SlideShare a Scribd company logo
November 7th 2018
#74PRESENTS
Sponsors
What’s On Tonight
6:00 pm
1. PolarSeven
“AWS Secrets Manager” - Kishore Pandian
6:20 pm
2. Palo Alto Networks
“AI Driven Cloud Security” - Craig Dent
6:40 pm
Break
Have some pizza & beer, on us!
7:20 pm
3. CloudHealth
“Best Practices for Cloud Management” - Nick Cannone
7:40 pm Networking
© 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Sydney Nov 20 &Melbourne Nov 21, AWS Offices
• AWS TechShift - exclusive event for software companies, independent
software vendors (ISVs), application developers and SaaS businesses
• Over 14 Business & Technical sessions – Learn how to improve the way
you build and deliver software for global success
• Guest Speakers: TechnologyOne, SafetyCulture, Atlassian
• Network, visit AWS booths & have the opportunity to win an Amazon
Echo, AWS DeepLens, AWS credits & more….
REGISTER TODAY!
https://aws.amazon.com/events/techshift/australia/
Presentation 1
Kishore Pandian
Cloud Consultant
“AWS Secrets Manager”
Intro
Kishore Pandian
Cloud Engineer
“AWS Secrets Manager”
Secrets Manager
What is a Secret?
● Passwords
● Encryption keys
● SSH Keys
● Access and Secret Access key ID
● Any data you want to be secret..
Secrets Manager
Challenges with traditional method
● Available solution too complex and expensive
● Unreliable rotation leading to outages
● Too many users with unnecessary access to
secrets
Secrets Manager
Key Features
● Rotate Secrets safely: Built in for RDS, Extensible
with lambda, has versioning for roll back
● Fine-grained IAM policies
● Encrypted by default
● Pay as you go
Secrets Manager
AWS Secrets manager allows customers to rotate,
manage, retrieve database credentials,API keys and
other secrets throughout the lifecycle
● IT Admins: Store and manage secrets securely and
at scale
● Security Admins: Audit and monitor the use of
secrets and rotate secrets
● Developers: Avoid credentials in the application
Secrets Manager
Demo
Demo:
Store and retrieve an SSH key
Secrets Manager
Use-case
Connect to database from application code
● DBA loads application specific credentials to secrets
manager
● DevOps engineer deploys application with an IAM role
● Application bootstrapping retrieves secret from secrets
manger and connects to the database
Workflow
Access Control
● IAM Policies using Resource names
● IAM Policies using Tags
Access control
IAM using Resource name
Access control
IAM using Tags
Audit using Cloudtrail
Pricing
PER SECRET PER MONTH
● $0.40 per secret per month. For secrets that are stored
for less than a month, the price is prorated (based on the
number of hours.)
PER 10,000 API CALLS
● $0.05 per 10,000 API calls.
Pricing
Monthly Cost
$6.00 :
15 secrets (2 SSH keys * 1 load balancer + 2 SSH keys * 2 web
servers + 2 SSH keys * 2 app servers + 5 database credentials
* 1 database) @ $0.40 / secret / month
$0.02 :
4,040 API calls (2 SSH keys/server * 5 servers * 1 API call/day * 30 days
+ 5 database credentials * 1 database * 24 API calls/day * 30 days
+ 5 database credentials * 1 database * 7 API calls/week * 4 weeks)
@ $0.05/10,000 calls
$6.02 Total (per month)
As you get started
Things to keep in mind
● No plain text secrets
● Unique secrets per region, per environment, per account
● Rotate secrets regularly
● Control permissions
● Monitor and audit use, Delete unused secrets
● No charges for versioning of a secret, no charge for default encryption
Contact Us
hello@polarseven.com
Presentation 2
Craig Dent
Consulting Engineer
“AI Driven Cloud Security”
AI Driven Cloud Security
for AWS Meetup
Craig Dent
Systems Engineer Specialist
Security in Public Cloud is a Shared Responsibility
2 | © 2018, Palo Alto Networks. All Rights Reserved.
The Shared Responsibility Model
Hubs
Switches
Routers
Hypervisor
Data Center
Responsible
for security “of”
the cloud
Cloud Service Provider
Resource Configurations
Users & Credentials
Networks
Hosts & Containers
Data Security
Responsible
for security “in”
the cloud
Organization
The Problems We Can Help You Solve
3 | © 2016, Palo Alto Networks. Confidential and Proprietary.
Network
Security
Real-time network visibility and incident investigations
Suspicious/malicious traffic detection
Virtual firewall for in-line protection
Data Security
Users &
Credentials
Account & access key compromise detection
Anomalous insider activity detection
Privileged activity monitoring
Configurations /
Control Plane
Compliance scanning (CIS, PCI, GDPR, etc.)
Storage, snapshots, & image configuration monitoring
VPC, security groups & firewall configuration monitoring
IAM configuration monitoring
Hosts &
Containers
Runtime security
Configuration monitoring (for cloud native)
Vulnerable image detection
Visibility,Detection&Response DLP / Storage scanning
Advanced API-Based Offering
4 | © 2016, Palo Alto Networks. Confidential and Proprietary.
APIs
Resource
Configurations
User
Activity
Network
Traffic
Host Activity &
Vulnerabilities
THIRD PARTY FEEDS
APIs
COLLECTION, AGGREGATION & NORMALIZATION SERVICE
DETECTIONSignature Based ML Assisted
Cloud CMDB
Compliance
Reporting
Threat Detection
& Response
3rd Party AppsStorage DLP
Scanning
Use Cases
UEBA Example
6 | © 2018, Palo Alto Networks. All Rights Reserved.
Developer
accidentally leaks
cloud access keys on
GitHub.
Hacker attempts to
log in and steal data
from the cloud
account.
RedLock detects key
usage from an unusual
location, performing
unusual activities.
RedLock alerts the
SOC team and also
provides full history of
all activities
associated with this
key.
User & Entity Behavior Monitoring (UEBA)
7 | © 2018 Palo Alto Networks, Inc. All Rights Reserved.
App Servers
Cloud Configuration
settings RedLock CSP
admin baseline
(modelling) DB
CSP audit
trail logs
RedLock alerting and analytics
Unusual admin
activity / location
CI/CD pipeline
tools / automation
CSP admins
Network Monitoring Example
8 | © 2018, Palo Alto Networks. All Rights Reserved.
User creates a
security group but
leaves it open.
RedLock discovers it, sees it is associated with a VM running
MongoDB, and then determines the database is receiving
internet traffic coming from a known malicious IP address.
RedLock
automatically moves
the database to a
private security group
to remediate risk.
Network Monitoring & Analytics
9 | © 2018 Palo Alto Networks, Inc. All Rights Reserved.
App Servers
Malicious users
Misconfigured
App Servers
CSP
Flow
Logs
RedLock alerting and analytics
End users
Configuration Monitoring
10 | © 2018 Palo Alto Networks, Inc. All Rights Reserved.
End users
App Servers
Cloud Configuration
settings
CI/CD pipeline
tools / automation
Un-authorized change
Authorized change
RedLock alerting, analytics & remediation
Non CI/CD
pipeline user
RedLock Query Language (RQL)
11 | © 2018 Palo Alto Networks, Inc. All Rights Reserved.
Find all EC2 instances with a public IP address
Find all DB instances receiving traffic from public IP addresses
Find suspicious user activities in the last 30 days
Find VM’s with no tags
Find VPCs with internet Gateway attached
Find changes done by non-authorized pipeline user.
Find public exposed storage buckets
Identify application workloads receiving traffic from suspicious
IP addresses.
RQL examples
Question
Answer
Break & Networking
• Refresh your drink
• Grab some pizza
• Make new contacts
• Enter the prize draw!
Presentation 3
Nick Cannone
“Best Practices for Cloud Management”
Best Practices for Cloud
Management
Developing a mature Cloud Operations Framework
Nick Cannone
2 © 2018 CLOUDHEALTH®
TECHNOLOGIES INC.
The Leader in Multicloud Management
Enterprise scale & global presence
GLOBAL OFFICES
HQ: Boston, MA
SAN FRANCISCO
SYDNEY
AMSTERDAM
LONDON
TEL AVIV
SINGAPORE
PARIS
FORRESTER CLOUD COST MONITORING & OPTIMIZATION WAVE
LEADER
VMWARE + CHT: FORRESTER HYBRID CLOUD MANAGEMENT WAVE
LEADER / STRONG PERFORMER
VMWARE ANNOUCES CH ACQUISITION
AUG. 27, 2018
“We will make
CloudHealth the
cloud operations
platform of choice
for the industry.”
- Pat Gelsinger, CEO VMware
ANNUAL CLOUD SPEND MANAGED
$5B+
DAILY ASSETS MANAGED
1.8B
MONTHLY AVERAGE SAVINGS
25%+
DAILY REPORTS GENERATED
14K
CUSTOMERS | PARTNERS
3,800+ | 150+
3 © 2018 CLOUDHEALTH®
TECHNOLOGIES INC.
Driving increased value at each stage of the your customer’s cloud adoption journey.
Your Business Partner for Customer Success
Support business KPIs
Increase ROI
Facilitate stakeholder collaboration
Drive continuous optimization
Deliver enterprise-class,
Cloud Financial showback Increase predictability & improve TCO
4 © 2017 CLOUDHEALTH®
TECHNOLOGIES I NC.
When initially embarking on the journey of
developing mature cloud operations you start
with the basics of Cost & Visibility:
• Accurately allocate costs & find unused
resources (Zombie infrastructure)
• Before you can worry about anything else
you need to know what you have, where
it came from and if it’s actually being
used
• This could be tying costs back to a
project, business unit, or the team that
spun that resource up
Stage 1 - Beginning the Journey
5 © 2017 CLOUDHEALTH®
TECHNOLOGIES I NC.
Now that we know where the resources came
from, and allocate costs back we can look at
the next stage encompassing two areas:
• Cost and Visibility:
• Optimize costs & Infrastructure
-
• Security Compliance:
• We’ve addressed misconfiguration of
Infrastructure; what about security
Stage 2 - Establishing Cloud Operations
6 © 2017 CLOUDHEALTH®
TECHNOLOGIES I NC.
Scalability of best practices:
• Cost & Visibility
• Giving responsibility back to the teams
-
• Security Compliance
• Different environments/applications
have different requirements
-
• Governance
• Proactive, not reactive
Stage 3 - Developing a Framework
7 © 2017 CLOUDHEALTH®
TECHNOLOGIES I NC.
These final stages are typically seen only
amongst the most advanced users globally
• Cost & Visibility
• Business wide strategy
-
• Security Compliance
• Automated remediation
-
• Governance
• Cloud Center of Excellence
-
• Service Integration
• KPIs
Stage 4 - Mastery of Best Practices
8 © 2017 CLOUDHEALTH®
TECHNOLOGIES I NC.
Thank you!
Draw Prize
This weeks winner is :
Thanks For Coming
Join Us Next Month for our final Meetup of 2018!
We will be hosting an open panel night, with speakers from our sponsors,
amazon and more.
Be sure to come along!
>> Register @ http://www.meetup.com/AWS-Sydney/ <<

More Related Content

What's hot

Real-Time Insights Lab and Lab Prep
Real-Time Insights Lab and Lab PrepReal-Time Insights Lab and Lab Prep
Real-Time Insights Lab and Lab Prep
Amazon Web Services
 
Incident Response on AWS - A Practical Look.pdf
Incident Response on AWS - A Practical Look.pdfIncident Response on AWS - A Practical Look.pdf
Incident Response on AWS - A Practical Look.pdf
Amazon Web Services
 
Protect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
Protect Your Game Servers from DDoS Attacks - AWS Online Tech TalksProtect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
Protect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
Amazon Web Services
 
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS SummitThreat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
Amazon Web Services
 
An Active Case Study on Insider Threat Detection in your Applications
An Active Case Study on Insider Threat Detection in your ApplicationsAn Active Case Study on Insider Threat Detection in your Applications
An Active Case Study on Insider Threat Detection in your Applications
Amazon Web Services
 
Threat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS SummitThreat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS Summit
Amazon Web Services
 
Threat Detection & Remediation Workshop - Module 4
Threat Detection & Remediation Workshop - Module 4Threat Detection & Remediation Workshop - Module 4
Threat Detection & Remediation Workshop - Module 4
Amazon Web Services
 
Deep Dive on AWS IoT Core
Deep Dive on AWS IoT CoreDeep Dive on AWS IoT Core
Deep Dive on AWS IoT Core
Amazon Web Services
 
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Amazon Web Services
 
Threat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS SummitThreat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS Summit
Amazon Web Services
 
Security@Scale
Security@ScaleSecurity@Scale
Security@Scale
Amazon Web Services
 
Become a Cloud Security Ninja
Become a Cloud Security NinjaBecome a Cloud Security Ninja
Become a Cloud Security Ninja
Amazon Web Services
 
Intro to Threat Detection & Remediation on AWS: AWS Security Week at the SF Loft
Intro to Threat Detection & Remediation on AWS: AWS Security Week at the SF LoftIntro to Threat Detection & Remediation on AWS: AWS Security Week at the SF Loft
Intro to Threat Detection & Remediation on AWS: AWS Security Week at the SF Loft
Amazon Web Services
 
How to Easily and Securely Connect Devices to AWS IoT - AWS Online Tech Talks
How to Easily and Securely Connect Devices to AWS IoT - AWS Online Tech TalksHow to Easily and Securely Connect Devices to AWS IoT - AWS Online Tech Talks
How to Easily and Securely Connect Devices to AWS IoT - AWS Online Tech Talks
Amazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
Amazon Web Services
 
Incident Response - Finding a Needle in a Stack of Needles
Incident Response - Finding a Needle in a Stack of NeedlesIncident Response - Finding a Needle in a Stack of Needles
Incident Response - Finding a Needle in a Stack of Needles
Amazon Web Services
 
Build HIPAA Eligible Solutions with AWS and APN Partners PPT
 Build HIPAA Eligible Solutions with AWS and APN Partners PPT Build HIPAA Eligible Solutions with AWS and APN Partners PPT
Build HIPAA Eligible Solutions with AWS and APN Partners PPT
Amazon Web Services
 
Secure and Automate AWS Deployments with Next Generation Security
Secure and Automate AWS Deployments with Next Generation SecuritySecure and Automate AWS Deployments with Next Generation Security
Secure and Automate AWS Deployments with Next Generation SecurityAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
Amazon Web Services
 
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS BuildersAWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
James Strong
 

What's hot (20)

Real-Time Insights Lab and Lab Prep
Real-Time Insights Lab and Lab PrepReal-Time Insights Lab and Lab Prep
Real-Time Insights Lab and Lab Prep
 
Incident Response on AWS - A Practical Look.pdf
Incident Response on AWS - A Practical Look.pdfIncident Response on AWS - A Practical Look.pdf
Incident Response on AWS - A Practical Look.pdf
 
Protect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
Protect Your Game Servers from DDoS Attacks - AWS Online Tech TalksProtect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
Protect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
 
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS SummitThreat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
 
An Active Case Study on Insider Threat Detection in your Applications
An Active Case Study on Insider Threat Detection in your ApplicationsAn Active Case Study on Insider Threat Detection in your Applications
An Active Case Study on Insider Threat Detection in your Applications
 
Threat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS SummitThreat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS Summit
 
Threat Detection & Remediation Workshop - Module 4
Threat Detection & Remediation Workshop - Module 4Threat Detection & Remediation Workshop - Module 4
Threat Detection & Remediation Workshop - Module 4
 
Deep Dive on AWS IoT Core
Deep Dive on AWS IoT CoreDeep Dive on AWS IoT Core
Deep Dive on AWS IoT Core
 
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
 
Threat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS SummitThreat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS Summit
 
Security@Scale
Security@ScaleSecurity@Scale
Security@Scale
 
Become a Cloud Security Ninja
Become a Cloud Security NinjaBecome a Cloud Security Ninja
Become a Cloud Security Ninja
 
Intro to Threat Detection & Remediation on AWS: AWS Security Week at the SF Loft
Intro to Threat Detection & Remediation on AWS: AWS Security Week at the SF LoftIntro to Threat Detection & Remediation on AWS: AWS Security Week at the SF Loft
Intro to Threat Detection & Remediation on AWS: AWS Security Week at the SF Loft
 
How to Easily and Securely Connect Devices to AWS IoT - AWS Online Tech Talks
How to Easily and Securely Connect Devices to AWS IoT - AWS Online Tech TalksHow to Easily and Securely Connect Devices to AWS IoT - AWS Online Tech Talks
How to Easily and Securely Connect Devices to AWS IoT - AWS Online Tech Talks
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 
Incident Response - Finding a Needle in a Stack of Needles
Incident Response - Finding a Needle in a Stack of NeedlesIncident Response - Finding a Needle in a Stack of Needles
Incident Response - Finding a Needle in a Stack of Needles
 
Build HIPAA Eligible Solutions with AWS and APN Partners PPT
 Build HIPAA Eligible Solutions with AWS and APN Partners PPT Build HIPAA Eligible Solutions with AWS and APN Partners PPT
Build HIPAA Eligible Solutions with AWS and APN Partners PPT
 
Secure and Automate AWS Deployments with Next Generation Security
Secure and Automate AWS Deployments with Next Generation SecuritySecure and Automate AWS Deployments with Next Generation Security
Secure and Automate AWS Deployments with Next Generation Security
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS BuildersAWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
 

Similar to AWS User Group November

Secure Configuration and Automation Overview
Secure Configuration and Automation OverviewSecure Configuration and Automation Overview
Secure Configuration and Automation Overview
Amazon Web Services
 
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB
 
Sukumar Nayak-Agile-DevOps-Cloud Management
Sukumar Nayak-Agile-DevOps-Cloud ManagementSukumar Nayak-Agile-DevOps-Cloud Management
Sukumar Nayak-Agile-DevOps-Cloud ManagementSukumar Nayak
 
Multi cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPMulti cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCP
Faiza Mehar
 
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
Amazon Web Services
 
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Priyanka Aash
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud
Amazon Web Services
 
Justin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentation
Justin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentationJustin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentation
Justin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentation
TriNimbus
 
AWS Enterprise Summit Netherlands - Creating a Landing Zone
AWS Enterprise Summit Netherlands - Creating a Landing ZoneAWS Enterprise Summit Netherlands - Creating a Landing Zone
AWS Enterprise Summit Netherlands - Creating a Landing Zone
Amazon Web Services
 
Building API-Driven Microservices with Amazon API Gateway - AWS Online Tech T...
Building API-Driven Microservices with Amazon API Gateway - AWS Online Tech T...Building API-Driven Microservices with Amazon API Gateway - AWS Online Tech T...
Building API-Driven Microservices with Amazon API Gateway - AWS Online Tech T...
Amazon Web Services
 
Best Practices for Multi-Cloud Security and Compliance
Best Practices for Multi-Cloud Security and ComplianceBest Practices for Multi-Cloud Security and Compliance
Best Practices for Multi-Cloud Security and Compliance
RightScale
 
Cloud DevSecOps and compliance considerations leveraging AWS Marketplace sellers
Cloud DevSecOps and compliance considerations leveraging AWS Marketplace sellersCloud DevSecOps and compliance considerations leveraging AWS Marketplace sellers
Cloud DevSecOps and compliance considerations leveraging AWS Marketplace sellers
Amazon Web Services
 
Cloud DevSecOps Considerations Leveraging AWS Marketplace Software
Cloud DevSecOps Considerations Leveraging AWS Marketplace SoftwareCloud DevSecOps Considerations Leveraging AWS Marketplace Software
Cloud DevSecOps Considerations Leveraging AWS Marketplace Software
Amazon Web Services
 
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
Amazon Web Services
 
Secure Clouds are Happy Clouds
Secure Clouds are Happy CloudsSecure Clouds are Happy Clouds
Secure Clouds are Happy Clouds
2nd Watch
 
How to Get Cloud Architecture and Design Right the First Time
How to Get Cloud Architecture and Design Right the First TimeHow to Get Cloud Architecture and Design Right the First Time
How to Get Cloud Architecture and Design Right the First TimeDavid Linthicum
 
Ibm cloud forum managing heterogenousclouds_final
Ibm cloud forum managing heterogenousclouds_finalIbm cloud forum managing heterogenousclouds_final
Ibm cloud forum managing heterogenousclouds_finalMauricio Godoy
 
EasyStack True Private Cloud | Quek Keng Oei
EasyStack True Private Cloud | Quek Keng OeiEasyStack True Private Cloud | Quek Keng Oei
EasyStack True Private Cloud | Quek Keng Oei
Vietnam Open Infrastructure User Group
 
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Amazon Web Services
 
Amazon Web Services User Group Sydney - March 2018
Amazon Web Services User Group Sydney - March 2018Amazon Web Services User Group Sydney - March 2018
Amazon Web Services User Group Sydney - March 2018
PolarSeven Pty Ltd
 

Similar to AWS User Group November (20)

Secure Configuration and Automation Overview
Secure Configuration and Automation OverviewSecure Configuration and Automation Overview
Secure Configuration and Automation Overview
 
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
 
Sukumar Nayak-Agile-DevOps-Cloud Management
Sukumar Nayak-Agile-DevOps-Cloud ManagementSukumar Nayak-Agile-DevOps-Cloud Management
Sukumar Nayak-Agile-DevOps-Cloud Management
 
Multi cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPMulti cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCP
 
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
 
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud
 
Justin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentation
Justin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentationJustin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentation
Justin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentation
 
AWS Enterprise Summit Netherlands - Creating a Landing Zone
AWS Enterprise Summit Netherlands - Creating a Landing ZoneAWS Enterprise Summit Netherlands - Creating a Landing Zone
AWS Enterprise Summit Netherlands - Creating a Landing Zone
 
Building API-Driven Microservices with Amazon API Gateway - AWS Online Tech T...
Building API-Driven Microservices with Amazon API Gateway - AWS Online Tech T...Building API-Driven Microservices with Amazon API Gateway - AWS Online Tech T...
Building API-Driven Microservices with Amazon API Gateway - AWS Online Tech T...
 
Best Practices for Multi-Cloud Security and Compliance
Best Practices for Multi-Cloud Security and ComplianceBest Practices for Multi-Cloud Security and Compliance
Best Practices for Multi-Cloud Security and Compliance
 
Cloud DevSecOps and compliance considerations leveraging AWS Marketplace sellers
Cloud DevSecOps and compliance considerations leveraging AWS Marketplace sellersCloud DevSecOps and compliance considerations leveraging AWS Marketplace sellers
Cloud DevSecOps and compliance considerations leveraging AWS Marketplace sellers
 
Cloud DevSecOps Considerations Leveraging AWS Marketplace Software
Cloud DevSecOps Considerations Leveraging AWS Marketplace SoftwareCloud DevSecOps Considerations Leveraging AWS Marketplace Software
Cloud DevSecOps Considerations Leveraging AWS Marketplace Software
 
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
 
Secure Clouds are Happy Clouds
Secure Clouds are Happy CloudsSecure Clouds are Happy Clouds
Secure Clouds are Happy Clouds
 
How to Get Cloud Architecture and Design Right the First Time
How to Get Cloud Architecture and Design Right the First TimeHow to Get Cloud Architecture and Design Right the First Time
How to Get Cloud Architecture and Design Right the First Time
 
Ibm cloud forum managing heterogenousclouds_final
Ibm cloud forum managing heterogenousclouds_finalIbm cloud forum managing heterogenousclouds_final
Ibm cloud forum managing heterogenousclouds_final
 
EasyStack True Private Cloud | Quek Keng Oei
EasyStack True Private Cloud | Quek Keng OeiEasyStack True Private Cloud | Quek Keng Oei
EasyStack True Private Cloud | Quek Keng Oei
 
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
 
Amazon Web Services User Group Sydney - March 2018
Amazon Web Services User Group Sydney - March 2018Amazon Web Services User Group Sydney - March 2018
Amazon Web Services User Group Sydney - March 2018
 

More from PolarSeven Pty Ltd

AWS Forcecast: DeepAR Predictor Time-series
AWS Forcecast: DeepAR Predictor Time-series AWS Forcecast: DeepAR Predictor Time-series
AWS Forcecast: DeepAR Predictor Time-series
PolarSeven Pty Ltd
 
Aws user group #04 landing zones
Aws user group #04   landing zonesAws user group #04   landing zones
Aws user group #04 landing zones
PolarSeven Pty Ltd
 
Aws user group #03 - All things Iot
Aws user group #03 - All things IotAws user group #03 - All things Iot
Aws user group #03 - All things Iot
PolarSeven Pty Ltd
 
Aws user group #01 lets talk serverless
Aws user group #01   lets talk serverlessAws user group #01   lets talk serverless
Aws user group #01 lets talk serverless
PolarSeven Pty Ltd
 
AWS Reinvent Recap 2018
AWS Reinvent Recap 2018 AWS Reinvent Recap 2018
AWS Reinvent Recap 2018
PolarSeven Pty Ltd
 
AWS User Group October
AWS User Group OctoberAWS User Group October
AWS User Group October
PolarSeven Pty Ltd
 
AWS User Group August
AWS User Group AugustAWS User Group August
AWS User Group August
PolarSeven Pty Ltd
 
AWS User Group September
AWS User Group September AWS User Group September
AWS User Group September
PolarSeven Pty Ltd
 
Amazon Web Services User Group Sydney - February 2018
Amazon Web Services User Group Sydney - February 2018Amazon Web Services User Group Sydney - February 2018
Amazon Web Services User Group Sydney - February 2018
PolarSeven Pty Ltd
 
Deep Dive on Cloud Policies and Automation
Deep Dive on Cloud Policies and AutomationDeep Dive on Cloud Policies and Automation
Deep Dive on Cloud Policies and Automation
PolarSeven Pty Ltd
 
Securing Traffic Leaving A VPC
Securing Traffic Leaving A VPCSecuring Traffic Leaving A VPC
Securing Traffic Leaving A VPC
PolarSeven Pty Ltd
 
Telstra Programmable Networks & Scaling a Serverless Team with Automation
 Telstra Programmable Networks & Scaling a Serverless Team with Automation Telstra Programmable Networks & Scaling a Serverless Team with Automation
Telstra Programmable Networks & Scaling a Serverless Team with Automation
PolarSeven Pty Ltd
 
AWS User Group Sydney - Meetup #60
AWS User Group Sydney - Meetup #60AWS User Group Sydney - Meetup #60
AWS User Group Sydney - Meetup #60
PolarSeven Pty Ltd
 
Shared Security in AWS
Shared Security in AWSShared Security in AWS
Shared Security in AWS
PolarSeven Pty Ltd
 
Visibility, Optimization & Governance for Cloud Services
Visibility, Optimization & Governance for Cloud ServicesVisibility, Optimization & Governance for Cloud Services
Visibility, Optimization & Governance for Cloud Services
PolarSeven Pty Ltd
 
AWS OpsWorks for Chef Automate
AWS OpsWorks for Chef AutomateAWS OpsWorks for Chef Automate
AWS OpsWorks for Chef Automate
PolarSeven Pty Ltd
 
AWS CloudFormation Automation, TrafficScript, and Serverless architecture wit...
AWS CloudFormation Automation, TrafficScript, and Serverless architecture wit...AWS CloudFormation Automation, TrafficScript, and Serverless architecture wit...
AWS CloudFormation Automation, TrafficScript, and Serverless architecture wit...
PolarSeven Pty Ltd
 
AWS User Group December 2016
AWS User Group December 2016AWS User Group December 2016
AWS User Group December 2016
PolarSeven Pty Ltd
 
AWS User Group Sydney - Atlassian 5-10-16
AWS User Group Sydney - Atlassian 5-10-16AWS User Group Sydney - Atlassian 5-10-16
AWS User Group Sydney - Atlassian 5-10-16
PolarSeven Pty Ltd
 
The Internet of Things - PolarSeven
The Internet of Things - PolarSevenThe Internet of Things - PolarSeven
The Internet of Things - PolarSeven
PolarSeven Pty Ltd
 

More from PolarSeven Pty Ltd (20)

AWS Forcecast: DeepAR Predictor Time-series
AWS Forcecast: DeepAR Predictor Time-series AWS Forcecast: DeepAR Predictor Time-series
AWS Forcecast: DeepAR Predictor Time-series
 
Aws user group #04 landing zones
Aws user group #04   landing zonesAws user group #04   landing zones
Aws user group #04 landing zones
 
Aws user group #03 - All things Iot
Aws user group #03 - All things IotAws user group #03 - All things Iot
Aws user group #03 - All things Iot
 
Aws user group #01 lets talk serverless
Aws user group #01   lets talk serverlessAws user group #01   lets talk serverless
Aws user group #01 lets talk serverless
 
AWS Reinvent Recap 2018
AWS Reinvent Recap 2018 AWS Reinvent Recap 2018
AWS Reinvent Recap 2018
 
AWS User Group October
AWS User Group OctoberAWS User Group October
AWS User Group October
 
AWS User Group August
AWS User Group AugustAWS User Group August
AWS User Group August
 
AWS User Group September
AWS User Group September AWS User Group September
AWS User Group September
 
Amazon Web Services User Group Sydney - February 2018
Amazon Web Services User Group Sydney - February 2018Amazon Web Services User Group Sydney - February 2018
Amazon Web Services User Group Sydney - February 2018
 
Deep Dive on Cloud Policies and Automation
Deep Dive on Cloud Policies and AutomationDeep Dive on Cloud Policies and Automation
Deep Dive on Cloud Policies and Automation
 
Securing Traffic Leaving A VPC
Securing Traffic Leaving A VPCSecuring Traffic Leaving A VPC
Securing Traffic Leaving A VPC
 
Telstra Programmable Networks & Scaling a Serverless Team with Automation
 Telstra Programmable Networks & Scaling a Serverless Team with Automation Telstra Programmable Networks & Scaling a Serverless Team with Automation
Telstra Programmable Networks & Scaling a Serverless Team with Automation
 
AWS User Group Sydney - Meetup #60
AWS User Group Sydney - Meetup #60AWS User Group Sydney - Meetup #60
AWS User Group Sydney - Meetup #60
 
Shared Security in AWS
Shared Security in AWSShared Security in AWS
Shared Security in AWS
 
Visibility, Optimization & Governance for Cloud Services
Visibility, Optimization & Governance for Cloud ServicesVisibility, Optimization & Governance for Cloud Services
Visibility, Optimization & Governance for Cloud Services
 
AWS OpsWorks for Chef Automate
AWS OpsWorks for Chef AutomateAWS OpsWorks for Chef Automate
AWS OpsWorks for Chef Automate
 
AWS CloudFormation Automation, TrafficScript, and Serverless architecture wit...
AWS CloudFormation Automation, TrafficScript, and Serverless architecture wit...AWS CloudFormation Automation, TrafficScript, and Serverless architecture wit...
AWS CloudFormation Automation, TrafficScript, and Serverless architecture wit...
 
AWS User Group December 2016
AWS User Group December 2016AWS User Group December 2016
AWS User Group December 2016
 
AWS User Group Sydney - Atlassian 5-10-16
AWS User Group Sydney - Atlassian 5-10-16AWS User Group Sydney - Atlassian 5-10-16
AWS User Group Sydney - Atlassian 5-10-16
 
The Internet of Things - PolarSeven
The Internet of Things - PolarSevenThe Internet of Things - PolarSeven
The Internet of Things - PolarSeven
 

Recently uploaded

FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 

AWS User Group November

  • 3. What’s On Tonight 6:00 pm 1. PolarSeven “AWS Secrets Manager” - Kishore Pandian 6:20 pm 2. Palo Alto Networks “AI Driven Cloud Security” - Craig Dent 6:40 pm Break Have some pizza & beer, on us! 7:20 pm 3. CloudHealth “Best Practices for Cloud Management” - Nick Cannone 7:40 pm Networking
  • 4. © 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Sydney Nov 20 &Melbourne Nov 21, AWS Offices • AWS TechShift - exclusive event for software companies, independent software vendors (ISVs), application developers and SaaS businesses • Over 14 Business & Technical sessions – Learn how to improve the way you build and deliver software for global success • Guest Speakers: TechnologyOne, SafetyCulture, Atlassian • Network, visit AWS booths & have the opportunity to win an Amazon Echo, AWS DeepLens, AWS credits & more…. REGISTER TODAY! https://aws.amazon.com/events/techshift/australia/
  • 5. Presentation 1 Kishore Pandian Cloud Consultant “AWS Secrets Manager”
  • 7. Secrets Manager What is a Secret? ● Passwords ● Encryption keys ● SSH Keys ● Access and Secret Access key ID ● Any data you want to be secret..
  • 8. Secrets Manager Challenges with traditional method ● Available solution too complex and expensive ● Unreliable rotation leading to outages ● Too many users with unnecessary access to secrets
  • 9. Secrets Manager Key Features ● Rotate Secrets safely: Built in for RDS, Extensible with lambda, has versioning for roll back ● Fine-grained IAM policies ● Encrypted by default ● Pay as you go
  • 10. Secrets Manager AWS Secrets manager allows customers to rotate, manage, retrieve database credentials,API keys and other secrets throughout the lifecycle ● IT Admins: Store and manage secrets securely and at scale ● Security Admins: Audit and monitor the use of secrets and rotate secrets ● Developers: Avoid credentials in the application
  • 13. Secrets Manager Use-case Connect to database from application code ● DBA loads application specific credentials to secrets manager ● DevOps engineer deploys application with an IAM role ● Application bootstrapping retrieves secret from secrets manger and connects to the database
  • 15. Access Control ● IAM Policies using Resource names ● IAM Policies using Tags
  • 16. Access control IAM using Resource name
  • 19. Pricing PER SECRET PER MONTH ● $0.40 per secret per month. For secrets that are stored for less than a month, the price is prorated (based on the number of hours.) PER 10,000 API CALLS ● $0.05 per 10,000 API calls.
  • 20. Pricing Monthly Cost $6.00 : 15 secrets (2 SSH keys * 1 load balancer + 2 SSH keys * 2 web servers + 2 SSH keys * 2 app servers + 5 database credentials * 1 database) @ $0.40 / secret / month $0.02 : 4,040 API calls (2 SSH keys/server * 5 servers * 1 API call/day * 30 days + 5 database credentials * 1 database * 24 API calls/day * 30 days + 5 database credentials * 1 database * 7 API calls/week * 4 weeks) @ $0.05/10,000 calls $6.02 Total (per month)
  • 21. As you get started Things to keep in mind ● No plain text secrets ● Unique secrets per region, per environment, per account ● Rotate secrets regularly ● Control permissions ● Monitor and audit use, Delete unused secrets ● No charges for versioning of a secret, no charge for default encryption
  • 23. Presentation 2 Craig Dent Consulting Engineer “AI Driven Cloud Security”
  • 24. AI Driven Cloud Security for AWS Meetup Craig Dent Systems Engineer Specialist
  • 25. Security in Public Cloud is a Shared Responsibility 2 | © 2018, Palo Alto Networks. All Rights Reserved. The Shared Responsibility Model Hubs Switches Routers Hypervisor Data Center Responsible for security “of” the cloud Cloud Service Provider Resource Configurations Users & Credentials Networks Hosts & Containers Data Security Responsible for security “in” the cloud Organization
  • 26. The Problems We Can Help You Solve 3 | © 2016, Palo Alto Networks. Confidential and Proprietary. Network Security Real-time network visibility and incident investigations Suspicious/malicious traffic detection Virtual firewall for in-line protection Data Security Users & Credentials Account & access key compromise detection Anomalous insider activity detection Privileged activity monitoring Configurations / Control Plane Compliance scanning (CIS, PCI, GDPR, etc.) Storage, snapshots, & image configuration monitoring VPC, security groups & firewall configuration monitoring IAM configuration monitoring Hosts & Containers Runtime security Configuration monitoring (for cloud native) Vulnerable image detection Visibility,Detection&Response DLP / Storage scanning
  • 27. Advanced API-Based Offering 4 | © 2016, Palo Alto Networks. Confidential and Proprietary. APIs Resource Configurations User Activity Network Traffic Host Activity & Vulnerabilities THIRD PARTY FEEDS APIs COLLECTION, AGGREGATION & NORMALIZATION SERVICE DETECTIONSignature Based ML Assisted Cloud CMDB Compliance Reporting Threat Detection & Response 3rd Party AppsStorage DLP Scanning
  • 29. UEBA Example 6 | © 2018, Palo Alto Networks. All Rights Reserved. Developer accidentally leaks cloud access keys on GitHub. Hacker attempts to log in and steal data from the cloud account. RedLock detects key usage from an unusual location, performing unusual activities. RedLock alerts the SOC team and also provides full history of all activities associated with this key.
  • 30. User & Entity Behavior Monitoring (UEBA) 7 | © 2018 Palo Alto Networks, Inc. All Rights Reserved. App Servers Cloud Configuration settings RedLock CSP admin baseline (modelling) DB CSP audit trail logs RedLock alerting and analytics Unusual admin activity / location CI/CD pipeline tools / automation CSP admins
  • 31. Network Monitoring Example 8 | © 2018, Palo Alto Networks. All Rights Reserved. User creates a security group but leaves it open. RedLock discovers it, sees it is associated with a VM running MongoDB, and then determines the database is receiving internet traffic coming from a known malicious IP address. RedLock automatically moves the database to a private security group to remediate risk.
  • 32. Network Monitoring & Analytics 9 | © 2018 Palo Alto Networks, Inc. All Rights Reserved. App Servers Malicious users Misconfigured App Servers CSP Flow Logs RedLock alerting and analytics End users
  • 33. Configuration Monitoring 10 | © 2018 Palo Alto Networks, Inc. All Rights Reserved. End users App Servers Cloud Configuration settings CI/CD pipeline tools / automation Un-authorized change Authorized change RedLock alerting, analytics & remediation Non CI/CD pipeline user
  • 34. RedLock Query Language (RQL) 11 | © 2018 Palo Alto Networks, Inc. All Rights Reserved. Find all EC2 instances with a public IP address Find all DB instances receiving traffic from public IP addresses Find suspicious user activities in the last 30 days Find VM’s with no tags Find VPCs with internet Gateway attached Find changes done by non-authorized pipeline user. Find public exposed storage buckets Identify application workloads receiving traffic from suspicious IP addresses. RQL examples Question Answer
  • 35. Break & Networking • Refresh your drink • Grab some pizza • Make new contacts • Enter the prize draw!
  • 36. Presentation 3 Nick Cannone “Best Practices for Cloud Management”
  • 37. Best Practices for Cloud Management Developing a mature Cloud Operations Framework Nick Cannone
  • 38. 2 © 2018 CLOUDHEALTH® TECHNOLOGIES INC. The Leader in Multicloud Management Enterprise scale & global presence GLOBAL OFFICES HQ: Boston, MA SAN FRANCISCO SYDNEY AMSTERDAM LONDON TEL AVIV SINGAPORE PARIS FORRESTER CLOUD COST MONITORING & OPTIMIZATION WAVE LEADER VMWARE + CHT: FORRESTER HYBRID CLOUD MANAGEMENT WAVE LEADER / STRONG PERFORMER VMWARE ANNOUCES CH ACQUISITION AUG. 27, 2018 “We will make CloudHealth the cloud operations platform of choice for the industry.” - Pat Gelsinger, CEO VMware ANNUAL CLOUD SPEND MANAGED $5B+ DAILY ASSETS MANAGED 1.8B MONTHLY AVERAGE SAVINGS 25%+ DAILY REPORTS GENERATED 14K CUSTOMERS | PARTNERS 3,800+ | 150+
  • 39. 3 © 2018 CLOUDHEALTH® TECHNOLOGIES INC. Driving increased value at each stage of the your customer’s cloud adoption journey. Your Business Partner for Customer Success Support business KPIs Increase ROI Facilitate stakeholder collaboration Drive continuous optimization Deliver enterprise-class, Cloud Financial showback Increase predictability & improve TCO
  • 40. 4 © 2017 CLOUDHEALTH® TECHNOLOGIES I NC. When initially embarking on the journey of developing mature cloud operations you start with the basics of Cost & Visibility: • Accurately allocate costs & find unused resources (Zombie infrastructure) • Before you can worry about anything else you need to know what you have, where it came from and if it’s actually being used • This could be tying costs back to a project, business unit, or the team that spun that resource up Stage 1 - Beginning the Journey
  • 41. 5 © 2017 CLOUDHEALTH® TECHNOLOGIES I NC. Now that we know where the resources came from, and allocate costs back we can look at the next stage encompassing two areas: • Cost and Visibility: • Optimize costs & Infrastructure - • Security Compliance: • We’ve addressed misconfiguration of Infrastructure; what about security Stage 2 - Establishing Cloud Operations
  • 42. 6 © 2017 CLOUDHEALTH® TECHNOLOGIES I NC. Scalability of best practices: • Cost & Visibility • Giving responsibility back to the teams - • Security Compliance • Different environments/applications have different requirements - • Governance • Proactive, not reactive Stage 3 - Developing a Framework
  • 43. 7 © 2017 CLOUDHEALTH® TECHNOLOGIES I NC. These final stages are typically seen only amongst the most advanced users globally • Cost & Visibility • Business wide strategy - • Security Compliance • Automated remediation - • Governance • Cloud Center of Excellence - • Service Integration • KPIs Stage 4 - Mastery of Best Practices
  • 44. 8 © 2017 CLOUDHEALTH® TECHNOLOGIES I NC.
  • 46. Draw Prize This weeks winner is :
  • 47. Thanks For Coming Join Us Next Month for our final Meetup of 2018! We will be hosting an open panel night, with speakers from our sponsors, amazon and more. Be sure to come along! >> Register @ http://www.meetup.com/AWS-Sydney/ <<