SlideShare a Scribd company logo
Pop-up Loft
Identity and Access Management:
the First Step in AWS Security
Greg McConnel,
Solutions Architect
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What	to	Expect	from	the	Session
We will look at:
• What is IAM?
• IAM Concepts – to help you get started
• Common use cases – cover the building blocks
• Demos – “Show and Tell”
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
AWS Identity and Access Management (IAM)
• Enables you to control who can do what in your AWS account
• IAM uses access control concepts that you are already familiar with
Roles
AWS Services
and
Resources
Users Permissions
(IAM Policies)
Groups
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
AWS Identity and Access Management (IAM)
• AAA
– Authentication
– Authorization
– Accounting/Audit (via other services)
• Control
– Centralized
– Fine-grained - APIs, resources, and AWS Management Console
• Security
– Secure (deny) by default
– Multiple users, individual security credentials and permissions
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Live Demo
• Start with brand new AWS account
• Root Account best practices review
• Questions
• When, if ever, would you need the Root Account?
• How should you and other users access AWS?
• Is there a way to restrict Root Account permissions?
Demo	
Time	
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Users
What
• Used by person or service to interact with AWS
• Name and unique set of credentials
̶ Console password
̶ Access Key (access key ID and secret key) – used to sign requests
̶ MFA device
̶ Hardware: Gemalto Token
̶ Virtual: Authy, Amazon, Google, etc & SMS in preview now
When
• Enable user or programmatic access to AWS resources and services
̶ E.g. New employee requires access to Amazon EC2 and Amazon S3
̶ E.g. Application stores data in Amazon DynamoDB
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Users
Why (Benefits)
• Unique set of credentials
• Individual permissions
• Granular control
• Easy to revoke access
Do
• Create IAM user for yourself
• Create individual IAM users for others
Don’t
• Distribute your AWS root credentials
• Use your root account user
• Share your IAM user credentials
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Users and Permissions
• No permissions by default
• Permissions specify which AWS resources and what actions allowed
• Assign permissions individually to each user (or use Groups)
̶ Rob (UX Designer) > access to Amazon S3
̶ Samantha (Database Administrator) > access to select Amazon EC2, Amazon
RDS, Amazon DynamoDB, AWS Lambda, and AWS Data Pipeline APIs
• Use IAM Policies to assign permissions
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Policies
• Contain a statement (permissions) which specify a combination of :
• Who
• What actions
• Which AWS resources
• When
• Where
• How
Rob
Can GET/PUT objects in S3
Bucket = “*”
Until Dec 31, 2017
From IP range 123.456.789.012
If using MFA
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Policies
JSON-formatted documents
Example of an Amazon S3 Read-Only Access Template
{
"Version": "2012-10-17",
"Statement": [
{
"Sid": "S3ReadOnlyPolicy",
"Effect": "Allow",
"Action": [
"s3:Get*",
"s3:List*"
],
"Resource": "*"
}
]
}
Attach policy to a user, group, or role (identity-
based permissions)
Example of
identity-based permission
Example of
resource-based permission
Rob
Can Read,
Write, List
On Resource :
icon-designs
icon-designs
Rob: Read,
Write, List
Samantha: List
Zoe: Read, List
Attach policy to select resources e.g. Amazon
S3 buckets (resource-based permissions)
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Policies
Two types of identity-based policies in IAM
• Managed policies (newer way)
• Can be attached to multiple users, groups, and roles
• AWS managed policies (created and managed by AWS)
• Customer managed policies (created and managed by you)
o Up to 5K per policy
o Up to 5 versions
• You can limit who can attach managed policies
• Inline policies (the older way)
• You create and embed directly in a single user, group, or role
• Variable policy size (2K per user, 5K per group, 10K per role)
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Live Demo
• Create IAM user Greg
• Assign password
• Enable MFA
• Grant administrative permissions to Amazon S3
̶ Replace with a less permissive customer managed policy
• Questions
• How should you and other users access AWS?
• Is there a way to restrict Root Account permissions?
• Is there a better option then adding policies to each user?
Demo	
Time	
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Groups
What
• Collection of IAM users
• Specify and manage permissions for multiple
users, centrally
• e.g. group for all UX Designers
• A group can contain many users, and a user
can belong to multiple groups
When
• Easily manage permissions for multiple users
AWS	Account
IAM	Group:	
Administrators
Akshay
Andrea
Arvind
IAM	Group:		
UX	Designers
Greg
Rachel
IAM	Group:	
DevOps
Akshay
Andrew
Lin
Zoe
Example of managing permission using groups
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Groups
Why (Benefits)
• Reduces user management
complexity
• Reassign permissions based on
change in responsibility
• Update permissions for multiple
users
• Reduce chance of accidental
excessive access
Do
• Create groups that relate to job
functions
• Attach policies to groups
• Use managed policies to logically
manage permissions
• Manage group membership to assign
permissions
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Live Demo
• Create a new IAM group called UXDesigners
• Assign permissions to the IAM group
• Create IAM user Rachel
• Add Rob and Rachel to the IAM group
• Questions
• Can a group be used as the principal for a resource based
permission or trust policy?
• How can I grant permissions without a user or a group?
Demo	
Time	
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Roles
What
• “Container” of permissions; not uniquely associated with one person or
application
• Assume the role to get the permissions
• Temporary access keys are created and provided dynamically
When
• Cross-account access
• Access within an account
• e.g. access for application running on Amazon EC2
• [Federation] Access to identities defined outside AWS
• e.g. access for identities maintained in your corporate IdP
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Use IAM roles to share access
Why (Benefits)
• No need to share security credentials
• No need to store long-term credentials
• No need to create IAM accounts
• Securely and easily control access
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
prod@example.com
Acct	ID:	111122223333
ddb-role
{ "Statement": [
{ "Action":
[
"dynamodb:GetItem",
"dynamodb:BatchGetItem",
"dynamodb:DescribeTable",
"dynamodb:ListTables"
],
"Effect": "Allow",
"Resource": "*“
}]}
dev@example.com
Acct	ID:	123456789012
Authenticate	with	
Greg’s	access	keys
Get	temporary	
security	credentials	
for	ddb-role
Call	AWS	APIs	using	
temporary	security	
credentials
of	ddb-role
{ "Statement": [
{
"Effect": "Allow",
"Action": "sts:AssumeRole",
"Resource":
"arn:aws:iam::111122223333:role/ddb-role"
}]}
{ "Statement": [
{
"Effect":"Allow",
"Principal":{"AWS":"123456789012"},
"Action":"sts:AssumeRole"
}]}
ddb-role trusts	IAM	users	from	the	AWS	account	
dev@example.com	(123456789012)
Permissions	assigned	to	
Greg	granting	him	
permission	to	assume	ddb-
role in	account	B
IAM	user:	Greg
Permissions	assigned	to	ddb-role
STS
Use IAM roles for cross-account access
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Use IAM roles for Amazon EC2 instances
Why (Benefits)
• No hard coded access keys to
manage
• Automatic key rotation
• AWS SDKs/CLI fully integrated
Do
• Use roles instead of long term
credentials
• Assign least privilege to the
application
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
• Use Switch Role between accounts
• Run CLI from EC2 instance with a role Demo	
Time	
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
AWS IAM federation: A progression of options
Cross-
account	
trust
AWS	
Directory	
Service
Security	
Assertion	
Markup	
Language	
(SAML)
Custom	
identity	
broker
Involvement
Control
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Federation rationale
Before:
After:
Result:
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Federation rationale
Before:
After:
Result:
Unique credentials
Users
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Federation rationale
Before:
After:
Result:
Unique credentials
Single sign-on
Users
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Federation rationale
Before:
After:
Result:
Unique credentials
Single sign-on
Long-lived keys
Users Security
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Federation rationale
Before:
After:
Result:
Unique credentials
Single sign-on
Long-lived keys
Short-term tokens
Users Security
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Federation rationale
Before:
After:
Result:
Unique credentials
Single sign-on
Long-lived keys
Short-term tokens
One-off
Users Security Compliance
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Federation rationale
Before:
After:
Result:
Unique credentials
Single sign-on
Long-lived keys
Short-term tokens
One-off
Naturally aligned
Users Security Compliance
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Federation rationale
Before:
After:
Result:
Unique credentials
Single sign-on
Long-lived keys
Short-term tokens
One-off
Naturally aligned
Users Security Compliance
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
AWS federation with SAML
Why (Benefits)
• Single Sign On
• Administer AWS using AD
• Established provision/de-provision process for AD users extended to AWS
• Eliminates need for IAM users and groups
• Console and API/CLI
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
AWS federation with SAML
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Directory
Group
definitions
AWS	account
Providers,
roles,	and	
policies
AWA via AD Administration
AWS federation with SAML
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Directory
Group
definitions
AWS	account
Providers,
roles,	and	
policies
Smooth user experience
AWS
SDKs
AWS
CLI
AWA via AD Administration
AWS federation with SAML
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
SAML Federation Demo
Demo	
Time	
• https://aws.amazon.com/blogs/security/how-to-set-up-sso-to-the-aws-management-console-for-
multiple-accounts-by-using-ad-fs-and-saml-2-0/
• https://aws.amazon.com/blogs/security/saml-identity-federation-follow-up-questions-materials-guides-
and-templates-from-an-aws-reinvent-2016-workshop-sec306/
• https://aws.amazon.com/blogs/security/how-to-implement-federated-api-and-cli-access-using-saml-2-
0-and-ad-fs/
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Extra Credit! (stickers!)
Demo	
Time	
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Side bar
Access Advisor: shows the service
permissions granted to a user and when
those services were last accessed. You can
use this information to revise your policies.
Credential Reports: generate and download a
credential report that lists all IAM users in your account
and the status of their various credentials, including
passwords, access keys, and MFA devices. For
passwords and access keys, the credential report
shows how recently the password or access key has
been used.
Example of retrieving Credential Report
Example Access Advisor report for an IAM user
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Pop-up Loft
Questions?
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Pop-up Loft
https://aws.amazon.com/security
https://aws.amazon.com/documentation/iam
http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html
Identity and Access Management:
the First Step in AWS Security
@2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved

More Related Content

What's hot

ABCs of AWS: S3
ABCs of AWS: S3ABCs of AWS: S3
ABCs of AWS: S3
Mark Cohen
 
Introduction to Identity and Access Management (IAM)
Introduction to Identity and Access Management (IAM)Introduction to Identity and Access Management (IAM)
Introduction to Identity and Access Management (IAM)
Amazon Web Services
 
Iam presentation
Iam presentationIam presentation
Iam presentation
AWS UG PK
 
IAM Introduction and Best Practices
IAM Introduction and Best PracticesIAM Introduction and Best Practices
IAM Introduction and Best Practices
Amazon Web Services
 
Fundamentals of AWS Security
Fundamentals of AWS SecurityFundamentals of AWS Security
Fundamentals of AWS Security
Amazon Web Services
 
AWS Security Hub
AWS Security HubAWS Security Hub
AWS Security Hub
Amazon Web Services
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Amazon Web Services
 
IAM Best Practices
IAM Best PracticesIAM Best Practices
IAM Best Practices
Amazon Web Services
 
AWS Webcast - Introduction to EBS
AWS Webcast - Introduction to EBS AWS Webcast - Introduction to EBS
AWS Webcast - Introduction to EBS
Amazon Web Services
 
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
Edureka!
 
How to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSHow to use IAM roles grant access to AWS
How to use IAM roles grant access to AWS
Amazon Web Services
 
Cloud Security (AWS)
Cloud Security (AWS)Cloud Security (AWS)
Cloud Security (AWS)
Scott Arveseth
 
Disaster Recovery Options with AWS
Disaster Recovery Options with AWSDisaster Recovery Options with AWS
Disaster Recovery Options with AWS
Amazon Web Services
 
AWS tutorial-Part54:AWS Route53
AWS tutorial-Part54:AWS Route53AWS tutorial-Part54:AWS Route53
AWS tutorial-Part54:AWS Route53
SaM theCloudGuy
 
Aws config
Aws configAws config
Aws config
Shagun Rathore
 
IAM Deep Dive - Custom IAM Policies with Conditions
IAM Deep Dive - Custom IAM Policies with ConditionsIAM Deep Dive - Custom IAM Policies with Conditions
IAM Deep Dive - Custom IAM Policies with Conditions
Bryant Poush
 
Security Architectures on AWS
Security Architectures on AWSSecurity Architectures on AWS
Security Architectures on AWS
Amazon Web Services
 
AWS Single Sign-On (SSO) 서비스 집중 탐구 - 윤석찬 :: AWS Unboxing 온라인 세미나
AWS Single Sign-On (SSO) 서비스 집중 탐구 - 윤석찬 :: AWS Unboxing 온라인 세미나AWS Single Sign-On (SSO) 서비스 집중 탐구 - 윤석찬 :: AWS Unboxing 온라인 세미나
AWS Single Sign-On (SSO) 서비스 집중 탐구 - 윤석찬 :: AWS Unboxing 온라인 세미나
Amazon Web Services Korea
 
Aws IAM
Aws IAMAws IAM
Building APIs with Amazon API Gateway
Building APIs with Amazon API GatewayBuilding APIs with Amazon API Gateway
Building APIs with Amazon API Gateway
Amazon Web Services
 

What's hot (20)

ABCs of AWS: S3
ABCs of AWS: S3ABCs of AWS: S3
ABCs of AWS: S3
 
Introduction to Identity and Access Management (IAM)
Introduction to Identity and Access Management (IAM)Introduction to Identity and Access Management (IAM)
Introduction to Identity and Access Management (IAM)
 
Iam presentation
Iam presentationIam presentation
Iam presentation
 
IAM Introduction and Best Practices
IAM Introduction and Best PracticesIAM Introduction and Best Practices
IAM Introduction and Best Practices
 
Fundamentals of AWS Security
Fundamentals of AWS SecurityFundamentals of AWS Security
Fundamentals of AWS Security
 
AWS Security Hub
AWS Security HubAWS Security Hub
AWS Security Hub
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
 
IAM Best Practices
IAM Best PracticesIAM Best Practices
IAM Best Practices
 
AWS Webcast - Introduction to EBS
AWS Webcast - Introduction to EBS AWS Webcast - Introduction to EBS
AWS Webcast - Introduction to EBS
 
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
 
How to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSHow to use IAM roles grant access to AWS
How to use IAM roles grant access to AWS
 
Cloud Security (AWS)
Cloud Security (AWS)Cloud Security (AWS)
Cloud Security (AWS)
 
Disaster Recovery Options with AWS
Disaster Recovery Options with AWSDisaster Recovery Options with AWS
Disaster Recovery Options with AWS
 
AWS tutorial-Part54:AWS Route53
AWS tutorial-Part54:AWS Route53AWS tutorial-Part54:AWS Route53
AWS tutorial-Part54:AWS Route53
 
Aws config
Aws configAws config
Aws config
 
IAM Deep Dive - Custom IAM Policies with Conditions
IAM Deep Dive - Custom IAM Policies with ConditionsIAM Deep Dive - Custom IAM Policies with Conditions
IAM Deep Dive - Custom IAM Policies with Conditions
 
Security Architectures on AWS
Security Architectures on AWSSecurity Architectures on AWS
Security Architectures on AWS
 
AWS Single Sign-On (SSO) 서비스 집중 탐구 - 윤석찬 :: AWS Unboxing 온라인 세미나
AWS Single Sign-On (SSO) 서비스 집중 탐구 - 윤석찬 :: AWS Unboxing 온라인 세미나AWS Single Sign-On (SSO) 서비스 집중 탐구 - 윤석찬 :: AWS Unboxing 온라인 세미나
AWS Single Sign-On (SSO) 서비스 집중 탐구 - 윤석찬 :: AWS Unboxing 온라인 세미나
 
Aws IAM
Aws IAMAws IAM
Aws IAM
 
Building APIs with Amazon API Gateway
Building APIs with Amazon API GatewayBuilding APIs with Amazon API Gateway
Building APIs with Amazon API Gateway
 

Similar to Identity and Access Management: The First Step in AWS Security

Identify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS SecurityIdentify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS Security
Amazon Web Services
 
AWS IAM Introduction
AWS IAM IntroductionAWS IAM Introduction
AWS IAM Introduction
Amazon Web Services
 
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
Amazon Web Services
 
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
Amazon Web Services
 
Security Day IAM Recommended Practices
Security Day IAM Recommended PracticesSecurity Day IAM Recommended Practices
Security Day IAM Recommended Practices
Amazon Web Services
 
Security Day IAM Recommended Practices
Security Day IAM Recommended PracticesSecurity Day IAM Recommended Practices
Security Day IAM Recommended Practices
Amazon Web Services
 
IAM Recommended Practices
IAM Recommended PracticesIAM Recommended Practices
IAM Recommended Practices
Amazon Web Services
 
Understanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and GovernanceUnderstanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and Governance
Amazon Web Services
 
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Amazon Web Services
 
Controlling Access to your Resources
Controlling Access to your ResourcesControlling Access to your Resources
Controlling Access to your Resources
Amazon Web Services
 
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Amazon Web Services
 
(SEC302) IAM Best Practices To Live By
(SEC302) IAM Best Practices To Live By(SEC302) IAM Best Practices To Live By
(SEC302) IAM Best Practices To Live By
Amazon Web Services
 
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Amazon Web Services
 
Aws iam best practices to live by
Aws iam best practices to live byAws iam best practices to live by
Aws iam best practices to live by
John Varghese
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Amazon Web Services
 
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftIdentity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Amazon Web Services
 
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Amazon Web Services
 
Becoming an IAM Policy Ninja
Becoming an IAM Policy NinjaBecoming an IAM Policy Ninja
Becoming an IAM Policy Ninja
Amazon Web Services
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
Amazon Web Services
 
Become an IAM Policy Ninja
Become an IAM Policy NinjaBecome an IAM Policy Ninja
Become an IAM Policy Ninja
Amazon Web Services
 

Similar to Identity and Access Management: The First Step in AWS Security (20)

Identify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS SecurityIdentify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS Security
 
AWS IAM Introduction
AWS IAM IntroductionAWS IAM Introduction
AWS IAM Introduction
 
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
 
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
 
Security Day IAM Recommended Practices
Security Day IAM Recommended PracticesSecurity Day IAM Recommended Practices
Security Day IAM Recommended Practices
 
Security Day IAM Recommended Practices
Security Day IAM Recommended PracticesSecurity Day IAM Recommended Practices
Security Day IAM Recommended Practices
 
IAM Recommended Practices
IAM Recommended PracticesIAM Recommended Practices
IAM Recommended Practices
 
Understanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and GovernanceUnderstanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and Governance
 
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
 
Controlling Access to your Resources
Controlling Access to your ResourcesControlling Access to your Resources
Controlling Access to your Resources
 
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
 
(SEC302) IAM Best Practices To Live By
(SEC302) IAM Best Practices To Live By(SEC302) IAM Best Practices To Live By
(SEC302) IAM Best Practices To Live By
 
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
 
Aws iam best practices to live by
Aws iam best practices to live byAws iam best practices to live by
Aws iam best practices to live by
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...
 
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftIdentity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
 
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
 
Becoming an IAM Policy Ninja
Becoming an IAM Policy NinjaBecoming an IAM Policy Ninja
Becoming an IAM Policy Ninja
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
 
Become an IAM Policy Ninja
Become an IAM Policy NinjaBecome an IAM Policy Ninja
Become an IAM Policy Ninja
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
Amazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
Amazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
Amazon Web Services
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Amazon Web Services
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
Amazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
Amazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Amazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
Amazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Amazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Identity and Access Management: The First Step in AWS Security

  • 1. Pop-up Loft Identity and Access Management: the First Step in AWS Security Greg McConnel, Solutions Architect @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 2. What to Expect from the Session We will look at: • What is IAM? • IAM Concepts – to help you get started • Common use cases – cover the building blocks • Demos – “Show and Tell” @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 3. AWS Identity and Access Management (IAM) • Enables you to control who can do what in your AWS account • IAM uses access control concepts that you are already familiar with Roles AWS Services and Resources Users Permissions (IAM Policies) Groups @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 4. AWS Identity and Access Management (IAM) • AAA – Authentication – Authorization – Accounting/Audit (via other services) • Control – Centralized – Fine-grained - APIs, resources, and AWS Management Console • Security – Secure (deny) by default – Multiple users, individual security credentials and permissions @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 5. Live Demo • Start with brand new AWS account • Root Account best practices review • Questions • When, if ever, would you need the Root Account? • How should you and other users access AWS? • Is there a way to restrict Root Account permissions? Demo Time @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 6. IAM Users What • Used by person or service to interact with AWS • Name and unique set of credentials ̶ Console password ̶ Access Key (access key ID and secret key) – used to sign requests ̶ MFA device ̶ Hardware: Gemalto Token ̶ Virtual: Authy, Amazon, Google, etc & SMS in preview now When • Enable user or programmatic access to AWS resources and services ̶ E.g. New employee requires access to Amazon EC2 and Amazon S3 ̶ E.g. Application stores data in Amazon DynamoDB @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 7. IAM Users Why (Benefits) • Unique set of credentials • Individual permissions • Granular control • Easy to revoke access Do • Create IAM user for yourself • Create individual IAM users for others Don’t • Distribute your AWS root credentials • Use your root account user • Share your IAM user credentials @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 8. IAM Users and Permissions • No permissions by default • Permissions specify which AWS resources and what actions allowed • Assign permissions individually to each user (or use Groups) ̶ Rob (UX Designer) > access to Amazon S3 ̶ Samantha (Database Administrator) > access to select Amazon EC2, Amazon RDS, Amazon DynamoDB, AWS Lambda, and AWS Data Pipeline APIs • Use IAM Policies to assign permissions @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 9. IAM Policies • Contain a statement (permissions) which specify a combination of : • Who • What actions • Which AWS resources • When • Where • How Rob Can GET/PUT objects in S3 Bucket = “*” Until Dec 31, 2017 From IP range 123.456.789.012 If using MFA @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 10. IAM Policies JSON-formatted documents Example of an Amazon S3 Read-Only Access Template { "Version": "2012-10-17", "Statement": [ { "Sid": "S3ReadOnlyPolicy", "Effect": "Allow", "Action": [ "s3:Get*", "s3:List*" ], "Resource": "*" } ] } Attach policy to a user, group, or role (identity- based permissions) Example of identity-based permission Example of resource-based permission Rob Can Read, Write, List On Resource : icon-designs icon-designs Rob: Read, Write, List Samantha: List Zoe: Read, List Attach policy to select resources e.g. Amazon S3 buckets (resource-based permissions) @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 11. IAM Policies Two types of identity-based policies in IAM • Managed policies (newer way) • Can be attached to multiple users, groups, and roles • AWS managed policies (created and managed by AWS) • Customer managed policies (created and managed by you) o Up to 5K per policy o Up to 5 versions • You can limit who can attach managed policies • Inline policies (the older way) • You create and embed directly in a single user, group, or role • Variable policy size (2K per user, 5K per group, 10K per role) @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 12. Live Demo • Create IAM user Greg • Assign password • Enable MFA • Grant administrative permissions to Amazon S3 ̶ Replace with a less permissive customer managed policy • Questions • How should you and other users access AWS? • Is there a way to restrict Root Account permissions? • Is there a better option then adding policies to each user? Demo Time @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 13. IAM Groups What • Collection of IAM users • Specify and manage permissions for multiple users, centrally • e.g. group for all UX Designers • A group can contain many users, and a user can belong to multiple groups When • Easily manage permissions for multiple users AWS Account IAM Group: Administrators Akshay Andrea Arvind IAM Group: UX Designers Greg Rachel IAM Group: DevOps Akshay Andrew Lin Zoe Example of managing permission using groups @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 14. IAM Groups Why (Benefits) • Reduces user management complexity • Reassign permissions based on change in responsibility • Update permissions for multiple users • Reduce chance of accidental excessive access Do • Create groups that relate to job functions • Attach policies to groups • Use managed policies to logically manage permissions • Manage group membership to assign permissions @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 15. Live Demo • Create a new IAM group called UXDesigners • Assign permissions to the IAM group • Create IAM user Rachel • Add Rob and Rachel to the IAM group • Questions • Can a group be used as the principal for a resource based permission or trust policy? • How can I grant permissions without a user or a group? Demo Time @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 16. IAM Roles What • “Container” of permissions; not uniquely associated with one person or application • Assume the role to get the permissions • Temporary access keys are created and provided dynamically When • Cross-account access • Access within an account • e.g. access for application running on Amazon EC2 • [Federation] Access to identities defined outside AWS • e.g. access for identities maintained in your corporate IdP @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 17. Use IAM roles to share access Why (Benefits) • No need to share security credentials • No need to store long-term credentials • No need to create IAM accounts • Securely and easily control access @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 18. prod@example.com Acct ID: 111122223333 ddb-role { "Statement": [ { "Action": [ "dynamodb:GetItem", "dynamodb:BatchGetItem", "dynamodb:DescribeTable", "dynamodb:ListTables" ], "Effect": "Allow", "Resource": "*“ }]} dev@example.com Acct ID: 123456789012 Authenticate with Greg’s access keys Get temporary security credentials for ddb-role Call AWS APIs using temporary security credentials of ddb-role { "Statement": [ { "Effect": "Allow", "Action": "sts:AssumeRole", "Resource": "arn:aws:iam::111122223333:role/ddb-role" }]} { "Statement": [ { "Effect":"Allow", "Principal":{"AWS":"123456789012"}, "Action":"sts:AssumeRole" }]} ddb-role trusts IAM users from the AWS account dev@example.com (123456789012) Permissions assigned to Greg granting him permission to assume ddb- role in account B IAM user: Greg Permissions assigned to ddb-role STS Use IAM roles for cross-account access @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 19. Use IAM roles for Amazon EC2 instances Why (Benefits) • No hard coded access keys to manage • Automatic key rotation • AWS SDKs/CLI fully integrated Do • Use roles instead of long term credentials • Assign least privilege to the application @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 20. • Use Switch Role between accounts • Run CLI from EC2 instance with a role Demo Time @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 21. AWS IAM federation: A progression of options Cross- account trust AWS Directory Service Security Assertion Markup Language (SAML) Custom identity broker Involvement Control @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 22. Federation rationale Before: After: Result: @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 23. Federation rationale Before: After: Result: Unique credentials Users @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 24. Federation rationale Before: After: Result: Unique credentials Single sign-on Users @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 25. Federation rationale Before: After: Result: Unique credentials Single sign-on Long-lived keys Users Security @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 26. Federation rationale Before: After: Result: Unique credentials Single sign-on Long-lived keys Short-term tokens Users Security @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 27. Federation rationale Before: After: Result: Unique credentials Single sign-on Long-lived keys Short-term tokens One-off Users Security Compliance @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 28. Federation rationale Before: After: Result: Unique credentials Single sign-on Long-lived keys Short-term tokens One-off Naturally aligned Users Security Compliance @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 29. Federation rationale Before: After: Result: Unique credentials Single sign-on Long-lived keys Short-term tokens One-off Naturally aligned Users Security Compliance @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 30. AWS federation with SAML Why (Benefits) • Single Sign On • Administer AWS using AD • Established provision/de-provision process for AD users extended to AWS • Eliminates need for IAM users and groups • Console and API/CLI @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 31. AWS federation with SAML @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 32. Directory Group definitions AWS account Providers, roles, and policies AWA via AD Administration AWS federation with SAML @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 33. Directory Group definitions AWS account Providers, roles, and policies Smooth user experience AWS SDKs AWS CLI AWA via AD Administration AWS federation with SAML @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 34. SAML Federation Demo Demo Time • https://aws.amazon.com/blogs/security/how-to-set-up-sso-to-the-aws-management-console-for- multiple-accounts-by-using-ad-fs-and-saml-2-0/ • https://aws.amazon.com/blogs/security/saml-identity-federation-follow-up-questions-materials-guides- and-templates-from-an-aws-reinvent-2016-workshop-sec306/ • https://aws.amazon.com/blogs/security/how-to-implement-federated-api-and-cli-access-using-saml-2- 0-and-ad-fs/ @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 35. Extra Credit! (stickers!) Demo Time @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 36. Side bar Access Advisor: shows the service permissions granted to a user and when those services were last accessed. You can use this information to revise your policies. Credential Reports: generate and download a credential report that lists all IAM users in your account and the status of their various credentials, including passwords, access keys, and MFA devices. For passwords and access keys, the credential report shows how recently the password or access key has been used. Example of retrieving Credential Report Example Access Advisor report for an IAM user @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 37. Pop-up Loft Questions? @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
  • 38. Pop-up Loft https://aws.amazon.com/security https://aws.amazon.com/documentation/iam http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html Identity and Access Management: the First Step in AWS Security @2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved