SlideShare a Scribd company logo
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS re:Invent
G etti ng to Yes —Mi ni mal Vi abl e Cl oud wi th
Maxi mum Securi ty
I l y a E p s h t e y n , A W S S o l u t i o n s A r c h i t e c t
M a y a n k J a i n , V a n g u a r d A r c h i t e c t M a n a g e r
F S V 3 0 6
N o v e m b e r 2 7 , 2 0 1 7
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
What to expect from this session
Getting to yes: common challenges
Vanguard’s journey to running critical workloads in the cloud
Best practices and lessons learned
Leveraging the AWS Cloud Adoption Framework (CAF) security perspective to move
fast and stay secure
Maturing security controls through DevSecOps principles
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Getting to yes
We’re Going
to Public
Cloud
Running
Critical
Workloads
in the Cloud
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Some common challenges
What security framework are we going to use?
Will our existing controls work in the cloud?
How do we measure success of governance and risk directives?
We have so many applications, each with its own security and compliance requirements
Varying levels of cloud knowledge—not everyone is speaking the same language
Too much tools-focused discussion instead of focusing on controls objectives
Where do we begin?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Vanguard’s journey to yes
Vanguard is one of the world's largest investment
companies, offering a large selection of low-cost
mutual funds, ETFs, advice, and related services
Core purpose—to take a stand for all investors, to
treat them fairly, and to give them the best chance for
investment success
Oldest fund—Wellington Fund (inception 1929)
Began operations—May 1, 1975, in Valley Forge, PA
Funds—over 180 US funds (including variable annuity
portfolios) and 190 additional funds in markets
outside the United States
Vanguard—Background
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Our cloud journey—timeline
We’re Going
Public Cloud
Educate/
Experiment
Minimal Viable
Cloud (MVC)
Build/Test
MVC1
Production MVC2 Production
Additional MVCs and
Production Deployments
Dec 2015 Feb 2016 Apr 2016 Oct 2016 Dec 2016 Ongoing
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Our team structure
Steering
Committee
CTO, Security,
Operations
Application
Workloads
IT & Security
Security, Legal,
Compliance,
Enterprise Risk
Regulatory controls
Name Description
SOC1 Service Organization Controls Report 1 is a report on internal control over financial reporting
SOC2 Service Organization Controls Report 2 is a report which shows how the system is protected against both
physical and logical unauthorized access
GS007 A report focused on International technology controls to support Australia
International Privacy Privacy Laws and Regulations of the countries we do business in
Domestic Privacy Privacy Laws and Regulations for US to support IIG, RIG, FAS and HR
FFIEC The Federal Financial Institutions Examination Council (FFIEC) is a formal US government interagency
body composed of banking regulators
MIFID II The Markets in Financial Instruments Directive 2004/39/EC (known as "MiFID")
MAS The Monetary Authority of Singapore (Abbreviation: MAS) is Singapore's central bank and financial
regulatory authority
NYDFS Is a new set of regulations from the NY Department of Financial Services (NYDFS)
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
The primary objective of this risk assessment is to help the business identify the right controls and to evaluate the design
effectiveness of management's controls to ensure an effective control environment exists to help protect Vanguard
resources.
Key assessment steps:
Design Build Monitor
 Review process flow
 Identify risks, controls, and monitors
 Determine control design adequacy and significant residual risks
 Document assessment results
 Identify gaps and action plans
 Communicate the assessment results
Identify
Key Risks
Identify
Controls
Assess and
Document
Control Design
Identify
Remediate
Gaps
Develop Control
Monitoring
Plan
Risk-based controls assessment
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
IT RC Cloud
Assessment
Ballast Point
Controls Library
(GS007, SOC1,
SOC2 )
CCRA MVC1
Controls
AWS
Compensating
Controls
Key controls
ITRC Cloud Assessment Report:
 Single master (Gold) copy Controls (for MVC 1,2)
 Control gaps (weak or missing controls)
 Remediation plan(s) to address control gaps
Controls library:
 GS007, SOC1, SOC2, etc.
Cloud key controls:
 Cloud Cyber Security Reference
Architecture (CCRA based on MVC1)
 AWS Compensating Controls
Internal
Controls
Ballast Point
Controls
Library
(GS007, SOC1,
SOC2 )
AWS
Compensating
Controls
Arriving at Vanguard cloud controls
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
CCRA volumes
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Cloud control framework
Started with existing on-premise controls
Categorized controls into common services and workloads
Updated existing control procedures to align with cloud capabilities
Added/removed controls as needed based on CCRA
Assigned ownership of controls based on modification/add/remove
Baselined MVC1 controls and used them in cumulative manner on subsequent workloads
Validated controls in design and implementation phases
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
The Cloud Business Office (CBO) will leverage a repeatable framework involving app teams to deliver a consistent cloud on-boarding ramp
and minimize risks during and post cloud migration.
Process
Cloud Readiness
Due Diligence
Engagement kickoff
Gate 1 Gate 2 Gate 3 Gate 4
Technical
Readiness
Financial
Viability
Security, Risk, &
Controls Review
App Ecosystem
Readiness
For new workloads,
teams complete and
gather key artifacts
Engagement Manager
review and provide
guidance
Review by central
Cloud team
Finance team
creates ROI
Security, risk, and
compliance review
Operational &
Organizational
readiness
Final
Evaluation
and
Decisioning by
SI Sub-
Division Leads
Engagement
Managers
Portfolio Architects/
SI Team
Gate 1—Technical Readiness
Gate 2—Financial Viability
Gate 3—Security Risk & Controls Review
Gate 4—App Ecosystem Readiness
New app onboarding governance framework
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Professional Services validated security capabilities in addition to Vanguard Risk & Control
DevSecOps enables addition of preventive controls to responsive, detective, and directive controls
Commit
(Code Repo)
Infrastructure and
Applications
 Static code
analysis
Build
(Pipeline)
Infrastructure
 Static code
analysis
Applications
 Static code
analysis
 Dynamic testing
 Automated test
cases
Deploy
(Engineering/Test)
Infrastructure
 Dynamic analysis
 Continuous
monitoring
Applications
 Interactive
application
security testing
(IAST)
Production
Infrastructure and
Applications
 Continuous
monitoring
Maturing our controls
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Lessons learned
Cloud skills set across the different teams was diverse
Invest in training and AWS expertise at all levels
Design of the controls was iterated with implementation
Plan for co-location of different teams to break down barriers,
especially in the design phases
Ongoing compliance of AWS services. Keep tabs on AWS compliance page
Work with AWS for a roadmap for compliance
Uncertainty of new regulations
Actively maintain the control mapping as regulations and risk profile change
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Patterns for success
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Patterns for success
We’re
Going
Public
Cloud
Educate/
Experiment
Establish
Cloud
Team/
Select
Partner
Minimal
Viable
Cloud (MVC)
Build/Test
Security
Controls and
Assessment
(Ongoing)
MVC
Production
Additional MVCs
and Production
Deployments
Running
Critical
Workloads in
the Cloud
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
No science experiments! Do not fear backlogs! Baseline security
MVC: The ingredients
Landing Zone
H
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
MVC: Prove capabilities in six areas
A W S C l o u d A d o p t i o n F r a m e w o r k
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS CAF security perspective
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS CAF security perspective
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Directive component
Account governance
Account ownership
Control framework
Control ownership
Data classification
Change and asset management
Data locality
Least privilege access
Security operations run books
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Start with user stories
User Story AWS Specific Backlog Story Acceptance Criteria
As a Product Owner, I would like to apply
patches as early as possible, to reduce the
window of opportunity of an attack
As a Product Owner, I would like patches
applied in Staging Account/VPC, tested,
rescanned, and then deployed into production
With AMI Bakery process in place, I am able
to follow a Blue/Green pattern to immediately
address patching and remediation
As a Security Engineer, I would like to enforce
the use of only approved OS versions and
patch levels
As a Security Engineer, I would like to enforce
that all instances are built from pre-approved
Golden AMIs
With IAM polices, I am able to limit use to
approved AMIs
As a Security Engineer, I would like to verify
the OS patch level on the identified host so I
know there has not been a drift from approved
AMIs and patch baselines
As a Security Engineer, I would like to
determine whether the host OS is built from
pre-approved AMIs
With EC2 Systems Manager, I can ensure that
there has not been a drift from the pre-
approved AMI and baseline patch levels
As an Incident Responder, I need to be able to
cut off network traffic to/from a server during a
security incident
As an Incident Responder, I need the ability to
block ingress and egress traffic to an instance
during a security incident
With Incident Response and Forensics
runbook, I can easily cut off traffic to a
compromised instance
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Preventive component
Identity and access
Infrastructure protection
Data protection
Preventive controls: Identity and access
Resource-based policies
{
"Effect": "Allow",
"Action": "ec2:RunInstances",
"Resource": [
"arn:aws:ec2:region::image/ami-9e1670f7",
"arn:aws:ec2:region::image/ami-45cf5c3c"]
}
]
}
Tag-based policies
{
"Effect": "Allow",
"Action": "ec2:RunInstances",
"Resource": "arn:aws:ec2:region::image/ami-*",
"Condition": {
"StringEquals": {
"ec2:ResourceTag/Flag": "Golden"
}
}
}
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Detective component
Logging and monitoring
Security testing
Asset inventory
Change detection
Detective controls: Logging and monitoring
Amazon
EC2
CloudWatch
Event
AWS
Lambda
Target
DynamoDB
(Pre-approved AMI IDs)
Approved AMI
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Detective controls: Change detection
• Control configuration details such as
anti-virus settings, iptables, etc.
• Compare actual deployments
against specified configuration
policy
• Automatically re-apply policies if
state drift is detected
o OS changes
o Local users and permissions
EC2 Systems Manager
State Manager
EC2 Instances
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Responsive component
Incident response
Security incident response
Simulations
Forensics
Auto Scaling group
security group
root volume
data volume Amazon EBS
snapshots
EC2 instance
web app
server
Elastic Load
Balancing
security group
EC2 instance
web app
server
EC2 instance
web app
server
Internet
Gateway
Anomaly
forensic group
forensic
instance
Amazon S3
create copy volumes
Responsive controls: Forensics on AWS
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Maturing controls though DevSecOps
Automated and autonomous security
Implement controls as part of the CI/CD process
Achieve the desired control objective by implementing the control at the
optimal CI/CD phase
Commit
(Code Repo)
Build
(Pipeline)
Deploy
(Engineering/Test)
Production
Preventive
Only proceed to build
phase if pre-approved
AMI was used in code
Preventive
Detective
Verify the host OS is
built from pre-
approved AMI
Preventive
Detective
Test compliance of
instance against well-
known standards/
benchmarks
Detective
Responsive
Automatically re-
apply policies if state
drift is detected
Maturing controls through DevSecOps
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Implementing security as code
Create Stack
CloudFormation
AWS
CodePipeline
DevOps
Code Push
Code Pull
Static code analysis
(check AMI in the code)
Dynamic
security check
(Check instance AMI)
Create ChangeSet
CloudFormation Approve
ChangeSet
Delete
Stack
CloudFormation
Execute ChangeSet
CloudFormation
AWS
CodeCommit
Commit Build Deploy
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Confidence that our code is validated against security policies
Assures unified security configurations across all environments
Increases agility of your security team
Automated audit and alert
Security at scale
DevSecOps benefits
Security
OperationsDevelopment
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
In summary
Key patterns to success: experiment, build a cloud team, engage with partners,
iterate through MVCs
Apply an agile process to developing cloud security controls
Leverage AWS CAF security perspective for directive, preventive, detective, and
responsive controls
Mature your controls over time through DevSecOps
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Thank you!

More Related Content

What's hot

DAT307_Modern Cloud Data Warehousing
DAT307_Modern Cloud Data WarehousingDAT307_Modern Cloud Data Warehousing
DAT307_Modern Cloud Data Warehousing
Amazon Web Services
 
GPSTEC319-Build Once Deploy Many Architecting and Building Automated Reusable...
GPSTEC319-Build Once Deploy Many Architecting and Building Automated Reusable...GPSTEC319-Build Once Deploy Many Architecting and Building Automated Reusable...
GPSTEC319-Build Once Deploy Many Architecting and Building Automated Reusable...
Amazon Web Services
 
DynamoDB adaptive capacity: smooth performance for chaotic workloads - DAT327...
DynamoDB adaptive capacity: smooth performance for chaotic workloads - DAT327...DynamoDB adaptive capacity: smooth performance for chaotic workloads - DAT327...
DynamoDB adaptive capacity: smooth performance for chaotic workloads - DAT327...
Amazon Web Services
 
Maximizing Your Move to AWS: Five Key Lessons Learned from Vanguard and Cloud...
Maximizing Your Move to AWS: Five Key Lessons Learned from Vanguard and Cloud...Maximizing Your Move to AWS: Five Key Lessons Learned from Vanguard and Cloud...
Maximizing Your Move to AWS: Five Key Lessons Learned from Vanguard and Cloud...
Amazon Web Services
 
SID301_Using AWS Lambda as a Security Team
SID301_Using AWS Lambda as a Security TeamSID301_Using AWS Lambda as a Security Team
SID301_Using AWS Lambda as a Security Team
Amazon Web Services
 
GPSTEC312-SAP HANA HA on AWS Preventing Production Facepalms
GPSTEC312-SAP HANA HA on AWS Preventing Production FacepalmsGPSTEC312-SAP HANA HA on AWS Preventing Production Facepalms
GPSTEC312-SAP HANA HA on AWS Preventing Production Facepalms
Amazon Web Services
 
MBL209_Learn How MicroStrategy on AWS is Helping Vivint Solar Deliver Clean E...
MBL209_Learn How MicroStrategy on AWS is Helping Vivint Solar Deliver Clean E...MBL209_Learn How MicroStrategy on AWS is Helping Vivint Solar Deliver Clean E...
MBL209_Learn How MicroStrategy on AWS is Helping Vivint Solar Deliver Clean E...
Amazon Web Services
 
ABD310 big data aws and security no notes
ABD310 big data aws and security no notesABD310 big data aws and security no notes
ABD310 big data aws and security no notes
Amazon Web Services
 
ENT223_Leveraging the AWS Cloud Adoption Framework to Build Your Cloud Action...
ENT223_Leveraging the AWS Cloud Adoption Framework to Build Your Cloud Action...ENT223_Leveraging the AWS Cloud Adoption Framework to Build Your Cloud Action...
ENT223_Leveraging the AWS Cloud Adoption Framework to Build Your Cloud Action...
Amazon Web Services
 
DEV329_Cisco’s Journey from Monolith to Microservices
DEV329_Cisco’s Journey from Monolith to MicroservicesDEV329_Cisco’s Journey from Monolith to Microservices
DEV329_Cisco’s Journey from Monolith to Microservices
Amazon Web Services
 
MBL306_Mobile State of the Union
MBL306_Mobile State of the UnionMBL306_Mobile State of the Union
MBL306_Mobile State of the Union
Amazon Web Services
 
MAE401_Designing for DisneyMarvel Studio-Grade Security
MAE401_Designing for DisneyMarvel Studio-Grade SecurityMAE401_Designing for DisneyMarvel Studio-Grade Security
MAE401_Designing for DisneyMarvel Studio-Grade Security
Amazon Web Services
 
ARC210_Building Scalable Multi-Tenant Email Sending Programs
ARC210_Building Scalable Multi-Tenant Email Sending ProgramsARC210_Building Scalable Multi-Tenant Email Sending Programs
ARC210_Building Scalable Multi-Tenant Email Sending Programs
Amazon Web Services
 
DVC304_Compliance and Top Security Threats in the Cloud—Are You Protected
DVC304_Compliance and Top Security Threats in the Cloud—Are You ProtectedDVC304_Compliance and Top Security Threats in the Cloud—Are You Protected
DVC304_Compliance and Top Security Threats in the Cloud—Are You Protected
Amazon Web Services
 
Protecting Your Data- AWS Security Tools and Features
Protecting Your Data- AWS Security Tools and FeaturesProtecting Your Data- AWS Security Tools and Features
Protecting Your Data- AWS Security Tools and Features
Amazon Web Services
 
GPSTEC324_STORAGE FOR HPC IN THE CLOUD
GPSTEC324_STORAGE FOR HPC IN THE CLOUDGPSTEC324_STORAGE FOR HPC IN THE CLOUD
GPSTEC324_STORAGE FOR HPC IN THE CLOUD
Amazon Web Services
 
Storage Data Management: Tools and Templates to Seamlessly Automate and Optim...
Storage Data Management: Tools and Templates to Seamlessly Automate and Optim...Storage Data Management: Tools and Templates to Seamlessly Automate and Optim...
Storage Data Management: Tools and Templates to Seamlessly Automate and Optim...
Amazon Web Services
 
GPSWKS404-GPS Game Changing C2S Services To Transform Your Customers Speed To...
GPSWKS404-GPS Game Changing C2S Services To Transform Your Customers Speed To...GPSWKS404-GPS Game Changing C2S Services To Transform Your Customers Speed To...
GPSWKS404-GPS Game Changing C2S Services To Transform Your Customers Speed To...
Amazon Web Services
 
HLC310-How Methodist Le Bonheur Healthcare's Focus on Standardizing Compliant...
HLC310-How Methodist Le Bonheur Healthcare's Focus on Standardizing Compliant...HLC310-How Methodist Le Bonheur Healthcare's Focus on Standardizing Compliant...
HLC310-How Methodist Le Bonheur Healthcare's Focus on Standardizing Compliant...
Amazon Web Services
 
NEW LAUNCH! AWS PrivateLink: Bringing SaaS Solutions into Your VPCs and Your ...
NEW LAUNCH! AWS PrivateLink: Bringing SaaS Solutions into Your VPCs and Your ...NEW LAUNCH! AWS PrivateLink: Bringing SaaS Solutions into Your VPCs and Your ...
NEW LAUNCH! AWS PrivateLink: Bringing SaaS Solutions into Your VPCs and Your ...
Amazon Web Services
 

What's hot (20)

DAT307_Modern Cloud Data Warehousing
DAT307_Modern Cloud Data WarehousingDAT307_Modern Cloud Data Warehousing
DAT307_Modern Cloud Data Warehousing
 
GPSTEC319-Build Once Deploy Many Architecting and Building Automated Reusable...
GPSTEC319-Build Once Deploy Many Architecting and Building Automated Reusable...GPSTEC319-Build Once Deploy Many Architecting and Building Automated Reusable...
GPSTEC319-Build Once Deploy Many Architecting and Building Automated Reusable...
 
DynamoDB adaptive capacity: smooth performance for chaotic workloads - DAT327...
DynamoDB adaptive capacity: smooth performance for chaotic workloads - DAT327...DynamoDB adaptive capacity: smooth performance for chaotic workloads - DAT327...
DynamoDB adaptive capacity: smooth performance for chaotic workloads - DAT327...
 
Maximizing Your Move to AWS: Five Key Lessons Learned from Vanguard and Cloud...
Maximizing Your Move to AWS: Five Key Lessons Learned from Vanguard and Cloud...Maximizing Your Move to AWS: Five Key Lessons Learned from Vanguard and Cloud...
Maximizing Your Move to AWS: Five Key Lessons Learned from Vanguard and Cloud...
 
SID301_Using AWS Lambda as a Security Team
SID301_Using AWS Lambda as a Security TeamSID301_Using AWS Lambda as a Security Team
SID301_Using AWS Lambda as a Security Team
 
GPSTEC312-SAP HANA HA on AWS Preventing Production Facepalms
GPSTEC312-SAP HANA HA on AWS Preventing Production FacepalmsGPSTEC312-SAP HANA HA on AWS Preventing Production Facepalms
GPSTEC312-SAP HANA HA on AWS Preventing Production Facepalms
 
MBL209_Learn How MicroStrategy on AWS is Helping Vivint Solar Deliver Clean E...
MBL209_Learn How MicroStrategy on AWS is Helping Vivint Solar Deliver Clean E...MBL209_Learn How MicroStrategy on AWS is Helping Vivint Solar Deliver Clean E...
MBL209_Learn How MicroStrategy on AWS is Helping Vivint Solar Deliver Clean E...
 
ABD310 big data aws and security no notes
ABD310 big data aws and security no notesABD310 big data aws and security no notes
ABD310 big data aws and security no notes
 
ENT223_Leveraging the AWS Cloud Adoption Framework to Build Your Cloud Action...
ENT223_Leveraging the AWS Cloud Adoption Framework to Build Your Cloud Action...ENT223_Leveraging the AWS Cloud Adoption Framework to Build Your Cloud Action...
ENT223_Leveraging the AWS Cloud Adoption Framework to Build Your Cloud Action...
 
DEV329_Cisco’s Journey from Monolith to Microservices
DEV329_Cisco’s Journey from Monolith to MicroservicesDEV329_Cisco’s Journey from Monolith to Microservices
DEV329_Cisco’s Journey from Monolith to Microservices
 
MBL306_Mobile State of the Union
MBL306_Mobile State of the UnionMBL306_Mobile State of the Union
MBL306_Mobile State of the Union
 
MAE401_Designing for DisneyMarvel Studio-Grade Security
MAE401_Designing for DisneyMarvel Studio-Grade SecurityMAE401_Designing for DisneyMarvel Studio-Grade Security
MAE401_Designing for DisneyMarvel Studio-Grade Security
 
ARC210_Building Scalable Multi-Tenant Email Sending Programs
ARC210_Building Scalable Multi-Tenant Email Sending ProgramsARC210_Building Scalable Multi-Tenant Email Sending Programs
ARC210_Building Scalable Multi-Tenant Email Sending Programs
 
DVC304_Compliance and Top Security Threats in the Cloud—Are You Protected
DVC304_Compliance and Top Security Threats in the Cloud—Are You ProtectedDVC304_Compliance and Top Security Threats in the Cloud—Are You Protected
DVC304_Compliance and Top Security Threats in the Cloud—Are You Protected
 
Protecting Your Data- AWS Security Tools and Features
Protecting Your Data- AWS Security Tools and FeaturesProtecting Your Data- AWS Security Tools and Features
Protecting Your Data- AWS Security Tools and Features
 
GPSTEC324_STORAGE FOR HPC IN THE CLOUD
GPSTEC324_STORAGE FOR HPC IN THE CLOUDGPSTEC324_STORAGE FOR HPC IN THE CLOUD
GPSTEC324_STORAGE FOR HPC IN THE CLOUD
 
Storage Data Management: Tools and Templates to Seamlessly Automate and Optim...
Storage Data Management: Tools and Templates to Seamlessly Automate and Optim...Storage Data Management: Tools and Templates to Seamlessly Automate and Optim...
Storage Data Management: Tools and Templates to Seamlessly Automate and Optim...
 
GPSWKS404-GPS Game Changing C2S Services To Transform Your Customers Speed To...
GPSWKS404-GPS Game Changing C2S Services To Transform Your Customers Speed To...GPSWKS404-GPS Game Changing C2S Services To Transform Your Customers Speed To...
GPSWKS404-GPS Game Changing C2S Services To Transform Your Customers Speed To...
 
HLC310-How Methodist Le Bonheur Healthcare's Focus on Standardizing Compliant...
HLC310-How Methodist Le Bonheur Healthcare's Focus on Standardizing Compliant...HLC310-How Methodist Le Bonheur Healthcare's Focus on Standardizing Compliant...
HLC310-How Methodist Le Bonheur Healthcare's Focus on Standardizing Compliant...
 
NEW LAUNCH! AWS PrivateLink: Bringing SaaS Solutions into Your VPCs and Your ...
NEW LAUNCH! AWS PrivateLink: Bringing SaaS Solutions into Your VPCs and Your ...NEW LAUNCH! AWS PrivateLink: Bringing SaaS Solutions into Your VPCs and Your ...
NEW LAUNCH! AWS PrivateLink: Bringing SaaS Solutions into Your VPCs and Your ...
 

Similar to FSV306_Getting to Yes—Minimal Viable Cloud with Maximum Security

Achieving Continuous Compliance with CTP and AWS
Achieving Continuous Compliance with CTP and AWS Achieving Continuous Compliance with CTP and AWS
Achieving Continuous Compliance with CTP and AWS
Amazon Web Services
 
DevSecOps, An Organizational Primer - AWS Security Week at the SF Loft
DevSecOps, An Organizational Primer - AWS Security Week at the SF LoftDevSecOps, An Organizational Primer - AWS Security Week at the SF Loft
DevSecOps, An Organizational Primer - AWS Security Week at the SF Loft
Amazon Web Services
 
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Amazon Web Services
 
DevSecOps: Instituting Cultural Transformation for Public Sector Organization...
DevSecOps: Instituting Cultural Transformation for Public Sector Organization...DevSecOps: Instituting Cultural Transformation for Public Sector Organization...
DevSecOps: Instituting Cultural Transformation for Public Sector Organization...
Amazon Web Services
 
Using AWS to Achieve Both Autonomy and Governance at 3M
Using AWS to Achieve Both Autonomy and Governance at 3MUsing AWS to Achieve Both Autonomy and Governance at 3M
Using AWS to Achieve Both Autonomy and Governance at 3M
Casey Lee
 
Building the Largest Repo for Serverless Compliance-as-Code - SID205 - re:Inv...
Building the Largest Repo for Serverless Compliance-as-Code - SID205 - re:Inv...Building the Largest Repo for Serverless Compliance-as-Code - SID205 - re:Inv...
Building the Largest Repo for Serverless Compliance-as-Code - SID205 - re:Inv...
Amazon Web Services
 
Introduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption FrameworkIntroduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption Framework
Amazon Web Services
 
規劃大規模遷移到 AWS 的最佳實踐
規劃大規模遷移到 AWS 的最佳實踐規劃大規模遷移到 AWS 的最佳實踐
規劃大規模遷移到 AWS 的最佳實踐
Amazon Web Services
 
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019 AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
Amazon Web Services
 
How_to_build_your_cloud_enablement_engine_with_the_people_you_already_have
How_to_build_your_cloud_enablement_engine_with_the_people_you_already_haveHow_to_build_your_cloud_enablement_engine_with_the_people_you_already_have
How_to_build_your_cloud_enablement_engine_with_the_people_you_already_have
Amazon Web Services
 
Adding the Sec to Your DevOps Pipelines
Adding the Sec to Your DevOps PipelinesAdding the Sec to Your DevOps Pipelines
Adding the Sec to Your DevOps Pipelines
Amazon Web Services
 
Introduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption FrameworkIntroduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption Framework
Amazon Web Services
 
[REPEAT 1] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R1) - AW...
[REPEAT 1] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R1) - AW...[REPEAT 1] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R1) - AW...
[REPEAT 1] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R1) - AW...
Amazon Web Services
 
[REPEAT 2] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AW...
[REPEAT 2] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AW...[REPEAT 2] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AW...
[REPEAT 2] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AW...
Amazon Web Services
 
[REPEAT] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R) - AWS r...
[REPEAT] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R) - AWS r...[REPEAT] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R) - AWS r...
[REPEAT] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R) - AWS r...
Amazon Web Services
 
Building Best Practices and the Right Foundation for your 1st Production Work...
Building Best Practices and the Right Foundation for your 1st Production Work...Building Best Practices and the Right Foundation for your 1st Production Work...
Building Best Practices and the Right Foundation for your 1st Production Work...
Amazon Web Services
 
GPS: Starting Out with the AWS Partner Network - GPSBUS223 - re:Invent 2017
GPS: Starting Out with the AWS Partner Network - GPSBUS223 - re:Invent 2017GPS: Starting Out with the AWS Partner Network - GPSBUS223 - re:Invent 2017
GPS: Starting Out with the AWS Partner Network - GPSBUS223 - re:Invent 2017
Amazon Web Services
 
GPSBUS223-Starting Out with the AWS Partner Network
GPSBUS223-Starting Out with the AWS Partner NetworkGPSBUS223-Starting Out with the AWS Partner Network
GPSBUS223-Starting Out with the AWS Partner Network
Amazon Web Services
 
Casi reali di Mass Migration nel Cloud: benefici tangibili ed intangibili
Casi reali di Mass Migration nel Cloud: benefici tangibili ed intangibiliCasi reali di Mass Migration nel Cloud: benefici tangibili ed intangibili
Casi reali di Mass Migration nel Cloud: benefici tangibili ed intangibili
Amazon Web Services
 
Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AWS re:Invent...
Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AWS re:Invent...Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AWS re:Invent...
Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AWS re:Invent...
Amazon Web Services
 

Similar to FSV306_Getting to Yes—Minimal Viable Cloud with Maximum Security (20)

Achieving Continuous Compliance with CTP and AWS
Achieving Continuous Compliance with CTP and AWS Achieving Continuous Compliance with CTP and AWS
Achieving Continuous Compliance with CTP and AWS
 
DevSecOps, An Organizational Primer - AWS Security Week at the SF Loft
DevSecOps, An Organizational Primer - AWS Security Week at the SF LoftDevSecOps, An Organizational Primer - AWS Security Week at the SF Loft
DevSecOps, An Organizational Primer - AWS Security Week at the SF Loft
 
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
 
DevSecOps: Instituting Cultural Transformation for Public Sector Organization...
DevSecOps: Instituting Cultural Transformation for Public Sector Organization...DevSecOps: Instituting Cultural Transformation for Public Sector Organization...
DevSecOps: Instituting Cultural Transformation for Public Sector Organization...
 
Using AWS to Achieve Both Autonomy and Governance at 3M
Using AWS to Achieve Both Autonomy and Governance at 3MUsing AWS to Achieve Both Autonomy and Governance at 3M
Using AWS to Achieve Both Autonomy and Governance at 3M
 
Building the Largest Repo for Serverless Compliance-as-Code - SID205 - re:Inv...
Building the Largest Repo for Serverless Compliance-as-Code - SID205 - re:Inv...Building the Largest Repo for Serverless Compliance-as-Code - SID205 - re:Inv...
Building the Largest Repo for Serverless Compliance-as-Code - SID205 - re:Inv...
 
Introduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption FrameworkIntroduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption Framework
 
規劃大規模遷移到 AWS 的最佳實踐
規劃大規模遷移到 AWS 的最佳實踐規劃大規模遷移到 AWS 的最佳實踐
規劃大規模遷移到 AWS 的最佳實踐
 
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019 AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
 
How_to_build_your_cloud_enablement_engine_with_the_people_you_already_have
How_to_build_your_cloud_enablement_engine_with_the_people_you_already_haveHow_to_build_your_cloud_enablement_engine_with_the_people_you_already_have
How_to_build_your_cloud_enablement_engine_with_the_people_you_already_have
 
Adding the Sec to Your DevOps Pipelines
Adding the Sec to Your DevOps PipelinesAdding the Sec to Your DevOps Pipelines
Adding the Sec to Your DevOps Pipelines
 
Introduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption FrameworkIntroduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption Framework
 
[REPEAT 1] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R1) - AW...
[REPEAT 1] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R1) - AW...[REPEAT 1] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R1) - AW...
[REPEAT 1] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R1) - AW...
 
[REPEAT 2] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AW...
[REPEAT 2] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AW...[REPEAT 2] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AW...
[REPEAT 2] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AW...
 
[REPEAT] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R) - AWS r...
[REPEAT] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R) - AWS r...[REPEAT] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R) - AWS r...
[REPEAT] Iterating Towards a Cloud-Enabled IT Organization (ENT204-R) - AWS r...
 
Building Best Practices and the Right Foundation for your 1st Production Work...
Building Best Practices and the Right Foundation for your 1st Production Work...Building Best Practices and the Right Foundation for your 1st Production Work...
Building Best Practices and the Right Foundation for your 1st Production Work...
 
GPS: Starting Out with the AWS Partner Network - GPSBUS223 - re:Invent 2017
GPS: Starting Out with the AWS Partner Network - GPSBUS223 - re:Invent 2017GPS: Starting Out with the AWS Partner Network - GPSBUS223 - re:Invent 2017
GPS: Starting Out with the AWS Partner Network - GPSBUS223 - re:Invent 2017
 
GPSBUS223-Starting Out with the AWS Partner Network
GPSBUS223-Starting Out with the AWS Partner NetworkGPSBUS223-Starting Out with the AWS Partner Network
GPSBUS223-Starting Out with the AWS Partner Network
 
Casi reali di Mass Migration nel Cloud: benefici tangibili ed intangibili
Casi reali di Mass Migration nel Cloud: benefici tangibili ed intangibiliCasi reali di Mass Migration nel Cloud: benefici tangibili ed intangibili
Casi reali di Mass Migration nel Cloud: benefici tangibili ed intangibili
 
Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AWS re:Invent...
Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AWS re:Invent...Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AWS re:Invent...
Iterating Towards a Cloud-Enabled IT Organization (ENT204-R2) - AWS re:Invent...
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
Amazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
Amazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
Amazon Web Services
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Amazon Web Services
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
Amazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
Amazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Amazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
Amazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Amazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

FSV306_Getting to Yes—Minimal Viable Cloud with Maximum Security

  • 1. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS re:Invent G etti ng to Yes —Mi ni mal Vi abl e Cl oud wi th Maxi mum Securi ty I l y a E p s h t e y n , A W S S o l u t i o n s A r c h i t e c t M a y a n k J a i n , V a n g u a r d A r c h i t e c t M a n a g e r F S V 3 0 6 N o v e m b e r 2 7 , 2 0 1 7
  • 2. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. What to expect from this session Getting to yes: common challenges Vanguard’s journey to running critical workloads in the cloud Best practices and lessons learned Leveraging the AWS Cloud Adoption Framework (CAF) security perspective to move fast and stay secure Maturing security controls through DevSecOps principles
  • 3. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Getting to yes We’re Going to Public Cloud Running Critical Workloads in the Cloud
  • 4. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Some common challenges What security framework are we going to use? Will our existing controls work in the cloud? How do we measure success of governance and risk directives? We have so many applications, each with its own security and compliance requirements Varying levels of cloud knowledge—not everyone is speaking the same language Too much tools-focused discussion instead of focusing on controls objectives Where do we begin?
  • 5. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Vanguard’s journey to yes
  • 6. Vanguard is one of the world's largest investment companies, offering a large selection of low-cost mutual funds, ETFs, advice, and related services Core purpose—to take a stand for all investors, to treat them fairly, and to give them the best chance for investment success Oldest fund—Wellington Fund (inception 1929) Began operations—May 1, 1975, in Valley Forge, PA Funds—over 180 US funds (including variable annuity portfolios) and 190 additional funds in markets outside the United States Vanguard—Background
  • 7. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Our cloud journey—timeline We’re Going Public Cloud Educate/ Experiment Minimal Viable Cloud (MVC) Build/Test MVC1 Production MVC2 Production Additional MVCs and Production Deployments Dec 2015 Feb 2016 Apr 2016 Oct 2016 Dec 2016 Ongoing © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 8. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Our team structure Steering Committee CTO, Security, Operations Application Workloads IT & Security Security, Legal, Compliance, Enterprise Risk
  • 9. Regulatory controls Name Description SOC1 Service Organization Controls Report 1 is a report on internal control over financial reporting SOC2 Service Organization Controls Report 2 is a report which shows how the system is protected against both physical and logical unauthorized access GS007 A report focused on International technology controls to support Australia International Privacy Privacy Laws and Regulations of the countries we do business in Domestic Privacy Privacy Laws and Regulations for US to support IIG, RIG, FAS and HR FFIEC The Federal Financial Institutions Examination Council (FFIEC) is a formal US government interagency body composed of banking regulators MIFID II The Markets in Financial Instruments Directive 2004/39/EC (known as "MiFID") MAS The Monetary Authority of Singapore (Abbreviation: MAS) is Singapore's central bank and financial regulatory authority NYDFS Is a new set of regulations from the NY Department of Financial Services (NYDFS) © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 10. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. The primary objective of this risk assessment is to help the business identify the right controls and to evaluate the design effectiveness of management's controls to ensure an effective control environment exists to help protect Vanguard resources. Key assessment steps: Design Build Monitor  Review process flow  Identify risks, controls, and monitors  Determine control design adequacy and significant residual risks  Document assessment results  Identify gaps and action plans  Communicate the assessment results Identify Key Risks Identify Controls Assess and Document Control Design Identify Remediate Gaps Develop Control Monitoring Plan Risk-based controls assessment © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 11. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. IT RC Cloud Assessment Ballast Point Controls Library (GS007, SOC1, SOC2 ) CCRA MVC1 Controls AWS Compensating Controls Key controls ITRC Cloud Assessment Report:  Single master (Gold) copy Controls (for MVC 1,2)  Control gaps (weak or missing controls)  Remediation plan(s) to address control gaps Controls library:  GS007, SOC1, SOC2, etc. Cloud key controls:  Cloud Cyber Security Reference Architecture (CCRA based on MVC1)  AWS Compensating Controls Internal Controls Ballast Point Controls Library (GS007, SOC1, SOC2 ) AWS Compensating Controls Arriving at Vanguard cloud controls © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 12. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. CCRA volumes © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 13. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Cloud control framework Started with existing on-premise controls Categorized controls into common services and workloads Updated existing control procedures to align with cloud capabilities Added/removed controls as needed based on CCRA Assigned ownership of controls based on modification/add/remove Baselined MVC1 controls and used them in cumulative manner on subsequent workloads Validated controls in design and implementation phases © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 14. The Cloud Business Office (CBO) will leverage a repeatable framework involving app teams to deliver a consistent cloud on-boarding ramp and minimize risks during and post cloud migration. Process Cloud Readiness Due Diligence Engagement kickoff Gate 1 Gate 2 Gate 3 Gate 4 Technical Readiness Financial Viability Security, Risk, & Controls Review App Ecosystem Readiness For new workloads, teams complete and gather key artifacts Engagement Manager review and provide guidance Review by central Cloud team Finance team creates ROI Security, risk, and compliance review Operational & Organizational readiness Final Evaluation and Decisioning by SI Sub- Division Leads Engagement Managers Portfolio Architects/ SI Team Gate 1—Technical Readiness Gate 2—Financial Viability Gate 3—Security Risk & Controls Review Gate 4—App Ecosystem Readiness New app onboarding governance framework © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 15. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Professional Services validated security capabilities in addition to Vanguard Risk & Control DevSecOps enables addition of preventive controls to responsive, detective, and directive controls Commit (Code Repo) Infrastructure and Applications  Static code analysis Build (Pipeline) Infrastructure  Static code analysis Applications  Static code analysis  Dynamic testing  Automated test cases Deploy (Engineering/Test) Infrastructure  Dynamic analysis  Continuous monitoring Applications  Interactive application security testing (IAST) Production Infrastructure and Applications  Continuous monitoring Maturing our controls © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 16. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Lessons learned Cloud skills set across the different teams was diverse Invest in training and AWS expertise at all levels Design of the controls was iterated with implementation Plan for co-location of different teams to break down barriers, especially in the design phases Ongoing compliance of AWS services. Keep tabs on AWS compliance page Work with AWS for a roadmap for compliance Uncertainty of new regulations Actively maintain the control mapping as regulations and risk profile change
  • 17. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Patterns for success
  • 18. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Patterns for success We’re Going Public Cloud Educate/ Experiment Establish Cloud Team/ Select Partner Minimal Viable Cloud (MVC) Build/Test Security Controls and Assessment (Ongoing) MVC Production Additional MVCs and Production Deployments Running Critical Workloads in the Cloud
  • 19. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. No science experiments! Do not fear backlogs! Baseline security MVC: The ingredients Landing Zone H
  • 20. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. MVC: Prove capabilities in six areas A W S C l o u d A d o p t i o n F r a m e w o r k
  • 21. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS CAF security perspective
  • 22. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS CAF security perspective
  • 23. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Directive component Account governance Account ownership Control framework Control ownership Data classification Change and asset management Data locality Least privilege access Security operations run books
  • 24. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Start with user stories User Story AWS Specific Backlog Story Acceptance Criteria As a Product Owner, I would like to apply patches as early as possible, to reduce the window of opportunity of an attack As a Product Owner, I would like patches applied in Staging Account/VPC, tested, rescanned, and then deployed into production With AMI Bakery process in place, I am able to follow a Blue/Green pattern to immediately address patching and remediation As a Security Engineer, I would like to enforce the use of only approved OS versions and patch levels As a Security Engineer, I would like to enforce that all instances are built from pre-approved Golden AMIs With IAM polices, I am able to limit use to approved AMIs As a Security Engineer, I would like to verify the OS patch level on the identified host so I know there has not been a drift from approved AMIs and patch baselines As a Security Engineer, I would like to determine whether the host OS is built from pre-approved AMIs With EC2 Systems Manager, I can ensure that there has not been a drift from the pre- approved AMI and baseline patch levels As an Incident Responder, I need to be able to cut off network traffic to/from a server during a security incident As an Incident Responder, I need the ability to block ingress and egress traffic to an instance during a security incident With Incident Response and Forensics runbook, I can easily cut off traffic to a compromised instance
  • 25. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Preventive component Identity and access Infrastructure protection Data protection
  • 26. Preventive controls: Identity and access Resource-based policies { "Effect": "Allow", "Action": "ec2:RunInstances", "Resource": [ "arn:aws:ec2:region::image/ami-9e1670f7", "arn:aws:ec2:region::image/ami-45cf5c3c"] } ] } Tag-based policies { "Effect": "Allow", "Action": "ec2:RunInstances", "Resource": "arn:aws:ec2:region::image/ami-*", "Condition": { "StringEquals": { "ec2:ResourceTag/Flag": "Golden" } } } © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 27. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Detective component Logging and monitoring Security testing Asset inventory Change detection
  • 28. Detective controls: Logging and monitoring Amazon EC2 CloudWatch Event AWS Lambda Target DynamoDB (Pre-approved AMI IDs) Approved AMI © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 29. Detective controls: Change detection • Control configuration details such as anti-virus settings, iptables, etc. • Compare actual deployments against specified configuration policy • Automatically re-apply policies if state drift is detected o OS changes o Local users and permissions EC2 Systems Manager State Manager EC2 Instances © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 30. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Responsive component Incident response Security incident response Simulations Forensics
  • 31. Auto Scaling group security group root volume data volume Amazon EBS snapshots EC2 instance web app server Elastic Load Balancing security group EC2 instance web app server EC2 instance web app server Internet Gateway Anomaly forensic group forensic instance Amazon S3 create copy volumes Responsive controls: Forensics on AWS © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 32. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Maturing controls though DevSecOps
  • 33. Automated and autonomous security Implement controls as part of the CI/CD process Achieve the desired control objective by implementing the control at the optimal CI/CD phase Commit (Code Repo) Build (Pipeline) Deploy (Engineering/Test) Production Preventive Only proceed to build phase if pre-approved AMI was used in code Preventive Detective Verify the host OS is built from pre- approved AMI Preventive Detective Test compliance of instance against well- known standards/ benchmarks Detective Responsive Automatically re- apply policies if state drift is detected Maturing controls through DevSecOps © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 34. Implementing security as code Create Stack CloudFormation AWS CodePipeline DevOps Code Push Code Pull Static code analysis (check AMI in the code) Dynamic security check (Check instance AMI) Create ChangeSet CloudFormation Approve ChangeSet Delete Stack CloudFormation Execute ChangeSet CloudFormation AWS CodeCommit Commit Build Deploy © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 35. Confidence that our code is validated against security policies Assures unified security configurations across all environments Increases agility of your security team Automated audit and alert Security at scale DevSecOps benefits Security OperationsDevelopment © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 36. In summary Key patterns to success: experiment, build a cloud team, engage with partners, iterate through MVCs Apply an agile process to developing cloud security controls Leverage AWS CAF security perspective for directive, preventive, detective, and responsive controls Mature your controls over time through DevSecOps © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 37. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Thank you!