SlideShare a Scribd company logo
1 of 43
Download to read offline
Jobvite:
Keeping You One Step Ahead
Theodore Kim, VP Technical Operations & Security
April 28th, 2016
EngageHire VideoEngage
2
About Us
© 2015-2016 Jobvite, Inc.
Leading
Recruiting
Platform
Founded in
2006
1900+
Customers
50 Million
Job Seekers
160+
Countries
Better Candidates Faster At Lower Cost
18%
increase in referral hiring(1)
27%
faster time-to-hire(2)
30%
lower candidate acquisition cost(3)
Average Jobvite Customer ROI
1)	Source:	Jobvite database,	2011	– 2015
2)	Source:	Jobvite database,	2011-2015
3)	Source:	Independent	 third	 party	study	conducted	 in	April,	 2015
© 2015-2016 Jobvite, Inc. 3
4
Industry Awards and Recognition
© 2015-2016 Jobvite, Inc.
Jobvite was Named a Leader in
the Forrester Wave™ Report
We received top scores for both current offering
and strategy.
5
Jobvite Named a Leader in the Forrester Wave™
Key differentiators:
• Mobile recruiting
• Recruiting analytics
• Strong social recruiting tools
• Seamlessly integrated ATS and TRM
“…a cutting edge company leading the way in
the talent acquisition space.”
© 2015-2016 Jobvite, Inc.
6
Jobvite Customers
© 2015-2016 Jobvite, Inc.
TECHNOLOGYPRESENTATION
Security:
A Holistic Approach
Presenters
Theodore	Kim
Vice	President,
DevOps	&	Security
Brian	Morehead
Director,
DevOps
AWS Compliance & Certifications
So…My Application Is Certified, Right?
Nice TryNo
AWS	Foundation	Services
Compute Storage Database Networking
AWS	Global	
Infrastructure Regions
Availability	Zones
Edge	Locations
Client-side	Data	
Encryption
Server-side	Data	
Encryption
Network	Traffic	
Protection
Platform,	Applications,	Identity	&	Access	Management
Operating	System,	Network	&	Firewall	Configuration
Customer	content
Customers
AWS Shared Responsibility Model
Customers	are	
responsible	for	
their	security	and	
compliance	IN the	
Cloud
AWS	is	
responsible	for	
the	security	OF
the	Cloud
Your	Applications
AWS	Global	Infrastructure
AWS	Global	Infrastructure
AWS	Global	Infrastructure
AWS	Global	Infrastructure
AWS	Global	Infrastructure
Regions Availability Zones Edge Locations
Foundation
Services
Application
Services
Deployment &
Management
Compute Storage Networking Databases
Content Delivery Applications Distributed Computing Libraries & SDK’s
EC2 S3 EBS Glacier Storage
Gateway
VPC Direct
Connect
ELB Route53 RDS ElastiCacheDynamo RedShift
CloudFront SES SNS SQS Elastic
Transcoder
CloudSearch SWF EMR
CloudWatch
Monitoring
BeanStalk OpsWorks Cloud
Formation
DataPipe
Deployment & Automation
IAM Federation
Identity & Access
Management
Console
Billing
Web Interface Human Interaction
Mechanical
Turk
AWS	Global	Infrastructure
Enterprise
Applications
Workspaces Zocalo
Virtual Desktop Document Collaboration
Overview of AWS Services
There Are Two Security Tracks
Compliance	Security Headline	Security
There’s a Big Gap Between Compliance &
Security
Compliance
Security
Security Lifecycle
Increased	Velocity	of	Change	Management
Agile	Development Continuous	 Integration	/
Continuous	 Delivery
Security Lifecycle
Increased	Velocity	of	Change	Management
Huge	Security	Headache
Security Lifecycle
• Security	must	be	ongoing	 &	
continuous
• Point	in	time	security	is	virtually	
useless
AWS Government, Education, and Nonprofit Symposium
Washington, DC I June 25-26, 2015
1.	Disable	root	API	access	key	and	secret	key.
2.	Enable	MFA	tokens	everywhere.
3.	Reduce	number	of	IAM	users	with	admin	rights.
4.	Use	roles	for	EC2.
5.	Least	privilege:	limit	what	IAM	entities	can	do	with	strong/explicit	policies.
6.	Rotate	all	the	keys	regularly.
7.	Enable	CloudTrail wherever	available.
8.	Use	Auto Scaling	to	handle	traffic	spikes.
9.	Do	not	allow	0.0.0.0/0	in	any	EC2/ELB	security	group	unless	you	mean	it.
10.	Watch	world-readable/listable S3	bucket	policies.
(Based	on	our	experience	with	Incident	Response,	top	10 to	implement	ASAP.)
Top	10 AWS	security	best	practices
But are you really secure?
Advanced
Threat	
Analysis
Application	
Security
Identity	and	
AccessMgmt
SIEMEncryption Network	
Security	
Vulnerability
&	Pen	
Testing	
Security Tool Chest
AWS	Inspector
AWS	IAM AWS	KMS
Advanced Threat Analysis
• Build	via	Jenkins
• Invoke	Evident	API
• Invoke	Checkmarx
• Threat	Report
• Block	Deployment	or
• Note	for	Next	Build
• Deploy
• QA
• Repeat
DevOps Continuous
Integration (CI)
Advanced Threat Analysis
AWS Inspector
• Near	real-time	security	assessments
• Supports	pre-defined	Rules	packages
• Requires	installed	agent
• Linux	support	only
• Mostly	a	compliance	tool
Application Security
Web	Application	Firewalls
• Web	Application	Firewalls	can	
protect	against	most	OWASP	
Top-10	vulnerabilities.
• Most	WAFs	require	in-line	
deployment	 causing	single	
point	of	failure.
• When	is	AWS	WAF	going	to	
support	ELB?
“A	well	written	web	
application	should	not	
require	a	WAF.	
Unfortunately,	there	
are	very	few	examples	
in	the	real	world”
Identity Management
• Use IAM for central point of account
management (IAM/AD/LDAP
integration).
• Use roles for applications that run on
Amazon EC2 instances.
• Assign IAM group policies.
• Enable Multi-Factor Authentication
(MFA) instead of password aging.
• Restrict privileged access further with
policy conditions.
Encryption
• Encrypt all EBS/S3 data stores to
enforce data sovereignty.
• Enable encryption at rest for all
supported database stores (RedShift,
RDS).
• Manage encryption keys via KMS
• Software defined encryption
• API support
• Don’t hardcode keys!!!
Network Security
• Do	I	need	a	firewall	in	AWS?	(Answer:	maybe)
• Do	I	need	separate	IDS	&	IPS	systems?	(Answer:	NO!)
• Do	I	need	both	a	WAF	and	IDS/IPS	systems?	(Answer:	maybe)
The dangers of
inline & clustered
network security
systems!
Security Information & Event Management
(SIEM)
• Quite possibly the least sexy & loved
security tool.
• And yet absolutely necessary for compliance
(PCI, SOC II, ISO 27001).
• Essential for security breach root cause
analysis.
• No one wants to pay for Splunk!!!
• Can you mangle your ELK stack into a
SIEM? (Answer: kinda)
Compliance
DevOpsSecurity
SIEM
Vulnerability & Penetration Testing
• Point in time testing is virtually
useless in today’s security
landscape.
• Chose a continuous scanning
solution.
• Don’t pay for expensive consulting
companies. Crowdsource through
bounty programs.
What problems did we face?
Floating Keys
• IAM Access Keys baked into your app configs and/or code.
• Keys needed to be rotated.
• Keys would end up in the log files.
• Keys could end up in config files.
• Keys could leak to unauthorized individuals.
Need for a Web Application Firewall & Threat Manager
• How can we create security detection/prevention rules for certain types of web requests?
• How can we block unauthorized traffic (SQLi, HTTP Host header attacks, XSS, etc)?
• How can we easily filter and visualize detection and prevention data?
• How can we ensure safety from latest CVEs?
AWS WAF Challenges
• AWS WAF only ties to CloudFront distributions.
• CloudFront has a 60 second timeout limitation.
• No L1 team to analyze and re-rule to reduce false alarms.
Jobvite VPC
A Sea of Logs
• Too many logs
• No central logging location
• No real plan of action
Rapid Infrastructure Changes
• Continuous rapid deployments introduce risk.
• Do you constantly invoke security scans?
• Who receives dangerous security events?
• Is there a plan when they’re received?
SOLUTIONS OVERVIEW
• Benefits of Instance profiles vs Access Keys
• Installed a 3rd Party WAF
• Detect and alert on events with a SIEM
• Introduce Infrastructure Security Scans into the build system
INSTANCE PROFILES
• Define roles and granular policies.
• Attach profiles to the EC2 and ASG.
• AWS SDKs and CLI support instance profiles.
• No more keys in the wild.
• Removed all API keys associated to IAM app users
• Enforced MFA on all remaining user accounts.
• Ensured IAM service was in scope of Evident.IO vulnerability scans.
IAM ROLES WITH POLICIES
• Default access denied
• Explicitly define which instances are allowed access to certain AWS resources.
• Explicit deny supersedes explicit allow.
• Roles
• Multiple policies can be applied to roles.
• Instance Profiles
• Assumes a role.
• Access key and temporary token are stored in instance metadata.
Role:
Prod-Hire
Policy:	prod-platform
Policy:	prod-hire
Hire	Auto-
Scaling
Read	access	to s3://builds-bucket
Write	Access	to arn:aws:sqs:us-
east-1::hire-resumes
ALERT LOGIC WAF & THREAT MANAGER
• RPM based installation
• Dashboard View
• Managed L1 provider
Web	request
S3://jobvite-repo/RPMS/
Puppet	Master
Web/Proxy	
Servers
Safe
Centralized Logging & Notifications
• Centalized logging via Logstash.
• Organization of logs (app, system security, service security, etc)
• Notification of security events via SIEM script on top ElasticSearch.
SECURITY INFORMATION AND EVENT MANAGEMENT
• Tomcats and IIS apps use log4J and log4net to send JSON formatted logs to Logstash.
• CloudTrail, rsyslog for login events, Windows event logs via nxlog are sent to Logstash.
• Logstash sends the filtered results into the Logstash ElasticSearch cluster.
• Our home grown check_siem script searches ElasticSearch for event counts hooked into Nagios.
• Conditional matches are sent to SNS where emails and Pager escalations are subscribed.
CloudTrail
Tomcat	/	IIS
Rsyslog/NXLOG
Proxy	logs
Logstash ES	Cluster
Kibana
SNS	
Topic
SECURITY DASHBOARDS
• CloudTrail Events
• Login Events
• HTTP / TLS info
• Application Errors
• Vulnerability scans
• Build/Deploy
Security Testing
Introduce	security	API	calls
Alert	on	critical	
and	high
Fail	build	on	high	
security	issues
AWS RESOURCE SCANNING
+
1.	Push
Q & A SESSION

More Related Content

What's hot

Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the CloudAlert Logic
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionAlert Logic
 
Top API Security Issues Found During POCs
Top API Security Issues Found During POCsTop API Security Issues Found During POCs
Top API Security Issues Found During POCs42Crunch
 
Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsAlert Logic
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsAlert Logic
 
The Psychology of Security Automation
The Psychology of Security AutomationThe Psychology of Security Automation
The Psychology of Security AutomationJason Chan
 
SecDevOps 2.0 - Managing Your Robot Army
SecDevOps 2.0 - Managing Your Robot ArmySecDevOps 2.0 - Managing Your Robot Army
SecDevOps 2.0 - Managing Your Robot Armyconjur_inc
 
API Security in a Microservices World
API Security in a Microservices WorldAPI Security in a Microservices World
API Security in a Microservices World42Crunch
 
CSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the CloudCSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the CloudAlert Logic
 
WEBINAR: Positive Security for APIs: What it is and why you need it!
 WEBINAR: Positive Security for APIs: What it is and why you need it! WEBINAR: Positive Security for APIs: What it is and why you need it!
WEBINAR: Positive Security for APIs: What it is and why you need it!42Crunch
 
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
Checkmarx meetup API Security -  API Security top 10 - Erez YalonCheckmarx meetup API Security -  API Security top 10 - Erez Yalon
Checkmarx meetup API Security - API Security top 10 - Erez YalonAdar Weidman
 
Introduction to DevSecOps on AWS
Introduction to DevSecOps on AWSIntroduction to DevSecOps on AWS
Introduction to DevSecOps on AWSAmazon Web Services
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWSAlert Logic
 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World42Crunch
 
Shared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudShared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudAlert Logic
 
WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 10WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 1042Crunch
 
CSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOCCSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOCAlert Logic
 
Maturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOpsMaturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOpsAmazon Web Services
 
The Dev, Sec and Ops of API Security - NordicAPIs
The Dev, Sec and Ops of API Security - NordicAPIsThe Dev, Sec and Ops of API Security - NordicAPIs
The Dev, Sec and Ops of API Security - NordicAPIs42Crunch
 

What's hot (20)

Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
 
Top API Security Issues Found During POCs
Top API Security Issues Found During POCsTop API Security Issues Found During POCs
Top API Security Issues Found During POCs
 
Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS Applications
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web Applications
 
The Psychology of Security Automation
The Psychology of Security AutomationThe Psychology of Security Automation
The Psychology of Security Automation
 
SecDevOps 2.0 - Managing Your Robot Army
SecDevOps 2.0 - Managing Your Robot ArmySecDevOps 2.0 - Managing Your Robot Army
SecDevOps 2.0 - Managing Your Robot Army
 
Become a Cloud Security Ninja
Become a Cloud Security NinjaBecome a Cloud Security Ninja
Become a Cloud Security Ninja
 
API Security in a Microservices World
API Security in a Microservices WorldAPI Security in a Microservices World
API Security in a Microservices World
 
CSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the CloudCSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the Cloud
 
WEBINAR: Positive Security for APIs: What it is and why you need it!
 WEBINAR: Positive Security for APIs: What it is and why you need it! WEBINAR: Positive Security for APIs: What it is and why you need it!
WEBINAR: Positive Security for APIs: What it is and why you need it!
 
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
Checkmarx meetup API Security -  API Security top 10 - Erez YalonCheckmarx meetup API Security -  API Security top 10 - Erez Yalon
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
 
Introduction to DevSecOps on AWS
Introduction to DevSecOps on AWSIntroduction to DevSecOps on AWS
Introduction to DevSecOps on AWS
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World
 
Shared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudShared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure Cloud
 
WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 10WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 10
 
CSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOCCSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOC
 
Maturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOpsMaturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOps
 
The Dev, Sec and Ops of API Security - NordicAPIs
The Dev, Sec and Ops of API Security - NordicAPIsThe Dev, Sec and Ops of API Security - NordicAPIs
The Dev, Sec and Ops of API Security - NordicAPIs
 

Viewers also liked

2011 Social Recruiting Survey From Jobvite
2011 Social Recruiting Survey From Jobvite2011 Social Recruiting Survey From Jobvite
2011 Social Recruiting Survey From Jobviteglennmanko
 
Gmund Company presentation
Gmund Company presentationGmund Company presentation
Gmund Company presentationMika Lanzinger
 
GoodData: The DevOps Story @ FIT CVUT October 16 2013
GoodData: The DevOps Story @ FIT CVUT October 16 2013GoodData: The DevOps Story @ FIT CVUT October 16 2013
GoodData: The DevOps Story @ FIT CVUT October 16 2013Jaroslav Gergic
 
Business Intelligence Platform as a Service: Introduction to GoodData
Business Intelligence Platform as a Service: Introduction to GoodDataBusiness Intelligence Platform as a Service: Introduction to GoodData
Business Intelligence Platform as a Service: Introduction to GoodDataPetr Olmer
 
Troux 2014 - Apptio Keynote "Turning IT Investments Into Business Outcomes"
Troux 2014 - Apptio Keynote "Turning IT Investments Into Business Outcomes"Troux 2014 - Apptio Keynote "Turning IT Investments Into Business Outcomes"
Troux 2014 - Apptio Keynote "Turning IT Investments Into Business Outcomes"Apptio
 
Domopalooza Major Domo Session
Domopalooza Major Domo SessionDomopalooza Major Domo Session
Domopalooza Major Domo SessionDavid Ramos
 
Tableau Solutions Overview
Tableau Solutions OverviewTableau Solutions Overview
Tableau Solutions OverviewBSD SOLUTIONS
 
Presentation from State of Iowa's Cost Transparency Journey at ITFM Week 2014
Presentation from State of Iowa's Cost Transparency Journey at ITFM Week 2014Presentation from State of Iowa's Cost Transparency Journey at ITFM Week 2014
Presentation from State of Iowa's Cost Transparency Journey at ITFM Week 2014Apptio
 
5 Proven Strategies For a Successful Analytics Product Launch
5 Proven Strategies For a Successful Analytics Product Launch5 Proven Strategies For a Successful Analytics Product Launch
5 Proven Strategies For a Successful Analytics Product LaunchGoodData
 
Sisesnse Business Intelligence Tool
Sisesnse Business Intelligence ToolSisesnse Business Intelligence Tool
Sisesnse Business Intelligence ToolHarnoor Singh
 
Adobe DMP - Générer de l'engagement - eCommerce Paris 2014
Adobe DMP - Générer de l'engagement - eCommerce Paris 2014Adobe DMP - Générer de l'engagement - eCommerce Paris 2014
Adobe DMP - Générer de l'engagement - eCommerce Paris 2014Christophe Lauer
 
Jump Start into Apache® Spark™ and Databricks
Jump Start into Apache® Spark™ and DatabricksJump Start into Apache® Spark™ and Databricks
Jump Start into Apache® Spark™ and DatabricksDatabricks
 
Sisense Introduction PPT
Sisense Introduction PPTSisense Introduction PPT
Sisense Introduction PPTKhirod Sahu
 
SiSense Overview
SiSense OverviewSiSense Overview
SiSense OverviewBruno Aziza
 
Intuit Investor Presentation November 2016
Intuit Investor Presentation November 2016Intuit Investor Presentation November 2016
Intuit Investor Presentation November 2016investorsintuitinc
 
Beats by dr. dre Marketing presentation
Beats by dr. dre Marketing presentationBeats by dr. dre Marketing presentation
Beats by dr. dre Marketing presentationArchit Jain
 
10 signs you need business management software.
10 signs you need business management software.10 signs you need business management software.
10 signs you need business management software.Domo
 
Forrester Report: The Total Economic Impact of Domo
Forrester Report: The Total Economic Impact of DomoForrester Report: The Total Economic Impact of Domo
Forrester Report: The Total Economic Impact of DomoDomo
 
Brand management project gopro camera
Brand management project gopro cameraBrand management project gopro camera
Brand management project gopro cameraHardy Ou
 

Viewers also liked (20)

2011 Social Recruiting Survey From Jobvite
2011 Social Recruiting Survey From Jobvite2011 Social Recruiting Survey From Jobvite
2011 Social Recruiting Survey From Jobvite
 
Gmund Company presentation
Gmund Company presentationGmund Company presentation
Gmund Company presentation
 
GoodData: The DevOps Story @ FIT CVUT October 16 2013
GoodData: The DevOps Story @ FIT CVUT October 16 2013GoodData: The DevOps Story @ FIT CVUT October 16 2013
GoodData: The DevOps Story @ FIT CVUT October 16 2013
 
Business Intelligence Platform as a Service: Introduction to GoodData
Business Intelligence Platform as a Service: Introduction to GoodDataBusiness Intelligence Platform as a Service: Introduction to GoodData
Business Intelligence Platform as a Service: Introduction to GoodData
 
Troux 2014 - Apptio Keynote "Turning IT Investments Into Business Outcomes"
Troux 2014 - Apptio Keynote "Turning IT Investments Into Business Outcomes"Troux 2014 - Apptio Keynote "Turning IT Investments Into Business Outcomes"
Troux 2014 - Apptio Keynote "Turning IT Investments Into Business Outcomes"
 
Domopalooza Major Domo Session
Domopalooza Major Domo SessionDomopalooza Major Domo Session
Domopalooza Major Domo Session
 
Tableau Solutions Overview
Tableau Solutions OverviewTableau Solutions Overview
Tableau Solutions Overview
 
Presentation from State of Iowa's Cost Transparency Journey at ITFM Week 2014
Presentation from State of Iowa's Cost Transparency Journey at ITFM Week 2014Presentation from State of Iowa's Cost Transparency Journey at ITFM Week 2014
Presentation from State of Iowa's Cost Transparency Journey at ITFM Week 2014
 
5 Proven Strategies For a Successful Analytics Product Launch
5 Proven Strategies For a Successful Analytics Product Launch5 Proven Strategies For a Successful Analytics Product Launch
5 Proven Strategies For a Successful Analytics Product Launch
 
Sisesnse Business Intelligence Tool
Sisesnse Business Intelligence ToolSisesnse Business Intelligence Tool
Sisesnse Business Intelligence Tool
 
Adobe DMP - Générer de l'engagement - eCommerce Paris 2014
Adobe DMP - Générer de l'engagement - eCommerce Paris 2014Adobe DMP - Générer de l'engagement - eCommerce Paris 2014
Adobe DMP - Générer de l'engagement - eCommerce Paris 2014
 
IBM Watson
IBM Watson IBM Watson
IBM Watson
 
Jump Start into Apache® Spark™ and Databricks
Jump Start into Apache® Spark™ and DatabricksJump Start into Apache® Spark™ and Databricks
Jump Start into Apache® Spark™ and Databricks
 
Sisense Introduction PPT
Sisense Introduction PPTSisense Introduction PPT
Sisense Introduction PPT
 
SiSense Overview
SiSense OverviewSiSense Overview
SiSense Overview
 
Intuit Investor Presentation November 2016
Intuit Investor Presentation November 2016Intuit Investor Presentation November 2016
Intuit Investor Presentation November 2016
 
Beats by dr. dre Marketing presentation
Beats by dr. dre Marketing presentationBeats by dr. dre Marketing presentation
Beats by dr. dre Marketing presentation
 
10 signs you need business management software.
10 signs you need business management software.10 signs you need business management software.
10 signs you need business management software.
 
Forrester Report: The Total Economic Impact of Domo
Forrester Report: The Total Economic Impact of DomoForrester Report: The Total Economic Impact of Domo
Forrester Report: The Total Economic Impact of Domo
 
Brand management project gopro camera
Brand management project gopro cameraBrand management project gopro camera
Brand management project gopro camera
 

Similar to Jobvite: A Holistic Approach to Security

Developing a Continuous Automated Approach to Cloud Security
 Developing a Continuous Automated Approach to Cloud Security Developing a Continuous Automated Approach to Cloud Security
Developing a Continuous Automated Approach to Cloud SecurityAmazon Web Services
 
How We Should Think About Security
How We Should Think  About SecurityHow We Should Think  About Security
How We Should Think About SecurityAmazon Web Services
 
#ALSummit: Architecting Security into your AWS Environment
#ALSummit: Architecting Security into your AWS Environment#ALSummit: Architecting Security into your AWS Environment
#ALSummit: Architecting Security into your AWS EnvironmentAlert Logic
 
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & ComplianceAmazon Web Services
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the CloudAmazon Web Services
 
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...Amazon Web Services
 
Why You Are Secure in the AWS Cloud
Why You Are Secure in the AWS CloudWhy You Are Secure in the AWS Cloud
Why You Are Secure in the AWS CloudAmazon Web Services
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Ryan Hodgin
 
Shared Security Responsibility Model of AWS
Shared Security Responsibility Model of AWSShared Security Responsibility Model of AWS
Shared Security Responsibility Model of AWSAkshay Mathur
 
Blue Chip Tek Connect and Protect Presentation #3
Blue Chip Tek Connect and Protect Presentation #3Blue Chip Tek Connect and Protect Presentation #3
Blue Chip Tek Connect and Protect Presentation #3Kimberly Macias
 
Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Akash Mahajan
 
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...Amazon Web Services
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...Amazon Web Services Korea
 
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...Amazon Web Services
 
Core strategies to develop defense in depth in AWS
Core strategies to develop defense in depth in AWSCore strategies to develop defense in depth in AWS
Core strategies to develop defense in depth in AWSShane Peden
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Amazon Web Services
 
AWS & Infrastructure Hardening - Cloud Infrastructure Security
AWS & Infrastructure Hardening - Cloud Infrastructure SecurityAWS & Infrastructure Hardening - Cloud Infrastructure Security
AWS & Infrastructure Hardening - Cloud Infrastructure SecurityNutanix Beam
 
Justin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentation
Justin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentationJustin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentation
Justin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentationTriNimbus
 

Similar to Jobvite: A Holistic Approach to Security (20)

Developing a Continuous Automated Approach to Cloud Security
 Developing a Continuous Automated Approach to Cloud Security Developing a Continuous Automated Approach to Cloud Security
Developing a Continuous Automated Approach to Cloud Security
 
How We Should Think About Security
How We Should Think  About SecurityHow We Should Think  About Security
How We Should Think About Security
 
#ALSummit: Architecting Security into your AWS Environment
#ALSummit: Architecting Security into your AWS Environment#ALSummit: Architecting Security into your AWS Environment
#ALSummit: Architecting Security into your AWS Environment
 
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud
 
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...
 
Why You Are Secure in the AWS Cloud
Why You Are Secure in the AWS CloudWhy You Are Secure in the AWS Cloud
Why You Are Secure in the AWS Cloud
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
 
Shared Security Responsibility Model of AWS
Shared Security Responsibility Model of AWSShared Security Responsibility Model of AWS
Shared Security Responsibility Model of AWS
 
Blue Chip Tek Connect and Protect Presentation #3
Blue Chip Tek Connect and Protect Presentation #3Blue Chip Tek Connect and Protect Presentation #3
Blue Chip Tek Connect and Protect Presentation #3
 
Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014
 
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
 
Implementing the Top 10 AWS Security Best Practices
Implementing the Top 10 AWS Security Best PracticesImplementing the Top 10 AWS Security Best Practices
Implementing the Top 10 AWS Security Best Practices
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
 
Core strategies to develop defense in depth in AWS
Core strategies to develop defense in depth in AWSCore strategies to develop defense in depth in AWS
Core strategies to develop defense in depth in AWS
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
 
AWS & Infrastructure Hardening - Cloud Infrastructure Security
AWS & Infrastructure Hardening - Cloud Infrastructure SecurityAWS & Infrastructure Hardening - Cloud Infrastructure Security
AWS & Infrastructure Hardening - Cloud Infrastructure Security
 
Justin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentation
Justin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentationJustin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentation
Justin Fox_NuData Security_A Master_Card_Company_June 9 2017_presentation
 

Recently uploaded

Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 

Recently uploaded (20)

Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 

Jobvite: A Holistic Approach to Security

  • 1. Jobvite: Keeping You One Step Ahead Theodore Kim, VP Technical Operations & Security April 28th, 2016
  • 2. EngageHire VideoEngage 2 About Us © 2015-2016 Jobvite, Inc. Leading Recruiting Platform Founded in 2006 1900+ Customers 50 Million Job Seekers 160+ Countries
  • 3. Better Candidates Faster At Lower Cost 18% increase in referral hiring(1) 27% faster time-to-hire(2) 30% lower candidate acquisition cost(3) Average Jobvite Customer ROI 1) Source: Jobvite database, 2011 – 2015 2) Source: Jobvite database, 2011-2015 3) Source: Independent third party study conducted in April, 2015 © 2015-2016 Jobvite, Inc. 3
  • 4. 4 Industry Awards and Recognition © 2015-2016 Jobvite, Inc. Jobvite was Named a Leader in the Forrester Wave™ Report
  • 5. We received top scores for both current offering and strategy. 5 Jobvite Named a Leader in the Forrester Wave™ Key differentiators: • Mobile recruiting • Recruiting analytics • Strong social recruiting tools • Seamlessly integrated ATS and TRM “…a cutting edge company leading the way in the talent acquisition space.” © 2015-2016 Jobvite, Inc.
  • 9. AWS Compliance & Certifications
  • 10. So…My Application Is Certified, Right? Nice TryNo
  • 11. AWS Foundation Services Compute Storage Database Networking AWS Global Infrastructure Regions Availability Zones Edge Locations Client-side Data Encryption Server-side Data Encryption Network Traffic Protection Platform, Applications, Identity & Access Management Operating System, Network & Firewall Configuration Customer content Customers AWS Shared Responsibility Model Customers are responsible for their security and compliance IN the Cloud AWS is responsible for the security OF the Cloud
  • 12. Your Applications AWS Global Infrastructure AWS Global Infrastructure AWS Global Infrastructure AWS Global Infrastructure AWS Global Infrastructure Regions Availability Zones Edge Locations Foundation Services Application Services Deployment & Management Compute Storage Networking Databases Content Delivery Applications Distributed Computing Libraries & SDK’s EC2 S3 EBS Glacier Storage Gateway VPC Direct Connect ELB Route53 RDS ElastiCacheDynamo RedShift CloudFront SES SNS SQS Elastic Transcoder CloudSearch SWF EMR CloudWatch Monitoring BeanStalk OpsWorks Cloud Formation DataPipe Deployment & Automation IAM Federation Identity & Access Management Console Billing Web Interface Human Interaction Mechanical Turk AWS Global Infrastructure Enterprise Applications Workspaces Zocalo Virtual Desktop Document Collaboration Overview of AWS Services
  • 13. There Are Two Security Tracks Compliance Security Headline Security
  • 14. There’s a Big Gap Between Compliance & Security Compliance Security
  • 17. Security Lifecycle • Security must be ongoing & continuous • Point in time security is virtually useless
  • 18. AWS Government, Education, and Nonprofit Symposium Washington, DC I June 25-26, 2015 1. Disable root API access key and secret key. 2. Enable MFA tokens everywhere. 3. Reduce number of IAM users with admin rights. 4. Use roles for EC2. 5. Least privilege: limit what IAM entities can do with strong/explicit policies. 6. Rotate all the keys regularly. 7. Enable CloudTrail wherever available. 8. Use Auto Scaling to handle traffic spikes. 9. Do not allow 0.0.0.0/0 in any EC2/ELB security group unless you mean it. 10. Watch world-readable/listable S3 bucket policies. (Based on our experience with Incident Response, top 10 to implement ASAP.) Top 10 AWS security best practices
  • 19. But are you really secure?
  • 21. Advanced Threat Analysis • Build via Jenkins • Invoke Evident API • Invoke Checkmarx • Threat Report • Block Deployment or • Note for Next Build • Deploy • QA • Repeat DevOps Continuous Integration (CI)
  • 22. Advanced Threat Analysis AWS Inspector • Near real-time security assessments • Supports pre-defined Rules packages • Requires installed agent • Linux support only • Mostly a compliance tool
  • 23. Application Security Web Application Firewalls • Web Application Firewalls can protect against most OWASP Top-10 vulnerabilities. • Most WAFs require in-line deployment causing single point of failure. • When is AWS WAF going to support ELB? “A well written web application should not require a WAF. Unfortunately, there are very few examples in the real world”
  • 24. Identity Management • Use IAM for central point of account management (IAM/AD/LDAP integration). • Use roles for applications that run on Amazon EC2 instances. • Assign IAM group policies. • Enable Multi-Factor Authentication (MFA) instead of password aging. • Restrict privileged access further with policy conditions.
  • 25. Encryption • Encrypt all EBS/S3 data stores to enforce data sovereignty. • Enable encryption at rest for all supported database stores (RedShift, RDS). • Manage encryption keys via KMS • Software defined encryption • API support • Don’t hardcode keys!!!
  • 26. Network Security • Do I need a firewall in AWS? (Answer: maybe) • Do I need separate IDS & IPS systems? (Answer: NO!) • Do I need both a WAF and IDS/IPS systems? (Answer: maybe) The dangers of inline & clustered network security systems!
  • 27. Security Information & Event Management (SIEM) • Quite possibly the least sexy & loved security tool. • And yet absolutely necessary for compliance (PCI, SOC II, ISO 27001). • Essential for security breach root cause analysis. • No one wants to pay for Splunk!!! • Can you mangle your ELK stack into a SIEM? (Answer: kinda) Compliance DevOpsSecurity SIEM
  • 28. Vulnerability & Penetration Testing • Point in time testing is virtually useless in today’s security landscape. • Chose a continuous scanning solution. • Don’t pay for expensive consulting companies. Crowdsource through bounty programs.
  • 29. What problems did we face?
  • 30. Floating Keys • IAM Access Keys baked into your app configs and/or code. • Keys needed to be rotated. • Keys would end up in the log files. • Keys could end up in config files. • Keys could leak to unauthorized individuals.
  • 31. Need for a Web Application Firewall & Threat Manager • How can we create security detection/prevention rules for certain types of web requests? • How can we block unauthorized traffic (SQLi, HTTP Host header attacks, XSS, etc)? • How can we easily filter and visualize detection and prevention data? • How can we ensure safety from latest CVEs? AWS WAF Challenges • AWS WAF only ties to CloudFront distributions. • CloudFront has a 60 second timeout limitation. • No L1 team to analyze and re-rule to reduce false alarms. Jobvite VPC
  • 32. A Sea of Logs • Too many logs • No central logging location • No real plan of action
  • 33. Rapid Infrastructure Changes • Continuous rapid deployments introduce risk. • Do you constantly invoke security scans? • Who receives dangerous security events? • Is there a plan when they’re received?
  • 34. SOLUTIONS OVERVIEW • Benefits of Instance profiles vs Access Keys • Installed a 3rd Party WAF • Detect and alert on events with a SIEM • Introduce Infrastructure Security Scans into the build system
  • 35. INSTANCE PROFILES • Define roles and granular policies. • Attach profiles to the EC2 and ASG. • AWS SDKs and CLI support instance profiles. • No more keys in the wild. • Removed all API keys associated to IAM app users • Enforced MFA on all remaining user accounts. • Ensured IAM service was in scope of Evident.IO vulnerability scans.
  • 36. IAM ROLES WITH POLICIES • Default access denied • Explicitly define which instances are allowed access to certain AWS resources. • Explicit deny supersedes explicit allow. • Roles • Multiple policies can be applied to roles. • Instance Profiles • Assumes a role. • Access key and temporary token are stored in instance metadata. Role: Prod-Hire Policy: prod-platform Policy: prod-hire Hire Auto- Scaling Read access to s3://builds-bucket Write Access to arn:aws:sqs:us- east-1::hire-resumes
  • 37. ALERT LOGIC WAF & THREAT MANAGER • RPM based installation • Dashboard View • Managed L1 provider Web request S3://jobvite-repo/RPMS/ Puppet Master Web/Proxy Servers Safe
  • 38. Centralized Logging & Notifications • Centalized logging via Logstash. • Organization of logs (app, system security, service security, etc) • Notification of security events via SIEM script on top ElasticSearch.
  • 39. SECURITY INFORMATION AND EVENT MANAGEMENT • Tomcats and IIS apps use log4J and log4net to send JSON formatted logs to Logstash. • CloudTrail, rsyslog for login events, Windows event logs via nxlog are sent to Logstash. • Logstash sends the filtered results into the Logstash ElasticSearch cluster. • Our home grown check_siem script searches ElasticSearch for event counts hooked into Nagios. • Conditional matches are sent to SNS where emails and Pager escalations are subscribed. CloudTrail Tomcat / IIS Rsyslog/NXLOG Proxy logs Logstash ES Cluster Kibana SNS Topic
  • 40. SECURITY DASHBOARDS • CloudTrail Events • Login Events • HTTP / TLS info • Application Errors • Vulnerability scans • Build/Deploy
  • 43. Q & A SESSION

Editor's Notes

  1. Here is more information about Jobvite. We deliver the leading and most comprehensive Recruiting Platform in the market. We have 10 years of experience in the recruiting and a track record of success.
  2. Today, we are here to talk with you about how we can help you deliver tangible results to your organization. We are focused on helping companies hire better candidates, faster, and at a lower cost. These statistics highlight the average results we see across our customer base.
  3. Jobvite has been recognized in the industry and received numerous awards for our growth, the strength of our products and the level of service we deliver to our customers. In particular, we are very proud of the distinction awarded to use by Forrester, a highly regarded industry research firm.
  4. Jobvite was recognized as a leader in the Forrester Wave for Talent Acquisition. Forester evaluated players in the Talent Acquisition market and narrowed down to 12 vendors based on inclusion criteria such as product fit, customer success and demand for the solution. These 12 vendors were evaluated against Forester’s 45 criteria that assessed strength of current offering, strategy and market presence. The evaluation process included an in-depth product demonstration and interviews with Jobvite customers. Jobvite emerged as a leader among all vendors.
  5. Here is a small sample of Jobvite’s 1900+ customers many of whom are leaders in their space and count on Jobvite to help them stay one step ahead of their recruiting challenges.
  6. Add your name and title to this slide. Please do not change fonts or size. A lot of companies make HR platforms that keep track of employees, do training, things related to HR. Any such software has been lumped into HR systems. However, recruiting is an entirely different thing. And it is so important that it deserves its own system
  7. We look after the security OF the cloud, and you look after your security IN the cloud.
  8. AWS WAF closer to VPC Infrastructure.
  9. Create and use IAM users instead of your root account Grant least privilege Manage permissions with groups Restrict privileged access further with policy conditions Enable AWS CloudTrail to get logs of API calls
  10. Keys leaking beyond authorized employees. Keys end up in application logging. Key rotation requirements. Keys in the log files.
  11. Keys leaking beyond authorized employees. Keys end up in application logging. Key rotation requirements. Keys in the log files.
  12. There are GB to TB of logs flowing through businesses. Who gets notified? What criteria triggers the notification? What grouping of technologies are required to interact with each other to identify and notify properly? How do you sort through all the log events to accurately notify?
  13. NOTE: NOT penetration testing. AWS Resource vulnerability scanning and Application vulnerability scanning. Migration to the cloud enabled more rapid deployments. Migration to the cloud enabled code as infrastructure / programmatic infrastructure. How do you ensure that the latest code which was just built and deployed into your CI/CD system doesn’t manipulate AWS resources in a way that opens a security hole?
  14. Roles: created by app that exists. Policies: Platform policy, app specific policy.
  15. Roles: created by app that exists. Policies: Platform policy, app specific policy.
  16. Roles: created by app that exists. Policies: Platform policy, app specific policy.
  17. There are GB to TB of logs flowing through businesses. Who gets notified? What criteria triggers the notification? What grouping of technologies are required to interact with each other to identify and notify properly? How do you sort through all the log events to accurately notify?
  18. Need to change this slide image…. - GIT to SVN (or we can leave it as GIT I guess) - Change unit tests to Junit tests - Build should point to Maven, not Ant API call remains after deploy, but it should be an API call to Evident.IO API call invokes an AWS resources scan on security groups, permissions, vulnerbailities in resource configs, etc. We would also want to introduce a sourcecode based scan for vulnerabilities.... Like we saw last night. Something like CheckMarx
  19. Roles: created by app that exists. Policies: Platform policy, app specific policy.