SlideShare a Scribd company logo
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Executive Security
Simulation
Gili Lev
Cloud Executive Security Advisor
AWS Professional Services
Security, Risk and Compliance
W P S 2 0 6
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
Start End Session
11:30 11:40 Welcome: Opening note, key principles
11:40 12:40 Simulation round one
12:40 12:45 Simulation one debrief
12:45 1:30 Simulation round two
1:30 1:35 Simulation two debrief
1:35 1:45 Secure journey key points, epics program
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Cloud Adoption Framework (AWS CAF)
The AWS CAF helps organizations understand how cloud adoption
transforms the way they work by identifying the stakeholders that are
critical to cloud adoption and grouping them into six perspectives
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS CAF Security Perspective
Security Perspective
Directive
Preventative Detective
Responsive
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Enterprise stages of AWS adoption
Project
Foundation
Migration
Reinvention
Discovery
Targeted
At scale
CLIENTVALUE
CLOUD ADOPTION OVER TIME
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS stages of cloud adoption
CUSTOMER CLOUD CENTER OF EXCELLENCE (CCOE)
PROJECT FOUNDATION
MIGRATION
REINVENTION
INNOVATION RETIRE TECH
DEBT
Value
Time
AWS CLOUD ADOPTION FRAMEWORK
DISCOVERY
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Experience what it takes to lead a secure cloud
journey for your organization
A competitive, immersive experience
The AWS Executive Security Simulation is an engaging exercise
that illuminates keys to success for enabling a secure cloud
journey for your organization
For security leaders driving major change
The simulation is best delivered in person to participants leading a
secure cloud journey, including the CISO, senior security
management, and other CXOs
Impactful lessons and experience
Participants will walk away with an understanding of the major
success factors to delivering security in the cloud
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What to expect from the session
UNDERSTANDING REAL CUSTOMER EXPERIENCES – You will be reviewing the case study and
experience scenarios and their impacts to accomplish a secure cloud migration
EXPERIENTIAL WORKSHOP –Based on real experience and observation, you will be actively
participating with table teammates
LEADERSHIP DECISION MAKERS – You and your table teammatesare an IT Security
Leadership Team
A COMPETITION – You will be competing against the other tables
GOAL – Progress your organization through the stages of adoption in a secure and compliant
manner. Understand the key success factors for a secure cloud journey
LEADERSHIP DECISION MAKERS – You and your table teammates are an IT Security
Leadership Team
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Striking a balance
RealitySimplicity
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
1
2
3
4
5
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Participant guide
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Event, option, and consequence cards
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What did I learn in round one that
I will take back to my company?
Round one debrief
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Round two debrief
What are my lessons learned from today’s
journey?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Round two debrief
Select three strategic initiatives that require the most attention in my organization, and I
will put into practice
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS pace of innovation
AWS has been continually expanding its services to
support virtually any cloud workload, and it now
has more than 90 services that range from
compute, storage, networking, database, analytics,
application services, deployment, management,
developer, mobile, Internet of Things (IoT), Artificial
Intelligence (AI), security, hybrid and enterprise
applications. AWS has launched a total of total of
4,343 new features and/or services since inception
in 2006.
2011
82
722
1,430
280
2013 2015 2017
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Security Team
Operations
Application security
Engineering
Aligned for agility
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security ownership as part of DNA
Distributed Embedded
• Promotes culture of “everyone is an owner” for security
• Makes security a stakeholder in business success
• Enables easier and smoother communication
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AND
Move fast
Stay secure
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security is a shared responsibility
AWS Foundation Services
Compute Storage Database Networking
AWS Global
Infrastructure Regions
Availability Zones
Edge locations
Client-side
data encryption
Server-side
data encryption
Network traffic
protection
Platform, applications, identity and access management
Operating system, network, and firewall configuration
Customer content
AWS is responsible
for the security OF
the cloud
Customers are
responsible for their
security
and compliance IN
the cloud
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Infrastructure services
Customer content
Platform and application management
Operating system, network, and firewall configuration
Client-side data
encryption and data
integrity authentication
Network traffic
protection encryption/
integrity/identity
Server-side encryption
file system and/or data
Optional—Opaque data: 0’s and 1’s (in transit/at rest)
CustomerIAM
AWS
endpoints
AWSIAM
NetworkingDatabasesStorageCompute
Edge
locations
Availability
Zones
Regions
AWS Global
Infrastructure
Foundation
Services
Managed by
customers
Managed by
AWS
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Container services
Client-side data encryption and
data integrity authentication
Network traffic protection
encryption/integrity/identity
Optional—Opaque data: 0’s and 1’s (in transit/at rest)
Customer
IAMAWSIAM
NetworkingDatabasesStorageCompute
Edge
locations
Availability
Zones
RegionsAWS Global
Infrastructure
Foundation
Services
Managed by
customers
Managed by
AWS
Platform and application management
Firewall
configuration
Operating system and network configuration
Customer content
AWS
endpoints
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Abstracted services
Client-side data encryption and
data integrity authentication
AWSIAM
NetworkingDatabasesStorageCompute
Edge
locations
Availability
Zones
Regions
AWS Global
Infrastructure
Foundation
Services
Managed by
customers
Optional—Opaque data:
0’s and 1’s (in transit/at rest)
Data protection provided by the platform
for data at rest
Network traffic protection provided by
the platform protection of data in transit
Platform and application management
Operating system, network, and firewall configuration
Customer content
AWS
endpoints
Managed by
AWS
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Security Epics
Frequent iteration via sprints lead to increased maturity while retaining
flexibility to adapt to business pace and demand
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Security Epics
Frequent iteration via sprints lead to increased maturity while retaining
flexibility to adapt to business pace and demand
First sprint example
Define the account structure and implement
the core set of best practices
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Security Epics
Frequent iteration via sprints lead to increased maturity while retaining
flexibility to adapt to business pace and demand
First sprint example
Define the account structure and implement
the core set of best practices
Second sprint example
Implement federation
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Security Epics
Frequent iteration via sprints lead to increased maturity while retaining
flexibility to adapt to business pace and demand
First sprint example
Define the account structure and implement
the core set of best practices
Second sprint example
Implement federation
Third sprint example
Expand account management to cater
to multiple accounts
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS CAF Security Perspective
Increase agility and ability to perform actions faster, at a larger scale while validating information security
principles and ensuring your environment maintains strong security footing
CORE 5
• IAM
• Detective controls
• Infs. security
• Data protection
• Incident response
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Getting to cloud is a journey.
Your journey will be unique.
Thank you!
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Gili Lev
Cloud Executive Security Advisor
gililev@amazon.com
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.

More Related Content

What's hot

Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...
Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...
Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...
Amazon Web Services
 
Securing Machine Learning Deployments for the Enterprise (SEC369-R1) - AWS re...
Securing Machine Learning Deployments for the Enterprise (SEC369-R1) - AWS re...Securing Machine Learning Deployments for the Enterprise (SEC369-R1) - AWS re...
Securing Machine Learning Deployments for the Enterprise (SEC369-R1) - AWS re...
Amazon Web Services
 
Hands-On: Automating AWS Infrastructure with PowerShell (WIN308) - AWS re:Inv...
Hands-On: Automating AWS Infrastructure with PowerShell (WIN308) - AWS re:Inv...Hands-On: Automating AWS Infrastructure with PowerShell (WIN308) - AWS re:Inv...
Hands-On: Automating AWS Infrastructure with PowerShell (WIN308) - AWS re:Inv...
Amazon Web Services
 
SRV315 Building Enterprise-Grade Serverless Apps
 SRV315 Building Enterprise-Grade Serverless Apps SRV315 Building Enterprise-Grade Serverless Apps
SRV315 Building Enterprise-Grade Serverless Apps
Amazon Web Services
 
Autonomous DevSecOps: Five Steps to a Self-Driving Cloud (ENT214-S) - AWS re:...
Autonomous DevSecOps: Five Steps to a Self-Driving Cloud (ENT214-S) - AWS re:...Autonomous DevSecOps: Five Steps to a Self-Driving Cloud (ENT214-S) - AWS re:...
Autonomous DevSecOps: Five Steps to a Self-Driving Cloud (ENT214-S) - AWS re:...
Amazon Web Services
 
DEM20 Protecting Your Data in Amazon S3
DEM20 Protecting Your Data in Amazon S3DEM20 Protecting Your Data in Amazon S3
DEM20 Protecting Your Data in Amazon S3
Amazon Web Services
 
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Amazon Web Services
 
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Amazon Web Services
 
Multi-Account Strategy and Security with Centrica Hive
Multi-Account Strategy and Security with Centrica HiveMulti-Account Strategy and Security with Centrica Hive
Multi-Account Strategy and Security with Centrica Hive
Amazon Web Services
 
Pause and Resume your EC2 Instances with Hibernate (CMP392) - AWS re:Invent 2018
Pause and Resume your EC2 Instances with Hibernate (CMP392) - AWS re:Invent 2018Pause and Resume your EC2 Instances with Hibernate (CMP392) - AWS re:Invent 2018
Pause and Resume your EC2 Instances with Hibernate (CMP392) - AWS re:Invent 2018
Amazon Web Services
 
Solving for Identity and Authentication with .NET Apps on AWS (GPSWS408) - AW...
Solving for Identity and Authentication with .NET Apps on AWS (GPSWS408) - AW...Solving for Identity and Authentication with .NET Apps on AWS (GPSWS408) - AW...
Solving for Identity and Authentication with .NET Apps on AWS (GPSWS408) - AW...
Amazon Web Services
 
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Amazon Web Services
 
Petabyte-Scale Migration to Amazon S3 Building Photobox's Data Lake (STG393) ...
Petabyte-Scale Migration to Amazon S3 Building Photobox's Data Lake (STG393) ...Petabyte-Scale Migration to Amazon S3 Building Photobox's Data Lake (STG393) ...
Petabyte-Scale Migration to Amazon S3 Building Photobox's Data Lake (STG393) ...
Amazon Web Services
 
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Amazon Web Services
 
Amazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and RemediationAmazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and Remediation
Amazon Web Services
 
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
Amazon Web Services
 
AWS Snowball Edge and AWS Greengrass for Fun and Profit (STG388) - AWS re:Inv...
AWS Snowball Edge and AWS Greengrass for Fun and Profit (STG388) - AWS re:Inv...AWS Snowball Edge and AWS Greengrass for Fun and Profit (STG388) - AWS re:Inv...
AWS Snowball Edge and AWS Greengrass for Fun and Profit (STG388) - AWS re:Inv...
Amazon Web Services
 
Operational Excellence with Containerized Workloads Using AWS Fargate (CON320...
Operational Excellence with Containerized Workloads Using AWS Fargate (CON320...Operational Excellence with Containerized Workloads Using AWS Fargate (CON320...
Operational Excellence with Containerized Workloads Using AWS Fargate (CON320...
Amazon Web Services
 
VMware Cloud on AWS – Technical Deep Dive.pdf
VMware Cloud on AWS – Technical Deep Dive.pdfVMware Cloud on AWS – Technical Deep Dive.pdf
VMware Cloud on AWS – Technical Deep Dive.pdf
Amazon Web Services
 
Hitchhiker's Guide to Cloud Ops
Hitchhiker's Guide to Cloud Ops Hitchhiker's Guide to Cloud Ops
Hitchhiker's Guide to Cloud Ops
Amazon Web Services
 

What's hot (20)

Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...
Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...
Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...
 
Securing Machine Learning Deployments for the Enterprise (SEC369-R1) - AWS re...
Securing Machine Learning Deployments for the Enterprise (SEC369-R1) - AWS re...Securing Machine Learning Deployments for the Enterprise (SEC369-R1) - AWS re...
Securing Machine Learning Deployments for the Enterprise (SEC369-R1) - AWS re...
 
Hands-On: Automating AWS Infrastructure with PowerShell (WIN308) - AWS re:Inv...
Hands-On: Automating AWS Infrastructure with PowerShell (WIN308) - AWS re:Inv...Hands-On: Automating AWS Infrastructure with PowerShell (WIN308) - AWS re:Inv...
Hands-On: Automating AWS Infrastructure with PowerShell (WIN308) - AWS re:Inv...
 
SRV315 Building Enterprise-Grade Serverless Apps
 SRV315 Building Enterprise-Grade Serverless Apps SRV315 Building Enterprise-Grade Serverless Apps
SRV315 Building Enterprise-Grade Serverless Apps
 
Autonomous DevSecOps: Five Steps to a Self-Driving Cloud (ENT214-S) - AWS re:...
Autonomous DevSecOps: Five Steps to a Self-Driving Cloud (ENT214-S) - AWS re:...Autonomous DevSecOps: Five Steps to a Self-Driving Cloud (ENT214-S) - AWS re:...
Autonomous DevSecOps: Five Steps to a Self-Driving Cloud (ENT214-S) - AWS re:...
 
DEM20 Protecting Your Data in Amazon S3
DEM20 Protecting Your Data in Amazon S3DEM20 Protecting Your Data in Amazon S3
DEM20 Protecting Your Data in Amazon S3
 
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
 
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
 
Multi-Account Strategy and Security with Centrica Hive
Multi-Account Strategy and Security with Centrica HiveMulti-Account Strategy and Security with Centrica Hive
Multi-Account Strategy and Security with Centrica Hive
 
Pause and Resume your EC2 Instances with Hibernate (CMP392) - AWS re:Invent 2018
Pause and Resume your EC2 Instances with Hibernate (CMP392) - AWS re:Invent 2018Pause and Resume your EC2 Instances with Hibernate (CMP392) - AWS re:Invent 2018
Pause and Resume your EC2 Instances with Hibernate (CMP392) - AWS re:Invent 2018
 
Solving for Identity and Authentication with .NET Apps on AWS (GPSWS408) - AW...
Solving for Identity and Authentication with .NET Apps on AWS (GPSWS408) - AW...Solving for Identity and Authentication with .NET Apps on AWS (GPSWS408) - AW...
Solving for Identity and Authentication with .NET Apps on AWS (GPSWS408) - AW...
 
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
 
Petabyte-Scale Migration to Amazon S3 Building Photobox's Data Lake (STG393) ...
Petabyte-Scale Migration to Amazon S3 Building Photobox's Data Lake (STG393) ...Petabyte-Scale Migration to Amazon S3 Building Photobox's Data Lake (STG393) ...
Petabyte-Scale Migration to Amazon S3 Building Photobox's Data Lake (STG393) ...
 
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
 
Amazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and RemediationAmazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and Remediation
 
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
 
AWS Snowball Edge and AWS Greengrass for Fun and Profit (STG388) - AWS re:Inv...
AWS Snowball Edge and AWS Greengrass for Fun and Profit (STG388) - AWS re:Inv...AWS Snowball Edge and AWS Greengrass for Fun and Profit (STG388) - AWS re:Inv...
AWS Snowball Edge and AWS Greengrass for Fun and Profit (STG388) - AWS re:Inv...
 
Operational Excellence with Containerized Workloads Using AWS Fargate (CON320...
Operational Excellence with Containerized Workloads Using AWS Fargate (CON320...Operational Excellence with Containerized Workloads Using AWS Fargate (CON320...
Operational Excellence with Containerized Workloads Using AWS Fargate (CON320...
 
VMware Cloud on AWS – Technical Deep Dive.pdf
VMware Cloud on AWS – Technical Deep Dive.pdfVMware Cloud on AWS – Technical Deep Dive.pdf
VMware Cloud on AWS – Technical Deep Dive.pdf
 
Hitchhiker's Guide to Cloud Ops
Hitchhiker's Guide to Cloud Ops Hitchhiker's Guide to Cloud Ops
Hitchhiker's Guide to Cloud Ops
 

Similar to Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018

AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019 AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
Amazon Web Services
 
Managing Security on AWS
Managing Security on AWSManaging Security on AWS
Managing Security on AWS
Amazon Web Services
 
2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...
2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...
2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...
Martin Klie
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Amazon Web Services
 
Elevate_your_security_with_the_cloud
Elevate_your_security_with_the_cloudElevate_your_security_with_the_cloud
Elevate_your_security_with_the_cloud
Amazon Web Services
 
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
Amazon Web Services
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
Amazon Web Services
 
Migrate, Modernize, and Manage: Best Practices for a Cloud Migration
Migrate, Modernize, and Manage: Best Practices for a Cloud MigrationMigrate, Modernize, and Manage: Best Practices for a Cloud Migration
Migrate, Modernize, and Manage: Best Practices for a Cloud Migration
Amazon Web Services
 
How to Enhance Your Application Security Strategy with F5 on AWS
 How to Enhance Your Application Security Strategy with F5 on AWS How to Enhance Your Application Security Strategy with F5 on AWS
How to Enhance Your Application Security Strategy with F5 on AWS
Amazon Web Services
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
Amazon Web Services
 
How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic
 How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic
How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic
Amazon Web Services
 
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS SummitCarry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
Amazon Web Services
 
AWS - Security & Compliance
AWS - Security & ComplianceAWS - Security & Compliance
AWS - Security & Compliance
Amazon Web Services LATAM
 
[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...
[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...
[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...
Amazon Web Services
 
Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...
Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...
Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...
Amazon Web Services
 
[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018
[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018
[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018
Amazon Web Services
 
Security & Compliance in the Cloud
Security & Compliance in the CloudSecurity & Compliance in the Cloud
Security & Compliance in the Cloud
Amazon Web Services
 
Security & Compliance in the Cloud
Security & Compliance in the CloudSecurity & Compliance in the Cloud
Security & Compliance in the Cloud
Amazon Web Services
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Amazon Web Services
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Amazon Web Services
 

Similar to Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018 (20)

AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019 AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
 
Managing Security on AWS
Managing Security on AWSManaging Security on AWS
Managing Security on AWS
 
2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...
2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...
2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
 
Elevate_your_security_with_the_cloud
Elevate_your_security_with_the_cloudElevate_your_security_with_the_cloud
Elevate_your_security_with_the_cloud
 
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Migrate, Modernize, and Manage: Best Practices for a Cloud Migration
Migrate, Modernize, and Manage: Best Practices for a Cloud MigrationMigrate, Modernize, and Manage: Best Practices for a Cloud Migration
Migrate, Modernize, and Manage: Best Practices for a Cloud Migration
 
How to Enhance Your Application Security Strategy with F5 on AWS
 How to Enhance Your Application Security Strategy with F5 on AWS How to Enhance Your Application Security Strategy with F5 on AWS
How to Enhance Your Application Security Strategy with F5 on AWS
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic
 How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic
How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic
 
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS SummitCarry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
 
AWS - Security & Compliance
AWS - Security & ComplianceAWS - Security & Compliance
AWS - Security & Compliance
 
[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...
[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...
[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...
 
Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...
Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...
Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...
 
[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018
[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018
[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018
 
Security & Compliance in the Cloud
Security & Compliance in the CloudSecurity & Compliance in the Cloud
Security & Compliance in the Cloud
 
Security & Compliance in the Cloud
Security & Compliance in the CloudSecurity & Compliance in the Cloud
Security & Compliance in the Cloud
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
Amazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
Amazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
Amazon Web Services
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Amazon Web Services
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
Amazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
Amazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Amazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
Amazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Amazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018

  • 1.
  • 2. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Executive Security Simulation Gili Lev Cloud Executive Security Advisor AWS Professional Services Security, Risk and Compliance W P S 2 0 6
  • 3. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda Start End Session 11:30 11:40 Welcome: Opening note, key principles 11:40 12:40 Simulation round one 12:40 12:45 Simulation one debrief 12:45 1:30 Simulation round two 1:30 1:35 Simulation two debrief 1:35 1:45 Secure journey key points, epics program
  • 4. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Cloud Adoption Framework (AWS CAF) The AWS CAF helps organizations understand how cloud adoption transforms the way they work by identifying the stakeholders that are critical to cloud adoption and grouping them into six perspectives
  • 5. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS CAF Security Perspective Security Perspective Directive Preventative Detective Responsive
  • 6. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Enterprise stages of AWS adoption Project Foundation Migration Reinvention Discovery Targeted At scale CLIENTVALUE CLOUD ADOPTION OVER TIME
  • 7. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS stages of cloud adoption CUSTOMER CLOUD CENTER OF EXCELLENCE (CCOE) PROJECT FOUNDATION MIGRATION REINVENTION INNOVATION RETIRE TECH DEBT Value Time AWS CLOUD ADOPTION FRAMEWORK DISCOVERY
  • 8. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Experience what it takes to lead a secure cloud journey for your organization A competitive, immersive experience The AWS Executive Security Simulation is an engaging exercise that illuminates keys to success for enabling a secure cloud journey for your organization For security leaders driving major change The simulation is best delivered in person to participants leading a secure cloud journey, including the CISO, senior security management, and other CXOs Impactful lessons and experience Participants will walk away with an understanding of the major success factors to delivering security in the cloud
  • 9. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. What to expect from the session UNDERSTANDING REAL CUSTOMER EXPERIENCES – You will be reviewing the case study and experience scenarios and their impacts to accomplish a secure cloud migration EXPERIENTIAL WORKSHOP –Based on real experience and observation, you will be actively participating with table teammates LEADERSHIP DECISION MAKERS – You and your table teammatesare an IT Security Leadership Team A COMPETITION – You will be competing against the other tables GOAL – Progress your organization through the stages of adoption in a secure and compliant manner. Understand the key success factors for a secure cloud journey LEADERSHIP DECISION MAKERS – You and your table teammates are an IT Security Leadership Team
  • 10. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Striking a balance RealitySimplicity
  • 11. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. 1 2 3 4 5
  • 12. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Participant guide
  • 13. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Event, option, and consequence cards
  • 14. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 15. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. What did I learn in round one that I will take back to my company? Round one debrief
  • 16. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 17. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Round two debrief What are my lessons learned from today’s journey?
  • 18. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Round two debrief Select three strategic initiatives that require the most attention in my organization, and I will put into practice
  • 19. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS pace of innovation AWS has been continually expanding its services to support virtually any cloud workload, and it now has more than 90 services that range from compute, storage, networking, database, analytics, application services, deployment, management, developer, mobile, Internet of Things (IoT), Artificial Intelligence (AI), security, hybrid and enterprise applications. AWS has launched a total of total of 4,343 new features and/or services since inception in 2006. 2011 82 722 1,430 280 2013 2015 2017
  • 20. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Security Team Operations Application security Engineering Aligned for agility
  • 21. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Security ownership as part of DNA Distributed Embedded • Promotes culture of “everyone is an owner” for security • Makes security a stakeholder in business success • Enables easier and smoother communication
  • 22. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AND Move fast Stay secure
  • 23. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 24. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Security is a shared responsibility AWS Foundation Services Compute Storage Database Networking AWS Global Infrastructure Regions Availability Zones Edge locations Client-side data encryption Server-side data encryption Network traffic protection Platform, applications, identity and access management Operating system, network, and firewall configuration Customer content AWS is responsible for the security OF the cloud Customers are responsible for their security and compliance IN the cloud
  • 25. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Infrastructure services Customer content Platform and application management Operating system, network, and firewall configuration Client-side data encryption and data integrity authentication Network traffic protection encryption/ integrity/identity Server-side encryption file system and/or data Optional—Opaque data: 0’s and 1’s (in transit/at rest) CustomerIAM AWS endpoints AWSIAM NetworkingDatabasesStorageCompute Edge locations Availability Zones Regions AWS Global Infrastructure Foundation Services Managed by customers Managed by AWS
  • 26. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Container services Client-side data encryption and data integrity authentication Network traffic protection encryption/integrity/identity Optional—Opaque data: 0’s and 1’s (in transit/at rest) Customer IAMAWSIAM NetworkingDatabasesStorageCompute Edge locations Availability Zones RegionsAWS Global Infrastructure Foundation Services Managed by customers Managed by AWS Platform and application management Firewall configuration Operating system and network configuration Customer content AWS endpoints
  • 27. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Abstracted services Client-side data encryption and data integrity authentication AWSIAM NetworkingDatabasesStorageCompute Edge locations Availability Zones Regions AWS Global Infrastructure Foundation Services Managed by customers Optional—Opaque data: 0’s and 1’s (in transit/at rest) Data protection provided by the platform for data at rest Network traffic protection provided by the platform protection of data in transit Platform and application management Operating system, network, and firewall configuration Customer content AWS endpoints Managed by AWS
  • 28. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 29. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Security Epics Frequent iteration via sprints lead to increased maturity while retaining flexibility to adapt to business pace and demand
  • 30. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Security Epics Frequent iteration via sprints lead to increased maturity while retaining flexibility to adapt to business pace and demand First sprint example Define the account structure and implement the core set of best practices
  • 31. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Security Epics Frequent iteration via sprints lead to increased maturity while retaining flexibility to adapt to business pace and demand First sprint example Define the account structure and implement the core set of best practices Second sprint example Implement federation
  • 32. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Security Epics Frequent iteration via sprints lead to increased maturity while retaining flexibility to adapt to business pace and demand First sprint example Define the account structure and implement the core set of best practices Second sprint example Implement federation Third sprint example Expand account management to cater to multiple accounts
  • 33. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS CAF Security Perspective Increase agility and ability to perform actions faster, at a larger scale while validating information security principles and ensuring your environment maintains strong security footing CORE 5 • IAM • Detective controls • Infs. security • Data protection • Incident response
  • 34. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Getting to cloud is a journey. Your journey will be unique.
  • 35. Thank you! © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Gili Lev Cloud Executive Security Advisor gililev@amazon.com
  • 36. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.