SlideShare a Scribd company logo
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
IAM for Enterprises:
How Vanguard Has Matured Their IAM
Controls to Support a Micro Account Strategy
S E C 3 2 4
Ilya Epshteyn
Principal Solutions Architect
Amazon
Rajeev Sharma
Senior Application Security Architect
Vanguard
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
• AWS Identity and Access Management (IAM) primer
• Micro account strategy, blast radius
• AWS Security Token Service (AWS STS) federation, common IAM
roles
• Keeping DevOps teams inside their boundary
• Agility to developers
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Request
Actions, resources, principals,
environment data, resource data
IAM primer
Principals
Users
(and Groups)
Roles
(assumed, delegated,
federated, service-linked)
Applications
Authentication
Resources
Authorization
Resource-based policies Other policies
(Trust, permissions
boundary)
Identity-based policies
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS STS assume role
prod@example.com
Acct ID: 111122223333
ddb-role
dev@example.com
Acct ID: 123456789012
Call AWS APIs using
temporary security
credentials
of ddb-role
IAM user: Alice
Get temporary
security credentials
for ddb-role
Authenticate with
Anders’ access keys
ddb-role trusts IAM users from the
AWS account dev@example.com (123456789012)
{ "Statement": [
{
"Effect":"Allow",
"Principal":{"AWS":"123456789012"},
"Action":"sts:AssumeRole"
}]}
Permissions assigned to Anders granting him permission
to assume ddb-role in account B
{ "Statement": [
{
"Effect": "Allow",
"Action": "sts:AssumeRole",
"Resource": "arn:aws:iam::111122223333:role/ddb-role"
}]}
Permissions assigned to ddb-role
{ "Statement": [
{ "Action":
[
"dynamodb:GetItem",
"dynamodb:BatchGetItem",
"dynamodb:DescribeTable",
"dynamodb:ListTables"
],
"Effect": "Allow",
"Resource":"arn:aws:dynamodb:us-east-1:
123456789012:table/books"
}]}
books
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Userlogsinto
Portal
Corporate Data Center
Enterprise (Identity Provider) AWS (Service Provider)
Browser interface
Identity
Store
Portal
1
3
2
4
5
AWS Sign-in
User
authenticated
Receiveresponse
(SAMLassertion)
Post the SAML
assertion to sign-in
Redirected to AWS
Management
Console
Identity federation
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Permissions boundary
Limit the maximum permissions of the principals created by delegated admins
• Certain IAM permissions (such
as PutUserPolicy,
AttachRolePolicy) were
essentially god-like
• Self-service permissions
management required non-
trivial automation
• Administrator can grant
previously god-like permissions,
but specify a permissions
boundary
• Allow developers the ability to
create principals and attach
policies but only within the
boundary
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Account Admin Step 1: create a permissions boundary policy preventing deletion of critical logs (CompanyBoundary)
IAM delegated administration
{
"Version": "2012-10-17",
"Statement": [
{
"Sid": "ServiceBoundaries",
"Effect": "Allow",
"Action": [
"s3:*",
"cloudwatch:*",
"ec2:*",
"dynamodb:*",
“lambda:*”,
"iam:ListUsers"
],
"Resource": "*"
},
{
"Sid": "DenyS3Logs",
"Effect": "Deny",
"Action": "s3:*",
"Resource": [
"arn:aws:s3:::cloudtraililya",
"arn:aws:s3:::cloudtraililya/*"
]
}...
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Account Admin Step 2: create a permissions Policy allowing creation of IAM roles but only if CompanyBoundary is specified. Attach
permission policy to delegated IAM Admin principal.
IAM delegated administration
{
"Version":"2012-10-17",
"Statement":[
{
"Sid":"SetPermissionsBoundary",
"Effect":"Allow",
"Action":[
"iam:CreateRole",
"iam:AttachRolePolicy",
"iam:DetachRolePolicy"
],
"Resource":"arn:aws:iam::123456789012:role/AppRoles/*",
"Condition":{
"StringEquals":{
"iam:PermissionsBoundary":"arn:aws:iam::123456789012:policy/CompanyBoundary"
}
}
},
{
"Sid":"CreateAndEditPermissionsPolicy",
"Effect":"Allow",
"Action":[
"iam:CreatePolicy",
"iam:CreatePolicyVersion",
"iam:DeletePolicyVersion"
],
"Resource":"arn:aws:iam::123456789012:policy/AppPolicies/*"
}
]
}
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Delegated IAM Admin Step 1: create an IAM role specifying a path and a permissions boundary
IAM delegated administration
aws iam create-role
--role-name MyTestAppRole
--path /AppRoles/
--permissions-boundary arn:aws:iam::123456789012:policy/CompanyBoundary
--assume-role-policy-document file://Role_Trust_Policy_Text.json
Delegated IAM Admin Step 2: create a permission policy allowing full access to S3
aws iam create-policy
--policy-name MyTestAppPermissions
--path /AppPolicies/
--policy-document file://MyTestAppPermissions.json
Delegated IAM Admin Step 3: attach policy to the newly created role
aws iam attach-role-policy
--role-name MyTestAppRole
--policy-arn arn:aws:iam::705582597265:policy/AppPolicies/MyTestAppPermissions
{
"Effect":"Allow",
"Action":"s3:*",
"Resource":"*"
}
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Effective permission
Permission policy
{
"Effect":"Allow",
"Action":"s3:*",
"Resource":"*"
}
Permission boundary
{
"Sid": "DenyS3Logs",
"Effect": "Deny",
"Action": "s3:*",
"Resource": [
"arn:aws:s3:::cloudtraililya",
"arn:aws:s3:::cloudtraililya/*"
]
}...
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Effective permission
Permissions
boundary
Permission
policy
Allow: S3:* Allow: SQS:*
Allow: EC2:*Allow: EC2:*
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
A1 A3
M Master account
Organizational unit (OU)
Service control
policies
Dev Test Prod
AWS Organizations
AWS AccountsA5A4A2 A7A6
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
• Enables you to control which AWS service APIs are accessible
o Define the list of APIs that are allowed or
o Define the list of APIs that must be blocked
• Cannot be overridden by local administrator
• Necessary but not sufficient!
• Effective permission on IAM user/role is the intersection between
the SCP and assigned IAM permissions
Service control policies (SCP)
SQS:*S3:*
EC2:*
SNS:*
Organizations and permissions boundaries
Service control policy Permissions boundary
Permissions policy
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy evaluation
No
Deny Evaluation –
Implicit Deny, look
for an Explicit Deny
Yes
Organizations
Boundaries (SCP) –
is there an Allow?
Yes
Principal Boundaries
(Permissions
Boundaries) –
is there an Allow?
Yes
AWS STS assume
role policies –
is there an Allow?
Yes
Permissions –
is there an Allow?
(Identity-based,
resource-based)
Final Decision Allow
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Related breakouts
Tuesday, Nov 27, 11:30 AM
NET323 - How Vanguard and Bloomberg Use AWS PrivateLink
11:30AM – 12:30AM | Aria East
Monday, Nov 26
SEC316-R – Become an IAM Policy Master in 60 Minutes or Less
10:00AM – 11:00AM | Aria East
Monday, Nov 26
ENT302 - Optimizing Costs as You Scale on AWS
10:45AM – 11:45AM | Aria East
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Vanguard―Background
Began
Operations―
May 1, 1975, in
Valley Forge, PA
One of the world's largest investment
companies, offering a large selection of low-cost
mutual funds, ETFs, advice, and related services
Wall ST
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
The Goals
• DevOps:
• Flatten speed bumps to get product to market
safely and quickly
• Traditional IAM:
• Audit who is doing what when, and where are
they coming from
• Future IAM:
• Systematically keep users within their boundary
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What you will learn
• Example of a custom federation
• Using permission boundaries on the current role
• Using preventative IAM controls
• Using an operating system level control
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Vanguard’s account strategy―2016
AWS Account
VPC
AWS Account
VPC
AWS Account
VPC
AWS Account
VPC
AWS Account
VPC
AWS Account
VPC
AWS Account
VPC
AWS Account
VPC
AWS Account
VPC
AWS Account
VPC
AWS Account
VPC
AWS Account
VPC
DC1 DC2 DCx
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Federation to accounts
Original 2016 approach used a custom IdP and 1:1 role mapping
corporate data center
corporate
LDAP IdP Service AWS Sign-in
Endpoint
LDAP ROLE = AWS ROLE
Assume Role
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Federation to accounts
Every new account requires new mappings
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Using custom AWS STS IdP (2016)
Custom AWS STS IdP ReST API
$ curl https://customidp.vanguard.com/rest/tokensByRole/DevOps/111111111111
{
"accessKey": "ASIAEXAMPLE123456789" ,
"alias": "CorpStagingAccountOne" ,
"secretAccessKey": "asdfasdfexamplexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx" ,
"sessionKey": "qwertyqwertyeXaMpLe//////////1337……………wxy&z=" ,
"expiration": "Fri Jan 1 02:03:04 UTC 2018" ,
"consoleURL":
"https://signin.aws.amazon.com/federation?Action=login&Issuer=http%3A%2F%2F
example.com%3A8090%2Fdisplay%2FCS%2FIdP&Destination=https%3A%2F%2Fconsole.a
ws.amazon.com%2F&SigninToken=-abc123"
}
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Issues with the original 2016 approach
• Large accounts
• Many IAM roles
• Manual process to setup
accounts
• Federation and
entitlement granting is
complex
Dev Ops Sec Biz
LOB 1 Data Center
LOB 1 Non-Prod LOB 1 Prod
Subnet
Subnet
Subnet
Subnet
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
The Vanguard Cloud Registry Service
AWS
Organizations
Create Account
SCP
SCP
SCP
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Benefits of micro accounts
Blast radius
Simple IAM
Declarative networking (private link) instead of VPC Peering
AWS cloud account BAWS cloud account A
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Benefits of the VCRS
Self service account creation
IAM policies do not need explicit Conditions
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Problems with direct mapping
Large amount of AD roles
Entitlement granting required every time a new account is created
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Indirect mapping to accounts using OU
Fewer AD roles
Entitlement granting simplicity
Administrators automatically get access on new accounts
Scalability
Role lifecycle management
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Federation to groups of accounts by OU
Use AWS STS to create custom mappings, based on Organizations OU
corporate data center
corporate
LDAP IdP Service AWS Sign-in
Endpoint
LDAP ROLE = AWS OU
Assume Roles
Organization
List Roles by OU
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Federation to groups of accounts by OU
Automatic access by OU
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
New AWS STS IdP User Description memberOf
Inan IAM Admin RootOU
Bob Retail DevOps DevRetailOU
Alice Prod Support ProdOU
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Using custom AWS STS IdP (new)
Custom AWS STS IdP ReST API
$ curl https://customidp.vanguard.com/rest/tokensByOU/DevOps/OU1
[{
"accessKey": "ASIAEXAMPLE111222111222" ,
"alias": "CorpStagingAccountOne",
…
},
{
"accessKey": "ASIAEXAMPLE333444333444" ,
"alias": "CorpStagingAccountThree",
…
},
…
]
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Common roles for each new account
• Administrator/Privileged
• Bootstrap
• Network engineer
• IAM Admin
• Non administrator
• Auditor
• DevOps
• Fraud
• Third-party monitoring
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Example day in the life for DevOps
Create an Amazon Simple Storage Service (Amazon S3) bucket
Create an IAM role
Put an IAM policy on the role with a specific S3 bucket as a resource
Put a bucket policy on the bucket restricting access to only the IAM role
Deploy a AWS Lambda or Amazon Elastic Compute Cloud (Amazon EC2)
with an IAM Role
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
DevOps permissions
AWS IAM Policy attached to the
Execution Role’s IAM Role
DevOps IAM Role
• Full access to Lambda & EC2
• Limited IAM & S3
• Ability to tightly couple the Lambda
Function to the S3 bucket
Amazon Lambda
S3 Bucket "FAQ"
Execution Role’s Policy
" " "arn:aws:s3:::FAQ"
" " "AROAEXMPLEID"
Bucket Policy
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Allow actions
"Statement": [
{
"Sid": "DevOpsMasterStmt",
"Effect": "Allow",
"Action": [
"lambda:*",
"ec2:*",
"iam:CreateInstanceProfile",
"iam:CreateRole",
"iam:DeleteRole",
"iam:GetGroup",
"iam:ListAccessKeys",
"iam:PassRole",
"iam:PutRolePolicy",
"s3:CreateBucket",
"s3:DeleteBucket",
"s3:DeleteObject",
"s3:GetObject",
"s3:PutObject”,
"s3:PutBucketPolicy"
],
"Resource": "*"
}
]
DevOps
Allow Policy of the
DevOps IAM Role
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Implicit denies are not enough in DevOps role
Only the Security team can manage IAM User, Internet Gateway (IGW),
Amazon Virtual Private Cloud (Amazon VPC) Peer, or AWS CloudTrail.
What happens if a user can manage:
• IAM Users – Attacker can masquerade as another person
• IGW – Attacker can cause a data breach, or create a phishing site
• VPC Peer – Attacker can leak data to an unsanctioned AWS account
• CloudTrail – Attacker can stop CloudTrail logging and hide their tracks
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
1st Degree – Escaping implicit deny
"Statement": [
{
"Sid": "DevOpsMasterStmt",
"Effect": "Allow",
"Action": [
"lambda:*",
"ec2:*",
"iam:CreateInstanceProfile",
"iam:CreateRole",
"iam:DeleteRole",
"iam:GetGroup",
"iam:ListAccessKeys",
"iam:PassRole",
"iam:PutRolePolicy",
"s3:CreateBucket",
"s3:DeleteBucket",
"s3:DeleteObject",
"s3:GetObject",
"s3:PutObject",
"s3:PutBucketPolicy",
"s3:List*"
],
"Resource": "*"
}
]
DevOps
Allow Policy of the
DevOps IAM Role
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Typical IAM enforcement
"Statement": [
{
"Sid": "RestrictedActions",
"Effect": "Deny",
"Action": [
"iam:AttachUserPolicy",
"iam:CreateAccessKey",
"iam:CreateUser",
"ec2:AcceptVpcPeeringConnection",
"ec2:CreateInternetGateway",
"ec2:CreateVpcPeeringConnection",
"cloudtrail:DeleteTrail",
"cloudtrail:StopLogging",
"cloudtrail:UpdateTrail"
],
"Resource": "*"
}
]
DevOps
Add Explicit Deny to the IAM Role
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
1st degree – Using the deny on self
{
"Sid": "DenySelfRoleModification",
"Effect": "Deny",
"Action": [
"iam:PutRolePolicy",
"iam:DeleteRolePolicy",
"iam:DeleteRole",
"iam:AttachRolePolicy",
"iam:DetachRolePolicy"
],
"Resource": [
"arn:aws:iam::012345678912:role/DevOps",
]
}
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
2nd degree – Use Lambda to launch an attack
DevOps AWS
Lambda
AWS
Role
Create Role
Create Lambda
Update code and Execution Role
Invoke Lambda
create-access-key
Identity and Access
Management
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
2nd degree – Lambda code
import json
import boto3
def lambda_handler(event, context):
i = boto3.client("iam")
usr = "eve"
arn = "arn:aws:iam::aws:policy/AdministratorAccess"
resp1 = i.create_user( UserName=usr,)
resp2 = i.attach_user_policy( UserName=usr,PolicyArn=arn)
resp3 = i.create_access_key(UserName=usr)
return {
"statusCode": 200,
"body": json.dumps(resp3, indent=4, sort_keys=True, default=str)
}
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Mitigation
Use Permission Boundaries to prevent Lambda escaping the boundary
Move the IAM Deny statements into the Permission Boundary instead
Add a condition so that DevOps cannot remove the boundary
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
2nd degree – Mitigation of Lambda launched attack
DevOps AWS
Lambda
AWS
Role
Set Permission Boundary
on DevOps Role { PB }
Create Lambda
Update code and Execution Role { PB }
Invoke Lambda
create-access-key
IAM
Administrator
Create Role { PB }
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Mitigation – Use a Boundary Policy
Allow
"s3:*",
"ec2:*",
“lambda:*",
"iam:CreateInstanceProfile", ...
{ "Sid": " ",
"Effect": "Allow",
"Action": [
"iam:CreateRole",
"iam:AttachRolePolicy",
"iam:PutRolePolicy",
“iam:PutRolePermissionsBoundary”
],
"Condition": {"StringEquals":
{"iam:PermissionsBoundary":
"arn:aws:iam::123456789012:policy/boundaries"
},
"Resource":"*"
},
{ "Sid": "NoBoundaryPolicyEdit",
"Effect": "Deny",
"Action": [
"iam:CreatePolicyVersion",
"iam:DeletePolicy",
"iam:DeletePolicyVersion",
"iam:SetDefaultPolicyVersion”
],
"Resource":
"arn:aws:iam::123456789012:policy/boundaries”
},
{ "Sid": "NoBoundaryRoleDelete",
"Effect": "Deny",
"Action": "iam:DeleteRolePermissionsBoundary",
"Resource": "*”
}
]
}
}
Avoid
Overlap
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
2nd degree - Use EC2 to launch an attack
• IAM and Permission Boundaries
• Only apply to the AWS API plane
• Do not apply over SSH ‘data’ plane
• Attackers can use this to their advantage
• IAM PassRole can be locked down, but it’s difficult to rely on naming
conventions in a Micro Account
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Mitigation
IP Tables to block metadata for interactive users
"sudo chkconfig iptables on",
"sudo service iptables start",
"sudo iptables -A OUTPUT -m owner --uid-owner root -d 169.254.169.254 -j ACCEPT",
"sudo iptables -A OUTPUT -m owner --uid-owner apache -d 169.254.169.254 -j ACCEPT",
"sudo iptables -A OUTPUT -d 169.254.169.254 -j REJECT",
"sudo iptables -F INPUT",
"sudo service iptables save"
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Takeaways
• Use Permission Boundaries
• Automate account creation
• Include Role creation if federating
• Give DevOps teams maximum flexibility & autonomy
• Allows for Innovation
• Many challenges are addressed using IAM preventative controls
• Use IAM Policies to prevent Principals from changing their own permissions
• Use IAM Permission Boundaries to limit privileges of new compute
• Use OS level control, like IPTables, to limit access to powerful Instance Profiles
Thank you!
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Ilya Epshteyn Rajeev Sharma
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.

More Related Content

What's hot

The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018
The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018
The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018
Amazon Web Services
 
Multi-Account Strategy and Security with Centrica Hive
Multi-Account Strategy and Security with Centrica HiveMulti-Account Strategy and Security with Centrica Hive
Multi-Account Strategy and Security with Centrica Hive
Amazon Web Services
 
Automating Incident Response and Forensics
Automating Incident Response and ForensicsAutomating Incident Response and Forensics
Automating Incident Response and Forensics
Amazon Web Services
 
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
Amazon Web Services
 
Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...
Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...
Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...
Amazon Web Services
 
Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts
Amazon Web Services
 
Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS
Amazon Web Services
 
How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...
How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...
How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...
Amazon Web Services
 
Federation & Access Management
Federation & Access ManagementFederation & Access Management
Federation & Access Management
Amazon Web Services
 
Augmenting Security Posture and Improving Operational Health with AWS CloudTr...
Augmenting Security Posture and Improving Operational Health with AWS CloudTr...Augmenting Security Posture and Improving Operational Health with AWS CloudTr...
Augmenting Security Posture and Improving Operational Health with AWS CloudTr...
Amazon Web Services
 
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Amazon Web Services
 
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Amazon Web Services
 
Security@Scale
Security@ScaleSecurity@Scale
Security@Scale
Amazon Web Services
 
Come Out From Behind Your Firewall
Come Out From Behind Your FirewallCome Out From Behind Your Firewall
Come Out From Behind Your Firewall
Amazon Web Services
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
Amazon Web Services
 
Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018
Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018
Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018
Amazon Web Services
 
Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018
Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018
Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018
Amazon Web Services
 
Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...
Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...
Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...
Amazon Web Services
 
How Nubank Automates Fine-Grained Security with IAM, AWS Lambda, and CI/CD (F...
How Nubank Automates Fine-Grained Security with IAM, AWS Lambda, and CI/CD (F...How Nubank Automates Fine-Grained Security with IAM, AWS Lambda, and CI/CD (F...
How Nubank Automates Fine-Grained Security with IAM, AWS Lambda, and CI/CD (F...
Amazon Web Services
 
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
Amazon Web Services
 

What's hot (20)

The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018
The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018
The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018
 
Multi-Account Strategy and Security with Centrica Hive
Multi-Account Strategy and Security with Centrica HiveMulti-Account Strategy and Security with Centrica Hive
Multi-Account Strategy and Security with Centrica Hive
 
Automating Incident Response and Forensics
Automating Incident Response and ForensicsAutomating Incident Response and Forensics
Automating Incident Response and Forensics
 
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
 
Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...
Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...
Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...
 
Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts
 
Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS
 
How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...
How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...
How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...
 
Federation & Access Management
Federation & Access ManagementFederation & Access Management
Federation & Access Management
 
Augmenting Security Posture and Improving Operational Health with AWS CloudTr...
Augmenting Security Posture and Improving Operational Health with AWS CloudTr...Augmenting Security Posture and Improving Operational Health with AWS CloudTr...
Augmenting Security Posture and Improving Operational Health with AWS CloudTr...
 
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
 
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
 
Security@Scale
Security@ScaleSecurity@Scale
Security@Scale
 
Come Out From Behind Your Firewall
Come Out From Behind Your FirewallCome Out From Behind Your Firewall
Come Out From Behind Your Firewall
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018
Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018
Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018
 
Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018
Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018
Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018
 
Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...
Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...
Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...
 
How Nubank Automates Fine-Grained Security with IAM, AWS Lambda, and CI/CD (F...
How Nubank Automates Fine-Grained Security with IAM, AWS Lambda, and CI/CD (F...How Nubank Automates Fine-Grained Security with IAM, AWS Lambda, and CI/CD (F...
How Nubank Automates Fine-Grained Security with IAM, AWS Lambda, and CI/CD (F...
 
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
 

Similar to IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accounts (SEC324) - AWS re:Invent 2018

Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftIdentity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Amazon Web Services
 
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Amazon Web Services
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Amazon Web Services
 
Understanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and GovernanceUnderstanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and Governance
Amazon Web Services
 
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Amazon Web Services
 
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Amazon Web Services
 
Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM
Amazon Web Services
 
The Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
The Evolution of Identity and Access Management on AWS - AWS Online Tech TalksThe Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
The Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
Amazon Web Services
 
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Amazon Web Services
 
Compliance and Security Mitigation Techniques
Compliance and Security Mitigation TechniquesCompliance and Security Mitigation Techniques
Compliance and Security Mitigation Techniques
Amazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
Amazon Web Services
 
Mitigating techniques
Mitigating techniquesMitigating techniques
Mitigating techniques
Richard Harvey
 
External Security Services Round: Security Week at the San Francisco Loft
External Security Services Round: Security Week at the San Francisco LoftExternal Security Services Round: Security Week at the San Francisco Loft
External Security Services Round: Security Week at the San Francisco Loft
Amazon Web Services
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
Amazon Web Services
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Amazon Web Services
 
How to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdfHow to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdf
Amazon Web Services
 
ENT304 Enabling Self Service for Data Scientists with AWS Service Catalog
ENT304 Enabling Self Service for Data Scientists with AWS Service CatalogENT304 Enabling Self Service for Data Scientists with AWS Service Catalog
ENT304 Enabling Self Service for Data Scientists with AWS Service Catalog
Amazon Web Services
 
AWS Governance at Scale_AWSPSSummit_Singapore
AWS Governance at Scale_AWSPSSummit_SingaporeAWS Governance at Scale_AWSPSSummit_Singapore
AWS Governance at Scale_AWSPSSummit_Singapore
Amazon Web Services
 
Deep dive - AWS security by design
Deep dive - AWS security by designDeep dive - AWS security by design
Deep dive - AWS security by design
Richard Harvey
 
The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...
Amazon Web Services
 

Similar to IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accounts (SEC324) - AWS re:Invent 2018 (20)

Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftIdentity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
 
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...
 
Understanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and GovernanceUnderstanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and Governance
 
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
 
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
 
Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM
 
The Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
The Evolution of Identity and Access Management on AWS - AWS Online Tech TalksThe Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
The Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
 
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
 
Compliance and Security Mitigation Techniques
Compliance and Security Mitigation TechniquesCompliance and Security Mitigation Techniques
Compliance and Security Mitigation Techniques
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 
Mitigating techniques
Mitigating techniquesMitigating techniques
Mitigating techniques
 
External Security Services Round: Security Week at the San Francisco Loft
External Security Services Round: Security Week at the San Francisco LoftExternal Security Services Round: Security Week at the San Francisco Loft
External Security Services Round: Security Week at the San Francisco Loft
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
 
How to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdfHow to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdf
 
ENT304 Enabling Self Service for Data Scientists with AWS Service Catalog
ENT304 Enabling Self Service for Data Scientists with AWS Service CatalogENT304 Enabling Self Service for Data Scientists with AWS Service Catalog
ENT304 Enabling Self Service for Data Scientists with AWS Service Catalog
 
AWS Governance at Scale_AWSPSSummit_Singapore
AWS Governance at Scale_AWSPSSummit_SingaporeAWS Governance at Scale_AWSPSSummit_Singapore
AWS Governance at Scale_AWSPSSummit_Singapore
 
Deep dive - AWS security by design
Deep dive - AWS security by designDeep dive - AWS security by design
Deep dive - AWS security by design
 
The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
Amazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
Amazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
Amazon Web Services
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Amazon Web Services
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
Amazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
Amazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Amazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
Amazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Amazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accounts (SEC324) - AWS re:Invent 2018

  • 1.
  • 2. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. IAM for Enterprises: How Vanguard Has Matured Their IAM Controls to Support a Micro Account Strategy S E C 3 2 4 Ilya Epshteyn Principal Solutions Architect Amazon Rajeev Sharma Senior Application Security Architect Vanguard
  • 3. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda • AWS Identity and Access Management (IAM) primer • Micro account strategy, blast radius • AWS Security Token Service (AWS STS) federation, common IAM roles • Keeping DevOps teams inside their boundary • Agility to developers
  • 4. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 5. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Request Actions, resources, principals, environment data, resource data IAM primer Principals Users (and Groups) Roles (assumed, delegated, federated, service-linked) Applications Authentication Resources Authorization Resource-based policies Other policies (Trust, permissions boundary) Identity-based policies
  • 6. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS STS assume role prod@example.com Acct ID: 111122223333 ddb-role dev@example.com Acct ID: 123456789012 Call AWS APIs using temporary security credentials of ddb-role IAM user: Alice Get temporary security credentials for ddb-role Authenticate with Anders’ access keys ddb-role trusts IAM users from the AWS account dev@example.com (123456789012) { "Statement": [ { "Effect":"Allow", "Principal":{"AWS":"123456789012"}, "Action":"sts:AssumeRole" }]} Permissions assigned to Anders granting him permission to assume ddb-role in account B { "Statement": [ { "Effect": "Allow", "Action": "sts:AssumeRole", "Resource": "arn:aws:iam::111122223333:role/ddb-role" }]} Permissions assigned to ddb-role { "Statement": [ { "Action": [ "dynamodb:GetItem", "dynamodb:BatchGetItem", "dynamodb:DescribeTable", "dynamodb:ListTables" ], "Effect": "Allow", "Resource":"arn:aws:dynamodb:us-east-1: 123456789012:table/books" }]} books
  • 7. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Userlogsinto Portal Corporate Data Center Enterprise (Identity Provider) AWS (Service Provider) Browser interface Identity Store Portal 1 3 2 4 5 AWS Sign-in User authenticated Receiveresponse (SAMLassertion) Post the SAML assertion to sign-in Redirected to AWS Management Console Identity federation
  • 8. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Permissions boundary Limit the maximum permissions of the principals created by delegated admins • Certain IAM permissions (such as PutUserPolicy, AttachRolePolicy) were essentially god-like • Self-service permissions management required non- trivial automation • Administrator can grant previously god-like permissions, but specify a permissions boundary • Allow developers the ability to create principals and attach policies but only within the boundary
  • 9. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Account Admin Step 1: create a permissions boundary policy preventing deletion of critical logs (CompanyBoundary) IAM delegated administration { "Version": "2012-10-17", "Statement": [ { "Sid": "ServiceBoundaries", "Effect": "Allow", "Action": [ "s3:*", "cloudwatch:*", "ec2:*", "dynamodb:*", “lambda:*”, "iam:ListUsers" ], "Resource": "*" }, { "Sid": "DenyS3Logs", "Effect": "Deny", "Action": "s3:*", "Resource": [ "arn:aws:s3:::cloudtraililya", "arn:aws:s3:::cloudtraililya/*" ] }...
  • 10. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Account Admin Step 2: create a permissions Policy allowing creation of IAM roles but only if CompanyBoundary is specified. Attach permission policy to delegated IAM Admin principal. IAM delegated administration { "Version":"2012-10-17", "Statement":[ { "Sid":"SetPermissionsBoundary", "Effect":"Allow", "Action":[ "iam:CreateRole", "iam:AttachRolePolicy", "iam:DetachRolePolicy" ], "Resource":"arn:aws:iam::123456789012:role/AppRoles/*", "Condition":{ "StringEquals":{ "iam:PermissionsBoundary":"arn:aws:iam::123456789012:policy/CompanyBoundary" } } }, { "Sid":"CreateAndEditPermissionsPolicy", "Effect":"Allow", "Action":[ "iam:CreatePolicy", "iam:CreatePolicyVersion", "iam:DeletePolicyVersion" ], "Resource":"arn:aws:iam::123456789012:policy/AppPolicies/*" } ] }
  • 11. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Delegated IAM Admin Step 1: create an IAM role specifying a path and a permissions boundary IAM delegated administration aws iam create-role --role-name MyTestAppRole --path /AppRoles/ --permissions-boundary arn:aws:iam::123456789012:policy/CompanyBoundary --assume-role-policy-document file://Role_Trust_Policy_Text.json Delegated IAM Admin Step 2: create a permission policy allowing full access to S3 aws iam create-policy --policy-name MyTestAppPermissions --path /AppPolicies/ --policy-document file://MyTestAppPermissions.json Delegated IAM Admin Step 3: attach policy to the newly created role aws iam attach-role-policy --role-name MyTestAppRole --policy-arn arn:aws:iam::705582597265:policy/AppPolicies/MyTestAppPermissions { "Effect":"Allow", "Action":"s3:*", "Resource":"*" }
  • 12. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Effective permission Permission policy { "Effect":"Allow", "Action":"s3:*", "Resource":"*" } Permission boundary { "Sid": "DenyS3Logs", "Effect": "Deny", "Action": "s3:*", "Resource": [ "arn:aws:s3:::cloudtraililya", "arn:aws:s3:::cloudtraililya/*" ] }...
  • 13. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Effective permission Permissions boundary Permission policy Allow: S3:* Allow: SQS:* Allow: EC2:*Allow: EC2:*
  • 14. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. A1 A3 M Master account Organizational unit (OU) Service control policies Dev Test Prod AWS Organizations AWS AccountsA5A4A2 A7A6
  • 15. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. • Enables you to control which AWS service APIs are accessible o Define the list of APIs that are allowed or o Define the list of APIs that must be blocked • Cannot be overridden by local administrator • Necessary but not sufficient! • Effective permission on IAM user/role is the intersection between the SCP and assigned IAM permissions Service control policies (SCP)
  • 16. SQS:*S3:* EC2:* SNS:* Organizations and permissions boundaries Service control policy Permissions boundary Permissions policy
  • 17. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy evaluation No Deny Evaluation – Implicit Deny, look for an Explicit Deny Yes Organizations Boundaries (SCP) – is there an Allow? Yes Principal Boundaries (Permissions Boundaries) – is there an Allow? Yes AWS STS assume role policies – is there an Allow? Yes Permissions – is there an Allow? (Identity-based, resource-based) Final Decision Allow
  • 18. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 19. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Related breakouts Tuesday, Nov 27, 11:30 AM NET323 - How Vanguard and Bloomberg Use AWS PrivateLink 11:30AM – 12:30AM | Aria East Monday, Nov 26 SEC316-R – Become an IAM Policy Master in 60 Minutes or Less 10:00AM – 11:00AM | Aria East Monday, Nov 26 ENT302 - Optimizing Costs as You Scale on AWS 10:45AM – 11:45AM | Aria East
  • 20. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Vanguard―Background Began Operations― May 1, 1975, in Valley Forge, PA One of the world's largest investment companies, offering a large selection of low-cost mutual funds, ETFs, advice, and related services Wall ST
  • 21. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. The Goals • DevOps: • Flatten speed bumps to get product to market safely and quickly • Traditional IAM: • Audit who is doing what when, and where are they coming from • Future IAM: • Systematically keep users within their boundary
  • 22. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. What you will learn • Example of a custom federation • Using permission boundaries on the current role • Using preventative IAM controls • Using an operating system level control
  • 23. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 24. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Vanguard’s account strategy―2016 AWS Account VPC AWS Account VPC AWS Account VPC AWS Account VPC AWS Account VPC AWS Account VPC AWS Account VPC AWS Account VPC AWS Account VPC AWS Account VPC AWS Account VPC AWS Account VPC DC1 DC2 DCx
  • 25. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Federation to accounts Original 2016 approach used a custom IdP and 1:1 role mapping corporate data center corporate LDAP IdP Service AWS Sign-in Endpoint LDAP ROLE = AWS ROLE Assume Role
  • 26. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Federation to accounts Every new account requires new mappings
  • 27. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Using custom AWS STS IdP (2016) Custom AWS STS IdP ReST API $ curl https://customidp.vanguard.com/rest/tokensByRole/DevOps/111111111111 { "accessKey": "ASIAEXAMPLE123456789" , "alias": "CorpStagingAccountOne" , "secretAccessKey": "asdfasdfexamplexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx" , "sessionKey": "qwertyqwertyeXaMpLe//////////1337……………wxy&z=" , "expiration": "Fri Jan 1 02:03:04 UTC 2018" , "consoleURL": "https://signin.aws.amazon.com/federation?Action=login&Issuer=http%3A%2F%2F example.com%3A8090%2Fdisplay%2FCS%2FIdP&Destination=https%3A%2F%2Fconsole.a ws.amazon.com%2F&SigninToken=-abc123" }
  • 28. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Issues with the original 2016 approach • Large accounts • Many IAM roles • Manual process to setup accounts • Federation and entitlement granting is complex Dev Ops Sec Biz LOB 1 Data Center LOB 1 Non-Prod LOB 1 Prod Subnet Subnet Subnet Subnet
  • 29. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. The Vanguard Cloud Registry Service AWS Organizations Create Account SCP SCP SCP
  • 30. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Benefits of micro accounts Blast radius Simple IAM Declarative networking (private link) instead of VPC Peering AWS cloud account BAWS cloud account A
  • 31. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Benefits of the VCRS Self service account creation IAM policies do not need explicit Conditions
  • 32. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 33. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Problems with direct mapping Large amount of AD roles Entitlement granting required every time a new account is created
  • 34. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Indirect mapping to accounts using OU Fewer AD roles Entitlement granting simplicity Administrators automatically get access on new accounts Scalability Role lifecycle management
  • 35. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Federation to groups of accounts by OU Use AWS STS to create custom mappings, based on Organizations OU corporate data center corporate LDAP IdP Service AWS Sign-in Endpoint LDAP ROLE = AWS OU Assume Roles Organization List Roles by OU
  • 36. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Federation to groups of accounts by OU Automatic access by OU
  • 37. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. New AWS STS IdP User Description memberOf Inan IAM Admin RootOU Bob Retail DevOps DevRetailOU Alice Prod Support ProdOU
  • 38. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Using custom AWS STS IdP (new) Custom AWS STS IdP ReST API $ curl https://customidp.vanguard.com/rest/tokensByOU/DevOps/OU1 [{ "accessKey": "ASIAEXAMPLE111222111222" , "alias": "CorpStagingAccountOne", … }, { "accessKey": "ASIAEXAMPLE333444333444" , "alias": "CorpStagingAccountThree", … }, … ]
  • 39. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Common roles for each new account • Administrator/Privileged • Bootstrap • Network engineer • IAM Admin • Non administrator • Auditor • DevOps • Fraud • Third-party monitoring
  • 40. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 41. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Example day in the life for DevOps Create an Amazon Simple Storage Service (Amazon S3) bucket Create an IAM role Put an IAM policy on the role with a specific S3 bucket as a resource Put a bucket policy on the bucket restricting access to only the IAM role Deploy a AWS Lambda or Amazon Elastic Compute Cloud (Amazon EC2) with an IAM Role
  • 42. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. DevOps permissions AWS IAM Policy attached to the Execution Role’s IAM Role DevOps IAM Role • Full access to Lambda & EC2 • Limited IAM & S3 • Ability to tightly couple the Lambda Function to the S3 bucket Amazon Lambda S3 Bucket "FAQ" Execution Role’s Policy " " "arn:aws:s3:::FAQ" " " "AROAEXMPLEID" Bucket Policy
  • 43. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Allow actions "Statement": [ { "Sid": "DevOpsMasterStmt", "Effect": "Allow", "Action": [ "lambda:*", "ec2:*", "iam:CreateInstanceProfile", "iam:CreateRole", "iam:DeleteRole", "iam:GetGroup", "iam:ListAccessKeys", "iam:PassRole", "iam:PutRolePolicy", "s3:CreateBucket", "s3:DeleteBucket", "s3:DeleteObject", "s3:GetObject", "s3:PutObject”, "s3:PutBucketPolicy" ], "Resource": "*" } ] DevOps Allow Policy of the DevOps IAM Role
  • 44. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Implicit denies are not enough in DevOps role Only the Security team can manage IAM User, Internet Gateway (IGW), Amazon Virtual Private Cloud (Amazon VPC) Peer, or AWS CloudTrail. What happens if a user can manage: • IAM Users – Attacker can masquerade as another person • IGW – Attacker can cause a data breach, or create a phishing site • VPC Peer – Attacker can leak data to an unsanctioned AWS account • CloudTrail – Attacker can stop CloudTrail logging and hide their tracks
  • 45. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. 1st Degree – Escaping implicit deny "Statement": [ { "Sid": "DevOpsMasterStmt", "Effect": "Allow", "Action": [ "lambda:*", "ec2:*", "iam:CreateInstanceProfile", "iam:CreateRole", "iam:DeleteRole", "iam:GetGroup", "iam:ListAccessKeys", "iam:PassRole", "iam:PutRolePolicy", "s3:CreateBucket", "s3:DeleteBucket", "s3:DeleteObject", "s3:GetObject", "s3:PutObject", "s3:PutBucketPolicy", "s3:List*" ], "Resource": "*" } ] DevOps Allow Policy of the DevOps IAM Role
  • 46. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 47. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Typical IAM enforcement "Statement": [ { "Sid": "RestrictedActions", "Effect": "Deny", "Action": [ "iam:AttachUserPolicy", "iam:CreateAccessKey", "iam:CreateUser", "ec2:AcceptVpcPeeringConnection", "ec2:CreateInternetGateway", "ec2:CreateVpcPeeringConnection", "cloudtrail:DeleteTrail", "cloudtrail:StopLogging", "cloudtrail:UpdateTrail" ], "Resource": "*" } ] DevOps Add Explicit Deny to the IAM Role
  • 48. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. 1st degree – Using the deny on self { "Sid": "DenySelfRoleModification", "Effect": "Deny", "Action": [ "iam:PutRolePolicy", "iam:DeleteRolePolicy", "iam:DeleteRole", "iam:AttachRolePolicy", "iam:DetachRolePolicy" ], "Resource": [ "arn:aws:iam::012345678912:role/DevOps", ] }
  • 49. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 50. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. 2nd degree – Use Lambda to launch an attack DevOps AWS Lambda AWS Role Create Role Create Lambda Update code and Execution Role Invoke Lambda create-access-key Identity and Access Management
  • 51. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. 2nd degree – Lambda code import json import boto3 def lambda_handler(event, context): i = boto3.client("iam") usr = "eve" arn = "arn:aws:iam::aws:policy/AdministratorAccess" resp1 = i.create_user( UserName=usr,) resp2 = i.attach_user_policy( UserName=usr,PolicyArn=arn) resp3 = i.create_access_key(UserName=usr) return { "statusCode": 200, "body": json.dumps(resp3, indent=4, sort_keys=True, default=str) }
  • 52. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 53. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Mitigation Use Permission Boundaries to prevent Lambda escaping the boundary Move the IAM Deny statements into the Permission Boundary instead Add a condition so that DevOps cannot remove the boundary
  • 54. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. 2nd degree – Mitigation of Lambda launched attack DevOps AWS Lambda AWS Role Set Permission Boundary on DevOps Role { PB } Create Lambda Update code and Execution Role { PB } Invoke Lambda create-access-key IAM Administrator Create Role { PB }
  • 55. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Mitigation – Use a Boundary Policy Allow "s3:*", "ec2:*", “lambda:*", "iam:CreateInstanceProfile", ... { "Sid": " ", "Effect": "Allow", "Action": [ "iam:CreateRole", "iam:AttachRolePolicy", "iam:PutRolePolicy", “iam:PutRolePermissionsBoundary” ], "Condition": {"StringEquals": {"iam:PermissionsBoundary": "arn:aws:iam::123456789012:policy/boundaries" }, "Resource":"*" }, { "Sid": "NoBoundaryPolicyEdit", "Effect": "Deny", "Action": [ "iam:CreatePolicyVersion", "iam:DeletePolicy", "iam:DeletePolicyVersion", "iam:SetDefaultPolicyVersion” ], "Resource": "arn:aws:iam::123456789012:policy/boundaries” }, { "Sid": "NoBoundaryRoleDelete", "Effect": "Deny", "Action": "iam:DeleteRolePermissionsBoundary", "Resource": "*” } ] } } Avoid Overlap
  • 56. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 57. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. 2nd degree - Use EC2 to launch an attack • IAM and Permission Boundaries • Only apply to the AWS API plane • Do not apply over SSH ‘data’ plane • Attackers can use this to their advantage • IAM PassRole can be locked down, but it’s difficult to rely on naming conventions in a Micro Account
  • 58. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Mitigation IP Tables to block metadata for interactive users "sudo chkconfig iptables on", "sudo service iptables start", "sudo iptables -A OUTPUT -m owner --uid-owner root -d 169.254.169.254 -j ACCEPT", "sudo iptables -A OUTPUT -m owner --uid-owner apache -d 169.254.169.254 -j ACCEPT", "sudo iptables -A OUTPUT -d 169.254.169.254 -j REJECT", "sudo iptables -F INPUT", "sudo service iptables save"
  • 59. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 60. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Takeaways • Use Permission Boundaries • Automate account creation • Include Role creation if federating • Give DevOps teams maximum flexibility & autonomy • Allows for Innovation • Many challenges are addressed using IAM preventative controls • Use IAM Policies to prevent Principals from changing their own permissions • Use IAM Permission Boundaries to limit privileges of new compute • Use OS level control, like IPTables, to limit access to powerful Instance Profiles
  • 61. Thank you! © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Ilya Epshteyn Rajeev Sharma
  • 62. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.