SlideShare a Scribd company logo
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Matt Johnson
Sr. Solutions Architect, UK WWPS, AWS
Managing Security on AWS
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security is our top priority
Designed for
security
Constantly
monitored
Highly
automated
Highly
available
Highly
accredited
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Benefits of AWS Security
Keep Your
Data Safe
Meet
Compliance
Requirements
Save
Money
Scale
Quickly
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Infrastructure Security
Inventory & Configuration
Data EncryptionIdentity & Access Control
Monitoring & Logging
AWS Partner Solutions
AWS Security Tools & Features
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Economies of Scale Apply to Security and Compliance
Tough scrutiny, robust capabilities,
constant improvements, and a world-class AWS
security team benefit the whole client
community.
Everyone’s Systems and Applications
REQUIREMENTS REQUIREMENTS REQUIREMENTS
Amazon Web Services Security Infrastructure
The stringent demands of a few…
Set a higher standard for everyone
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What does this mean?
You benefit from an environment built for the most security sensitive
organisations
AWS manages a multitude of security controls so you don’t have to
You get to define the right security controls for your workload sensitivity
You always have full ownership and control of your data
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shared Responsibility Model
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
With AWS, Security Is a Shared Responsibility
Customers concentrate on systems and apps while AWS manages infrastructure.
+ =
• Facilities
• Physical security
• Compute infrastructure
• Storage infrastructure
• Network infrastructure
• Virtualisation layer (EC2)
• Hardened service
endpoints
• Rich IAM capabilities
• Network configuration
• Security groups
• OS firewalls
• Operating systems
• Application security
• Proper service configuration
• AuthN & account management
• Authorisation policies
More secure and
compliant systems
than any single
entity could
normally achieve
on its own
Security expertise is a scarce resource; AWS oversees the big picture,
letting your security team focus on a subset of overall security needs.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shared Responsibility Model
Will one model work for all services?
Infrastructure
Services
Container
Services
Abstract
Services
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Shared Responsibility Model - Infrastructure
Managed by
AWS Customers
Managed by
Amazon Web
Services
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Shared Responsibility – Container Services
Managed by
AWS Customers
Managed by
Amazon Web
Services
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Shared Responsibility – Abstracted Services
Managed by
AWS Customers
Managed by
Amazon Web
Services
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Benefiting from Abstracted
Services:
Serverless Architectures
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Benefits of Serverless Architectures
• Developers can focus on their core product
• No server management
• Flexible scaling
• Automated high availability
• Let AWS manage the security of the underlying services
• We do the undifferentiated heavy lifting
• Reduced overhead lets developers reclaim time and energy
that can be spent on developing great products
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Real-time File Processing
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Mobile Back-end
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Lambda: Real-time voting application
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Applying the Shared Responsibility Model
Security of the cloud
• Security measures that AWS implements and operates
• AWS security standards shown by certifications & attestations
Security in the cloud
• Security measures that the customer implements and operates
• Certifications and attestations can be used by customers when
undertaking risk assessments or using frameworks
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security OF the Cloud
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Compliance
Compliance certifications and attestations are assessed by a third-party,
independent auditor and result in a certification, audit report, or
attestation of compliance.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Accessing AWS Compliance Reports
AWS Artifact:
• On-demand access to AWS’
compliance reports
• Globally available
• Easy identification
• Quick assessments
• Continuous monitoring
• Enhanced transparency
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Compliance
Compliance alignments and frameworks include published security or
compliance requirements for a specific purpose, such as a specific industry
or function.
AWS provides functionality (such as security features) and enablers
(including compliance playbooks, mapping documents, and whitepapers)
for these types of programmes.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Assurance Programmes - Global
CSA
Cloud Security
Alliance Controls
ISO 9001
Global Quality
Standard
ISO 27001
Security Mgmt
Controls
ISO 27017
Cloud Specific
Controls
ISO 27018
Personal Data
Protection
PCS DSS Level
1
Payment Card
Standards
SOC 1
Audit Controls
Report
SOC 2
Security, Availability &
Confidentiality Report
SOC 3
General Controls
Report
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Assurance Programmes - Europe
C5 (Germany)
Operational
Security
Attestation
Cyber
Essentials Plus
(UK)
Cyber Threat
Protection
ENS High
(Spain)
Spanish Govt
Standards
G-Cloud (UK)
UK Govt
Standards
IT-Grundschutz
(Germany)
Baseline
Protection
Methodology
And many more…
https://aws.amazon.com/compliance/
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Certifications / Attestations Laws, Regulations, and Privacy Alignments and Frameworks
C5 [Germany] CISPE CIS
Cyber Essentials Plus [UK] DNB [Netherlands] CJIS
DoD SRG EU Model Clauses CSA
FedRAMP FERPA ENS [Spain]
FIPS GLBA EU-US Privacy Shield
IRAP [Australia] HIPAA FISC [Japan]
ISO 9001 HITECH FISMA
ISO 27001 IRS 1075 G-Cloud [UK]
ISO 27017 ITAR GxP (FDA CFR 21 Part 11)
ISO 27018 My Number Act [Japan] ICREA
MLPS Level 3 [China] U.K. DPA - 1988 IT Grundschutz [Germany]
MTCS [Singapore] VPAT / Section 508 MITA 3.0
PCI DSS Level 1 EU Data Protection Directive [EU] MPAA
SEC Rule 17-a-4(f) Privacy Act [Australia & New Zealand] NIST
SOC 1 PDPA - 2010 [Malaysia] PHR
SOC 2 PDPA - 2012 [Singapore] Uptime Institute Tiers
SOC 3 PIPEDA [Canada] UK Cloud Security Principles
Spanish DPA Authorization
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Inherit controls from AWS
Control # Control Name Control # Control Name Control # Control Name
A.11.1.1
Physical security
perimeter
A.11.2.1
Equipment siting and
protection
A.11.2.7
Secure disposal or
of equipment
A.11.1.2 Physical entry controls A.11.2.2 Supporting utilities A.11.2.8
Unattended user
equipment
A.11.1.3
Securing offices, rooms
and facilities
A.11.2.3 Cabling security A.11.2.9
Clear desk and clear
screen policy
A.11.1.4
Protecting against
external and
environmental threats
A.11.2.4 Equipment maintenance A.17.2.1
Availability of
information processing
facilities
A.11.1.5 Working in secure areas A.11.2.5 Removal of assets A.13.1.2
Communications
security
A.11.1.6 Delivery and loading A.11.2.6
Security of equipment
and assets off-premises
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security IN the Cloud
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Access a deep set of cloud security tools
Encryption
Networking & Security Compliance & Governance
Identity
Amazon
VPC
AWS Direct
Connect
VPN connection Security Groups
AWS WAFAWS Shield
AWS
KMS
AWS
CloudHSM
Flow logs
AWS
Certificate
Manager
Client-side
encryption
IAM
AWS Artifact
AWS
Organizations
Temporary
Security
credential
AWS Directory
Service
Active Directory
integration
SAML
Federation
Amazon
Inspector
AWS Trusted
Advisor
AWS
Service Catalog
Amazon
CloudWatch
AWS
CloudFormation
AWS
CloudTrail
AWS ConfigRoute table
AWS Systems
Manager
AWS
OpsWorks
AWS
Secrets
Manager
Amazon
GuardDuty
AWS
Single
Sign-on
Amazon
Cognito
AWS Firewall
Manager
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Asset Inventory / Management
 Everything is an API call
‒ Authenticated, signed, logged, whether it’s the GUI, CLI, or SDK
‒ All resources are listed in the console and, for CLI users, one API call away
 AWS Service Catalog
‒ Asset inventory, ownership, responsibility, and access management
 AWS Systems Manager
‒ Asset inventory, management and automation (including on premises assets)
‒ Manage VMs without logging in (RunCommand): immutable infrastructure
‒ Patch Management, and configuration checks
Knowing, at every point in time, what’s running, where, and why
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Network Segmentation
 Virtual Private Cloud (VPC)
‒ Private and Public subnets
‒ Security Group and NACLs
‒ VPC Flow Logs for network monitoring and analysis
 Range of connectivity options
‒ Internet access
‒ IPsec VPN (over Internet)
‒ Private Network Connectivity (Direct Connect)
 Infrastructure as code
Multi-dimensional defense-in-depth
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Configuration and Change Management
 AWS Config and Aws Config Rules
‒ Configuration history and Security rules enforcement
‒ Extensive set of built-in rules and you can create your own (security as code)
 CloudFormation
‒ Configuration management, with a unique source of truth
 AWS Inspector and AWS Trusted Advisor
‒ Best practices and vulnerability management
 AWS CloudWatch Events
‒ Respond quickly to notifications from AWS resources delivered in near-real-time
Controlled, monitored, and managed change – in an Agile context
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security by Design
Security by Design (SbD) is a security
assurance approach that formalises AWS
account design, automates security controls,
and streamlines auditing.
Instead of relying on auditing security
retroactively, SbD provides security control
built in throughout the AWS IT management
process.
IAM
CloudTrail
CloudWatch
AWS Config Rules
Trusted Advisor
Cloud HSMKey Management
Service
Directory Servicehttps://aws.amazon.com/compliance/
security-by-design/
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Automate Security Operations
CloudFormation Service CatalogStack
Template
Instances AppsResources
Stack
Stack
Design Package
Products Portfolios
DeployConstrain
Identity & Access
Management
Set Permissions
Security by Design allows you to automate deployments, provisioning,
and configurations of AWS environments
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Advantages to the API
• Authoritative – the interface to, and between, AWS services
• Auditable – always know what, and who, is doing what
• Secure – verified integrity, and no covert channels
• Fast – can be read and manipulated in sub-second time
• Precise – defines the state of all infrastructure and services
• Evolving – continuously improving
• Uniform – provides consistency across disparate components
• Automatable – enables some really cool capabilities
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Automated Remediation:
Amazon CloudWatch Events
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Automated Remediation: Example
• Customer wants to make sure that there is no Internet access available
within a secure VPC
• IAM policies should provide the first defense
• The customer would like to be notified in the event that an Internet
Gateway does get attached
• Automated remediation: automatically remove the Internet Gateway
attachment at the same time as sending the notification
• How could we do this?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon CloudWatch Events
• Delivers a near real-time stream of system events that describe changes
in Amazon Web Services (AWS) resources
• Use simple rules to match events and route them to target function(s)
• Schedule automated actions that self-trigger at certain times using cron
or rate expressions
• Common use cases for CloudWatch Events
• Responding to operational changes
• Sending notifications
• Automating corrective actions
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Key concepts
• Event: indicates a change in your AWS environment
• Generated from other AWS services
• Generated on a schedule
• Generated from custom application-level events
• Target: processes events
• Example targets include AWS Lambda, Kinesis Streams, Step Functions
• Rule: matches incoming events and routes them to targets for processing
• Single rule can match to multiple targets
• Rules are processed in parallel
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon CloudWatch event bus
• Allows the sending of CloudWatch Events to other AWS account(s)
• Allows for centralised CloudWatch Events within/between organisations
• Receiving accounts can receive events from
• Whitelisted AWS accounts, or
• Any AWS account
• Some additional points to consider
• Chained events aren’t supported (e.g. Acct A  Acct B  Acct C)
• The sending account is charged for the event; the receiving account is not
• Rules can be scoped to specific AWS account(s)
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Implementation
• Create an Amazon CloudWatch event rule:
• Trigger the event when an ec2:AttachInternetGateway API call is made
• Target an SNS topic to notify the security team when this happens
• Test the CloudWatch Events rule
• Navigate to the VPC console, Internet Gateways section
• Attach the unattached IGW to the Data VPC
• You should receive an email notification within 5 minutes
• Automated remediation: hook up a custom Lambda function as a second
trigger to CloudWatch Events, to detach the IGW automatically
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
CloudWatch Events Rule
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Where to start?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
So many services… where do I start?
• AWS provides:
• Continuous innovation of products and services
• AWS Quick Starts
• AWS Answers
• AWS blogs
• Comprehensive documentation
• Extensive partner network
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Continuous Innovation
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Certificate Manager – Private CA
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Firewall Manager
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Secrets Manager
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Config Rules aggregation
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon GuardDuty
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Quick Starts
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What are AWS Quick Starts?
AWS Quick Starts are:
• built by AWS solutions architects and partners
• help you deploy popular solutions on AWS
• based on AWS best practices for security and high availability
Covers a wide range of topics
• DevOps; Security & Compliance
• Database & Storage; Big Data & Analytics
• Microsoft & SAP
https://aws.amazon.com/quickstart/
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security-focused Quick Starts
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
CIS Benchmark on AWS
Standardised architecture for the
Center for Internet Security (CIS)
AWS Foundations Benchmark.
Deploys the following AWS services
• AWS Config rules
• CloudWatch alarms
• CloudWatch Events
• Lambda functions
• AWS CloudTrail
• AWS Config
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
NIST High-Impact on AWS
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Building your own AWS Quick Start
https://aws-quickstart.github.io/
• Advice on code design & deployment
• AMI configuration and regionalisation
• Parameterising CloudFormation
• Learn about best practices
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Answers
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What is AWS Answers?
• Offers clear answers to common questions about
architecting, building, and running applications on AWS
• Repository of instructional documents and solutions
• Outlines AWS best practices & provides prescriptive
architectural guidance
https://aws.amazon.com/answers/
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Examples of security-focussed AWS Answers
• Account security
• How do I ensure I set up my AWS account securely?
• How do I setup AWS IAM for my organisation?
• What are the native AWS security-logging capabilities?
• EC2 security
• What is the recommended EC2 baseline configuration?
• How do I control OS-level access to my EC2 instances?
• Application security
• How do I protect my applications from DDoS attacks?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Protecting web applications from DDoS attacks
AWS provides flexible infrastructure and services that help customers
implement strong DDoS mitigations and create highly available application
architectures
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Centralised Logging
• Deploy a centralised logging
solution using AWS CloudFormation
• Extend your logging
capabilities beyond default AWS
service logs.
• Control access to your dashboards
• Simplify data visualisation using built-
in Amazon ES support for Kibana
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Blogs
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What are AWS Blogs?
• New service / functionality announcements
• Best practice guidance
• Customer references and case studies
• Key blogs from a security perspective:
• AWS Security: https://aws.amazon.com/blogs/security/
• AWS Management Tools: https://aws.amazon.com/blogs/mt/
• AWS Architecture: https://aws.amazon.com/blogs/architecture/
https://aws.amazon.com/blogs/
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Securing data on S3 using bucket policies
https://aws.amazon.com/blogs/security/how-to-use-bucket-policies-and-apply-
defense-in-depth-to-help-secure-your-amazon-s3-data/
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Documentation
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Documentation
• AWS Documentation is
now available in GitHub
• Accepting pull requests
for content updates,
errata, and code samples
https://github.com/awsdocs/
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Partners
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Marketplace security partners
Infrastructure
Security
Logging and
Monitoring
Identity and
Access Control
Configuration and
Vulnerability Analysis
Data Protection
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Recap
• In AWS, security is our TOP priority
• Shared Responsibility Model; security…
• …OF the cloud: build on our security controls
• …IN the cloud: use our extensive security features
• Use abstracted services to let you focus on applications
• Automation is your friend
• Make use of available AWS resources, docs, and examples
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Key take-aways
AWS Cloud:
• Is the new normal, and security is still familiar
• Improves security for nearly all customers
• Simplifies the work of security and compliance
• Delivers unprecedented visibility and control
• Enables agility and speed through automation
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Finally, some links to remember…
https://aws.amazon.com/security/
https://aws.amazon.com/compliance/
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Thank you!

More Related Content

What's hot

Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Amazon Web Services
 
Security Architectures on AWS
Security Architectures on AWSSecurity Architectures on AWS
Security Architectures on AWS
Amazon Web Services
 
AWS Control Tower
AWS Control TowerAWS Control Tower
AWS Control Tower
CloudHesive
 
AWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design PatternsAWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design Patterns
Amazon Web Services
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
Amazon Web Services
 
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
Amazon Web Services
 
Performing a Security Assessment of the Cloud using the Risk Management Frame...
Performing a Security Assessment of the Cloud using the Risk Management Frame...Performing a Security Assessment of the Cloud using the Risk Management Frame...
Performing a Security Assessment of the Cloud using the Risk Management Frame...
Amazon Web Services
 
AWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics WebinarAWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics Webinar
Amazon Web Services
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
Amazon Web Services
 
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Amazon Web Services
 
AWS Well-Architected Framework
AWS Well-Architected FrameworkAWS Well-Architected Framework
AWS Well-Architected Framework
Henrique Mecking
 
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
Amazon Web Services
 
Aws landing zone
Aws landing zoneAws landing zone
Aws landing zone
Igor Ivanovic
 
AWS Security Strategy
AWS Security StrategyAWS Security Strategy
AWS Security Strategy
Teri Radichel
 
AWS Security & Compliance
AWS Security & ComplianceAWS Security & Compliance
AWS Security & Compliance
Amazon Web Services
 
Security Best Practices on AWS
Security Best Practices on AWSSecurity Best Practices on AWS
Security Best Practices on AWS
Amazon Web Services
 
Introduction to AWS Secrets Manager
Introduction to AWS Secrets ManagerIntroduction to AWS Secrets Manager
Introduction to AWS Secrets Manager
Amazon Web Services
 
AWS Secrets Manager
AWS Secrets ManagerAWS Secrets Manager
AWS Secrets Manager
Amazon Web Services
 
Security & Compliance in AWS
Security & Compliance in AWSSecurity & Compliance in AWS
Security & Compliance in AWS
Amazon Web Services
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
Amazon Web Services
 

What's hot (20)

Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
 
Security Architectures on AWS
Security Architectures on AWSSecurity Architectures on AWS
Security Architectures on AWS
 
AWS Control Tower
AWS Control TowerAWS Control Tower
AWS Control Tower
 
AWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design PatternsAWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design Patterns
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
 
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
 
Performing a Security Assessment of the Cloud using the Risk Management Frame...
Performing a Security Assessment of the Cloud using the Risk Management Frame...Performing a Security Assessment of the Cloud using the Risk Management Frame...
Performing a Security Assessment of the Cloud using the Risk Management Frame...
 
AWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics WebinarAWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics Webinar
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
 
AWS Well-Architected Framework
AWS Well-Architected FrameworkAWS Well-Architected Framework
AWS Well-Architected Framework
 
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
 
Aws landing zone
Aws landing zoneAws landing zone
Aws landing zone
 
AWS Security Strategy
AWS Security StrategyAWS Security Strategy
AWS Security Strategy
 
AWS Security & Compliance
AWS Security & ComplianceAWS Security & Compliance
AWS Security & Compliance
 
Security Best Practices on AWS
Security Best Practices on AWSSecurity Best Practices on AWS
Security Best Practices on AWS
 
Introduction to AWS Secrets Manager
Introduction to AWS Secrets ManagerIntroduction to AWS Secrets Manager
Introduction to AWS Secrets Manager
 
AWS Secrets Manager
AWS Secrets ManagerAWS Secrets Manager
AWS Secrets Manager
 
Security & Compliance in AWS
Security & Compliance in AWSSecurity & Compliance in AWS
Security & Compliance in AWS
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 

Similar to Managing Security on AWS

Introduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF LoftIntroduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF Loft
Amazon Web Services
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
Amazon Web Services
 
Security@Scale
Security@ScaleSecurity@Scale
Security@Scale
Amazon Web Services
 
Protecting Your Data
Protecting Your DataProtecting Your Data
Protecting Your Data
Amazon Web Services
 
Security & Compliance in the Cloud
Security & Compliance in the CloudSecurity & Compliance in the Cloud
Security & Compliance in the Cloud
Amazon Web Services
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
Alert Logic
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
Amazon Web Services
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
Alert Logic
 
AWS - Security & Compliance
AWS - Security & ComplianceAWS - Security & Compliance
AWS - Security & Compliance
Amazon Web Services LATAM
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
Amazon Web Services
 
Secure Your Customers' Data From Day One
Secure Your Customers' Data From Day OneSecure Your Customers' Data From Day One
Secure Your Customers' Data From Day One
Amazon Web Services
 
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Amazon Web Services
 
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Amazon Web Services
 
AWS Security By Design
AWS Security By DesignAWS Security By Design
AWS Security By Design
Amazon Web Services
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Amazon Web Services
 
AWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & Compliance
Amazon Web Services
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
Amazon Web Services
 
Elevate_your_security_with_the_cloud
Elevate_your_security_with_the_cloudElevate_your_security_with_the_cloud
Elevate_your_security_with_the_cloud
Amazon Web Services
 
How to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdfHow to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdf
Amazon Web Services
 
Data Security in the Cloud - Matt Taylor - AWS TechShift ANZ 2018
Data Security in the Cloud - Matt Taylor - AWS TechShift ANZ 2018Data Security in the Cloud - Matt Taylor - AWS TechShift ANZ 2018
Data Security in the Cloud - Matt Taylor - AWS TechShift ANZ 2018
Amazon Web Services
 

Similar to Managing Security on AWS (20)

Introduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF LoftIntroduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF Loft
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Security@Scale
Security@ScaleSecurity@Scale
Security@Scale
 
Protecting Your Data
Protecting Your DataProtecting Your Data
Protecting Your Data
 
Security & Compliance in the Cloud
Security & Compliance in the CloudSecurity & Compliance in the Cloud
Security & Compliance in the Cloud
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
AWS - Security & Compliance
AWS - Security & ComplianceAWS - Security & Compliance
AWS - Security & Compliance
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Secure Your Customers' Data From Day One
Secure Your Customers' Data From Day OneSecure Your Customers' Data From Day One
Secure Your Customers' Data From Day One
 
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
 
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
 
AWS Security By Design
AWS Security By DesignAWS Security By Design
AWS Security By Design
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
 
AWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & Compliance
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Elevate_your_security_with_the_cloud
Elevate_your_security_with_the_cloudElevate_your_security_with_the_cloud
Elevate_your_security_with_the_cloud
 
How to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdfHow to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdf
 
Data Security in the Cloud - Matt Taylor - AWS TechShift ANZ 2018
Data Security in the Cloud - Matt Taylor - AWS TechShift ANZ 2018Data Security in the Cloud - Matt Taylor - AWS TechShift ANZ 2018
Data Security in the Cloud - Matt Taylor - AWS TechShift ANZ 2018
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
Amazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
Amazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
Amazon Web Services
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Amazon Web Services
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
Amazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
Amazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Amazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
Amazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Amazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Managing Security on AWS

  • 1. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Matt Johnson Sr. Solutions Architect, UK WWPS, AWS Managing Security on AWS
  • 2. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Security is our top priority Designed for security Constantly monitored Highly automated Highly available Highly accredited
  • 3. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Benefits of AWS Security Keep Your Data Safe Meet Compliance Requirements Save Money Scale Quickly
  • 4. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Infrastructure Security Inventory & Configuration Data EncryptionIdentity & Access Control Monitoring & Logging AWS Partner Solutions AWS Security Tools & Features
  • 5. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Economies of Scale Apply to Security and Compliance Tough scrutiny, robust capabilities, constant improvements, and a world-class AWS security team benefit the whole client community. Everyone’s Systems and Applications REQUIREMENTS REQUIREMENTS REQUIREMENTS Amazon Web Services Security Infrastructure The stringent demands of a few… Set a higher standard for everyone
  • 6. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. What does this mean? You benefit from an environment built for the most security sensitive organisations AWS manages a multitude of security controls so you don’t have to You get to define the right security controls for your workload sensitivity You always have full ownership and control of your data
  • 7. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Shared Responsibility Model
  • 8. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. With AWS, Security Is a Shared Responsibility Customers concentrate on systems and apps while AWS manages infrastructure. + = • Facilities • Physical security • Compute infrastructure • Storage infrastructure • Network infrastructure • Virtualisation layer (EC2) • Hardened service endpoints • Rich IAM capabilities • Network configuration • Security groups • OS firewalls • Operating systems • Application security • Proper service configuration • AuthN & account management • Authorisation policies More secure and compliant systems than any single entity could normally achieve on its own Security expertise is a scarce resource; AWS oversees the big picture, letting your security team focus on a subset of overall security needs.
  • 9. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Shared Responsibility Model Will one model work for all services? Infrastructure Services Container Services Abstract Services
  • 10. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Shared Responsibility Model - Infrastructure Managed by AWS Customers Managed by Amazon Web Services
  • 11. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Shared Responsibility – Container Services Managed by AWS Customers Managed by Amazon Web Services
  • 12. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Shared Responsibility – Abstracted Services Managed by AWS Customers Managed by Amazon Web Services
  • 13. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Benefiting from Abstracted Services: Serverless Architectures
  • 14. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Benefits of Serverless Architectures • Developers can focus on their core product • No server management • Flexible scaling • Automated high availability • Let AWS manage the security of the underlying services • We do the undifferentiated heavy lifting • Reduced overhead lets developers reclaim time and energy that can be spent on developing great products
  • 15. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Real-time File Processing
  • 16. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Mobile Back-end
  • 17. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Lambda: Real-time voting application
  • 18. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Applying the Shared Responsibility Model Security of the cloud • Security measures that AWS implements and operates • AWS security standards shown by certifications & attestations Security in the cloud • Security measures that the customer implements and operates • Certifications and attestations can be used by customers when undertaking risk assessments or using frameworks
  • 19. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Security OF the Cloud
  • 20. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Compliance Compliance certifications and attestations are assessed by a third-party, independent auditor and result in a certification, audit report, or attestation of compliance.
  • 21. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Accessing AWS Compliance Reports AWS Artifact: • On-demand access to AWS’ compliance reports • Globally available • Easy identification • Quick assessments • Continuous monitoring • Enhanced transparency
  • 22. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Compliance Compliance alignments and frameworks include published security or compliance requirements for a specific purpose, such as a specific industry or function. AWS provides functionality (such as security features) and enablers (including compliance playbooks, mapping documents, and whitepapers) for these types of programmes.
  • 23. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Assurance Programmes - Global CSA Cloud Security Alliance Controls ISO 9001 Global Quality Standard ISO 27001 Security Mgmt Controls ISO 27017 Cloud Specific Controls ISO 27018 Personal Data Protection PCS DSS Level 1 Payment Card Standards SOC 1 Audit Controls Report SOC 2 Security, Availability & Confidentiality Report SOC 3 General Controls Report
  • 24. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Assurance Programmes - Europe C5 (Germany) Operational Security Attestation Cyber Essentials Plus (UK) Cyber Threat Protection ENS High (Spain) Spanish Govt Standards G-Cloud (UK) UK Govt Standards IT-Grundschutz (Germany) Baseline Protection Methodology And many more… https://aws.amazon.com/compliance/
  • 25. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Certifications / Attestations Laws, Regulations, and Privacy Alignments and Frameworks C5 [Germany] CISPE CIS Cyber Essentials Plus [UK] DNB [Netherlands] CJIS DoD SRG EU Model Clauses CSA FedRAMP FERPA ENS [Spain] FIPS GLBA EU-US Privacy Shield IRAP [Australia] HIPAA FISC [Japan] ISO 9001 HITECH FISMA ISO 27001 IRS 1075 G-Cloud [UK] ISO 27017 ITAR GxP (FDA CFR 21 Part 11) ISO 27018 My Number Act [Japan] ICREA MLPS Level 3 [China] U.K. DPA - 1988 IT Grundschutz [Germany] MTCS [Singapore] VPAT / Section 508 MITA 3.0 PCI DSS Level 1 EU Data Protection Directive [EU] MPAA SEC Rule 17-a-4(f) Privacy Act [Australia & New Zealand] NIST SOC 1 PDPA - 2010 [Malaysia] PHR SOC 2 PDPA - 2012 [Singapore] Uptime Institute Tiers SOC 3 PIPEDA [Canada] UK Cloud Security Principles Spanish DPA Authorization
  • 26. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Inherit controls from AWS Control # Control Name Control # Control Name Control # Control Name A.11.1.1 Physical security perimeter A.11.2.1 Equipment siting and protection A.11.2.7 Secure disposal or of equipment A.11.1.2 Physical entry controls A.11.2.2 Supporting utilities A.11.2.8 Unattended user equipment A.11.1.3 Securing offices, rooms and facilities A.11.2.3 Cabling security A.11.2.9 Clear desk and clear screen policy A.11.1.4 Protecting against external and environmental threats A.11.2.4 Equipment maintenance A.17.2.1 Availability of information processing facilities A.11.1.5 Working in secure areas A.11.2.5 Removal of assets A.13.1.2 Communications security A.11.1.6 Delivery and loading A.11.2.6 Security of equipment and assets off-premises
  • 27. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Security IN the Cloud
  • 28. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Access a deep set of cloud security tools Encryption Networking & Security Compliance & Governance Identity Amazon VPC AWS Direct Connect VPN connection Security Groups AWS WAFAWS Shield AWS KMS AWS CloudHSM Flow logs AWS Certificate Manager Client-side encryption IAM AWS Artifact AWS Organizations Temporary Security credential AWS Directory Service Active Directory integration SAML Federation Amazon Inspector AWS Trusted Advisor AWS Service Catalog Amazon CloudWatch AWS CloudFormation AWS CloudTrail AWS ConfigRoute table AWS Systems Manager AWS OpsWorks AWS Secrets Manager Amazon GuardDuty AWS Single Sign-on Amazon Cognito AWS Firewall Manager
  • 29. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Asset Inventory / Management  Everything is an API call ‒ Authenticated, signed, logged, whether it’s the GUI, CLI, or SDK ‒ All resources are listed in the console and, for CLI users, one API call away  AWS Service Catalog ‒ Asset inventory, ownership, responsibility, and access management  AWS Systems Manager ‒ Asset inventory, management and automation (including on premises assets) ‒ Manage VMs without logging in (RunCommand): immutable infrastructure ‒ Patch Management, and configuration checks Knowing, at every point in time, what’s running, where, and why
  • 30. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Network Segmentation  Virtual Private Cloud (VPC) ‒ Private and Public subnets ‒ Security Group and NACLs ‒ VPC Flow Logs for network monitoring and analysis  Range of connectivity options ‒ Internet access ‒ IPsec VPN (over Internet) ‒ Private Network Connectivity (Direct Connect)  Infrastructure as code Multi-dimensional defense-in-depth
  • 31. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Configuration and Change Management  AWS Config and Aws Config Rules ‒ Configuration history and Security rules enforcement ‒ Extensive set of built-in rules and you can create your own (security as code)  CloudFormation ‒ Configuration management, with a unique source of truth  AWS Inspector and AWS Trusted Advisor ‒ Best practices and vulnerability management  AWS CloudWatch Events ‒ Respond quickly to notifications from AWS resources delivered in near-real-time Controlled, monitored, and managed change – in an Agile context
  • 32. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Security by Design Security by Design (SbD) is a security assurance approach that formalises AWS account design, automates security controls, and streamlines auditing. Instead of relying on auditing security retroactively, SbD provides security control built in throughout the AWS IT management process. IAM CloudTrail CloudWatch AWS Config Rules Trusted Advisor Cloud HSMKey Management Service Directory Servicehttps://aws.amazon.com/compliance/ security-by-design/
  • 33. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Automate Security Operations CloudFormation Service CatalogStack Template Instances AppsResources Stack Stack Design Package Products Portfolios DeployConstrain Identity & Access Management Set Permissions Security by Design allows you to automate deployments, provisioning, and configurations of AWS environments
  • 34. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Advantages to the API • Authoritative – the interface to, and between, AWS services • Auditable – always know what, and who, is doing what • Secure – verified integrity, and no covert channels • Fast – can be read and manipulated in sub-second time • Precise – defines the state of all infrastructure and services • Evolving – continuously improving • Uniform – provides consistency across disparate components • Automatable – enables some really cool capabilities
  • 35. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Automated Remediation: Amazon CloudWatch Events
  • 36. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Automated Remediation: Example • Customer wants to make sure that there is no Internet access available within a secure VPC • IAM policies should provide the first defense • The customer would like to be notified in the event that an Internet Gateway does get attached • Automated remediation: automatically remove the Internet Gateway attachment at the same time as sending the notification • How could we do this?
  • 37. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon CloudWatch Events • Delivers a near real-time stream of system events that describe changes in Amazon Web Services (AWS) resources • Use simple rules to match events and route them to target function(s) • Schedule automated actions that self-trigger at certain times using cron or rate expressions • Common use cases for CloudWatch Events • Responding to operational changes • Sending notifications • Automating corrective actions
  • 38. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Key concepts • Event: indicates a change in your AWS environment • Generated from other AWS services • Generated on a schedule • Generated from custom application-level events • Target: processes events • Example targets include AWS Lambda, Kinesis Streams, Step Functions • Rule: matches incoming events and routes them to targets for processing • Single rule can match to multiple targets • Rules are processed in parallel
  • 39. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon CloudWatch event bus • Allows the sending of CloudWatch Events to other AWS account(s) • Allows for centralised CloudWatch Events within/between organisations • Receiving accounts can receive events from • Whitelisted AWS accounts, or • Any AWS account • Some additional points to consider • Chained events aren’t supported (e.g. Acct A  Acct B  Acct C) • The sending account is charged for the event; the receiving account is not • Rules can be scoped to specific AWS account(s)
  • 40. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Implementation • Create an Amazon CloudWatch event rule: • Trigger the event when an ec2:AttachInternetGateway API call is made • Target an SNS topic to notify the security team when this happens • Test the CloudWatch Events rule • Navigate to the VPC console, Internet Gateways section • Attach the unattached IGW to the Data VPC • You should receive an email notification within 5 minutes • Automated remediation: hook up a custom Lambda function as a second trigger to CloudWatch Events, to detach the IGW automatically
  • 41. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. CloudWatch Events Rule
  • 42. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Where to start?
  • 43. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. So many services… where do I start? • AWS provides: • Continuous innovation of products and services • AWS Quick Starts • AWS Answers • AWS blogs • Comprehensive documentation • Extensive partner network
  • 44. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Continuous Innovation
  • 45. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Certificate Manager – Private CA
  • 46. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Firewall Manager
  • 47. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Secrets Manager
  • 48. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Config Rules aggregation
  • 49. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon GuardDuty
  • 50. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Quick Starts
  • 51. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. What are AWS Quick Starts? AWS Quick Starts are: • built by AWS solutions architects and partners • help you deploy popular solutions on AWS • based on AWS best practices for security and high availability Covers a wide range of topics • DevOps; Security & Compliance • Database & Storage; Big Data & Analytics • Microsoft & SAP https://aws.amazon.com/quickstart/
  • 52. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Security-focused Quick Starts
  • 53. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. CIS Benchmark on AWS Standardised architecture for the Center for Internet Security (CIS) AWS Foundations Benchmark. Deploys the following AWS services • AWS Config rules • CloudWatch alarms • CloudWatch Events • Lambda functions • AWS CloudTrail • AWS Config
  • 54. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. NIST High-Impact on AWS
  • 55. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Building your own AWS Quick Start https://aws-quickstart.github.io/ • Advice on code design & deployment • AMI configuration and regionalisation • Parameterising CloudFormation • Learn about best practices
  • 56. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Answers
  • 57. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. What is AWS Answers? • Offers clear answers to common questions about architecting, building, and running applications on AWS • Repository of instructional documents and solutions • Outlines AWS best practices & provides prescriptive architectural guidance https://aws.amazon.com/answers/
  • 58. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Examples of security-focussed AWS Answers • Account security • How do I ensure I set up my AWS account securely? • How do I setup AWS IAM for my organisation? • What are the native AWS security-logging capabilities? • EC2 security • What is the recommended EC2 baseline configuration? • How do I control OS-level access to my EC2 instances? • Application security • How do I protect my applications from DDoS attacks?
  • 59. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Protecting web applications from DDoS attacks AWS provides flexible infrastructure and services that help customers implement strong DDoS mitigations and create highly available application architectures
  • 60. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Centralised Logging • Deploy a centralised logging solution using AWS CloudFormation • Extend your logging capabilities beyond default AWS service logs. • Control access to your dashboards • Simplify data visualisation using built- in Amazon ES support for Kibana
  • 61. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Blogs
  • 62. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. What are AWS Blogs? • New service / functionality announcements • Best practice guidance • Customer references and case studies • Key blogs from a security perspective: • AWS Security: https://aws.amazon.com/blogs/security/ • AWS Management Tools: https://aws.amazon.com/blogs/mt/ • AWS Architecture: https://aws.amazon.com/blogs/architecture/ https://aws.amazon.com/blogs/
  • 63. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Securing data on S3 using bucket policies https://aws.amazon.com/blogs/security/how-to-use-bucket-policies-and-apply- defense-in-depth-to-help-secure-your-amazon-s3-data/
  • 64. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Documentation
  • 65. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Documentation • AWS Documentation is now available in GitHub • Accepting pull requests for content updates, errata, and code samples https://github.com/awsdocs/
  • 66. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Partners
  • 67. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Marketplace security partners Infrastructure Security Logging and Monitoring Identity and Access Control Configuration and Vulnerability Analysis Data Protection
  • 68. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Recap • In AWS, security is our TOP priority • Shared Responsibility Model; security… • …OF the cloud: build on our security controls • …IN the cloud: use our extensive security features • Use abstracted services to let you focus on applications • Automation is your friend • Make use of available AWS resources, docs, and examples
  • 69. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Key take-aways AWS Cloud: • Is the new normal, and security is still familiar • Improves security for nearly all customers • Simplifies the work of security and compliance • Delivers unprecedented visibility and control • Enables agility and speed through automation
  • 70. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Finally, some links to remember… https://aws.amazon.com/security/ https://aws.amazon.com/compliance/
  • 71. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Thank you!

Editor's Notes

  1. In addition to the security of our environment, we make a wide range of security tools and features available to you our customers. Depending on the security of the application or the content you choose to deploy, AWS and its partners offer over 700 tools and features to help you to meet your security objectives. These tools mirror the familiar controls you deploy within your on-premises environments. This means that you can deploy a wide range of security controls in your AWS environment without the capital outlay. Also, many AWS security features are free, and those you do pay for you only pay for exactly what you need, when you need it. This means you can do this at a much lower cost than similar controls in an on-premises environment. AWS provides security-specific tools and features across Network Security, Server Security, Access Control and Data Security. Also AWS provides oversight and monitoring tools so that you can detect problems quickly and remediate them before they impact the business.
  2. AWS as a common control framework, with thousands of controls; this control framework is used to meet all security requirements, then from a compliance standpoint, we map the internal controls to the compliance requirement. This is a key approach to compliance, which can be adopted by customers as well, and a useful starting point when discussing local laws and regulations – as we will cover later in the presentation. It is also worth remembering that, as per the shared responsibility model, by using AWS, you are not automatically compliant with tall the regulations AWS complies with XYZ; but you do inherit some controls such as physical security and you can fulfil the requirements of other controls quite easily.
  3. At AWS, we classify services slightly different from the traditional IaaS, Paas, SaaS but the underlying principles are the same. We call them Infrastructure, Container, and Abstract Services respectively. The more you move up the stack, the more AWS does (container and abstract services) but Customers always retain ownership and responsibilities for data protection.
  4. With these services, you can architect and build a cloud infrastructure using technologies similar to and largely compatible with on-premises solutions. You control the operating system, and you configure and operate any identity management system that provides access to the user layer of the virtualization stack. For certain compliance requirements, you might require an additional layer of protection between the services from AWS and your operating systems and platforms, where your applications and data reside. You can impose additional controls, such as protection of data at rest and protection of data in transit, or introduce a layer of opacity between services from AWS and your platform. The opacity layer can include data encryption, data integrity authentication, software- and data-signing, secure time-stamping, and more.
  5. For AWS container services, AWS manages the underlying infrastructure and foundation services, the operating system and the application platform. For example, Amazon RDS for Oracle is a managed database service in which AWS manages all the layers of the container, up to and including the Oracle database platform. For services such as Amazon RDS, the AWS platform provides data backup and recovery tools; but it is your responsibility to configure and use tools in relation to your business continuity and disaster recovery (BC/DR) policy. It is important to note that, for services falling into this category, users may not have root access to the instances, the underlying operating system, or the application platform.
  6. For AWS container services, AWS manages the underlying infrastructure and foundation services, the operating system and the application platform. For example, Amazon RDS for Oracle is a managed database service in which AWS manages all the layers of the container, up to and including the Oracle database platform. For services such as Amazon RDS, the AWS platform provides data backup and recovery tools; but it is your responsibility to configure and use tools in relation to your business continuity and disaster recovery (BC/DR) policy. It is important to note that, for services falling into this category, users may not have root access to the instances, the underlying operating system, or the application platform.
  7. Building serverless applications means that your developers can focus on their core product instead of worrying about managing and operating servers or runtimes, either in the cloud or on-premises. This reduced overhead lets developers reclaim time and energy that can be spent on developing great products which scale and that are reliable.
  8. Taken from: https://aws.amazon.com/compliance/pci-data-privacy-protection-hipaa-soc-fedramp-faqs/
  9. Taken from: https://aws.amazon.com/compliance/pci-data-privacy-protection-hipaa-soc-fedramp-faqs/
  10. ISO 27018, standard specific to personal information protection AWS, recently joined CISPE, which is a coalition of cloud computing leaders aimed at ensuring that cloud infrastructure provider are using appropriate data protection standards in line with Europe’s current and future European data protection directives. In read on this slides you can see all the privacy and data security regulations we comply with. Also, in terms of security controls implementation, they all benefit from the many other assurance programs such as ISO, SOC, etc. and the AWS controls framework. Whenever you need to comply with a regional regulation that is not in the list yet, all you need to do is to map the requirements to the controls objective provided by, or that you can implement in AWS. And we are always available to help you with this.
  11. If you are building an ISO-compliant environment on AWS, you can leverage 17 inherited controls related to physical and communication security, and resiliency. For more details on ISO 27001, see: https://aws.amazon.com/compliance/iso-27001-faqs/ https://en.wikipedia.org/wiki/ISO/IEC_27001:2013
  12. Here is a list of security-related services and features.   Networking [COVER THIS ONE] Amazon VPC: Amazon Virtual Private Cloud lets you provision a logically isolated section of the AWS Cloud where you can launch resources in a virtual network that you define. You have complete control over your virtual networking environment, including selection of your own IP address range, creation of subnets, and configuration of route tables and network gateways. Importantly, you can make the AWS Cloud a seamless extension of your existing on-premises resources. AWS WAF: AWS Web Application Firewall is a web application firewall that helps protect your web applications from common web exploits that could affect application availability, compromise security, or consume excessive resources. It gives you control over which traffic to allow or block to your web applications by defining customizable web security rules. You can use AWS WAF to create custom rules that block common attack patterns, such as SQL injection or cross-site scripting, and rules that are designed for your specific application. New rules can be deployed within minutes, letting you respond quickly to changing traffic patterns. Also, WAF includes a full-featured API that you can use to automate the creation, deployment, and maintenance of web security rules. Encryption [COVER THIS ONE] AWS KMS: AWS Key Management Service is a managed service that makes it easy for you to create and control the encryption keys used to encrypt your data, and uses Hardware Security Modules (HSMs) to protect the security of your keys. AWS KMS is integrated with several other AWS services to help you protect the data you store with these services and is also integrated with AWS CloudTrail to provide you with logs of all key usage to help meet your regulatory and compliance needs. AWS CloudHSM: The AWS CloudHSM service helps you meet corporate, contractual, and regulatory compliance requirements for data security by using dedicated Hardware Security Module (HSM) appliances within the AWS data centers. With CloudHSM, you control the encryption keys and cryptographic operations performed by the HSM. AWS personnel have no access to the device. Server-side Encryption: AWS allows data to be encrypted with AWS service managed keys, AWS managed keys via AWS KMS, or customer managed keys. We also make the AWS Encyption SDK freely available to help developers correctly generate and use encryption keys, as well as protect a key after it has been used. Identity [COVER THIS ONE] AWS IAM: AWS Identity and Access Management enables you to securely control access to AWS services and resources for your users. Using IAM, you can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources. IAM is designed to allow for extremely fine-grained control of access rights to ensure that you have control over each user in what they can access, when they can access it, where they can access, and how they can use it in minute detail. SAML Federation: AWS IAM supports SAML 2.0 to allow identity integration with most major identity management solutions. [http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml_3rd-party.html] AWS Directory Service: AWS Directory Service makes it easy to setup and run Microsoft Active Directory (AD) in the AWS Cloud, or connect your AWS resources with an existing on-premises Microsoft Active Directory. Once your directory is created, you can use it to manage users and groups, provide single sign-on to applications and services, create and apply group policy, domain join Amazon EC2 instances, as well as simplify the deployment and management of cloud-based Linux and Microsoft Windows workloads. Compliance [COVER THIS ONE] AWS Service Catalog: AWS Service Catalog allows your organization to create and manage catalogs of IT services that are approved for use on AWS. These IT services can include everything from virtual machine images, servers, software, and databases to complete multi-tier application architectures. It allows you to centrally manage commonly deployed IT services, and helps you achieve consistent governance and meet your compliance requirements, while enabling users to quickly deploy only the approved IT services they need. [COVER THIS ONE] AWS Config: AWS Config is a fully managed service that provides you with an AWS resource inventory, configuration history, and configuration change notifications to enable security and governance. Config Rules enables you to create rules that automatically check the configuration of AWS resources recorded by AWS Config. With AWS Config, you can discover existing and deleted AWS resources, determine your overall compliance against your unique rules, and dive into configuration details of a resource at any point in time. These capabilities enable compliance auditing, security analysis, resource change tracking, and troubleshooting. AWS CloudTrail: AWS CloudTrail is a web service that records AWS API calls for your account and delivers log files to you. The recorded information includes the identity of the API caller, the time of the API call, the source IP address of the API caller, the request parameters, and the response elements returned by the AWS service. With CloudTrail, you can get a history of AWS API calls for your account, including API calls made via the AWS Management Console, AWS SDKs, command line tools, and higher-level AWS services (such as AWS CloudFormation). The AWS API call history produced by CloudTrail enables security analysis, resource change tracking, and compliance auditing. Amazon Inspector: Amazon Inspector is an automated security assessment service that helps improve the security and compliance of applications deployed on AWS. Inspector automatically assesses applications for vulnerabilities or deviations from best practices. After performing an assessment, Amazon Inspector produces a detailed list of security findings prioritized by level of severity.
  13. CMDB is a real possibility, finally. Every resource gets their own unique identifier (IP addresses and DNS names change, the AWS ARN doesn’t) Tagging, for data classification, security zones and domains identification….plus all other uses for billing, ownership, etc. Mention AWS Service catalog and Systems manager
  14. Every instance is protected by a stateful firewall NACL (stateless rules, second level of protection at network level)
  15. As mentioned earlier, customers need to think about security from the design phase; in doing that, they can also start realizing how easy can be to implement security governance in AWS. By utilizing Security by Design CloudFormation templates, AWS security services and constraining services in the cloud through complaint design. Also, as mentioned earlier, in addition to the services displayed here, new services such as AWS Service Catalog, EC2 System Manager, AWS Organisations can significantly help in the design of secure architectures from the ground up
  16. And it’s not just about design but also secure operations. Once again, AWS gives you many tools you can use to implement secure operations. Enables the ability to bring up an entire environment automatically. Deploy servers, configure networking, assign storage. Manage configuration and access. Track and maintain different versions of the code. Audit changes.
  17. Technologist know well the advantages of APIs from an application standpoint. A standardised, controlled, secure way for all application communication. With AWS, you have the same benefits for all your infrastructure and services, from common authoritative interfaces; which are our Console, CLI, SDK.
  18. Spend a reasonable amount of time on this, since it underpins a lot of the rest of the workshop.
  19. Walk through the key concepts of CloudWatch Events. Don’t spend too long on the events section since there is more detailed coverage on the next slide.
  20. Cover briefly, and highlight the use case of multi-account environments.
  21. Deploy a centralized logging solution using AWS CloudFormation. The CloudFormation template will automatically launch and configure the components necessary to upload log files from multiple accounts and AWS Regions to Amazon ES for analysis and visualization in a customizable, user-friendly dashboard. Extend your logging capabilities beyond default AWS service logs. This flexible solution includes examples for capturing host-level log files and VPC flow logs, and is design to scale with your growing business. Control access to your dashboards using an Nginx proxy to simplify authentication to Amazon ES, as well as user credentials for an extra layer of protection. Simplify data visualization using built-in Amazon ES support for Kibana, including a default set of preconfigured dashboards that give you a first glimpse into the customization capabilities of Kibana.
  22. Amazon CloudWatch Events delivers a near real-time stream of system events that describe AWS resource changes Amazon Lambda lets you run code without provisioning or managing servers
  23. Incident Response should NOT just be a manual process! Lets walk through how to quickly respond to someone disabling CloudTrail without ANY human interaction.
  24. Incident Response should NOT just be a manual process!
  25. Incident Response should NOT just be a manual process!
  26. Incident Response should NOT just be a manual process!
  27. Incident Response should NOT just be a manual process!
  28. Incident Response should NOT just be a manual process!
  29. Incident Response should NOT just be a manual process!
  30. Simple lambda function that logs events
  31. Incident Response should NOT just be a manual process!
  32. Incident Response should NOT just be a manual process!
  33. Many of the current concerns that surround data sovereignty relate to enforcing privacy regulations and preventing data that is stored in a foreign country from being subpoenaed by the host country’s government. We already discussed how we can address this using AWS regions and the data protection features offered by AWS. For any in-depth and up to date information, you can always refer to our website following the link at the bottom of the slide. The EU Article 29 Working Party has found that the AWS Data Processing Agreement meets the requirements of the EU Data Protection Directive with respect to Model Clauses. This means that AWS customers that collect and store personal information in the Cloud are Data Controllers in the sense of Directive 95/46/EC and they can use a data processor that, from a legal entity standpoint, is outside the EU. Regarding GDRP, AWS recently released a new set of resources whilst confirming that all AWS services will comply with the GDPR when it becomes enforceable on May 25, 2018.
  34. Focus on the differences between AWS service events and CloudTrail API events.