SlideShare a Scribd company logo
1 of 63
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Security Deep Dive
Ahmed Gouda
Solutions Architect
AWS
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Introduction - broad security & identity portfolio
• SEGMENTATION
• Identify and sort workloads by classification
• PROTECT
• What are we protecting?
• Identity, boundaries, data
• IDENTIFICATION
• Threat detection and remediation
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Segmentation – on-premise nature
VPC
Prod
UAT
Dev
SIT VPC
VPC
VPC
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS CloudFormation
VPC
Prod
UAT
Dev
SIT VPC
VPC
VPC
AWS CloudFormation
infrastructure as code
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
In the beginning….
Your AWS account
You
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Today
Jump
account
Your cloud team
Dev account
Prod account
Data science
account
Security account
Cross-account
trusts
Cross-account
resource access
You
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Organizations
AWS Organizations
• Centrally govern your environment
• Manage billing
• Automate account creation
• Create groups (organizational units) to
reflect business needs
• Apply “Service Control Policies” to a unit
to control the behavior of those accounts
• Control access, compliance, and security
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
SCP fine grained permission control
{
"Version": "2012-10-17",
"Statement": [
{
"Sid": ”security",
"Effect": "Deny",
"Resource": "*",
"NotAction": [
"cloudfront:*",
"iam:*",
"route53:*",
"support:*"
],
"Condition": {
"StringNotEquals": {
"aws:RequestedRegion": ["eu-central-1", "eu-west-1"]
}
}
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
SCP fine grained permission control
{
"Version": "2012-10-17",
"Statement": [
{
"Sid": "security",
"Effect": "Deny",
"Resource": "*",
"NotAction": [
"cloudfront:*",
"iam:*",
"route53:*",
"support:*"
],
"Condition": {
"StringNotEquals": {
"aws:RequestedRegion": ["eu-central-1", "eu-west-1"]
}
}
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
SCP fine grained permission control
{
"Version": "2012-10-17",
"Statement": [
{
"Sid": "security",
"Effect": "Deny",
"Resource": "*",
"NotAction": [
"cloudfront:*",
"iam:*",
"route53:*",
"support:*"
],
"Condition": {
"StringNotEquals": {
"aws:RequestedRegion": ["eu-central-1", "eu-west-1"]
}
}
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
SCP fine grained permission control
{
"Version": "2012-10-17",
"Statement": [
{
"Sid": "security",
"Effect": "Deny",
"Resource": "*",
"NotAction": [
"cloudfront:*",
"iam:*",
"route53:*",
"support:*"
],
"Condition": {
"StringNotEquals": {
"aws:RequestedRegion": ["eu-central-1", "eu-west-1"]
}
}
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
SCP fine grained permission control
{
"Version": "2012-10-17",
"Statement": [
{
"Sid": “security",
"Effect": "Deny",
"Resource": "*",
"NotAction": [
"cloudfront:*",
"iam:*",
"route53:*",
"support:*"
],
"Condition": {
"StringNotEquals": {
"aws:RequestedRegion": ["eu-central-1", "eu-west-1”]
}
}
}
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Resource Access Manager
§ AWS Resource Access Manager
(RAM) helps securely share AWS
resources with any AWS account
or within AWS Organizations
§ Accessed from Console, CLI, or
API
§ Resource shares can be tagged
and you can reference the tags in
IAM policies to create a tag-based
permission system; you can add
and remove accounts and
resources from a resource share
at any time
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Disambiguation
Identity
Authentication, authorization,
audit, and governance for your
cloud workloads
(the subject)
Principle
Resources
Actions
Conditions
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Disambiguation
Identity
Authentication, authorization,
audit, and governance for your
cloud workloads
(the subject)
Principle
Resources
Actions
Conditions
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Disambiguation
Identity
Authentication, authorization,
audit, and governance for your
cloud workloads
Our scope for today
AWS Identity and Access
Management (IAM)
(the service)
Authenticates and authorizes
AWS APIs
Includes
(the subject)
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Identity access management policies
Role Endpoints Amazon S3 bucket
with objects
Bucket
policy
VPCe
policy
IAM
policy
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
IAM user policy
Role Endpoints Amazon S3 bucket
with objects
Bucket
policy
VPCe
policy
IAM
policy
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – user policy
{
"Version": "2012-10-17",
"Statement": [
{
"Effect": "Allow",
"Action": [
”s3:listAllMyBuckets”,
”s3:PutObject”,
”s3:GetObject”,
”s3:DeleteObject”
],
"Resource": "arn:aws:s3:::2x2demo/*"
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – user policy
{
"Version": "2012-10-17",
"Statement": [
{
"Effect": "Allow",
"Action": [
”s3:listAllMyBuckets”,
”s3:PutObject”,
”s3:GetObject”,
”s3:DeleteObject”
],
"Resource": "arn:aws:s3:::2x2demo/*"
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – user policy
{
"Version": "2012-10-17",
"Statement": [
{
"Effect": "Allow",
"Action": [
”s3:listAllMyBuckets”,
”s3:PutObject”,
”s3:GetObject”,
”s3:DeleteObject”
],
"Resource": "arn:aws:s3:::2x2demo/*"
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – user policy
{
"Version": "2012-10-17",
"Statement": [
{
"Effect": "Allow",
"Action": [
”s3:listAllMyBuckets”,
”s3:PutObject”,
”s3:GetObject”,
”s3:DeleteObject”
],
"Resource": "arn:aws:s3:::2x2demo/*"
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
IAM resource policy
Role Endpoints Amazon S3 bucket
with objects
Bucket
policy
VPCe
policy
IAM
policy
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – resource policy
{
"Version": "2012-10-17",
”Id": “12345”,
"Statement": [
{
"Effect": ”Deny",
”Principal": ”*",
"Action": ”s3:*",
"Resource":
"arn:aws:s3:::2x2demo/*”,
"Condition": {
”Null": {”aws:MultiFactorAuthAge":true}
}
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – resource policy
{
"Version": "2012-10-17",
”Id": “12345”,
"Statement": [
{
"Effect": ”Deny",
”Principal": ”*",
"Action": ”s3:*",
"Resource":
"arn:aws:s3:::2x2demo/*”,
"Condition": {
”Null": {”aws:MultiFactorAuthAge":true}
}
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – resource policy
{
"Version": "2012-10-17",
”Id": “12345”,
"Statement": [
{
"Effect": ”Deny",
”Principal": ”*",
"Action": ”s3:*",
"Resource":
"arn:aws:s3:::2x2demo/*”,
"Condition": {
”Null": {”aws:MultiFactorAuthAge":true}
}
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – resource policy
{
"Version": "2012-10-17",
”Id": “12345”,
"Statement": [
{
"Effect": ”Deny",
”Principal": ”*",
"Action": ”s3:*",
"Resource":
"arn:aws:s3:::2x2demo/*”,
"Condition": {
”Null": {”aws:MultiFactorAuthAge":true}
}
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – resource policy
{
"Version": "2012-10-17",
”Id": “12345”,
"Statement": [
{
"Effect": ”Deny",
”Principal": ”*",
"Action": ”s3:*",
"Resource":
"arn:aws:s3:::2x2demo/*”,
"Condition": {
”Null": {”aws:MultiFactorAuthAge":true}
}
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – resource policy
{
"Version": "2012-10-17",
”Id": “12345”,
"Statement": [
{
"Effect": ”Deny",
”Principal": ”*",
"Action": ”s3:*",
"Resource":
"arn:aws:s3:::2x2demo/*”,
"Condition": {
”Null": {”aws:MultiFactorAuthAge":true}
}
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Identity access management policies
Role Endpoints Amazon S3 bucket
with objects
Bucket
policy
VPCe
policy
IAM
policy
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
IAM endpoint policy
Role Endpoints Amazon S3 bucket
with objects
Bucket
policy
VPCe
policy
IAM
policy
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – endpoint policy
{
"Version": "2012-10-17",
"Statement": [
{
”Sid”:“Access-to-specific-bucket-only”,
"Effect": ”Allow",
”Principal": ”*",
"Action": ”s3:*",
"Resource": ["arn:aws:s3:::2x2demo", "arn:aws:s3:::2x2demo/*"]
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – endpoint policy
{
"Version": "2012-10-17",
"Statement": [
{
”Sid”:“Access-to-specific-bucket-only”,
"Effect": ”Allow",
”Principal": ”*",
"Action": ”s3:*",
"Resource": ["arn:aws:s3:::2x2demo", "arn:aws:s3:::2x2demo/*"]
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – endpoint policy
{
"Version": "2012-10-17",
"Statement": [
{
”Sid”:“Access-to-specific-bucket-only”,
"Effect": ”Allow",
”Principal": ”*",
"Action": ”s3:*",
"Resource": ["arn:aws:s3:::2x2demo", "arn:aws:s3:::2x2demo/*"]
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – endpoint policy
{
"Version": "2012-10-17",
"Statement": [
{
”Sid”:“Access-to-specific-bucket-only”,
"Effect": ”Allow",
”Principal": ”*",
"Action": ”s3:*",
"Resource": ["arn:aws:s3:::2x2demo", "arn:aws:s3:::2x2demo/*"]
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS IAM example policies – endpoint policy
{
"Version": "2012-10-17",
"Statement": [
{
”Sid”:“Access-to-specific-bucket-only”,
"Effect": ”Allow",
”Principal": ”*",
"Action": ”s3:*",
"Resource": ["arn:aws:s3:::2x2demo", "arn:aws:s3:::2x2demo/*"]
}
]
}
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Identity access management policies
Role Endpoints Amazon S3 bucket
with objects
Bucket
policy
VPCe
policy
IAM
policy
Key
policy
Server side
encryption
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Key Management Service (AWS KMS)
• Managed service that simplifies creation, control,
rotation, and use of encryption keys in your
applications
• FIPS-2 validated hardware security models to
protect your keys
• Integrated with AWS server-side encryption
• Amazon S3, Amazon EBS, Amazon RDS,
Amazon Aurora, Amazon Redshift,
WorkMail, Amazon WorkSpaces, CloudTrail,
Amazon Elastic Transcoder CodeCommit
(using default service keys only), Amazon
SES, import/export Snowball, AWS DMS,
and several other services
• Integrated with AWS client-side encryption
• AWS SDKs, AWS Encryption SDK, Amazon
S3 encryption client, EMRFS client, and
DynamoDB encryption client
• Integrated with CloudTrail to provide auditable
logs of key usage for regulatory and compliance
activities
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Identity access management policies
Role Endpoints Amazon S3 bucket
with objects
Bucket
policy
VPCe
policy
IAM
policy
Key
policy
Server side
encryption
SCP
policy
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Amazon Cognito
§ Amazon Cognito provides authentication,
authorization, and user management for
your web and mobile apps; your users can
sign in directly with a user name and
password or through a third party such as
Facebook, Amazon, or Google
§ Amazon Cognito offers user pools and
identity pools
§ User pools are user directories that provide
sign-up and sign-in options for your app
users
§ Identity pools provide AWS credentials to
grant your users access to other AWS
services
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Protect your boundaries – Amazon Cognito edition
AWS LambdaUsers
Amazon S3
public bucket
Amazon S3
private bucket
Amazon Cognito
Amazon CloudFront
Authorization@Edge:
https://aws.amazon.com/blogs/networking-and-content-delivery/authorizationedge-how-to-use-lambdaedge-and-json-web-tokens-to-enhance-web-application-security/
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Protect your boundaries – AWS WAF edition
Your security
team
Malicious IPs
AWS Lambda
Amazon S3
bucket
AWS WAF
Amazon CloudWatch
InstancesElastic
Load Balancing
AWS Certified advanced networking: ISBN-13: 978-1119439837
Amazon
CloudFront
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Why is threat detection so hard?
Skills shortageSignal to noiseLarge datasets
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Well-Architected - security design principles
Keep people away from data
Implement a strong identity foundation
Enable traceability
Automate security best practices
Protect data in transit and at rest
Apply security at all layers
Prepare for security events
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Threat detection: Log data inputs
AWS
CloudTrail
Amazon VPC
Flow Logs
DNS Logs
Track user
activity and API
usage
IP traffic to/from
network interfaces in
an Amazon VPC
Monitor apps using
log data, store, and
access log files
Log of DNS queries
in an Amazon VPC
when using the
Amazon VPC DNS
resolver
CloudWatch
Logs
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Threat detection: Machine learning
Amazon GuardDuty
Intelligent threat detection
and continuous monitoring
to protect your AWS
accounts and workloads
Amazon Macie
Machine learning-powered
security service to discover,
classify & protect sensitive
data
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
• Comprehensive view of your security state within AWS
• Aggregates security findings and alerts generated by other AWS security services
• Analyze security trends and identify the highest priority security issues
Amazon
Inspector
Amazon
GuardDuty
Amazon
Macie
AWS Security Hub
Security
findings
providers
Findings
Insights
AWS Security
Partners
Threat detection: Introducing AWS Security Hub
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Threat detection: Evocations/triggers
Amazon CloudWatch
Events
AWS Config Rules
Continuously tracks your resource
configuration changes and if they
violate any of the conditions in
your rules
Delivers a near real-time stream of
system events that describe
changes in AWS resources
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Basic example – AWS Lambda + CloudWatch
Events
CloudWatch
Event
GuardDuty
findings
AWS Lambda
function
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Lambda + Systems Manager + CloudWatch
AWS Systems
Manager
Documents
Amazon
CloudWatch
Rule
Amazon EC2 instance
contents
Instance:~ ec2-user$ top
Instance:~ ec2-user$
pcap
Instance:~ ec2-user$
lime
AWS
Lambda
Amazon
GuardDuty
Elastic network
adapter
Elastic network
adapter
AWS
Lambda
function
Amazon EBS volume
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Lambda + Systems Manager + CloudWatch
AWS Systems
Manager
Documents
Amazon
CloudWatch
Rule
AWS
Lambda
Amazon
GuardDuty
AWS
Lambda
function
Amazon EBS
volume
Amazon EBS
snapshot
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Automating responses based on multiple controls
Amazon
CloudWatch
Events
AWS
CloudTrail
AWS Config
AWS
Lambda
function
AWS
APIs
Detect
Investigate
Respond
Team
collaboration
(Slack etc.)
Amazon
GuardDuty
Amazon VPC
Flow Logs
Amazon
Inspector
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Broad security & identity portfolio
• AWS Identity & Access
Management (IAM)
• AWS Single Sign-On (SSO)
• AWS Directory Service
• Amazon Cloud Directory
• AWS Secrets Manager
• Amazon Cognito
• AWS Organizations
• AWS Resource Access
Manager
• AWS Security Hub
• Amazon GuardDuty
• AWS CloudTrail
• AWS Config
• Amazon
CloudWatch
• Amazon VPC Flow
Logs
• AWS Systems Manager
• AWS Shield
• AWS Web Application
Firewall (AWS WAF)
• Amazon Inspector
• Amazon Virtual Private
Cloud ( Amazon VPC)
• AWS Key Management
Service (AWS KMS)
• AWS CloudHSM
• Amazon Macie
• AWS Certificate
Manager (ACM)
• Server-side encryption
• AWS Config rules
• AWS Lambda
Identity Detective
control
Infrastructure
security
Incident
response
Data
protection
Thank you!
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Ahmed Gouda
gouda@amazon.com
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.

More Related Content

What's hot

Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...Amazon Web Services
 
Module 3: Security, Architecting Best Practices, Pricing, Partner Solutions, ...
Module 3: Security, Architecting Best Practices, Pricing, Partner Solutions, ...Module 3: Security, Architecting Best Practices, Pricing, Partner Solutions, ...
Module 3: Security, Architecting Best Practices, Pricing, Partner Solutions, ...Amazon Web Services
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Amazon Web Services
 
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...Amazon Web Services
 
Cryptography in the next cycle - SEP304 - AWS re:Inforce 2019
Cryptography in the next cycle - SEP304 - AWS re:Inforce 2019 Cryptography in the next cycle - SEP304 - AWS re:Inforce 2019
Cryptography in the next cycle - SEP304 - AWS re:Inforce 2019 Amazon Web Services
 
Building a well-engaged and secure AWS account access management - FND207-R ...
 Building a well-engaged and secure AWS account access management - FND207-R ... Building a well-engaged and secure AWS account access management - FND207-R ...
Building a well-engaged and secure AWS account access management - FND207-R ...Amazon Web Services
 
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019 Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019 Amazon Web Services
 
AWS Security Week: Infrastructure Security- Your Minimum Security Baseline
AWS Security Week: Infrastructure Security- Your Minimum Security BaselineAWS Security Week: Infrastructure Security- Your Minimum Security Baseline
AWS Security Week: Infrastructure Security- Your Minimum Security BaselineAmazon Web Services
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Amazon Web Services
 
Building secure APIs in the cloud - SDD403-R - AWS re:Inforce 2019
Building secure APIs in the cloud - SDD403-R - AWS re:Inforce 2019 Building secure APIs in the cloud - SDD403-R - AWS re:Inforce 2019
Building secure APIs in the cloud - SDD403-R - AWS re:Inforce 2019 Amazon Web Services
 
Using the AWS Encryption SDK for multiple master key encryption - SDD402 - AW...
Using the AWS Encryption SDK for multiple master key encryption - SDD402 - AW...Using the AWS Encryption SDK for multiple master key encryption - SDD402 - AW...
Using the AWS Encryption SDK for multiple master key encryption - SDD402 - AW...Amazon Web Services
 
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...Amazon Web Services
 
How policymakers can fulfill promises of security for cloud services - SEP205...
How policymakers can fulfill promises of security for cloud services - SEP205...How policymakers can fulfill promises of security for cloud services - SEP205...
How policymakers can fulfill promises of security for cloud services - SEP205...Amazon Web Services
 
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019 Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019 Amazon Web Services
 
Privacy, ethics, and engineering in emerging technology - SEP204 - AWS re:Inf...
Privacy, ethics, and engineering in emerging technology - SEP204 - AWS re:Inf...Privacy, ethics, and engineering in emerging technology - SEP204 - AWS re:Inf...
Privacy, ethics, and engineering in emerging technology - SEP204 - AWS re:Inf...Amazon Web Services
 
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019 AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019 Amazon Web Services
 
Security overview-aws-lambda
Security overview-aws-lambdaSecurity overview-aws-lambda
Security overview-aws-lambdaVIJAY REDDY
 
How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...Amazon Web Services
 
Costruire Architetture Ibride con AWS
Costruire Architetture Ibride con AWSCostruire Architetture Ibride con AWS
Costruire Architetture Ibride con AWSAmazon Web Services
 

What's hot (20)

Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
 
Module 3: Security, Architecting Best Practices, Pricing, Partner Solutions, ...
Module 3: Security, Architecting Best Practices, Pricing, Partner Solutions, ...Module 3: Security, Architecting Best Practices, Pricing, Partner Solutions, ...
Module 3: Security, Architecting Best Practices, Pricing, Partner Solutions, ...
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...
 
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
 
Cryptography in the next cycle - SEP304 - AWS re:Inforce 2019
Cryptography in the next cycle - SEP304 - AWS re:Inforce 2019 Cryptography in the next cycle - SEP304 - AWS re:Inforce 2019
Cryptography in the next cycle - SEP304 - AWS re:Inforce 2019
 
Building a well-engaged and secure AWS account access management - FND207-R ...
 Building a well-engaged and secure AWS account access management - FND207-R ... Building a well-engaged and secure AWS account access management - FND207-R ...
Building a well-engaged and secure AWS account access management - FND207-R ...
 
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019 Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
 
AWS Security Week: Infrastructure Security- Your Minimum Security Baseline
AWS Security Week: Infrastructure Security- Your Minimum Security BaselineAWS Security Week: Infrastructure Security- Your Minimum Security Baseline
AWS Security Week: Infrastructure Security- Your Minimum Security Baseline
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
 
Building secure APIs in the cloud - SDD403-R - AWS re:Inforce 2019
Building secure APIs in the cloud - SDD403-R - AWS re:Inforce 2019 Building secure APIs in the cloud - SDD403-R - AWS re:Inforce 2019
Building secure APIs in the cloud - SDD403-R - AWS re:Inforce 2019
 
Using the AWS Encryption SDK for multiple master key encryption - SDD402 - AW...
Using the AWS Encryption SDK for multiple master key encryption - SDD402 - AW...Using the AWS Encryption SDK for multiple master key encryption - SDD402 - AW...
Using the AWS Encryption SDK for multiple master key encryption - SDD402 - AW...
 
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
 
Managing Security on AWS
Managing Security on AWSManaging Security on AWS
Managing Security on AWS
 
How policymakers can fulfill promises of security for cloud services - SEP205...
How policymakers can fulfill promises of security for cloud services - SEP205...How policymakers can fulfill promises of security for cloud services - SEP205...
How policymakers can fulfill promises of security for cloud services - SEP205...
 
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019 Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
 
Privacy, ethics, and engineering in emerging technology - SEP204 - AWS re:Inf...
Privacy, ethics, and engineering in emerging technology - SEP204 - AWS re:Inf...Privacy, ethics, and engineering in emerging technology - SEP204 - AWS re:Inf...
Privacy, ethics, and engineering in emerging technology - SEP204 - AWS re:Inf...
 
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019 AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
 
Security overview-aws-lambda
Security overview-aws-lambdaSecurity overview-aws-lambda
Security overview-aws-lambda
 
How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...
 
Costruire Architetture Ibride con AWS
Costruire Architetture Ibride con AWSCostruire Architetture Ibride con AWS
Costruire Architetture Ibride con AWS
 

Similar to AWS Security Deep Dive Summary

Security at the speed of cloud: How to think about it & how you can do it now...
Security at the speed of cloud: How to think about it & how you can do it now...Security at the speed of cloud: How to think about it & how you can do it now...
Security at the speed of cloud: How to think about it & how you can do it now...Amazon Web Services
 
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...Amazon Web Services
 
Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...
Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...
Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...Amazon Web Services
 
Privacy by design on AWS - FND202-R - AWS re:Inforce 2019
Privacy by design on AWS - FND202-R - AWS re:Inforce 2019 Privacy by design on AWS - FND202-R - AWS re:Inforce 2019
Privacy by design on AWS - FND202-R - AWS re:Inforce 2019 Amazon Web Services
 
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...Amazon Web Services
 
Security at the Speed of Cloud How to Think About it & How You Can Do it Now
Security at the Speed of Cloud How to Think About it & How You Can Do it NowSecurity at the Speed of Cloud How to Think About it & How You Can Do it Now
Security at the Speed of Cloud How to Think About it & How You Can Do it NowAmazon Web Services
 
MAE401_Designing for DisneyMarvel Studio-Grade Security
MAE401_Designing for DisneyMarvel Studio-Grade SecurityMAE401_Designing for DisneyMarvel Studio-Grade Security
MAE401_Designing for DisneyMarvel Studio-Grade SecurityAmazon Web Services
 
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftIdentity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftAmazon Web Services
 
The Future of Securing Access Controls in Information Security
The Future of Securing Access Controls in Information SecurityThe Future of Securing Access Controls in Information Security
The Future of Securing Access Controls in Information SecurityAmazon Web Services
 
Securing SaaS Applications Built on Serverless Microservices - AWS Summit Sydney
Securing SaaS Applications Built on Serverless Microservices - AWS Summit SydneySecuring SaaS Applications Built on Serverless Microservices - AWS Summit Sydney
Securing SaaS Applications Built on Serverless Microservices - AWS Summit SydneyAmazon Web Services
 
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...Amazon Web Services
 
Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...
Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...
Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...Amazon Web Services
 
Security framework shakedown_-_chart_your_journey_with_aws_best_practices_ini...
Security framework shakedown_-_chart_your_journey_with_aws_best_practices_ini...Security framework shakedown_-_chart_your_journey_with_aws_best_practices_ini...
Security framework shakedown_-_chart_your_journey_with_aws_best_practices_ini...Amazon Web Services LATAM
 
Security Framework Shakedown- Mapeie sua jornada com as melhores práticas da AWS
Security Framework Shakedown- Mapeie sua jornada com as melhores práticas da AWSSecurity Framework Shakedown- Mapeie sua jornada com as melhores práticas da AWS
Security Framework Shakedown- Mapeie sua jornada com as melhores práticas da AWSAmazon Web Services LATAM
 
Best practices for choosing identity solutions for applications + workloads -...
Best practices for choosing identity solutions for applications + workloads -...Best practices for choosing identity solutions for applications + workloads -...
Best practices for choosing identity solutions for applications + workloads -...Amazon Web Services
 
Sicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceSicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceAmazon Web Services
 
The Theory and Math Behind Data Privacy and Security Assurance (SEC301) - AWS...
The Theory and Math Behind Data Privacy and Security Assurance (SEC301) - AWS...The Theory and Math Behind Data Privacy and Security Assurance (SEC301) - AWS...
The Theory and Math Behind Data Privacy and Security Assurance (SEC301) - AWS...Amazon Web Services
 
How to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSHow to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSAmazon Web Services
 

Similar to AWS Security Deep Dive Summary (20)

AWS Security Deep Dive
AWS Security Deep DiveAWS Security Deep Dive
AWS Security Deep Dive
 
Security at the speed of cloud: How to think about it & how you can do it now...
Security at the speed of cloud: How to think about it & how you can do it now...Security at the speed of cloud: How to think about it & how you can do it now...
Security at the speed of cloud: How to think about it & how you can do it now...
 
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
 
Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...
Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...
Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...
 
Privacy by design on AWS - FND202-R - AWS re:Inforce 2019
Privacy by design on AWS - FND202-R - AWS re:Inforce 2019 Privacy by design on AWS - FND202-R - AWS re:Inforce 2019
Privacy by design on AWS - FND202-R - AWS re:Inforce 2019
 
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
 
Security at the Speed of Cloud How to Think About it & How You Can Do it Now
Security at the Speed of Cloud How to Think About it & How You Can Do it NowSecurity at the Speed of Cloud How to Think About it & How You Can Do it Now
Security at the Speed of Cloud How to Think About it & How You Can Do it Now
 
MAE401_Designing for DisneyMarvel Studio-Grade Security
MAE401_Designing for DisneyMarvel Studio-Grade SecurityMAE401_Designing for DisneyMarvel Studio-Grade Security
MAE401_Designing for DisneyMarvel Studio-Grade Security
 
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftIdentity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
 
The Future of Securing Access Controls in Information Security
The Future of Securing Access Controls in Information SecurityThe Future of Securing Access Controls in Information Security
The Future of Securing Access Controls in Information Security
 
AWSome Day MODULE 4 - Security
AWSome Day MODULE 4 - SecurityAWSome Day MODULE 4 - Security
AWSome Day MODULE 4 - Security
 
Securing SaaS Applications Built on Serverless Microservices - AWS Summit Sydney
Securing SaaS Applications Built on Serverless Microservices - AWS Summit SydneySecuring SaaS Applications Built on Serverless Microservices - AWS Summit Sydney
Securing SaaS Applications Built on Serverless Microservices - AWS Summit Sydney
 
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
 
Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...
Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...
Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...
 
Security framework shakedown_-_chart_your_journey_with_aws_best_practices_ini...
Security framework shakedown_-_chart_your_journey_with_aws_best_practices_ini...Security framework shakedown_-_chart_your_journey_with_aws_best_practices_ini...
Security framework shakedown_-_chart_your_journey_with_aws_best_practices_ini...
 
Security Framework Shakedown- Mapeie sua jornada com as melhores práticas da AWS
Security Framework Shakedown- Mapeie sua jornada com as melhores práticas da AWSSecurity Framework Shakedown- Mapeie sua jornada com as melhores práticas da AWS
Security Framework Shakedown- Mapeie sua jornada com as melhores práticas da AWS
 
Best practices for choosing identity solutions for applications + workloads -...
Best practices for choosing identity solutions for applications + workloads -...Best practices for choosing identity solutions for applications + workloads -...
Best practices for choosing identity solutions for applications + workloads -...
 
Sicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceSicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practice
 
The Theory and Math Behind Data Privacy and Security Assurance (SEC301) - AWS...
The Theory and Math Behind Data Privacy and Security Assurance (SEC301) - AWS...The Theory and Math Behind Data Privacy and Security Assurance (SEC301) - AWS...
The Theory and Math Behind Data Privacy and Security Assurance (SEC301) - AWS...
 
How to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSHow to use IAM roles grant access to AWS
How to use IAM roles grant access to AWS
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

AWS Security Deep Dive Summary

  • 1. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Security Deep Dive Ahmed Gouda Solutions Architect AWS
  • 2. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 3. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Introduction - broad security & identity portfolio • SEGMENTATION • Identify and sort workloads by classification • PROTECT • What are we protecting? • Identity, boundaries, data • IDENTIFICATION • Threat detection and remediation
  • 4. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 5. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Segmentation – on-premise nature VPC Prod UAT Dev SIT VPC VPC VPC
  • 6. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS CloudFormation VPC Prod UAT Dev SIT VPC VPC VPC AWS CloudFormation infrastructure as code
  • 7. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T In the beginning…. Your AWS account You
  • 8. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Today Jump account Your cloud team Dev account Prod account Data science account Security account Cross-account trusts Cross-account resource access You
  • 9. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Organizations AWS Organizations • Centrally govern your environment • Manage billing • Automate account creation • Create groups (organizational units) to reflect business needs • Apply “Service Control Policies” to a unit to control the behavior of those accounts • Control access, compliance, and security
  • 10. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. SCP fine grained permission control { "Version": "2012-10-17", "Statement": [ { "Sid": ”security", "Effect": "Deny", "Resource": "*", "NotAction": [ "cloudfront:*", "iam:*", "route53:*", "support:*" ], "Condition": { "StringNotEquals": { "aws:RequestedRegion": ["eu-central-1", "eu-west-1"] } } }
  • 11. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. SCP fine grained permission control { "Version": "2012-10-17", "Statement": [ { "Sid": "security", "Effect": "Deny", "Resource": "*", "NotAction": [ "cloudfront:*", "iam:*", "route53:*", "support:*" ], "Condition": { "StringNotEquals": { "aws:RequestedRegion": ["eu-central-1", "eu-west-1"] } } }
  • 12. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. SCP fine grained permission control { "Version": "2012-10-17", "Statement": [ { "Sid": "security", "Effect": "Deny", "Resource": "*", "NotAction": [ "cloudfront:*", "iam:*", "route53:*", "support:*" ], "Condition": { "StringNotEquals": { "aws:RequestedRegion": ["eu-central-1", "eu-west-1"] } } }
  • 13. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. SCP fine grained permission control { "Version": "2012-10-17", "Statement": [ { "Sid": "security", "Effect": "Deny", "Resource": "*", "NotAction": [ "cloudfront:*", "iam:*", "route53:*", "support:*" ], "Condition": { "StringNotEquals": { "aws:RequestedRegion": ["eu-central-1", "eu-west-1"] } } }
  • 14. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. SCP fine grained permission control { "Version": "2012-10-17", "Statement": [ { "Sid": “security", "Effect": "Deny", "Resource": "*", "NotAction": [ "cloudfront:*", "iam:*", "route53:*", "support:*" ], "Condition": { "StringNotEquals": { "aws:RequestedRegion": ["eu-central-1", "eu-west-1”] } } }
  • 15. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Resource Access Manager § AWS Resource Access Manager (RAM) helps securely share AWS resources with any AWS account or within AWS Organizations § Accessed from Console, CLI, or API § Resource shares can be tagged and you can reference the tags in IAM policies to create a tag-based permission system; you can add and remove accounts and resources from a resource share at any time
  • 16. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 17. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Disambiguation Identity Authentication, authorization, audit, and governance for your cloud workloads (the subject) Principle Resources Actions Conditions
  • 18. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Disambiguation Identity Authentication, authorization, audit, and governance for your cloud workloads (the subject) Principle Resources Actions Conditions
  • 19. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Disambiguation Identity Authentication, authorization, audit, and governance for your cloud workloads Our scope for today AWS Identity and Access Management (IAM) (the service) Authenticates and authorizes AWS APIs Includes (the subject)
  • 20. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 21. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Identity access management policies Role Endpoints Amazon S3 bucket with objects Bucket policy VPCe policy IAM policy
  • 22. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. IAM user policy Role Endpoints Amazon S3 bucket with objects Bucket policy VPCe policy IAM policy
  • 23. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – user policy { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ ”s3:listAllMyBuckets”, ”s3:PutObject”, ”s3:GetObject”, ”s3:DeleteObject” ], "Resource": "arn:aws:s3:::2x2demo/*" } ] }
  • 24. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – user policy { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ ”s3:listAllMyBuckets”, ”s3:PutObject”, ”s3:GetObject”, ”s3:DeleteObject” ], "Resource": "arn:aws:s3:::2x2demo/*" } ] }
  • 25. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – user policy { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ ”s3:listAllMyBuckets”, ”s3:PutObject”, ”s3:GetObject”, ”s3:DeleteObject” ], "Resource": "arn:aws:s3:::2x2demo/*" } ] }
  • 26. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – user policy { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ ”s3:listAllMyBuckets”, ”s3:PutObject”, ”s3:GetObject”, ”s3:DeleteObject” ], "Resource": "arn:aws:s3:::2x2demo/*" } ] }
  • 27. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. IAM resource policy Role Endpoints Amazon S3 bucket with objects Bucket policy VPCe policy IAM policy
  • 28. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – resource policy { "Version": "2012-10-17", ”Id": “12345”, "Statement": [ { "Effect": ”Deny", ”Principal": ”*", "Action": ”s3:*", "Resource": "arn:aws:s3:::2x2demo/*”, "Condition": { ”Null": {”aws:MultiFactorAuthAge":true} } } ] }
  • 29. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – resource policy { "Version": "2012-10-17", ”Id": “12345”, "Statement": [ { "Effect": ”Deny", ”Principal": ”*", "Action": ”s3:*", "Resource": "arn:aws:s3:::2x2demo/*”, "Condition": { ”Null": {”aws:MultiFactorAuthAge":true} } } ] }
  • 30. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – resource policy { "Version": "2012-10-17", ”Id": “12345”, "Statement": [ { "Effect": ”Deny", ”Principal": ”*", "Action": ”s3:*", "Resource": "arn:aws:s3:::2x2demo/*”, "Condition": { ”Null": {”aws:MultiFactorAuthAge":true} } } ] }
  • 31. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – resource policy { "Version": "2012-10-17", ”Id": “12345”, "Statement": [ { "Effect": ”Deny", ”Principal": ”*", "Action": ”s3:*", "Resource": "arn:aws:s3:::2x2demo/*”, "Condition": { ”Null": {”aws:MultiFactorAuthAge":true} } } ] }
  • 32. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – resource policy { "Version": "2012-10-17", ”Id": “12345”, "Statement": [ { "Effect": ”Deny", ”Principal": ”*", "Action": ”s3:*", "Resource": "arn:aws:s3:::2x2demo/*”, "Condition": { ”Null": {”aws:MultiFactorAuthAge":true} } } ] }
  • 33. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – resource policy { "Version": "2012-10-17", ”Id": “12345”, "Statement": [ { "Effect": ”Deny", ”Principal": ”*", "Action": ”s3:*", "Resource": "arn:aws:s3:::2x2demo/*”, "Condition": { ”Null": {”aws:MultiFactorAuthAge":true} } } ] }
  • 34. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Identity access management policies Role Endpoints Amazon S3 bucket with objects Bucket policy VPCe policy IAM policy
  • 35. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. IAM endpoint policy Role Endpoints Amazon S3 bucket with objects Bucket policy VPCe policy IAM policy
  • 36. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – endpoint policy { "Version": "2012-10-17", "Statement": [ { ”Sid”:“Access-to-specific-bucket-only”, "Effect": ”Allow", ”Principal": ”*", "Action": ”s3:*", "Resource": ["arn:aws:s3:::2x2demo", "arn:aws:s3:::2x2demo/*"] } ] }
  • 37. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – endpoint policy { "Version": "2012-10-17", "Statement": [ { ”Sid”:“Access-to-specific-bucket-only”, "Effect": ”Allow", ”Principal": ”*", "Action": ”s3:*", "Resource": ["arn:aws:s3:::2x2demo", "arn:aws:s3:::2x2demo/*"] } ] }
  • 38. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – endpoint policy { "Version": "2012-10-17", "Statement": [ { ”Sid”:“Access-to-specific-bucket-only”, "Effect": ”Allow", ”Principal": ”*", "Action": ”s3:*", "Resource": ["arn:aws:s3:::2x2demo", "arn:aws:s3:::2x2demo/*"] } ] }
  • 39. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – endpoint policy { "Version": "2012-10-17", "Statement": [ { ”Sid”:“Access-to-specific-bucket-only”, "Effect": ”Allow", ”Principal": ”*", "Action": ”s3:*", "Resource": ["arn:aws:s3:::2x2demo", "arn:aws:s3:::2x2demo/*"] } ] }
  • 40. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS IAM example policies – endpoint policy { "Version": "2012-10-17", "Statement": [ { ”Sid”:“Access-to-specific-bucket-only”, "Effect": ”Allow", ”Principal": ”*", "Action": ”s3:*", "Resource": ["arn:aws:s3:::2x2demo", "arn:aws:s3:::2x2demo/*"] } ] }
  • 41. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Identity access management policies Role Endpoints Amazon S3 bucket with objects Bucket policy VPCe policy IAM policy Key policy Server side encryption
  • 42. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Key Management Service (AWS KMS) • Managed service that simplifies creation, control, rotation, and use of encryption keys in your applications • FIPS-2 validated hardware security models to protect your keys • Integrated with AWS server-side encryption • Amazon S3, Amazon EBS, Amazon RDS, Amazon Aurora, Amazon Redshift, WorkMail, Amazon WorkSpaces, CloudTrail, Amazon Elastic Transcoder CodeCommit (using default service keys only), Amazon SES, import/export Snowball, AWS DMS, and several other services • Integrated with AWS client-side encryption • AWS SDKs, AWS Encryption SDK, Amazon S3 encryption client, EMRFS client, and DynamoDB encryption client • Integrated with CloudTrail to provide auditable logs of key usage for regulatory and compliance activities
  • 43. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Identity access management policies Role Endpoints Amazon S3 bucket with objects Bucket policy VPCe policy IAM policy Key policy Server side encryption SCP policy
  • 44. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 45. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 46. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Amazon Cognito § Amazon Cognito provides authentication, authorization, and user management for your web and mobile apps; your users can sign in directly with a user name and password or through a third party such as Facebook, Amazon, or Google § Amazon Cognito offers user pools and identity pools § User pools are user directories that provide sign-up and sign-in options for your app users § Identity pools provide AWS credentials to grant your users access to other AWS services
  • 47. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Protect your boundaries – Amazon Cognito edition AWS LambdaUsers Amazon S3 public bucket Amazon S3 private bucket Amazon Cognito Amazon CloudFront Authorization@Edge: https://aws.amazon.com/blogs/networking-and-content-delivery/authorizationedge-how-to-use-lambdaedge-and-json-web-tokens-to-enhance-web-application-security/
  • 48. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Protect your boundaries – AWS WAF edition Your security team Malicious IPs AWS Lambda Amazon S3 bucket AWS WAF Amazon CloudWatch InstancesElastic Load Balancing AWS Certified advanced networking: ISBN-13: 978-1119439837 Amazon CloudFront
  • 49. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 50. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Why is threat detection so hard? Skills shortageSignal to noiseLarge datasets
  • 51. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Well-Architected - security design principles Keep people away from data Implement a strong identity foundation Enable traceability Automate security best practices Protect data in transit and at rest Apply security at all layers Prepare for security events
  • 52. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Threat detection: Log data inputs AWS CloudTrail Amazon VPC Flow Logs DNS Logs Track user activity and API usage IP traffic to/from network interfaces in an Amazon VPC Monitor apps using log data, store, and access log files Log of DNS queries in an Amazon VPC when using the Amazon VPC DNS resolver CloudWatch Logs
  • 53. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Threat detection: Machine learning Amazon GuardDuty Intelligent threat detection and continuous monitoring to protect your AWS accounts and workloads Amazon Macie Machine learning-powered security service to discover, classify & protect sensitive data
  • 54. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T • Comprehensive view of your security state within AWS • Aggregates security findings and alerts generated by other AWS security services • Analyze security trends and identify the highest priority security issues Amazon Inspector Amazon GuardDuty Amazon Macie AWS Security Hub Security findings providers Findings Insights AWS Security Partners Threat detection: Introducing AWS Security Hub
  • 55. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Threat detection: Evocations/triggers Amazon CloudWatch Events AWS Config Rules Continuously tracks your resource configuration changes and if they violate any of the conditions in your rules Delivers a near real-time stream of system events that describe changes in AWS resources
  • 56. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 57. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Basic example – AWS Lambda + CloudWatch Events CloudWatch Event GuardDuty findings AWS Lambda function
  • 58. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Lambda + Systems Manager + CloudWatch AWS Systems Manager Documents Amazon CloudWatch Rule Amazon EC2 instance contents Instance:~ ec2-user$ top Instance:~ ec2-user$ pcap Instance:~ ec2-user$ lime AWS Lambda Amazon GuardDuty Elastic network adapter Elastic network adapter AWS Lambda function Amazon EBS volume
  • 59. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Lambda + Systems Manager + CloudWatch AWS Systems Manager Documents Amazon CloudWatch Rule AWS Lambda Amazon GuardDuty AWS Lambda function Amazon EBS volume Amazon EBS snapshot
  • 60. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Automating responses based on multiple controls Amazon CloudWatch Events AWS CloudTrail AWS Config AWS Lambda function AWS APIs Detect Investigate Respond Team collaboration (Slack etc.) Amazon GuardDuty Amazon VPC Flow Logs Amazon Inspector
  • 61. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Broad security & identity portfolio • AWS Identity & Access Management (IAM) • AWS Single Sign-On (SSO) • AWS Directory Service • Amazon Cloud Directory • AWS Secrets Manager • Amazon Cognito • AWS Organizations • AWS Resource Access Manager • AWS Security Hub • Amazon GuardDuty • AWS CloudTrail • AWS Config • Amazon CloudWatch • Amazon VPC Flow Logs • AWS Systems Manager • AWS Shield • AWS Web Application Firewall (AWS WAF) • Amazon Inspector • Amazon Virtual Private Cloud ( Amazon VPC) • AWS Key Management Service (AWS KMS) • AWS CloudHSM • Amazon Macie • AWS Certificate Manager (ACM) • Server-side encryption • AWS Config rules • AWS Lambda Identity Detective control Infrastructure security Incident response Data protection
  • 62. Thank you! S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Ahmed Gouda gouda@amazon.com
  • 63. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.