SlideShare a Scribd company logo
SESSION ID:
#RSAC
Stephen Schmidt
HUMANS AND DATA DON’T MIX:
BEST PRACTICES TO SECURE YOUR CLOUD
CSV-T08
Vice President and Chief Information Security Officer
Amazon Web Services (AWS)
@AWSSecurityInfo
# R S A C
Get Humans Away from Your Data
# R S A C
Security Blind Spots
Disparate sources
# R S A C
Security Blind Spots
Lack of rigorDisparate sources
# R S A C
Security Blind Spots
Can’t scaleLack of rigorDisparate sources
# R S A C
Baselining Your Environment
# R S A C
Baselining Your Environment
# R S A C
# R S A C
# R S A C
COMMIT CHANGES BUILD ARTIFACTS DEPLOY TO TEST ENVIRONMENT
RUN INTEGRATION, SECURITY,
LOAD AND OTHER TESTS
DEPLOY TO
PRODUCTION ENVIRONMENT
MANAGE RUNTIME
SOURCE
CONTROL BUILD TESTING &
STAGING
PRODUCTION MAINTAIN
CONTINUOUS INTEGRATION CONTINUOUS DELIVERY
Security in the CI/CD Pipeline
# R S A C
COMMIT CHANGES BUILD ARTIFACTS DEPLOY TO TEST ENVIRONMENT
RUN INTEGRATION, SECURITY,
LOAD AND OTHER TESTS
DEPLOY TO
PRODUCTION ENVIRONMENT
MANAGE RUNTIME
SOURCE
CONTROL BUILD TESTING &
STAGING
PRODUCTION MAINTAIN
CONTINUOUS INTEGRATION CONTINUOUS DELIVERY
Security in the CI/CD Pipeline
# R S A C
COMMIT CHANGES BUILD ARTIFACTS DEPLOY TO TEST ENVIRONMENT
RUN INTEGRATION, SECURITY,
LOAD AND OTHER TESTS
DEPLOY TO
PRODUCTION ENVIRONMENT
MANAGE RUNTIME
SOURCE
CONTROL BUILD TESTING &
STAGING
PRODUCTION MAINTAIN
CONTINUOUS INTEGRATION CONTINUOUS DELIVERY
Security in the CI/CD Pipeline
# R S A C
Source Control
COMMIT CHANGES
SOURCE
CONTROL
CONTINUOUS INTEGRATION CONTINUOUS DEPLOYMENT
# R S A C
VS.
SOURCE CONTROL
Infrastructure as Code
# R S A C
SOURCE CONTROL
Protecting Source Code
# R S A C
SOURCE CONTROL
Protecting Source Code
# R S A C
Seek vendors which embrace APIs
SOURCE CONTROL
# R S A C
Source Control
Current State
Network and system engineers
directly log into systems to make
changes
Version control for infrastructure
configuration is a decoupled process
Limited APIs awareness
Future State
Changes are committed to source
control for infrastructure and the
pipeline executes the change
Changes cannot be made without
version control
Embraces APIs
SOURCE CONTROL
# R S A C
COMMIT CHANGES
SOURCE
CONTROL
CONTINUOUS INTEGRATION CONTINUOUS DELIVERY
BUILD ARTIFACTS
BUILD
Build
# R S A C
{
"Version": "2012-10-17",
"Statement": [
{
"Effect": "Allow",
"Action": "sns:*",
"Resource": "*”
},
{
"Effect": "Allow",
"NotAction":"sns:Delete*",
"Resource": "*"
}
]
}
{
"Version": "2012-10-17",
"Statement": [
{
"Effect": "Allow",
"Action": "sns:*",
"Resource": "*”
},
{
"Effect": ”Deny",
"Action": "sns:Delete*",
"Resource": "*"
}
]
}
Policy A Policy B
Is Policy A more permissive than Policy B?
SOURCE CONTROL BUILD
# R S A C
Build Control
SOURCE CONTROL BUILD
Current State
Manual Code Review
Manual intervention for static
analysis
Future State
Automated reasoning for formally
proving security
Automation wrapped around static
analysis
# R S A C
COMMIT CHANGES
SOURCE
CONTROL
CONTINUOUS INTEGRATION CONTINUOUS DELIVERY
BUILD ARTIFACTS
BUILD
DEPLOY TO TEST ENVIRONMENT
RUN INTEGRATION, SECURITY,
LOAD AND OTHER TESTS
TESTING &
STAGING
Testing & Staging
# R S A C
SOURCE CONTROL BUILD TESTING & STAGING
Finding Weaknesses & Defects
# R S A C
AppSec Team Contribution
# R S A C
# R S A C
Testing & Staging
26
Current State
Security assessments are manual
Security testing is decoupled from
pipelines
Measures of AppSec team
involvement are based only on risk
reduction, not mutual success
Future State
Security assessments are coded and
automated too.
Security testing happens much closer
to the time defects are created
Feedback loops are used to ship
secure code, quickly
SOURCE CONTROL BUILD TESTING & STAGING
# R S A C
COMMIT CHANGES
SOURCE
CONTROL
CONTINUOUS INTEGRATION CONTINUOUS DELIVERY
RUN, BUILD AND UNIT TESTS
BUILD
DEPLOY TO TEST ENVIRONMENT
RUN INTEGRATION, SECURITY,
LOAD AND OTHER TESTS
TESTING
DEPLOY TO
PRODUCTION ENVIRONMENT
PRODUCTION
Deployment & Production
# R S A C
Management,
Security, and
Monitoring
Storage
Customer Instances
Network
Hypervisor
Original Amazon EC2 Host Architecture
SERVER
# R S A C
Management,
Security, and
Monitoring
Storage
Customer Instances
Network
Hypervisor
Amazon EC2 C3 Instances
SERVER
NITRO
SYSTEM
# R S A C
Management,
Security, and
Monitoring
Storage
Customer Instances
Network
Hypervisor
Amazon EC2 C4 Instances
SERVER
NITRO
SYSTEM
# R S A C
Management,
Security, and
Monitoring
Storage
Customer Instances
Network
Nitro Hypervisor
Amazon EC2 C5 Instances
SERVER
NITRO
SYSTEM
# R S A C
No Shell Access!
32
# R S A C
Deployment & Production Summary
33
Current State
Persistent shell access to production
Future State
Runtime automation, runbooks that
constrain and reduce shell access
Rotational access where required
Code is deployed to production via
pipelines, not over walls.
SOURCE CONTROL BUILD TESTING PRODUCTION
# R S A C
COMMIT CHANGES BUILD ARTIFACTS DEPLOY TO TEST ENVIRONMENT
RUN INTEGRATION, SECURITY,
LOAD AND OTHER TESTS
DEPLOY TO
PRODUCTION ENVIRONMENT
MANAGE RUNTIME
SOURCE
CONTROL BUILD TESTING &
STAGING
PRODUCTION MAINTAIN
CONTINUOUS INTEGRATION CONTINUOUS DELIVERY
Maintaining Runtime Environment
# R S A C
Use ML and Scaled Services
DNS Reputation
Service
IP Reputation
Service
Log Processing
Fleets
# R S A C
Using NLP and ML together
Understand
your data
Natural Language
Processing (NLP)
Understand data access
Predictive User Behavior
Analytics (UBA)
# R S A C
Content Classification with NLP
PII and personal data
Source code
SSL certificates, private keys
iOS and Android app signing keys
Database backups
OAuth and Cloud SaaS API Keys
# R S A C
Use ML and Scaled Services
• Use behavioral
analytics to
baseline normal
behavior patterns
• Contextualize by
value of data being
accessed
# R S A C
Tools we use: COEs
# R S A C
Maintain Runtime Environment Summary
40
Current State
Inability to scale reputation-based
services.
Difficult to classify data and detect
anomalies in access.
Future State
Leverage cloud services for
computationally expensive
capabilities.
Apply NLP and machine-learning
together to classify sensitive data and
detect anomalies.
Focus on COEs
# R S A C
Call to Action – Do Try This at Home
41
In your company, deeply understand how software is created and shipped.
Sit security team members with a development team for as many days as
you can (and not just the appsec team) (1-2 months).
# R S A C
Call to Action – Do Try This at Home
42
In your company, deeply understand how software is created and shipped.
Sit security team members with a development team for as many days as
you can (and not just the appsec team) (1-2 months).
Catalog the controls and visibility into CI/CD pipelines. That’s where change
management and control happens now (1-3 months).
# R S A C
Call to Action – Do Try This at Home
43
In your company, deeply understand how software is created and shipped.
Sit security team members with a development team for as many days as
you can (and not just the appsec team) (1-2 months).
Catalog the controls and visibility into CI/CD pipelines. That’s where change
management and control happens now (1-3 months).
Begin to document every instance of human interaction with systems that
process data. Let engineering & operations teams drive this goal. (1-6
months).
# R S A C
Call to Action – Do Try This at Home
44
In your company, deeply understand how software is created and shipped.
Sit security team members with a development team for as many days as
you can (and not just the appsec team) (1-2 months).
Catalog the controls and visibility into CI/CD pipelines. That’s where change
management and control happens now. Set clear goals with owners to
harden the pipeline (1-3 months).
Begin to document every instance of human interaction with systems that
process data. Let engineering & operations teams drive this goal. (1-6
months).
Set and achieve a goal to reduce human access to systems that process
sensitive data by 80% (1-2 years).
# R S A C
Call to Action – Do Try This at Home
45
In your company, deeply understand how software is created and shipped. Sit security
team members with a development team for as many days as you can (and not just the
appsec team) (1-2 months).
Catalog the controls and visibility into CI/CD pipelines. That’s where change management
and control happens now. Set clear goals with owners to harden the pipeline (1-3
months).
Begin to document every instance of human interaction with systems that process data.
Let engineering & operations teams drive this goal. (1-6 months).
Set and achieve a goal to reduce human access to systems that process sensitive data by
80% (1-2 years).
Set and achieve a goal to drive workload deployment from source code. Catalog the % of
workloads that are built on automation vs. those built with manual steps (1 year).
# R S A C
More Info
46
AWS Security Twitter: @AWSSecurityInfo
AWS Security Blog: aws.amazon.com/blogs/security/

More Related Content

What's hot

ChaoSlingr: Introducing Security-Based Chaos Testing
ChaoSlingr: Introducing Security-Based Chaos TestingChaoSlingr: Introducing Security-Based Chaos Testing
ChaoSlingr: Introducing Security-Based Chaos TestingPriyanka Aash
 
Cloud security : Automate or die
Cloud security : Automate or dieCloud security : Automate or die
Cloud security : Automate or diePriyanka Aash
 
Connect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API ProtectionConnect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API ProtectionDevOps.com
 
Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?Teri Radichel
 
Alfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azureAlfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azureDevSecCon
 
Making the Shift from DevOps to Practical DevSecOps | Sumo Logic Webinar
Making the Shift from DevOps to Practical DevSecOps | Sumo Logic WebinarMaking the Shift from DevOps to Practical DevSecOps | Sumo Logic Webinar
Making the Shift from DevOps to Practical DevSecOps | Sumo Logic WebinarSumo Logic
 
Stephen Sadowski - Securely automating infrastructure in the cloud
Stephen Sadowski - Securely automating infrastructure in the cloudStephen Sadowski - Securely automating infrastructure in the cloud
Stephen Sadowski - Securely automating infrastructure in the cloudDevSecCon
 
Policy as code what helm developers need to know about security
Policy as code  what helm developers need to know about securityPolicy as code  what helm developers need to know about security
Policy as code what helm developers need to know about securityLibbySchulze
 
Maturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOpsMaturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOpsAmazon Web Services
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby StepsPriyanka Aash
 
DevOps and the Future of Enterprise Security
DevOps and the Future of Enterprise SecurityDevOps and the Future of Enterprise Security
DevOps and the Future of Enterprise SecurityFrank Kim
 
Security in CI/CD Pipelines: Tips for DevOps Engineers
Security in CI/CD Pipelines: Tips for DevOps EngineersSecurity in CI/CD Pipelines: Tips for DevOps Engineers
Security in CI/CD Pipelines: Tips for DevOps EngineersDevOps.com
 
DevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless SecurityDevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless SecurityAvi Shulman
 
[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architecture[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architectureOWASP
 
Managed Threat Detection and Response
Managed Threat Detection and ResponseManaged Threat Detection and Response
Managed Threat Detection and ResponseAlert Logic
 
Packet Capture on AWS
Packet Capture on AWSPacket Capture on AWS
Packet Capture on AWSTeri Radichel
 
Enterprise DevOps Series: Using VS Code & Zowe
Enterprise DevOps Series: Using VS Code & ZoweEnterprise DevOps Series: Using VS Code & Zowe
Enterprise DevOps Series: Using VS Code & ZoweDevOps.com
 
Software Composition Analysis Deep Dive
Software Composition Analysis Deep DiveSoftware Composition Analysis Deep Dive
Software Composition Analysis Deep DiveUlisses Albuquerque
 

What's hot (20)

ChaoSlingr: Introducing Security-Based Chaos Testing
ChaoSlingr: Introducing Security-Based Chaos TestingChaoSlingr: Introducing Security-Based Chaos Testing
ChaoSlingr: Introducing Security-Based Chaos Testing
 
Cloud security : Automate or die
Cloud security : Automate or dieCloud security : Automate or die
Cloud security : Automate or die
 
Connect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API ProtectionConnect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API Protection
 
Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?
 
Alfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azureAlfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azure
 
Making the Shift from DevOps to Practical DevSecOps | Sumo Logic Webinar
Making the Shift from DevOps to Practical DevSecOps | Sumo Logic WebinarMaking the Shift from DevOps to Practical DevSecOps | Sumo Logic Webinar
Making the Shift from DevOps to Practical DevSecOps | Sumo Logic Webinar
 
Azure for Auditors
Azure for AuditorsAzure for Auditors
Azure for Auditors
 
Stephen Sadowski - Securely automating infrastructure in the cloud
Stephen Sadowski - Securely automating infrastructure in the cloudStephen Sadowski - Securely automating infrastructure in the cloud
Stephen Sadowski - Securely automating infrastructure in the cloud
 
Policy as code what helm developers need to know about security
Policy as code  what helm developers need to know about securityPolicy as code  what helm developers need to know about security
Policy as code what helm developers need to know about security
 
Maturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOpsMaturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOps
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
DevOps and the Future of Enterprise Security
DevOps and the Future of Enterprise SecurityDevOps and the Future of Enterprise Security
DevOps and the Future of Enterprise Security
 
Security in CI/CD Pipelines: Tips for DevOps Engineers
Security in CI/CD Pipelines: Tips for DevOps EngineersSecurity in CI/CD Pipelines: Tips for DevOps Engineers
Security in CI/CD Pipelines: Tips for DevOps Engineers
 
DevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless SecurityDevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless Security
 
[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architecture[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architecture
 
Managed Threat Detection and Response
Managed Threat Detection and ResponseManaged Threat Detection and Response
Managed Threat Detection and Response
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
Packet Capture on AWS
Packet Capture on AWSPacket Capture on AWS
Packet Capture on AWS
 
Enterprise DevOps Series: Using VS Code & Zowe
Enterprise DevOps Series: Using VS Code & ZoweEnterprise DevOps Series: Using VS Code & Zowe
Enterprise DevOps Series: Using VS Code & Zowe
 
Software Composition Analysis Deep Dive
Software Composition Analysis Deep DiveSoftware Composition Analysis Deep Dive
Software Composition Analysis Deep Dive
 

Similar to Humans and Data Don’t Mix: Best Practices to Secure Your Cloud

DOES SFO 2016 - Cornelia Davis - DevOps: Who Does What?
DOES SFO 2016 - Cornelia Davis - DevOps: Who Does What?DOES SFO 2016 - Cornelia Davis - DevOps: Who Does What?
DOES SFO 2016 - Cornelia Davis - DevOps: Who Does What?Gene Kim
 
Devops: Who Does What? - Devops Enterprise Summit 2016
Devops: Who Does What? - Devops Enterprise Summit 2016Devops: Who Does What? - Devops Enterprise Summit 2016
Devops: Who Does What? - Devops Enterprise Summit 2016cornelia davis
 
Splunk conf2014 - Getting Deeper Insights into your Virtualization and Storag...
Splunk conf2014 - Getting Deeper Insights into your Virtualization and Storag...Splunk conf2014 - Getting Deeper Insights into your Virtualization and Storag...
Splunk conf2014 - Getting Deeper Insights into your Virtualization and Storag...Splunk
 
AWS Sydney Summit 2013 - Continuous Deployment Practices, with Production, Te...
AWS Sydney Summit 2013 - Continuous Deployment Practices, with Production, Te...AWS Sydney Summit 2013 - Continuous Deployment Practices, with Production, Te...
AWS Sydney Summit 2013 - Continuous Deployment Practices, with Production, Te...Amazon Web Services
 
Velocity NY 2016 - Devops: Who Does What?
Velocity NY 2016 - Devops: Who Does What?Velocity NY 2016 - Devops: Who Does What?
Velocity NY 2016 - Devops: Who Does What?cornelia davis
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Priyanka Aash
 
Building security from scratch
Building security from scratchBuilding security from scratch
Building security from scratchRoman Zelenko
 
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...CA Technologies
 
Agentless System Crawler - InterConnect 2016
Agentless System Crawler - InterConnect 2016Agentless System Crawler - InterConnect 2016
Agentless System Crawler - InterConnect 2016Canturk Isci
 
Untangling Continuous Delivery
Untangling Continuous DeliveryUntangling Continuous Delivery
Untangling Continuous DeliveryPerforce
 
Best Ci/Cd Consulting Company
Best Ci/Cd Consulting Company Best Ci/Cd Consulting Company
Best Ci/Cd Consulting Company Loren Semi
 
DevOps Tooling - Pop-up Loft TLV 2017
DevOps Tooling - Pop-up Loft TLV 2017DevOps Tooling - Pop-up Loft TLV 2017
DevOps Tooling - Pop-up Loft TLV 2017Amazon Web Services
 
DevOps Tech Talk: Getting out of Operations Hell | AWS Public Sector Summit 2016
DevOps Tech Talk: Getting out of Operations Hell | AWS Public Sector Summit 2016DevOps Tech Talk: Getting out of Operations Hell | AWS Public Sector Summit 2016
DevOps Tech Talk: Getting out of Operations Hell | AWS Public Sector Summit 2016Amazon Web Services
 
RACI.pptx
RACI.pptxRACI.pptx
RACI.pptxsharpan
 
AWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSAWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSEric Smalling
 
Lessons from an AWS outage and how to detect root cause of cloud service disr...
Lessons from an AWS outage and how to detect root cause of cloud service disr...Lessons from an AWS outage and how to detect root cause of cloud service disr...
Lessons from an AWS outage and how to detect root cause of cloud service disr...ThousandEyes
 
Operation Monitoring and Alerting at Scale in GE Transportation - ENT340 - re...
Operation Monitoring and Alerting at Scale in GE Transportation - ENT340 - re...Operation Monitoring and Alerting at Scale in GE Transportation - ENT340 - re...
Operation Monitoring and Alerting at Scale in GE Transportation - ENT340 - re...Amazon Web Services
 

Similar to Humans and Data Don’t Mix: Best Practices to Secure Your Cloud (20)

DOES SFO 2016 - Cornelia Davis - DevOps: Who Does What?
DOES SFO 2016 - Cornelia Davis - DevOps: Who Does What?DOES SFO 2016 - Cornelia Davis - DevOps: Who Does What?
DOES SFO 2016 - Cornelia Davis - DevOps: Who Does What?
 
Devops: Who Does What? - Devops Enterprise Summit 2016
Devops: Who Does What? - Devops Enterprise Summit 2016Devops: Who Does What? - Devops Enterprise Summit 2016
Devops: Who Does What? - Devops Enterprise Summit 2016
 
Splunk conf2014 - Getting Deeper Insights into your Virtualization and Storag...
Splunk conf2014 - Getting Deeper Insights into your Virtualization and Storag...Splunk conf2014 - Getting Deeper Insights into your Virtualization and Storag...
Splunk conf2014 - Getting Deeper Insights into your Virtualization and Storag...
 
AWS Sydney Summit 2013 - Continuous Deployment Practices, with Production, Te...
AWS Sydney Summit 2013 - Continuous Deployment Practices, with Production, Te...AWS Sydney Summit 2013 - Continuous Deployment Practices, with Production, Te...
AWS Sydney Summit 2013 - Continuous Deployment Practices, with Production, Te...
 
Velocity NY 2016 - Devops: Who Does What?
Velocity NY 2016 - Devops: Who Does What?Velocity NY 2016 - Devops: Who Does What?
Velocity NY 2016 - Devops: Who Does What?
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?
 
Building security from scratch
Building security from scratchBuilding security from scratch
Building security from scratch
 
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
Securing Your Enterprise Continuous Delivery Pipelines with CA Automation Sol...
 
Agentless System Crawler - InterConnect 2016
Agentless System Crawler - InterConnect 2016Agentless System Crawler - InterConnect 2016
Agentless System Crawler - InterConnect 2016
 
Untangling Continuous Delivery
Untangling Continuous DeliveryUntangling Continuous Delivery
Untangling Continuous Delivery
 
Product Security
Product SecurityProduct Security
Product Security
 
Best Ci/Cd Consulting Company
Best Ci/Cd Consulting Company Best Ci/Cd Consulting Company
Best Ci/Cd Consulting Company
 
IoT and M2M Safety and Security
IoT and M2M Safety and Security 	IoT and M2M Safety and Security
IoT and M2M Safety and Security
 
DevOps Tooling - Pop-up Loft TLV 2017
DevOps Tooling - Pop-up Loft TLV 2017DevOps Tooling - Pop-up Loft TLV 2017
DevOps Tooling - Pop-up Loft TLV 2017
 
Charles M Cottrell
Charles M CottrellCharles M Cottrell
Charles M Cottrell
 
DevOps Tech Talk: Getting out of Operations Hell | AWS Public Sector Summit 2016
DevOps Tech Talk: Getting out of Operations Hell | AWS Public Sector Summit 2016DevOps Tech Talk: Getting out of Operations Hell | AWS Public Sector Summit 2016
DevOps Tech Talk: Getting out of Operations Hell | AWS Public Sector Summit 2016
 
RACI.pptx
RACI.pptxRACI.pptx
RACI.pptx
 
AWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSAWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWS
 
Lessons from an AWS outage and how to detect root cause of cloud service disr...
Lessons from an AWS outage and how to detect root cause of cloud service disr...Lessons from an AWS outage and how to detect root cause of cloud service disr...
Lessons from an AWS outage and how to detect root cause of cloud service disr...
 
Operation Monitoring and Alerting at Scale in GE Transportation - ENT340 - re...
Operation Monitoring and Alerting at Scale in GE Transportation - ENT340 - re...Operation Monitoring and Alerting at Scale in GE Transportation - ENT340 - re...
Operation Monitoring and Alerting at Scale in GE Transportation - ENT340 - re...
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf91mobiles
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...BookNet Canada
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...Product School
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGuy Korland
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsDorra BARTAGUIZ
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Frank van Harmelen
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor TurskyiFwdays
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsVlad Stirbu
 
UiPath New York Community Day in-person event
UiPath New York Community Day in-person eventUiPath New York Community Day in-person event
UiPath New York Community Day in-person eventDianaGray10
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backElena Simperl
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewPrayukth K V
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Tobias Schneck
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesBhaskar Mitra
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingThijs Feryn
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™UiPathCommunity
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesLaura Byrne
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaRTTS
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)Ralf Eggert
 

Recently uploaded (20)

Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
UiPath New York Community Day in-person event
UiPath New York Community Day in-person eventUiPath New York Community Day in-person event
UiPath New York Community Day in-person event
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Ransomware Mallox [EN].pdf
Ransomware         Mallox       [EN].pdfRansomware         Mallox       [EN].pdf
Ransomware Mallox [EN].pdf
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 

Humans and Data Don’t Mix: Best Practices to Secure Your Cloud

  • 1. SESSION ID: #RSAC Stephen Schmidt HUMANS AND DATA DON’T MIX: BEST PRACTICES TO SECURE YOUR CLOUD CSV-T08 Vice President and Chief Information Security Officer Amazon Web Services (AWS) @AWSSecurityInfo
  • 2. # R S A C Get Humans Away from Your Data
  • 3. # R S A C Security Blind Spots Disparate sources
  • 4. # R S A C Security Blind Spots Lack of rigorDisparate sources
  • 5. # R S A C Security Blind Spots Can’t scaleLack of rigorDisparate sources
  • 6. # R S A C Baselining Your Environment
  • 7. # R S A C Baselining Your Environment
  • 8. # R S A C
  • 9. # R S A C
  • 10. # R S A C COMMIT CHANGES BUILD ARTIFACTS DEPLOY TO TEST ENVIRONMENT RUN INTEGRATION, SECURITY, LOAD AND OTHER TESTS DEPLOY TO PRODUCTION ENVIRONMENT MANAGE RUNTIME SOURCE CONTROL BUILD TESTING & STAGING PRODUCTION MAINTAIN CONTINUOUS INTEGRATION CONTINUOUS DELIVERY Security in the CI/CD Pipeline
  • 11. # R S A C COMMIT CHANGES BUILD ARTIFACTS DEPLOY TO TEST ENVIRONMENT RUN INTEGRATION, SECURITY, LOAD AND OTHER TESTS DEPLOY TO PRODUCTION ENVIRONMENT MANAGE RUNTIME SOURCE CONTROL BUILD TESTING & STAGING PRODUCTION MAINTAIN CONTINUOUS INTEGRATION CONTINUOUS DELIVERY Security in the CI/CD Pipeline
  • 12. # R S A C COMMIT CHANGES BUILD ARTIFACTS DEPLOY TO TEST ENVIRONMENT RUN INTEGRATION, SECURITY, LOAD AND OTHER TESTS DEPLOY TO PRODUCTION ENVIRONMENT MANAGE RUNTIME SOURCE CONTROL BUILD TESTING & STAGING PRODUCTION MAINTAIN CONTINUOUS INTEGRATION CONTINUOUS DELIVERY Security in the CI/CD Pipeline
  • 13. # R S A C Source Control COMMIT CHANGES SOURCE CONTROL CONTINUOUS INTEGRATION CONTINUOUS DEPLOYMENT
  • 14. # R S A C VS. SOURCE CONTROL Infrastructure as Code
  • 15. # R S A C SOURCE CONTROL Protecting Source Code
  • 16. # R S A C SOURCE CONTROL Protecting Source Code
  • 17. # R S A C Seek vendors which embrace APIs SOURCE CONTROL
  • 18. # R S A C Source Control Current State Network and system engineers directly log into systems to make changes Version control for infrastructure configuration is a decoupled process Limited APIs awareness Future State Changes are committed to source control for infrastructure and the pipeline executes the change Changes cannot be made without version control Embraces APIs SOURCE CONTROL
  • 19. # R S A C COMMIT CHANGES SOURCE CONTROL CONTINUOUS INTEGRATION CONTINUOUS DELIVERY BUILD ARTIFACTS BUILD Build
  • 20. # R S A C { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "sns:*", "Resource": "*” }, { "Effect": "Allow", "NotAction":"sns:Delete*", "Resource": "*" } ] } { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "sns:*", "Resource": "*” }, { "Effect": ”Deny", "Action": "sns:Delete*", "Resource": "*" } ] } Policy A Policy B Is Policy A more permissive than Policy B? SOURCE CONTROL BUILD
  • 21. # R S A C Build Control SOURCE CONTROL BUILD Current State Manual Code Review Manual intervention for static analysis Future State Automated reasoning for formally proving security Automation wrapped around static analysis
  • 22. # R S A C COMMIT CHANGES SOURCE CONTROL CONTINUOUS INTEGRATION CONTINUOUS DELIVERY BUILD ARTIFACTS BUILD DEPLOY TO TEST ENVIRONMENT RUN INTEGRATION, SECURITY, LOAD AND OTHER TESTS TESTING & STAGING Testing & Staging
  • 23. # R S A C SOURCE CONTROL BUILD TESTING & STAGING Finding Weaknesses & Defects
  • 24. # R S A C AppSec Team Contribution
  • 25. # R S A C
  • 26. # R S A C Testing & Staging 26 Current State Security assessments are manual Security testing is decoupled from pipelines Measures of AppSec team involvement are based only on risk reduction, not mutual success Future State Security assessments are coded and automated too. Security testing happens much closer to the time defects are created Feedback loops are used to ship secure code, quickly SOURCE CONTROL BUILD TESTING & STAGING
  • 27. # R S A C COMMIT CHANGES SOURCE CONTROL CONTINUOUS INTEGRATION CONTINUOUS DELIVERY RUN, BUILD AND UNIT TESTS BUILD DEPLOY TO TEST ENVIRONMENT RUN INTEGRATION, SECURITY, LOAD AND OTHER TESTS TESTING DEPLOY TO PRODUCTION ENVIRONMENT PRODUCTION Deployment & Production
  • 28. # R S A C Management, Security, and Monitoring Storage Customer Instances Network Hypervisor Original Amazon EC2 Host Architecture SERVER
  • 29. # R S A C Management, Security, and Monitoring Storage Customer Instances Network Hypervisor Amazon EC2 C3 Instances SERVER NITRO SYSTEM
  • 30. # R S A C Management, Security, and Monitoring Storage Customer Instances Network Hypervisor Amazon EC2 C4 Instances SERVER NITRO SYSTEM
  • 31. # R S A C Management, Security, and Monitoring Storage Customer Instances Network Nitro Hypervisor Amazon EC2 C5 Instances SERVER NITRO SYSTEM
  • 32. # R S A C No Shell Access! 32
  • 33. # R S A C Deployment & Production Summary 33 Current State Persistent shell access to production Future State Runtime automation, runbooks that constrain and reduce shell access Rotational access where required Code is deployed to production via pipelines, not over walls. SOURCE CONTROL BUILD TESTING PRODUCTION
  • 34. # R S A C COMMIT CHANGES BUILD ARTIFACTS DEPLOY TO TEST ENVIRONMENT RUN INTEGRATION, SECURITY, LOAD AND OTHER TESTS DEPLOY TO PRODUCTION ENVIRONMENT MANAGE RUNTIME SOURCE CONTROL BUILD TESTING & STAGING PRODUCTION MAINTAIN CONTINUOUS INTEGRATION CONTINUOUS DELIVERY Maintaining Runtime Environment
  • 35. # R S A C Use ML and Scaled Services DNS Reputation Service IP Reputation Service Log Processing Fleets
  • 36. # R S A C Using NLP and ML together Understand your data Natural Language Processing (NLP) Understand data access Predictive User Behavior Analytics (UBA)
  • 37. # R S A C Content Classification with NLP PII and personal data Source code SSL certificates, private keys iOS and Android app signing keys Database backups OAuth and Cloud SaaS API Keys
  • 38. # R S A C Use ML and Scaled Services • Use behavioral analytics to baseline normal behavior patterns • Contextualize by value of data being accessed
  • 39. # R S A C Tools we use: COEs
  • 40. # R S A C Maintain Runtime Environment Summary 40 Current State Inability to scale reputation-based services. Difficult to classify data and detect anomalies in access. Future State Leverage cloud services for computationally expensive capabilities. Apply NLP and machine-learning together to classify sensitive data and detect anomalies. Focus on COEs
  • 41. # R S A C Call to Action – Do Try This at Home 41 In your company, deeply understand how software is created and shipped. Sit security team members with a development team for as many days as you can (and not just the appsec team) (1-2 months).
  • 42. # R S A C Call to Action – Do Try This at Home 42 In your company, deeply understand how software is created and shipped. Sit security team members with a development team for as many days as you can (and not just the appsec team) (1-2 months). Catalog the controls and visibility into CI/CD pipelines. That’s where change management and control happens now (1-3 months).
  • 43. # R S A C Call to Action – Do Try This at Home 43 In your company, deeply understand how software is created and shipped. Sit security team members with a development team for as many days as you can (and not just the appsec team) (1-2 months). Catalog the controls and visibility into CI/CD pipelines. That’s where change management and control happens now (1-3 months). Begin to document every instance of human interaction with systems that process data. Let engineering & operations teams drive this goal. (1-6 months).
  • 44. # R S A C Call to Action – Do Try This at Home 44 In your company, deeply understand how software is created and shipped. Sit security team members with a development team for as many days as you can (and not just the appsec team) (1-2 months). Catalog the controls and visibility into CI/CD pipelines. That’s where change management and control happens now. Set clear goals with owners to harden the pipeline (1-3 months). Begin to document every instance of human interaction with systems that process data. Let engineering & operations teams drive this goal. (1-6 months). Set and achieve a goal to reduce human access to systems that process sensitive data by 80% (1-2 years).
  • 45. # R S A C Call to Action – Do Try This at Home 45 In your company, deeply understand how software is created and shipped. Sit security team members with a development team for as many days as you can (and not just the appsec team) (1-2 months). Catalog the controls and visibility into CI/CD pipelines. That’s where change management and control happens now. Set clear goals with owners to harden the pipeline (1-3 months). Begin to document every instance of human interaction with systems that process data. Let engineering & operations teams drive this goal. (1-6 months). Set and achieve a goal to reduce human access to systems that process sensitive data by 80% (1-2 years). Set and achieve a goal to drive workload deployment from source code. Catalog the % of workloads that are built on automation vs. those built with manual steps (1 year).
  • 46. # R S A C More Info 46 AWS Security Twitter: @AWSSecurityInfo AWS Security Blog: aws.amazon.com/blogs/security/