SlideShare a Scribd company logo
AWS KMS
Agenda
• Service Introduction
• Service Enablement
• Design Patterns
• Access Management
• Best Practices
2
Akesh Patil
Sr. Cloud Architect
Digital & Cloud Consulting
AWS Community Builder | AWS APN
Ambassador
Speaker
AWS KMS
4
AWS Key Management Service (AWS KMS) lets you create, manage, and control
cryptographic keys across your applications and AWS services.
What is AWS KMS?
• Multi-Tenant, Managed service that makes it easy for you to create and control the
encryption keys used to encrypt your data.
• AWS KMS uses Hardware Security Modules (HSMs) to protect the security of your
keys.
• Scales to any workload with low latency and 99.999% public SLA
• AWS KMS can be used to protect your data in AWS service and in your applications
5
How it works
6
KMS Key Hierarchy
• Within AWS KMS, key hierarchy starts with a Customer Master Key (CMK)
• CMK can be used directly to encrypt data blocks up to 4KB or it can be used to
secure data keys
• CMKs are broken down into two general types AWS-managed & Customer-
managed
• AWS KMS is integrated with over 100+ AWS services including all major
databases, analytics, storage and workflow and productivity tools
• Logging and monitoring provided by Amazon CloudWatch & CloudTrail
AWS Managed Keys, Customer Managed Keys & AWS Owner Keys
Customer Managed Key AWS Managed Key AWS Owned Key
Policy Customer AWS AWS
Audit Customer CloudTrail Customer CloudTrail None
Rotation Customer AWS Fixed @ 3 Years
Copy to other
regions?
Yes (For MRK keys) No Yes (Limited)
Cost $1 per month Charges on API calls No cost on key or API
calls
Levels of Data Encryption
Data Encryption with Symmetric AWS KMS
Copy Rights Blazeclan Technologies Pvt. Ltd. 9
Create a data key
1
Encrypt data with
data key
2
Decrypt data with
data key
3
Create a data key
Generate data key
with AWS KMS
KMS returns plaintext
and encrypted copy
of data key
Encrypt data with a data key
Encrypt data outside of AWS KMS
Use plaintext data key to encrypt
the data
Remove the plaintext data key
from memory as soon as possible.
Decrypt data with data key
Decrypt data keys using AWS KMS
Use the plaintext data key to
decrypt your data
Remove the plaintext data key
from memory as soon as possible.
Amazon EBS Encryption with EC2
Create encrypted EBS
volume with KMS key
Amazon EBS asks KMS
to generate encrypted
data key
Amazon EBS stores
the encrypted data
key with the volume.
Attach the EBS
volume to an EC2
instance
EC2 uses KMS key to
decrypt the EBS
volume's encrypted
data key.
EC2 stores the
plaintext data key in
hypervisor memory
EC2 uses plaintext
data key to encrypt
disk I/O to the EBS
volume
Data key persists in
the memory as long
as long EBS volume is
attached to instance
How unusable KMS keys affect data keys?
KMS keys can become unusable for a variety of reasons
• Disabling KMS Key
• Scheduling KMS Key deletion
• Deleting the key material
• Disconnecting the AWS CloudHSM key store
• Disconnecting the external key store
Impact of unusable KMS key on EBS encryption
Create encrypted
EBS volume with
KMS key
Amazon EBS asks
KMS to generate
encrypted data key
Amazon EBS stores
the encrypted data
key with the volume.
Attach the EBS
volume to an EC2
instance
EC2 uses KMS key to
decrypt the EBS
volume's encrypted
data key.
EC2 stores the
plaintext data key in
hypervisor memory
Perform an action
that makes the KMS
key unusable
Encrypted EBS
volume is detached
from the EC2
instance
Amazon EBS removes
the plaintext key
from memory
Encrypted EBS
volume is attached
to another EC2
instance
Amazon EBS cannot
use the KMS key to
decrypt the volume's
encrypted data key
Attachment fails
Data Encryption with Asymmetric AWS KMS
Copy Rights Blazeclan Technologies Pvt. Ltd. 16
Create a data key
pair
1
Encrypt data with a
data key pair
2
Decrypt data with a
data key pair
3
Create a data key pair
Generate data key pair with
AWS KMS
KMS returns plaintext public
key, plaintext and encrypted
copy of private key
Encrypt data with a data key pair
Encrypt data
outside of AWS
KMS
Use plaintext
public key to
encrypt the data
Decrypt data with a data key pair
Decrypt private keys using AWS
KMS
Use the plaintext private key to
decrypt your data
Remove the plaintext private key
from memory as soon as possible.
AWS KMS : Design Patterns
Centralized model
Key Management account
Key Policy Data encryption
key
Key Policy Data encryption
key
Customer Managed
Key
Aliases
Key Policy Data encryption
key
Key Policy Data encryption
key
Customer Managed
Key
Aliases
prod-
ebs
prod-rds
nonprod
-ebs
nonprod
-rds
AWS KMS
Production account Non-Production account
KMS Usage Role KMS Usage Role
Decentralized model
AWS Account 11111111111
KMS Admin
Role
KMS Keys
KMS Admin
Role
Admin 1
User 1
Assume Role
Assume Role
AWS Account 11111111111
KMS Admin
Role
KMS Keys
AWS KMS
KMS Admin
Role
Admin 1
User 1
Assume Role
Assume Role
How many keys I will need?
Depends on the goals and security policies (e.g. is there preference for
centralized or distributed?)
Typically isolated by service (different keys for S3, Lambda, EKS, SNS
etc.), by data classification or by application or workloads
Recommended to tying keys to data owners
AWS KMS : Access Management
Controlling access to your AWS KMS key
Key Policies
• Resource policy that is specific to individual key
• Primary way to control access to your key
• No principal including the key creator has any permissions to the key unless explicitely allowed
IAM Policies
• Policies attached to IAM entities can grant KMS permissions to many KMS keys in a single policy
• Control access to any AWS KMS operation
• Can not exclusively use IAM policies to allow access to a key, unless key policy explicitely allow
the IAM user/role access
Allows access to the AWS account and enables
IAM policies
It gives the AWS account that owns the KMS key full
access to the KMS key.
It allows the account to use IAM policies to allow
access to the KMS key, in addition to the key policy.
Without this permission, IAM policies that allow
access to the key are ineffective
Preventing unauthorized access to data
Access Management Use Cases
• CloudTrail to use AWS CMK
• Download S3 bucket object without KMS key permissions
• GuardDuty to export finding using KMS key in Audit account and
to S3 bucket in Log Archive account
AWS KMS : Monitoring with CloudWatch
Amazon CloudWatch can be used to alert on important events, such as the
following ones.
• The imported key material in a KMS key is nearing its expiration date.
• A KMS key that is pending deletion is still being used.
• The key material in a KMS key was automatically rotated.
• A KMS key was deleted.
Rotating AWS KMS keys
• Rotation change only KMS key material. Rest of the key metadata and access policies
remains same
• AWS KMS saves all previous versions of the cryptographic material in perpetuity so you can
decrypt any data encrypted with that KMS key.
• AWS KMS does not delete any rotated key material until you delete the KMS key.
• Does not rotate the data keys that the KMS key generated or re-encrypt any data protected
by the KMS key
KMS Multi-Region Keys
• Multi-region keys allow key replicas to be created in other AWS
Regions
• Useful when ciphertext in AWS Region A needs to be decrypted in
AWS Region B
S3 Encryption cost optimization
Historically, every object in S3
requested a data key provided by KMS
This can impact performance and
generate high cost on billions of objects
Bucket keys are intermediate key
S3 requests bucket keys from KMS and
uses these keys to derive data keys
Thank you
36

More Related Content

What's hot

Using AWS Key Management Service for Secure Workloads
Using AWS Key Management Service for Secure WorkloadsUsing AWS Key Management Service for Secure Workloads
Using AWS Key Management Service for Secure Workloads
Amazon Web Services
 
Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM
Amazon Web Services
 
Encryption and Key Management in AWS
Encryption and Key Management in AWSEncryption and Key Management in AWS
Encryption and Key Management in AWS
Amazon Web Services
 
Introduction to Amazon EC2
Introduction to Amazon EC2Introduction to Amazon EC2
Introduction to Amazon EC2
Amazon Web Services
 
10 Best Practices for Reducing Spend in Azure
10 Best Practices for Reducing Spend in Azure10 Best Practices for Reducing Spend in Azure
10 Best Practices for Reducing Spend in Azure
VAST
 
Getting Started with AWS Lambda and Serverless
Getting Started with AWS Lambda and ServerlessGetting Started with AWS Lambda and Serverless
Getting Started with AWS Lambda and Serverless
Amazon Web Services
 
AWS Storage - S3 Fundamentals
AWS Storage - S3 FundamentalsAWS Storage - S3 Fundamentals
AWS Storage - S3 Fundamentals
Piyush Agrawal
 
IAM Introduction and Best Practices
IAM Introduction and Best PracticesIAM Introduction and Best Practices
IAM Introduction and Best Practices
Amazon Web Services
 
AWS 101
AWS 101AWS 101
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
Amazon Web Services
 
AWS IAM and security
AWS IAM and securityAWS IAM and security
AWS IAM and security
Erik Paulsson
 
AWS EC2
AWS EC2AWS EC2
AWS EC2
Mahesh Raj
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
Amazon Web Services
 
IAM Introduction
IAM IntroductionIAM Introduction
IAM Introduction
Amazon Web Services
 
AWS Security Fundamentals
AWS Security FundamentalsAWS Security Fundamentals
AWS Security Fundamentals
Amazon Web Services
 
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
Amazon Web Services
 
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
Amazon Web Services
 
AWS KMS 에서 제공하는 봉투암호화 방식의 암호화 및 사이닝 기능에 대한 소개와 실습 - 신은수, AWS 솔루션즈 아키텍트 :: AWS...
AWS KMS 에서 제공하는 봉투암호화 방식의 암호화 및 사이닝 기능에 대한 소개와 실습 - 신은수, AWS 솔루션즈 아키텍트 :: AWS...AWS KMS 에서 제공하는 봉투암호화 방식의 암호화 및 사이닝 기능에 대한 소개와 실습 - 신은수, AWS 솔루션즈 아키텍트 :: AWS...
AWS KMS 에서 제공하는 봉투암호화 방식의 암호화 및 사이닝 기능에 대한 소개와 실습 - 신은수, AWS 솔루션즈 아키텍트 :: AWS...
Amazon Web Services Korea
 
Deep Dive on Amazon RDS (Relational Database Service)
Deep Dive on Amazon RDS (Relational Database Service)Deep Dive on Amazon RDS (Relational Database Service)
Deep Dive on Amazon RDS (Relational Database Service)
Amazon Web Services
 
Security & Compliance in AWS
Security & Compliance in AWSSecurity & Compliance in AWS
Security & Compliance in AWS
Amazon Web Services
 

What's hot (20)

Using AWS Key Management Service for Secure Workloads
Using AWS Key Management Service for Secure WorkloadsUsing AWS Key Management Service for Secure Workloads
Using AWS Key Management Service for Secure Workloads
 
Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM
 
Encryption and Key Management in AWS
Encryption and Key Management in AWSEncryption and Key Management in AWS
Encryption and Key Management in AWS
 
Introduction to Amazon EC2
Introduction to Amazon EC2Introduction to Amazon EC2
Introduction to Amazon EC2
 
10 Best Practices for Reducing Spend in Azure
10 Best Practices for Reducing Spend in Azure10 Best Practices for Reducing Spend in Azure
10 Best Practices for Reducing Spend in Azure
 
Getting Started with AWS Lambda and Serverless
Getting Started with AWS Lambda and ServerlessGetting Started with AWS Lambda and Serverless
Getting Started with AWS Lambda and Serverless
 
AWS Storage - S3 Fundamentals
AWS Storage - S3 FundamentalsAWS Storage - S3 Fundamentals
AWS Storage - S3 Fundamentals
 
IAM Introduction and Best Practices
IAM Introduction and Best PracticesIAM Introduction and Best Practices
IAM Introduction and Best Practices
 
AWS 101
AWS 101AWS 101
AWS 101
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
AWS IAM and security
AWS IAM and securityAWS IAM and security
AWS IAM and security
 
AWS EC2
AWS EC2AWS EC2
AWS EC2
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
IAM Introduction
IAM IntroductionIAM Introduction
IAM Introduction
 
AWS Security Fundamentals
AWS Security FundamentalsAWS Security Fundamentals
AWS Security Fundamentals
 
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
 
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
 
AWS KMS 에서 제공하는 봉투암호화 방식의 암호화 및 사이닝 기능에 대한 소개와 실습 - 신은수, AWS 솔루션즈 아키텍트 :: AWS...
AWS KMS 에서 제공하는 봉투암호화 방식의 암호화 및 사이닝 기능에 대한 소개와 실습 - 신은수, AWS 솔루션즈 아키텍트 :: AWS...AWS KMS 에서 제공하는 봉투암호화 방식의 암호화 및 사이닝 기능에 대한 소개와 실습 - 신은수, AWS 솔루션즈 아키텍트 :: AWS...
AWS KMS 에서 제공하는 봉투암호화 방식의 암호화 및 사이닝 기능에 대한 소개와 실습 - 신은수, AWS 솔루션즈 아키텍트 :: AWS...
 
Deep Dive on Amazon RDS (Relational Database Service)
Deep Dive on Amazon RDS (Relational Database Service)Deep Dive on Amazon RDS (Relational Database Service)
Deep Dive on Amazon RDS (Relational Database Service)
 
Security & Compliance in AWS
Security & Compliance in AWSSecurity & Compliance in AWS
Security & Compliance in AWS
 

Similar to Introduction to AWS KMS

(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS
Amazon Web Services
 
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
Amazon Web Services
 
Protecting your data in AWS
Protecting your data in AWS Protecting your data in AWS
Protecting your data in AWS
Dinah Barrett
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
Amazon Web Services
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
Amazon Web Services
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
Amazon Web Services
 
Protecting your data in aws - Toronto
Protecting your data in aws - TorontoProtecting your data in aws - Toronto
Protecting your data in aws - Toronto
Amazon Web Services
 
Protecting Your Data in AWS
 Protecting Your Data in AWS Protecting Your Data in AWS
Protecting Your Data in AWS
Amazon Web Services
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
Amazon Web Services
 
Encryption and Key Management in AWS
Encryption and Key Management in AWS Encryption and Key Management in AWS
Encryption and Key Management in AWS
Amazon Web Services
 
Encryption and Key Management in AWS
Encryption and Key Management in AWSEncryption and Key Management in AWS
Encryption and Key Management in AWS
Amazon Web Services
 
protecting your data in aws
protecting your data in aws protecting your data in aws
protecting your data in aws
Amazon Web Services
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
Amazon Web Services
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
Amazon Web Services
 
Aws kms in 10 minutes
Aws kms in 10 minutesAws kms in 10 minutes
Aws kms in 10 minutes
Rajendran Senapathi
 
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Amazon Web Services
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
Amazon Web Services
 
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
Amazon Web Services
 
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
Amazon Web Services
 
Protecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSProtecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWS
Amazon Web Services
 

Similar to Introduction to AWS KMS (20)

(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS
 
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
 
Protecting your data in AWS
Protecting your data in AWS Protecting your data in AWS
Protecting your data in AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Protecting your data in aws - Toronto
Protecting your data in aws - TorontoProtecting your data in aws - Toronto
Protecting your data in aws - Toronto
 
Protecting Your Data in AWS
 Protecting Your Data in AWS Protecting Your Data in AWS
Protecting Your Data in AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Encryption and Key Management in AWS
Encryption and Key Management in AWS Encryption and Key Management in AWS
Encryption and Key Management in AWS
 
Encryption and Key Management in AWS
Encryption and Key Management in AWSEncryption and Key Management in AWS
Encryption and Key Management in AWS
 
protecting your data in aws
protecting your data in aws protecting your data in aws
protecting your data in aws
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
Aws kms in 10 minutes
Aws kms in 10 minutesAws kms in 10 minutes
Aws kms in 10 minutes
 
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
 
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
 
Protecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSProtecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWS
 

Recently uploaded

GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 

Recently uploaded (20)

GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 

Introduction to AWS KMS

  • 2. Agenda • Service Introduction • Service Enablement • Design Patterns • Access Management • Best Practices 2
  • 3. Akesh Patil Sr. Cloud Architect Digital & Cloud Consulting AWS Community Builder | AWS APN Ambassador Speaker
  • 4. AWS KMS 4 AWS Key Management Service (AWS KMS) lets you create, manage, and control cryptographic keys across your applications and AWS services. What is AWS KMS? • Multi-Tenant, Managed service that makes it easy for you to create and control the encryption keys used to encrypt your data. • AWS KMS uses Hardware Security Modules (HSMs) to protect the security of your keys. • Scales to any workload with low latency and 99.999% public SLA • AWS KMS can be used to protect your data in AWS service and in your applications
  • 6. 6 KMS Key Hierarchy • Within AWS KMS, key hierarchy starts with a Customer Master Key (CMK) • CMK can be used directly to encrypt data blocks up to 4KB or it can be used to secure data keys • CMKs are broken down into two general types AWS-managed & Customer- managed • AWS KMS is integrated with over 100+ AWS services including all major databases, analytics, storage and workflow and productivity tools • Logging and monitoring provided by Amazon CloudWatch & CloudTrail
  • 7. AWS Managed Keys, Customer Managed Keys & AWS Owner Keys Customer Managed Key AWS Managed Key AWS Owned Key Policy Customer AWS AWS Audit Customer CloudTrail Customer CloudTrail None Rotation Customer AWS Fixed @ 3 Years Copy to other regions? Yes (For MRK keys) No Yes (Limited) Cost $1 per month Charges on API calls No cost on key or API calls
  • 8. Levels of Data Encryption
  • 9. Data Encryption with Symmetric AWS KMS Copy Rights Blazeclan Technologies Pvt. Ltd. 9 Create a data key 1 Encrypt data with data key 2 Decrypt data with data key 3
  • 10. Create a data key Generate data key with AWS KMS KMS returns plaintext and encrypted copy of data key
  • 11. Encrypt data with a data key Encrypt data outside of AWS KMS Use plaintext data key to encrypt the data Remove the plaintext data key from memory as soon as possible.
  • 12. Decrypt data with data key Decrypt data keys using AWS KMS Use the plaintext data key to decrypt your data Remove the plaintext data key from memory as soon as possible.
  • 13. Amazon EBS Encryption with EC2 Create encrypted EBS volume with KMS key Amazon EBS asks KMS to generate encrypted data key Amazon EBS stores the encrypted data key with the volume. Attach the EBS volume to an EC2 instance EC2 uses KMS key to decrypt the EBS volume's encrypted data key. EC2 stores the plaintext data key in hypervisor memory EC2 uses plaintext data key to encrypt disk I/O to the EBS volume Data key persists in the memory as long as long EBS volume is attached to instance
  • 14. How unusable KMS keys affect data keys? KMS keys can become unusable for a variety of reasons • Disabling KMS Key • Scheduling KMS Key deletion • Deleting the key material • Disconnecting the AWS CloudHSM key store • Disconnecting the external key store
  • 15. Impact of unusable KMS key on EBS encryption Create encrypted EBS volume with KMS key Amazon EBS asks KMS to generate encrypted data key Amazon EBS stores the encrypted data key with the volume. Attach the EBS volume to an EC2 instance EC2 uses KMS key to decrypt the EBS volume's encrypted data key. EC2 stores the plaintext data key in hypervisor memory Perform an action that makes the KMS key unusable Encrypted EBS volume is detached from the EC2 instance Amazon EBS removes the plaintext key from memory Encrypted EBS volume is attached to another EC2 instance Amazon EBS cannot use the KMS key to decrypt the volume's encrypted data key Attachment fails
  • 16. Data Encryption with Asymmetric AWS KMS Copy Rights Blazeclan Technologies Pvt. Ltd. 16 Create a data key pair 1 Encrypt data with a data key pair 2 Decrypt data with a data key pair 3
  • 17. Create a data key pair Generate data key pair with AWS KMS KMS returns plaintext public key, plaintext and encrypted copy of private key
  • 18. Encrypt data with a data key pair Encrypt data outside of AWS KMS Use plaintext public key to encrypt the data
  • 19. Decrypt data with a data key pair Decrypt private keys using AWS KMS Use the plaintext private key to decrypt your data Remove the plaintext private key from memory as soon as possible.
  • 20. AWS KMS : Design Patterns
  • 21. Centralized model Key Management account Key Policy Data encryption key Key Policy Data encryption key Customer Managed Key Aliases Key Policy Data encryption key Key Policy Data encryption key Customer Managed Key Aliases prod- ebs prod-rds nonprod -ebs nonprod -rds AWS KMS Production account Non-Production account KMS Usage Role KMS Usage Role
  • 22. Decentralized model AWS Account 11111111111 KMS Admin Role KMS Keys KMS Admin Role Admin 1 User 1 Assume Role Assume Role AWS Account 11111111111 KMS Admin Role KMS Keys AWS KMS KMS Admin Role Admin 1 User 1 Assume Role Assume Role
  • 23. How many keys I will need? Depends on the goals and security policies (e.g. is there preference for centralized or distributed?) Typically isolated by service (different keys for S3, Lambda, EKS, SNS etc.), by data classification or by application or workloads Recommended to tying keys to data owners
  • 24. AWS KMS : Access Management
  • 25. Controlling access to your AWS KMS key Key Policies • Resource policy that is specific to individual key • Primary way to control access to your key • No principal including the key creator has any permissions to the key unless explicitely allowed IAM Policies • Policies attached to IAM entities can grant KMS permissions to many KMS keys in a single policy • Control access to any AWS KMS operation • Can not exclusively use IAM policies to allow access to a key, unless key policy explicitely allow the IAM user/role access
  • 26. Allows access to the AWS account and enables IAM policies It gives the AWS account that owns the KMS key full access to the KMS key. It allows the account to use IAM policies to allow access to the KMS key, in addition to the key policy. Without this permission, IAM policies that allow access to the key are ineffective
  • 28. Access Management Use Cases • CloudTrail to use AWS CMK • Download S3 bucket object without KMS key permissions • GuardDuty to export finding using KMS key in Audit account and to S3 bucket in Log Archive account
  • 29. AWS KMS : Monitoring with CloudWatch Amazon CloudWatch can be used to alert on important events, such as the following ones. • The imported key material in a KMS key is nearing its expiration date. • A KMS key that is pending deletion is still being used. • The key material in a KMS key was automatically rotated. • A KMS key was deleted.
  • 30. Rotating AWS KMS keys • Rotation change only KMS key material. Rest of the key metadata and access policies remains same • AWS KMS saves all previous versions of the cryptographic material in perpetuity so you can decrypt any data encrypted with that KMS key. • AWS KMS does not delete any rotated key material until you delete the KMS key. • Does not rotate the data keys that the KMS key generated or re-encrypt any data protected by the KMS key
  • 31. KMS Multi-Region Keys • Multi-region keys allow key replicas to be created in other AWS Regions • Useful when ciphertext in AWS Region A needs to be decrypted in AWS Region B
  • 32. S3 Encryption cost optimization Historically, every object in S3 requested a data key provided by KMS This can impact performance and generate high cost on billions of objects Bucket keys are intermediate key S3 requests bucket keys from KMS and uses these keys to derive data keys