SlideShare a Scribd company logo
© 2021 Puma Security, LLC | All Rights Reserved
SECURE IOWA CONFERENCE
Lessons Learned Deploying Modern Cloud
Systems in Highly Regulated Environments
Eric Johnson
Principal Security Engineer, Puma Security
Senior Instructor, SANS Institute
www.linkedin.com/in/eric-m-johnson
@emjohn20
October 6, 2021
© 2021 Puma Security, LLC | All Rights Reserved
SESSION GOALS
• Review Department of Defense (DoD) Cloud Computing
Security Requirements (SRG)
• Understand AWS organizations architecture and service
control policies
• Build organization-wide VPC network security controls
• Centralize single tenant KMS encryption key management
• Ingest security service and custom vulnerabilities
© 2021 Puma Security, LLC | All Rights Reserved
COMPLIANCE VERSUS PUBLIC CLOUD
Security requirements and guidance for DoD and Cloud Service
Providers (CSPs):
https://aws.amazon.com/compliance/services-in-scope/
https://dl.dod.cyber.mil/wp-content/uploads/cloud/SRG/index.html
https://www.fedramp.gov/documents-templates/
© 2021 Puma Security, LLC | All Rights Reserved
SRG 5.10 Architecture
© 2021 Puma Security, LLC | All Rights Reserved
SRG 5.10: ARCHITECTURE
SRG 5.10 Architecture & Authorization Boundary Guidance controls:
NIST SP 800-37 defines an authorization boundary
as “all components of an information system to be
authorized for operation by an Authorizing Official
(AO) and excludes separately authorized systems to
which the information system is connected.”
AWS Organizations
© 2021 Puma Security, LLC | All Rights Reserved
AWS ORGANIZATION AUTHORIZATION BOUNDARY
© 2021 Puma Security, LLC | All Rights Reserved
INFRASTRUCTURE AS CODE AUTHORIZATION BOUNDARY
© 2021 Puma Security, LLC | All Rights Reserved
FEDRAMP SC BASELINE REQUIREMENTS
AWS Service Control Policies provide guardrails for enforcing
FedRAMP security controls across each organization:
1. AU-10 Non-repudiation – The information system protects
against an individual falsely denying an action
2. AU-11: Audit Log Retention - Prevent the unauthorized
deletion of log data
AWS Service Control Policy
© 2021 Puma Security, LLC | All Rights Reserved
Creating a Service Control Policy resource using Terraform:
AWS SCP RESOURCE: AU-10 NON-REPUDATION
1
2
3
4
5
6
7
8
9
resource "aws_organizations_policy" "monitoring_protection" {
name = "MonitoringProtection"
description = "Block disabling logging and alerts."
type = "SERVICE_CONTROL_POLICY"
content = data.aws_iam_policy_document.
monitoring_protection_policy.json
tags = var.tags
}
AWS Service Control Policy
© 2021 Puma Security, LLC | All Rights Reserved
SCP as Code: IAM Policy denying access to stop CloudTrail logging:
AWS SCP POLICY: AU-10 NON-REPUDATION
1
2
3
4
5
6
7
8
9
data "aws_iam_policy_document" "monitoring_protection_policy"
{
statement {
effect = "Deny"
actions = [
"cloudtrail:StopLogging",
]
resources = ["*"]
}
AWS Service Control Policy
© 2021 Puma Security, LLC | All Rights Reserved
Configuring a workflow in the .github/workflows/main.yml file:
CREATING A GITHUB ACTION WORKFLOW
1
2
3
4
5
6
7
8
9
10
11
12
13
14
jobs:
deploy_prod:
name: Deploy Prod
environment:
name: prod
runs-on: [self-hosted, cloud-prod-01]
steps:
- name: Set version
run: |
echo "VERSION=${GITHUB_REF/refs/tags//}" >> $GITHUB_ENV
- uses: actions/checkout@v2
- name: Prod Terraform deployment
run: |
/bin/bash ./build/deploy.sh "prod"
© 2021 Puma Security, LLC | All Rights Reserved
DEPLOYING CLOUD INFRASTRUCTURE
Leveraging GitHub Actions to deploy AWS configuration:
© 2021 Puma Security, LLC | All Rights Reserved
SRG 5.10.1 Cloud Access Point (CAP)
© 2021 Puma Security, LLC | All Rights Reserved
SRG 5.10.1: CLOUD ACCESS POINT
SRG 5.10.1 Cloud Access Point (CAP):
Commercial cloud services used for Sensitive Data
must be connected through a Cloud Access Point
(CAP)
AWS Transit Gateway
© 2021 Puma Security, LLC | All Rights Reserved
FedRAMP SC Baseline Requirements
System and Communications Protection FedRAMP security controls
for organization ingress and egress traffic:
1. SC-7 (1): Monitors and controls communications at the
external boundary of the system and at key internal
boundaries within the system
2. SC-7 (3): Boundary Protection – The organization limits the
number of external network connections
3. SC-7 (5): The information system at managed interfaces
denies network communications traffic by default and allows
network communications traffic by exception AWS Transit Gateway
© 2021 Puma Security, LLC | All Rights Reserved
AWS ORGANIZATION TRANSIT GATEWAY NETWORK
© 2021 Puma Security, LLC | All Rights Reserved
Creating a centralized TGW and sharing with the org accounts:
AWS TRANSIT GATEWAY: TERRAFORM CONFIGURATION
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
module "mgmt_tgw" {
source = "terraform-aws-modules/transit-gateway/aws"
version = "2.5.0"
name = "network-${var.env}-tgw"
amazon_side_asn = local.tgw_gateway_bgp_asn[var.env]
enable_auto_accept_shared_attachments = true
share_tgw = true
ram_name = "network-${var.env}-tgw-ram-share"
ram_allow_external_principals = true
ram_principals = [
for account in var.organization_accounts :
account.id if account.id != var.mgmt_account_id
]
} AWS Transit Gateway
© 2021 Puma Security, LLC | All Rights Reserved
AWS ORGANIZATION CENTRALIZED TRAFFIC FLOW
• Ingress traffic enters from the authorized network to an external load
balancer, through the firewalls, into the TGW, and to the workload
• Egress traffic leaves the workload, into the TGW, to a GWLB, through the
firewalls, to the authorized network
© 2021 Puma Security, LLC | All Rights Reserved
Creating a centralized GWLB for egress traffic routing:
AWS GWLB: TERRAFORM CONFIGURATION
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
resource "aws_lb" "gwlb" {
name = "network-${var.env}-egress-gwlb"
load_balancer_type = "gateway"
subnets = [module.vpc.private_subnets["firewall-az-a"].id,
module.vpc.private_subnets["firewall-az-b"].id,
module.vpc.private_subnets["firewall-az-c"].id]
}
resource "aws_lb_target_group" "gwlb" {
name = "network-${var.env}-egress-gwlb-tg"
port = 6081
protocol = "GENEVE"
vpc_id = module.vpc.vpc_id
…
} AWS Transit Gateway
© 2021 Puma Security, LLC | All Rights Reserved
SRG 5.11 Encryption of Data-at-
Rest in Commercial Cloud Storage
© 2021 Puma Security, LLC | All Rights Reserved
SRG 5.11: CLOUD ENCRYPTION AT REST
AWS KMS CMK (customer managed keys) satisfy the core
requirements (almost):
1. Uses FIPS 140-2 validated cryptography modules
2. Customer maintains control of the keys, from creation through
storage and use to destruction
3. Encrypt all data at rest stored in virtual machine hard drives,
block devices, database records, etc.
4. Enables high-assurance data spill remediation through
cryptographic erasure and file deletion without the
involvement or cooperation of a CSP AWS Key Management Service
© 2021 Puma Security, LLC | All Rights Reserved
AWS KMS SCHEDULING KEY DELETION
AWS KMS requires a scheduled waiting period before deleting the
key material:
• Default waiting period is 30 days
• Minimum waiting period is 7 days
• Keys pending deletion cannot be used in cryptographic
operations
• Keys pending deletion (and protected data) can be
recovered within the waiting period
AWS Key Management Service
© 2021 Puma Security, LLC | All Rights Reserved
AWS CLOUD HSM: SINGLE TENANT HSM
• Cloud HSM clusters run in the
Security VPC with HSMs deployed
across availability zones for
redundancy
• Initialization is required to configure
certificates and cluster admin
password
• Activation requires a kmsuser for KMS
custom key store integration
• New KMS CMKs are created using an
external origin AWS_CLOUDHSM for
the key material
© 2021 Puma Security, LLC | All Rights Reserved
Creating a Cloud HSM Cluster and HSM resource:
AWS CLOUD HSM: TERRAFORM CONFIGURATION
1
2
3
4
5
6
7
8
9
10
11
12
13
resource "aws_cloudhsm_v2_cluster" "cluster" {
hsm_type = "hsm1.medium"
subnet_ids = [module.vpc.private_subnets["hsm-az-a"].id,
module.vpc.private_subnets["hsm-az-b"].id,
module.vpc.private_subnets["hsm-az-c"].id
]
}
resource "aws_cloudhsm_v2_hsm" "hsm_a" {
subnet_id = module.vpc.private_subnets["hsm-az-a"].id
cluster_id = aws_cloudhsm_v2_cluster.cluster.cluster_id
}
AWS CloudHSM
© 2021 Puma Security, LLC | All Rights Reserved
Cloud HSM administrators must sign into the HSM, initialize, and
activate the cluster before connecting the custom key store:
AWS CLOUD HSM: CLUSTER ACTIVATION
1
2
3
4
5
6
7
8
9
10
11
12
13
# Initialize the cluster
aws cloudhsmv2 initialize-cluster --cluster-id ${clusterid} 
--signed-cert CustomerHsmCertificate.crt 
--trust-anchor customerCA.crt
# Sign in to HSM, change PRECO password, and create kmsuser
# Create KMS custom keystore
aws kms create-custom-key-store --custom-key-store-name ${custom_keystore_name} 
--cloud-hsm-cluster-id ${clusterid} --key-store-password ${kms_password} 
--trust-anchor-certificate file://customerCA.crt
AWS CloudHSM
© 2021 Puma Security, LLC | All Rights Reserved
Key policy enabling org cross-account usage:
AWS KMS CMK: CROSS-ACCOUNT PERMISSIONS
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
statement {
sid = "AllowOrgAccounts"
effect = "Allow"
principals {
type = "AWS"
identifiers = [
for account in var.organization_accounts :
"arn:${var.prefix}:iam::${account.id}:root"
if account.id != var.sec_account_id
]
}
actions = ["kms:Decrypt","kms:DescribeKey","kms:Encrypt","kms:GenerateDataKey*",
"kms:ReEncrypt*","kms:CreateGrant","kms:ListGrants","kms:RevokeGrant"
]
AWS Key Management Service
© 2021 Puma Security, LLC | All Rights Reserved
SRG 5.3 Ongoing Assessment
&
SRG 5.17 Supply Chain Risk
Management Assessment
© 2021 Puma Security, LLC | All Rights Reserved
SRG 5.3 & SRG 5.17 SECURITY CONTROLS
Organization developer security, supply chain, and FedRAMP
security controls for organization ingress and egress traffic:
1. SA-11 (1): The organization requires the developer of the
information system, system component, or information
system service to employ static code analysis tools to identify
common flaws and document the results of the analysis.
2. SA-12: The organization protects against supply chain threats
to the information system, system component, or information
system service
© 2021 Puma Security, LLC | All Rights Reserved
SRG 5.3 & SRG 5.17 SECURITY CONTROLS
Organization developer security, supply chain, and FedRAMP
security controls for organization ingress and egress traffic:
3. RA-5 (3): The organization employs vulnerability scanning
procedures that can identify the breadth and depth of
coverage
4. RA-5 (10): The organization correlates the output from
vulnerability scanning tools to determine the presence of
multi-vulnerability/multi-hop attack vectors.
© 2021 Puma Security, LLC | All Rights Reserved
VULNERABILITY MANAGEMENT: AWS ORGANIZATION CENTRALIZED
• Security account is the delegated
administrator for Security Hub /
Guard Duty
• Security account aggregates
config data for the organization
• Security Hub findings sync to JIRA
using the AWS Service
Management Connector for JSM
• GitHub code scanning JIRA
integration runs in Lambda to pull
GH Advanced Security alerts
© 2021 Puma Security, LLC | All Rights Reserved
Delegating the security account as the Security Hub administrator:
AWS SECURITY HUB: TERRAFORM CONFIGURATION
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
resource "aws_organizations_organization" "this" {
aws_service_access_principals = [
"guardduty.amazonaws.com",
"securityhub.amazonaws.com",]
feature_set = "ALL"
}
resource "aws_securityhub_organization_admin_account" "this" {
depends_on = [aws_organizations_organization.this]
admin_account_id = var.sec_account_id
}
resource "aws_securityhub_organization_configuration" "this" {
auto_enable = true
} AWS Security Hub
© 2021 Puma Security, LLC | All Rights Reserved
Delegating the security account as the Guard Duty administrator:
AWS GUARD DUTY: TERRAFORM CONFIGURATION
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
resource "aws_guardduty_organization_admin_account" "default" {
admin_account_id = var.sec_account_id
}
resource "aws_guardduty_member" "member" {
for_each = {
for account in var.organization_accounts : account.id => account
if account.id != var.admin_account_id
}
detector_id = var.guardduty_detector_id
account_id = each.value.id
email = each.value.email
}
Amazon GuardDuty
© 2021 Puma Security, LLC | All Rights Reserved
Delegating the security account as the Config aggregator:
AWS CONFIG: TERRAFORM CONFIGURATION
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16 AWS Config
resource "aws_organizations_delegated_administrator" "this"
{
account_id = var.sec_account_id
service_principal = "config.amazonaws.com"
}
resource "aws_config_configuration_aggregator" "this" {
name = "org-${var.env}-config-aggregator"
account_aggregation_source {
account_ids = [
for account in var.organization_accounts :
account.id]
regions = [var.region]
}
}
© 2021 Puma Security, LLC | All Rights Reserved
VULNERABILITY MANAGEMENT: GITHUB SECURITY
GitHub Advanced Security
supports:
• Supply chain scanning
and Dependabot alerts
• Code scanning with
CodeQL
• Secret scanning alerts
• Alerts integration with
JIRA
https://github.com/github/codescanning-jira-integration
© 2021 Puma Security, LLC | All Rights Reserved
JIRA SERVICE DESK: CENTRALIZED VULNERABILITY MANAGEMENT
© 2021 Puma Security, LLC | All Rights Reserved
ACKNOWLEDGEMENTS
• Marc Baker – Information Security Manager
• Eric Mead – Principal Security Engineer, Puma Security
• Allen Gonzalez – Systems Network Engineer
© 2021 Puma Security, LLC | All Rights Reserved
SECURE IOWA CONFERENCE
THANK YOU FOR ATTENDING!
QUESTIONS?
Eric Johnson
Principal Security Engineer, Puma Security
Senior Instructor, SANS Institute
www.linkedin.com/in/eric-m-johnson
@emjohn20
October 6, 2021

More Related Content

What's hot

Securing your IBM MQ environment.
Securing your IBM MQ environment.Securing your IBM MQ environment.
Securing your IBM MQ environment.
Robert Parker
 
Uygulamalı Ağ Güvenliği Eğitimi Lab Çalışmaları
Uygulamalı Ağ Güvenliği Eğitimi Lab ÇalışmalarıUygulamalı Ağ Güvenliği Eğitimi Lab Çalışmaları
Uygulamalı Ağ Güvenliği Eğitimi Lab Çalışmaları
BGA Cyber Security
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
Yash
 
Zararlı Yazılım Tespiti ve Siber i̇stihbarat Amaçlı IOC Kullanımı
Zararlı Yazılım Tespiti ve Siber i̇stihbarat Amaçlı IOC KullanımıZararlı Yazılım Tespiti ve Siber i̇stihbarat Amaçlı IOC Kullanımı
Zararlı Yazılım Tespiti ve Siber i̇stihbarat Amaçlı IOC Kullanımı
BGA Cyber Security
 
Web Servislerine Yönelik Sızma Testleri
Web Servislerine Yönelik Sızma TestleriWeb Servislerine Yönelik Sızma Testleri
Web Servislerine Yönelik Sızma Testleri
BGA Cyber Security
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
David J Rosenthal
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
Guido Marchetti
 
Zero Trust Model Presentation
Zero Trust Model PresentationZero Trust Model Presentation
Zero Trust Model Presentation
Gowdhaman Jothilingam
 
Securing your cloud perimeter with azure network security brk3185
Securing your cloud perimeter with azure network security brk3185Securing your cloud perimeter with azure network security brk3185
Securing your cloud perimeter with azure network security brk3185
jtaylor707
 
Kali ile Linux'e Giriş | IntelRAD
Kali ile Linux'e Giriş | IntelRADKali ile Linux'e Giriş | IntelRAD
Kali ile Linux'e Giriş | IntelRAD
Mehmet Ince
 
NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explained
rtp2009
 
Penetration Testing Azure for Ethical Hackers
Penetration Testing Azure for Ethical HackersPenetration Testing Azure for Ethical Hackers
Penetration Testing Azure for Ethical Hackers
Cheah Eng Soon
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
Castleforce
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
Sergey Soldatov
 
Cloud Security Tutorial | Cloud Security Fundamentals | AWS Training | Edureka
Cloud Security Tutorial | Cloud Security Fundamentals | AWS Training | EdurekaCloud Security Tutorial | Cloud Security Fundamentals | AWS Training | Edureka
Cloud Security Tutorial | Cloud Security Fundamentals | AWS Training | Edureka
Edureka!
 
ATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CK
MITRE ATT&CK
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
Erik Van Buggenhout
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE - ATT&CKcon
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
Narudom Roongsiriwong, CISSP
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
Michael Torres
 

What's hot (20)

Securing your IBM MQ environment.
Securing your IBM MQ environment.Securing your IBM MQ environment.
Securing your IBM MQ environment.
 
Uygulamalı Ağ Güvenliği Eğitimi Lab Çalışmaları
Uygulamalı Ağ Güvenliği Eğitimi Lab ÇalışmalarıUygulamalı Ağ Güvenliği Eğitimi Lab Çalışmaları
Uygulamalı Ağ Güvenliği Eğitimi Lab Çalışmaları
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 
Zararlı Yazılım Tespiti ve Siber i̇stihbarat Amaçlı IOC Kullanımı
Zararlı Yazılım Tespiti ve Siber i̇stihbarat Amaçlı IOC KullanımıZararlı Yazılım Tespiti ve Siber i̇stihbarat Amaçlı IOC Kullanımı
Zararlı Yazılım Tespiti ve Siber i̇stihbarat Amaçlı IOC Kullanımı
 
Web Servislerine Yönelik Sızma Testleri
Web Servislerine Yönelik Sızma TestleriWeb Servislerine Yönelik Sızma Testleri
Web Servislerine Yönelik Sızma Testleri
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Zero Trust Model Presentation
Zero Trust Model PresentationZero Trust Model Presentation
Zero Trust Model Presentation
 
Securing your cloud perimeter with azure network security brk3185
Securing your cloud perimeter with azure network security brk3185Securing your cloud perimeter with azure network security brk3185
Securing your cloud perimeter with azure network security brk3185
 
Kali ile Linux'e Giriş | IntelRAD
Kali ile Linux'e Giriş | IntelRADKali ile Linux'e Giriş | IntelRAD
Kali ile Linux'e Giriş | IntelRAD
 
NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explained
 
Penetration Testing Azure for Ethical Hackers
Penetration Testing Azure for Ethical HackersPenetration Testing Azure for Ethical Hackers
Penetration Testing Azure for Ethical Hackers
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
Cloud Security Tutorial | Cloud Security Fundamentals | AWS Training | Edureka
Cloud Security Tutorial | Cloud Security Fundamentals | AWS Training | EdurekaCloud Security Tutorial | Cloud Security Fundamentals | AWS Training | Edureka
Cloud Security Tutorial | Cloud Security Fundamentals | AWS Training | Edureka
 
ATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CK
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
 

Similar to Lessons Learned Deploying Modern Cloud Systems in Highly Regulated Environments

Well-Architected for Security: Advanced Session
Well-Architected for Security: Advanced SessionWell-Architected for Security: Advanced Session
Well-Architected for Security: Advanced Session
Amazon Web Services
 
LASCON 2013 - AWS CLoud HSM
LASCON 2013 - AWS CLoud HSM LASCON 2013 - AWS CLoud HSM
LASCON 2013 - AWS CLoud HSM
Oleg Gryb
 
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Amazon Web Services
 
Amazon Web Services: Overview of Security Processes
Amazon Web Services: Overview of Security ProcessesAmazon Web Services: Overview of Security Processes
Amazon Web Services: Overview of Security Processes
white paper
 
IRJET- Improving Data Storage Security and Performance in Cloud Environment
IRJET- Improving Data Storage Security and Performance in Cloud EnvironmentIRJET- Improving Data Storage Security and Performance in Cloud Environment
IRJET- Improving Data Storage Security and Performance in Cloud Environment
IRJET Journal
 
Privileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined NetworkPrivileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined Network
CA Technologies
 
Deep Dive: AWS CloudHSM (Classic)
Deep Dive: AWS CloudHSM (Classic)Deep Dive: AWS CloudHSM (Classic)
Deep Dive: AWS CloudHSM (Classic)
Amazon Web Services
 
Dynamic Azure Credentials for Applications and CI/CD Pipelines
Dynamic Azure Credentials for Applications and CI/CD PipelinesDynamic Azure Credentials for Applications and CI/CD Pipelines
Dynamic Azure Credentials for Applications and CI/CD Pipelines
Mitchell Pronschinske
 
PaaS or Fail: Rule the Cloud with Altus
PaaS or Fail: Rule the Cloud with AltusPaaS or Fail: Rule the Cloud with Altus
PaaS or Fail: Rule the Cloud with Altus
Cloudera, Inc.
 
Breaking The Cloud Kill Chain
Breaking The Cloud Kill ChainBreaking The Cloud Kill Chain
Breaking The Cloud Kill Chain
Puma Security, LLC
 
Overview of secret management solutions and architecture
Overview of secret management solutions and architectureOverview of secret management solutions and architecture
Overview of secret management solutions and architecture
Yuechuan (Mike) Chen
 
How to implement data encryption at rest in compliance with enterprise requir...
How to implement data encryption at rest in compliance with enterprise requir...How to implement data encryption at rest in compliance with enterprise requir...
How to implement data encryption at rest in compliance with enterprise requir...
Steffen Mazanek
 
Automating nist 800 171 compliance in AWS Govcloud (US)
Automating nist 800 171 compliance in AWS Govcloud (US)Automating nist 800 171 compliance in AWS Govcloud (US)
Automating nist 800 171 compliance in AWS Govcloud (US)
Amazon Web Services
 
DevSecOps: Key Controls for Modern Security Success
DevSecOps: Key Controls for Modern Security SuccessDevSecOps: Key Controls for Modern Security Success
DevSecOps: Key Controls for Modern Security Success
Puma Security, LLC
 
PaaS or Fail: Rule the Cloud with Altus
PaaS or Fail: Rule the Cloud with AltusPaaS or Fail: Rule the Cloud with Altus
PaaS or Fail: Rule the Cloud with Altus
Cloudera, Inc.
 
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019 Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
Amazon Web Services
 
AWS
AWSAWS
Toward Full Stack Security
Toward Full Stack SecurityToward Full Stack Security
Toward Full Stack Security
Amazon Web Services
 
CSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in PracticeCSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in Practice
Alert Logic
 
DevFest | Presentation | Final - Imran Roshan
DevFest | Presentation | Final - Imran RoshanDevFest | Presentation | Final - Imran Roshan
DevFest | Presentation | Final - Imran Roshan
ImranRoshan5
 

Similar to Lessons Learned Deploying Modern Cloud Systems in Highly Regulated Environments (20)

Well-Architected for Security: Advanced Session
Well-Architected for Security: Advanced SessionWell-Architected for Security: Advanced Session
Well-Architected for Security: Advanced Session
 
LASCON 2013 - AWS CLoud HSM
LASCON 2013 - AWS CLoud HSM LASCON 2013 - AWS CLoud HSM
LASCON 2013 - AWS CLoud HSM
 
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
 
Amazon Web Services: Overview of Security Processes
Amazon Web Services: Overview of Security ProcessesAmazon Web Services: Overview of Security Processes
Amazon Web Services: Overview of Security Processes
 
IRJET- Improving Data Storage Security and Performance in Cloud Environment
IRJET- Improving Data Storage Security and Performance in Cloud EnvironmentIRJET- Improving Data Storage Security and Performance in Cloud Environment
IRJET- Improving Data Storage Security and Performance in Cloud Environment
 
Privileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined NetworkPrivileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined Network
 
Deep Dive: AWS CloudHSM (Classic)
Deep Dive: AWS CloudHSM (Classic)Deep Dive: AWS CloudHSM (Classic)
Deep Dive: AWS CloudHSM (Classic)
 
Dynamic Azure Credentials for Applications and CI/CD Pipelines
Dynamic Azure Credentials for Applications and CI/CD PipelinesDynamic Azure Credentials for Applications and CI/CD Pipelines
Dynamic Azure Credentials for Applications and CI/CD Pipelines
 
PaaS or Fail: Rule the Cloud with Altus
PaaS or Fail: Rule the Cloud with AltusPaaS or Fail: Rule the Cloud with Altus
PaaS or Fail: Rule the Cloud with Altus
 
Breaking The Cloud Kill Chain
Breaking The Cloud Kill ChainBreaking The Cloud Kill Chain
Breaking The Cloud Kill Chain
 
Overview of secret management solutions and architecture
Overview of secret management solutions and architectureOverview of secret management solutions and architecture
Overview of secret management solutions and architecture
 
How to implement data encryption at rest in compliance with enterprise requir...
How to implement data encryption at rest in compliance with enterprise requir...How to implement data encryption at rest in compliance with enterprise requir...
How to implement data encryption at rest in compliance with enterprise requir...
 
Automating nist 800 171 compliance in AWS Govcloud (US)
Automating nist 800 171 compliance in AWS Govcloud (US)Automating nist 800 171 compliance in AWS Govcloud (US)
Automating nist 800 171 compliance in AWS Govcloud (US)
 
DevSecOps: Key Controls for Modern Security Success
DevSecOps: Key Controls for Modern Security SuccessDevSecOps: Key Controls for Modern Security Success
DevSecOps: Key Controls for Modern Security Success
 
PaaS or Fail: Rule the Cloud with Altus
PaaS or Fail: Rule the Cloud with AltusPaaS or Fail: Rule the Cloud with Altus
PaaS or Fail: Rule the Cloud with Altus
 
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019 Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
 
AWS
AWSAWS
AWS
 
Toward Full Stack Security
Toward Full Stack SecurityToward Full Stack Security
Toward Full Stack Security
 
CSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in PracticeCSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in Practice
 
DevFest | Presentation | Final - Imran Roshan
DevFest | Presentation | Final - Imran RoshanDevFest | Presentation | Final - Imran Roshan
DevFest | Presentation | Final - Imran Roshan
 

More from Puma Security, LLC

Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
Puma Security, LLC
 
DevSecOps: Let's Write Security Unit Tests
DevSecOps: Let's Write Security Unit TestsDevSecOps: Let's Write Security Unit Tests
DevSecOps: Let's Write Security Unit Tests
Puma Security, LLC
 
Winning in the Dark: Defending Serverless Infrastructure
Winning in the Dark: Defending Serverless InfrastructureWinning in the Dark: Defending Serverless Infrastructure
Winning in the Dark: Defending Serverless Infrastructure
Puma Security, LLC
 
Defending Serverless Infrastructure in the Cloud RSAC 2020
Defending Serverless Infrastructure in the Cloud RSAC 2020Defending Serverless Infrastructure in the Cloud RSAC 2020
Defending Serverless Infrastructure in the Cloud RSAC 2020
Puma Security, LLC
 
Cloud Security: Attacking The Metadata Service v2
Cloud Security: Attacking The Metadata Service v2Cloud Security: Attacking The Metadata Service v2
Cloud Security: Attacking The Metadata Service v2
Puma Security, LLC
 
Cloud Security: Attacking The Metadata Service
Cloud Security: Attacking The Metadata ServiceCloud Security: Attacking The Metadata Service
Cloud Security: Attacking The Metadata Service
Puma Security, LLC
 
DevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security SuccessDevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security Success
Puma Security, LLC
 
Weaponizing Your DevOps Pipeline
Weaponizing Your DevOps PipelineWeaponizing Your DevOps Pipeline
Weaponizing Your DevOps Pipeline
Puma Security, LLC
 
Secure DevOps: A Puma's Tail
Secure DevOps: A Puma's TailSecure DevOps: A Puma's Tail
Secure DevOps: A Puma's Tail
Puma Security, LLC
 
Continuous Integration - Live Static Analysis with Puma Scan
Continuous Integration - Live Static Analysis with Puma ScanContinuous Integration - Live Static Analysis with Puma Scan
Continuous Integration - Live Static Analysis with Puma Scan
Puma Security, LLC
 

More from Puma Security, LLC (10)

Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
DevSecOps: Let's Write Security Unit Tests
DevSecOps: Let's Write Security Unit TestsDevSecOps: Let's Write Security Unit Tests
DevSecOps: Let's Write Security Unit Tests
 
Winning in the Dark: Defending Serverless Infrastructure
Winning in the Dark: Defending Serverless InfrastructureWinning in the Dark: Defending Serverless Infrastructure
Winning in the Dark: Defending Serverless Infrastructure
 
Defending Serverless Infrastructure in the Cloud RSAC 2020
Defending Serverless Infrastructure in the Cloud RSAC 2020Defending Serverless Infrastructure in the Cloud RSAC 2020
Defending Serverless Infrastructure in the Cloud RSAC 2020
 
Cloud Security: Attacking The Metadata Service v2
Cloud Security: Attacking The Metadata Service v2Cloud Security: Attacking The Metadata Service v2
Cloud Security: Attacking The Metadata Service v2
 
Cloud Security: Attacking The Metadata Service
Cloud Security: Attacking The Metadata ServiceCloud Security: Attacking The Metadata Service
Cloud Security: Attacking The Metadata Service
 
DevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security SuccessDevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security Success
 
Weaponizing Your DevOps Pipeline
Weaponizing Your DevOps PipelineWeaponizing Your DevOps Pipeline
Weaponizing Your DevOps Pipeline
 
Secure DevOps: A Puma's Tail
Secure DevOps: A Puma's TailSecure DevOps: A Puma's Tail
Secure DevOps: A Puma's Tail
 
Continuous Integration - Live Static Analysis with Puma Scan
Continuous Integration - Live Static Analysis with Puma ScanContinuous Integration - Live Static Analysis with Puma Scan
Continuous Integration - Live Static Analysis with Puma Scan
 

Recently uploaded

RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Zilliz
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Zilliz
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 

Recently uploaded (20)

RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 

Lessons Learned Deploying Modern Cloud Systems in Highly Regulated Environments

  • 1. © 2021 Puma Security, LLC | All Rights Reserved SECURE IOWA CONFERENCE Lessons Learned Deploying Modern Cloud Systems in Highly Regulated Environments Eric Johnson Principal Security Engineer, Puma Security Senior Instructor, SANS Institute www.linkedin.com/in/eric-m-johnson @emjohn20 October 6, 2021
  • 2. © 2021 Puma Security, LLC | All Rights Reserved SESSION GOALS • Review Department of Defense (DoD) Cloud Computing Security Requirements (SRG) • Understand AWS organizations architecture and service control policies • Build organization-wide VPC network security controls • Centralize single tenant KMS encryption key management • Ingest security service and custom vulnerabilities
  • 3. © 2021 Puma Security, LLC | All Rights Reserved COMPLIANCE VERSUS PUBLIC CLOUD Security requirements and guidance for DoD and Cloud Service Providers (CSPs): https://aws.amazon.com/compliance/services-in-scope/ https://dl.dod.cyber.mil/wp-content/uploads/cloud/SRG/index.html https://www.fedramp.gov/documents-templates/
  • 4. © 2021 Puma Security, LLC | All Rights Reserved SRG 5.10 Architecture
  • 5. © 2021 Puma Security, LLC | All Rights Reserved SRG 5.10: ARCHITECTURE SRG 5.10 Architecture & Authorization Boundary Guidance controls: NIST SP 800-37 defines an authorization boundary as “all components of an information system to be authorized for operation by an Authorizing Official (AO) and excludes separately authorized systems to which the information system is connected.” AWS Organizations
  • 6. © 2021 Puma Security, LLC | All Rights Reserved AWS ORGANIZATION AUTHORIZATION BOUNDARY
  • 7. © 2021 Puma Security, LLC | All Rights Reserved INFRASTRUCTURE AS CODE AUTHORIZATION BOUNDARY
  • 8. © 2021 Puma Security, LLC | All Rights Reserved FEDRAMP SC BASELINE REQUIREMENTS AWS Service Control Policies provide guardrails for enforcing FedRAMP security controls across each organization: 1. AU-10 Non-repudiation – The information system protects against an individual falsely denying an action 2. AU-11: Audit Log Retention - Prevent the unauthorized deletion of log data AWS Service Control Policy
  • 9. © 2021 Puma Security, LLC | All Rights Reserved Creating a Service Control Policy resource using Terraform: AWS SCP RESOURCE: AU-10 NON-REPUDATION 1 2 3 4 5 6 7 8 9 resource "aws_organizations_policy" "monitoring_protection" { name = "MonitoringProtection" description = "Block disabling logging and alerts." type = "SERVICE_CONTROL_POLICY" content = data.aws_iam_policy_document. monitoring_protection_policy.json tags = var.tags } AWS Service Control Policy
  • 10. © 2021 Puma Security, LLC | All Rights Reserved SCP as Code: IAM Policy denying access to stop CloudTrail logging: AWS SCP POLICY: AU-10 NON-REPUDATION 1 2 3 4 5 6 7 8 9 data "aws_iam_policy_document" "monitoring_protection_policy" { statement { effect = "Deny" actions = [ "cloudtrail:StopLogging", ] resources = ["*"] } AWS Service Control Policy
  • 11. © 2021 Puma Security, LLC | All Rights Reserved Configuring a workflow in the .github/workflows/main.yml file: CREATING A GITHUB ACTION WORKFLOW 1 2 3 4 5 6 7 8 9 10 11 12 13 14 jobs: deploy_prod: name: Deploy Prod environment: name: prod runs-on: [self-hosted, cloud-prod-01] steps: - name: Set version run: | echo "VERSION=${GITHUB_REF/refs/tags//}" >> $GITHUB_ENV - uses: actions/checkout@v2 - name: Prod Terraform deployment run: | /bin/bash ./build/deploy.sh "prod"
  • 12. © 2021 Puma Security, LLC | All Rights Reserved DEPLOYING CLOUD INFRASTRUCTURE Leveraging GitHub Actions to deploy AWS configuration:
  • 13. © 2021 Puma Security, LLC | All Rights Reserved SRG 5.10.1 Cloud Access Point (CAP)
  • 14. © 2021 Puma Security, LLC | All Rights Reserved SRG 5.10.1: CLOUD ACCESS POINT SRG 5.10.1 Cloud Access Point (CAP): Commercial cloud services used for Sensitive Data must be connected through a Cloud Access Point (CAP) AWS Transit Gateway
  • 15. © 2021 Puma Security, LLC | All Rights Reserved FedRAMP SC Baseline Requirements System and Communications Protection FedRAMP security controls for organization ingress and egress traffic: 1. SC-7 (1): Monitors and controls communications at the external boundary of the system and at key internal boundaries within the system 2. SC-7 (3): Boundary Protection – The organization limits the number of external network connections 3. SC-7 (5): The information system at managed interfaces denies network communications traffic by default and allows network communications traffic by exception AWS Transit Gateway
  • 16. © 2021 Puma Security, LLC | All Rights Reserved AWS ORGANIZATION TRANSIT GATEWAY NETWORK
  • 17. © 2021 Puma Security, LLC | All Rights Reserved Creating a centralized TGW and sharing with the org accounts: AWS TRANSIT GATEWAY: TERRAFORM CONFIGURATION 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 module "mgmt_tgw" { source = "terraform-aws-modules/transit-gateway/aws" version = "2.5.0" name = "network-${var.env}-tgw" amazon_side_asn = local.tgw_gateway_bgp_asn[var.env] enable_auto_accept_shared_attachments = true share_tgw = true ram_name = "network-${var.env}-tgw-ram-share" ram_allow_external_principals = true ram_principals = [ for account in var.organization_accounts : account.id if account.id != var.mgmt_account_id ] } AWS Transit Gateway
  • 18. © 2021 Puma Security, LLC | All Rights Reserved AWS ORGANIZATION CENTRALIZED TRAFFIC FLOW • Ingress traffic enters from the authorized network to an external load balancer, through the firewalls, into the TGW, and to the workload • Egress traffic leaves the workload, into the TGW, to a GWLB, through the firewalls, to the authorized network
  • 19. © 2021 Puma Security, LLC | All Rights Reserved Creating a centralized GWLB for egress traffic routing: AWS GWLB: TERRAFORM CONFIGURATION 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 resource "aws_lb" "gwlb" { name = "network-${var.env}-egress-gwlb" load_balancer_type = "gateway" subnets = [module.vpc.private_subnets["firewall-az-a"].id, module.vpc.private_subnets["firewall-az-b"].id, module.vpc.private_subnets["firewall-az-c"].id] } resource "aws_lb_target_group" "gwlb" { name = "network-${var.env}-egress-gwlb-tg" port = 6081 protocol = "GENEVE" vpc_id = module.vpc.vpc_id … } AWS Transit Gateway
  • 20. © 2021 Puma Security, LLC | All Rights Reserved SRG 5.11 Encryption of Data-at- Rest in Commercial Cloud Storage
  • 21. © 2021 Puma Security, LLC | All Rights Reserved SRG 5.11: CLOUD ENCRYPTION AT REST AWS KMS CMK (customer managed keys) satisfy the core requirements (almost): 1. Uses FIPS 140-2 validated cryptography modules 2. Customer maintains control of the keys, from creation through storage and use to destruction 3. Encrypt all data at rest stored in virtual machine hard drives, block devices, database records, etc. 4. Enables high-assurance data spill remediation through cryptographic erasure and file deletion without the involvement or cooperation of a CSP AWS Key Management Service
  • 22. © 2021 Puma Security, LLC | All Rights Reserved AWS KMS SCHEDULING KEY DELETION AWS KMS requires a scheduled waiting period before deleting the key material: • Default waiting period is 30 days • Minimum waiting period is 7 days • Keys pending deletion cannot be used in cryptographic operations • Keys pending deletion (and protected data) can be recovered within the waiting period AWS Key Management Service
  • 23. © 2021 Puma Security, LLC | All Rights Reserved AWS CLOUD HSM: SINGLE TENANT HSM • Cloud HSM clusters run in the Security VPC with HSMs deployed across availability zones for redundancy • Initialization is required to configure certificates and cluster admin password • Activation requires a kmsuser for KMS custom key store integration • New KMS CMKs are created using an external origin AWS_CLOUDHSM for the key material
  • 24. © 2021 Puma Security, LLC | All Rights Reserved Creating a Cloud HSM Cluster and HSM resource: AWS CLOUD HSM: TERRAFORM CONFIGURATION 1 2 3 4 5 6 7 8 9 10 11 12 13 resource "aws_cloudhsm_v2_cluster" "cluster" { hsm_type = "hsm1.medium" subnet_ids = [module.vpc.private_subnets["hsm-az-a"].id, module.vpc.private_subnets["hsm-az-b"].id, module.vpc.private_subnets["hsm-az-c"].id ] } resource "aws_cloudhsm_v2_hsm" "hsm_a" { subnet_id = module.vpc.private_subnets["hsm-az-a"].id cluster_id = aws_cloudhsm_v2_cluster.cluster.cluster_id } AWS CloudHSM
  • 25. © 2021 Puma Security, LLC | All Rights Reserved Cloud HSM administrators must sign into the HSM, initialize, and activate the cluster before connecting the custom key store: AWS CLOUD HSM: CLUSTER ACTIVATION 1 2 3 4 5 6 7 8 9 10 11 12 13 # Initialize the cluster aws cloudhsmv2 initialize-cluster --cluster-id ${clusterid} --signed-cert CustomerHsmCertificate.crt --trust-anchor customerCA.crt # Sign in to HSM, change PRECO password, and create kmsuser # Create KMS custom keystore aws kms create-custom-key-store --custom-key-store-name ${custom_keystore_name} --cloud-hsm-cluster-id ${clusterid} --key-store-password ${kms_password} --trust-anchor-certificate file://customerCA.crt AWS CloudHSM
  • 26. © 2021 Puma Security, LLC | All Rights Reserved Key policy enabling org cross-account usage: AWS KMS CMK: CROSS-ACCOUNT PERMISSIONS 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 statement { sid = "AllowOrgAccounts" effect = "Allow" principals { type = "AWS" identifiers = [ for account in var.organization_accounts : "arn:${var.prefix}:iam::${account.id}:root" if account.id != var.sec_account_id ] } actions = ["kms:Decrypt","kms:DescribeKey","kms:Encrypt","kms:GenerateDataKey*", "kms:ReEncrypt*","kms:CreateGrant","kms:ListGrants","kms:RevokeGrant" ] AWS Key Management Service
  • 27. © 2021 Puma Security, LLC | All Rights Reserved SRG 5.3 Ongoing Assessment & SRG 5.17 Supply Chain Risk Management Assessment
  • 28. © 2021 Puma Security, LLC | All Rights Reserved SRG 5.3 & SRG 5.17 SECURITY CONTROLS Organization developer security, supply chain, and FedRAMP security controls for organization ingress and egress traffic: 1. SA-11 (1): The organization requires the developer of the information system, system component, or information system service to employ static code analysis tools to identify common flaws and document the results of the analysis. 2. SA-12: The organization protects against supply chain threats to the information system, system component, or information system service
  • 29. © 2021 Puma Security, LLC | All Rights Reserved SRG 5.3 & SRG 5.17 SECURITY CONTROLS Organization developer security, supply chain, and FedRAMP security controls for organization ingress and egress traffic: 3. RA-5 (3): The organization employs vulnerability scanning procedures that can identify the breadth and depth of coverage 4. RA-5 (10): The organization correlates the output from vulnerability scanning tools to determine the presence of multi-vulnerability/multi-hop attack vectors.
  • 30. © 2021 Puma Security, LLC | All Rights Reserved VULNERABILITY MANAGEMENT: AWS ORGANIZATION CENTRALIZED • Security account is the delegated administrator for Security Hub / Guard Duty • Security account aggregates config data for the organization • Security Hub findings sync to JIRA using the AWS Service Management Connector for JSM • GitHub code scanning JIRA integration runs in Lambda to pull GH Advanced Security alerts
  • 31. © 2021 Puma Security, LLC | All Rights Reserved Delegating the security account as the Security Hub administrator: AWS SECURITY HUB: TERRAFORM CONFIGURATION 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 resource "aws_organizations_organization" "this" { aws_service_access_principals = [ "guardduty.amazonaws.com", "securityhub.amazonaws.com",] feature_set = "ALL" } resource "aws_securityhub_organization_admin_account" "this" { depends_on = [aws_organizations_organization.this] admin_account_id = var.sec_account_id } resource "aws_securityhub_organization_configuration" "this" { auto_enable = true } AWS Security Hub
  • 32. © 2021 Puma Security, LLC | All Rights Reserved Delegating the security account as the Guard Duty administrator: AWS GUARD DUTY: TERRAFORM CONFIGURATION 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 resource "aws_guardduty_organization_admin_account" "default" { admin_account_id = var.sec_account_id } resource "aws_guardduty_member" "member" { for_each = { for account in var.organization_accounts : account.id => account if account.id != var.admin_account_id } detector_id = var.guardduty_detector_id account_id = each.value.id email = each.value.email } Amazon GuardDuty
  • 33. © 2021 Puma Security, LLC | All Rights Reserved Delegating the security account as the Config aggregator: AWS CONFIG: TERRAFORM CONFIGURATION 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 AWS Config resource "aws_organizations_delegated_administrator" "this" { account_id = var.sec_account_id service_principal = "config.amazonaws.com" } resource "aws_config_configuration_aggregator" "this" { name = "org-${var.env}-config-aggregator" account_aggregation_source { account_ids = [ for account in var.organization_accounts : account.id] regions = [var.region] } }
  • 34. © 2021 Puma Security, LLC | All Rights Reserved VULNERABILITY MANAGEMENT: GITHUB SECURITY GitHub Advanced Security supports: • Supply chain scanning and Dependabot alerts • Code scanning with CodeQL • Secret scanning alerts • Alerts integration with JIRA https://github.com/github/codescanning-jira-integration
  • 35. © 2021 Puma Security, LLC | All Rights Reserved JIRA SERVICE DESK: CENTRALIZED VULNERABILITY MANAGEMENT
  • 36. © 2021 Puma Security, LLC | All Rights Reserved ACKNOWLEDGEMENTS • Marc Baker – Information Security Manager • Eric Mead – Principal Security Engineer, Puma Security • Allen Gonzalez – Systems Network Engineer
  • 37. © 2021 Puma Security, LLC | All Rights Reserved SECURE IOWA CONFERENCE THANK YOU FOR ATTENDING! QUESTIONS? Eric Johnson Principal Security Engineer, Puma Security Senior Instructor, SANS Institute www.linkedin.com/in/eric-m-johnson @emjohn20 October 6, 2021