SlideShare a Scribd company logo
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Meeting Enterprise Security Requirements
With AWS Native Security Services
S E C 3 1 9
Saurabh Saxena
Principal TAM
AWS
Thomas Wold
Principal Architect
GE
David Strum
Sr. Staff Incident
Responder
GE
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
• Challenges and Objectives you Face Everyday
• Security of and in the Cloud
• Overview of AWS Security Services
• Automating Asset Identification in the cloud
• Proactive Protection
• Operationalizing Threat Detection
• Incident Response
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Key takeaways
Understanding security of your AWS environment … & security of your
workloads
Understanding how to gain visibility into your environment and make use
of it
How to automate threat detection and incident response
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
The AWS shared responsibility model
Server-side encryption
(file system and/or
data)
Network traffic
protection (encryption/
integrity/identity)
Customer data
Platform, applications,
identity, & access management
Operating system, network, &
firewall configuration
Client-side data
encryption & data
integrity authentication
DatabaseStorageCompute Networking
Edge
locations
Regions
Availability Zones
AWS global
infrastructure
Customers are
responsible for security
‘in’ the cloud
AWS is responsible for
security ‘of’ the cloud
AWS Identity and
Access Management
(IAM)
AWS Organizations
Amazon Cognito
AWS Directory Service
AWS Single Sign-On
AWS CloudTrail
AWS Config
Amazon
CloudWatch
Amazon GuardDuty
Amazon Virtual Private
Cloud (Amazon VPC)
flow logs
Amazon EC2
Systems Manager
AWS Shield
AWS WAF
Amazon Inspector
Amazon Virtual Private
Cloud (VPC)
AWS Key Management
Service (AWS KMS)
AWS CloudHSM
Amazon Macie
AWS Certificate
Manager (ACM)
Server side encryption
AWS Secrets Manager
AWS Config rules
AWS Lambda
Amazon EC2 Systems
Manager
Identity
Detective
control
Infrastructure
security
Incident
response
Data
protection
AWS security solutions
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Aligning to AWS services
Identify
Protect
DetectRespond
Recover
What processes and
assets need
protection?
What
safeguards are
available?
What techniques can
identify incidents?
What techniques can
contain impacts of
incidents?
What techniques can
restore capabilities?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Identify
Amazon
CloudWatch
Amazon EC2
Systems Manager
AWS
CloudTrail
AWS
Config
Amazon
Inspector
Amazon
Macie
AWS Shield
Amazon VPC
flow logs
Amazon
GuardDuty
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Protect
Network access control list
Security groups
AWS Shield
Amazon EC2
Systems Manager
AWS WAF
AWS Certificate
Manager
Amazon
CloudFront
IAM Amazon
VPC*
Amazon
EC2
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Detect
Amazon
CloudWatch
Amazon EC2
Systems Manager
AWS
CloudTrail
AWS
Config
Amazon
Inspector
Amazon
MacieAWS Shield
Amazon VPC
flow logsAmazon
GuardDuty
Event
(event-
based)
Amazon SNS
email
notification
HTTP
notification
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Respond
Rule
AWS
Config
Amazon
CloudWatch
Event
(event-
based)
State
manager
Maintenance
windows
InventoryAutomation documents
Parameter
store
Run
command
Patch
manager
Amazon EC2
Systems Manager
AWS WAF
filtering rule
AWS Shield
Advanced
Lambda
function
Lambda
function
Lambda function
Amazon
GuardDuty
Lambda
function
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Recover
AWS Step
Functions
Amazon
SNS
email
notification
HTTP
notification
AWS
Lambda
Lambda f(n)
Amazon
CloudWatch
Event
(event-
based)
Lambda f(n)
Lambda f(n)
Lambda f(n)
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Aligning to AWS services
Identify
Protect
DetectRespond
Recover
What processes and
assets need
protection?
What
safeguards are
available?
What techniques can
identify incidents?
What techniques can
contain impacts of
incidents?
What techniques can
restore capabilities?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Enterprise Scale Defined
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Our cloud journey
Factors that drove our requirements
Tenancy model
Shared responsibility model across many teams
SLA’s
Must be self service – Tickets are a defect
Compliance Requirements
Industry, Company and Customer specific
Invisibility Ubiquitous
Lightweight, bias towards native tooling
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Our tenancy model
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Automated deployment of AWS Native Services
AWS STS MFA token Role Customer
gateway
Internet
gateway
Network
access
control list
Route table
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
GE shared services
Some of the services built with AWS Native Services
Account Provisioning – consistency at scale
Asset Management (CMDB) – near real time collection of global AWS resources
Bots – event driven configuration management and real time remediation
Version Control – IAM SoT for admin resources
Chaos Engineering – continuous monitoring ensures resiliency and protects control plane
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
CloudTrail deployment
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
CloudTrail deployment cont’d
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
GuardDuty deployment
// Create detector in member account.
api.CreateDetector(region,roleName,
sessionName, message)
// Invite member to master account.
api.InviteMember(region, roleName,
sessionName, message)
// Accept invitation in member account.
api.AcceptInvitation(region, roleName,
sessionName, message)
// Update status in dynamo table.
api.UpdateItem(dynamoTable, dynamoRegion,
message)
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Identity services
Organizations
Aligned to our product strategy
Be deliberate
IAM
Delegated Admin
Abstracted Source of truth
IAM-the-truth, resource-assassin
Sophisticated tooling to manage admin resources
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Organizations SCP
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Aligning to AWS services
Identify
☑
Protect
☑
DetectRespond
Recover
What processes and
assets need
protection?
What
safeguards are
available?
What techniques can
identify incidents?
What techniques can
contain impacts of
incidents?
What techniques can
restore capabilities?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Our ^ Cloud Journey at GE
We do not know what we do not know
What am I defending, exactly?
What threat scenarios to I care about?
Account compromise, Instance compromise, Network tunneling, Data exfiltration
What is my visibility?
Platform – Instance – Network – Identity
What services are available? (1300+ new services and updates)
What access do we need for triage and incident response?
What skills do we lack?
Bolt-ons and lift and shifts --> embedded in ecosystem
Enterprise agents
Network DPI, IDS and NSM?
Pcap collection
Secure
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Cloud native incident detection
GuardDuty
Early adoption (Nov ‘17) scaled across 500+ accounts and 14 regions
Operationalizing Guard Duty findings
Establish a findings alert pipeline
Learn baseline patterns
Tune and filter on what matters with Cloudwatch and Lambda
Design finding type based incident response playbooks with Cloudwatch, Lambda/Step
Functions
Integrate internally vetted IP threat intel list using S3 and Guard Duty
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Cloud native incident detection
GuardDuty
Early adoption (Nov ‘17) scaled across 500+ accounts and 14 regions
Operationalizing Guard Duty findings
Establish a findings alert pipeline
Learn baseline patterns
Tune and filter on what matters with Cloudwatch and Lambda
Design finding type based incident response playbooks with Cloudwatch, Lambda/Step
Functions
Integrate internally vetted IP threat intel list using S3 and Guard Duty
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Exporting GuardDuty findings
AWS
GD Member Account
CloudWatch
Event Bus
Lambda
Function
Lambda
Function
Parsed GD
Findings
Raw GD
Findings
SNS
Topic
SQS
Queue
GD Master Account
US-East-1
Guard Duty
Findings
US-West-2
Guard Duty
Findings
CA-Central-1
Guard Duty
Findings
External
Destination
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Cloud native incident detection
GuardDuty
Early adoption (Nov ‘17) scaled across 500+ accounts and 14 regions
Operationalizing Guard Duty findings
Establish a findings alert pipeline
Learn baseline patterns
Tune and filter on what matters with Cloudwatch and Lambda
Design finding type based incident response playbooks with Cloudwatch, Lambda/Step
Functions
Integrate internally vetted IP threat intel list using S3 and Guard Duty
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Cloud native incident detection
GuardDuty
Early adoption (Nov ‘17) scaled across 500+ accounts and 14 regions
Operationalizing Guard Duty findings
Establish a findings alert pipeline
Learn baseline patterns
Tune and filter on what matters with Cloudwatch and Lambda
Design finding type based incident response playbooks with Cloudwatch, Lambda/Step
Functions
Integrate internally vetted IP threat intel list using S3 and Guard Duty
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Cloud native incident detection
GuardDuty
Early adoption (Nov ‘17) scaled across 500+ accounts and 14 regions
Operationalizing Guard Duty findings
Establish a findings alert pipeline
Learn baseline patterns
Tune and filter on what matters with Cloudwatch and Lambda
Design finding type based incident response playbooks with Cloudwatch, Lambda/Step
Functions
Integrate internally vetted IP threat intel list using S3 and Guard Duty
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Cloud native incident detection
GuardDuty
Early adoption (Nov ‘17) scaled across 500+ accounts and 14 regions
Operationalizing Guard Duty findings
Establish a findings alert pipeline
Learn baseline patterns
Tune and filter on what matters with Cloudwatch and Lambda
Design finding type based incident response playbooks with Cloudwatch, Lambda/Step
Functions
Integrate internally vetted IP threat intel list using S3 and Guard Duty
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Incident detection
Cloudtrail
Configured central multi-region logging to S3 at account build time.
Export to external “Eyes on Glass” for alerting / 24x7 monitoring
Lambda based, specific platform level detection ”signatures”
Alert enrichment
Automated authoritative account lookup (we like names not numbers)
Account number, alias, VPC ID, region, business
True source IP identification
Bind server logs (Kinesis/Firehose/Lambda/S3/Glue/Athena)
IP/Domain intelligence
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Incident response
Containment
Prevent access, lateral movement or data exfiltration by limiting:
Network connectivity
API and instance level authentication
Alteration of instance
Authentication to services
Logons to compromised accounts
Actions that can be taken with a compromised account
Executed as stand alone script or lambda function
Ad-hoc surgical containment
Automated response via Cloudwatch and Lambda for high fidelity events
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Incident response
Live Response (LR) collection
Instance level access (SSM)
Collection tool suite transport (Snapshots, Volumes, Lambda, SSM)
Custom script execution (SSM)
LR output data transport (Snapshots, Volumes, Lambda, SSM)
Live Response processing
Forensic analysis EC2 instance
Execute forensic analysis framework
Export results
Analyze forensic data
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Incident response
1. Python containment script
executed locally or lambda.
2. Analysis server launched from
custom image, via containment
script or manual AWS CLI
command
3. LR collection script executed
on analysis server, data
collected over SSH
4. Collection script executes build
script to build LiME kernel
module and Volatility profile, if
necessary
5. (not shown) Data to preserve is
pushed to regional S3 buckets
with lifecycle policies attached
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Incident response
AWSome_IR
EC2 and IAM containment
lr-collect-linux
Linux LR collection and orchestration script
Build LiME KO and Volatility profile on temp EC2 instance
Volatility, strings, & bulk_extractor against memory image
log2timeline & bulk_extractor against volume
Archive specified LR file(s) in S3
lr-collect-windows
Self-contained package of tools and scripts to collect artifacts and memory
Executed on the target host
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Incident response
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Aligning to AWS services
Identify
☑
Protect
☑
Detect
☑
Respond
☑
Recover
What processes and
assets need
protection?
What
safeguards are
available?
What techniques can
identify incidents?
What techniques can
contain impacts of
incidents?
What techniques can
restore capabilities?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What's next?
Complete Cloud Ecosystem Monitoring
Ecosystem == complex and interconnected
Threat detection and response is more embedded, less bolted on
Everything is a sensor
Connect more data sets together:
Change Management
Vulnerability Scanning
Threat Intelligence
Threat detection
Container threat detection/IR
CI/CD pipeline threat detection/IR (Pipeline poisoning)
IR as code
Thank you!
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Time: 15 minutes after this session
Location: Speaker Lounge (ARIA East, Level 1, Willow Lounge)
Duration: 30 min.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.

More Related Content

What's hot

Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018
Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018
Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018
Amazon Web Services
 
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Amazon Web Services
 
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
Amazon Web Services
 
Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018
Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018
Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018
Amazon Web Services
 
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Amazon Web Services
 
Using AWS to Ingest, Store, Archive, Share and carry out Analysis of Video Co...
Using AWS to Ingest, Store, Archive, Share and carry out Analysis of Video Co...Using AWS to Ingest, Store, Archive, Share and carry out Analysis of Video Co...
Using AWS to Ingest, Store, Archive, Share and carry out Analysis of Video Co...
Amazon Web Services
 
How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...
How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...
How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...
Amazon Web Services
 
Automating Incident Response and Forensics
Automating Incident Response and ForensicsAutomating Incident Response and Forensics
Automating Incident Response and Forensics
Amazon Web Services
 
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
Amazon Web Services
 
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Amazon Web Services
 
Using AWS Lambda as a Security Team (SEC322-R1) - AWS re:Invent 2018
Using AWS Lambda as a Security Team (SEC322-R1) - AWS re:Invent 2018Using AWS Lambda as a Security Team (SEC322-R1) - AWS re:Invent 2018
Using AWS Lambda as a Security Team (SEC322-R1) - AWS re:Invent 2018
Amazon Web Services
 
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Amazon Web Services
 
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Amazon Web Services
 
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Amazon Web Services
 
Security Best Practices for Microsoft Workloads (WIN307) - AWS re:Invent 2018
Security Best Practices for Microsoft Workloads (WIN307) - AWS re:Invent 2018Security Best Practices for Microsoft Workloads (WIN307) - AWS re:Invent 2018
Security Best Practices for Microsoft Workloads (WIN307) - AWS re:Invent 2018
Amazon Web Services
 
Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...
Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...
Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...
Amazon Web Services
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
Aleksandr Maklakov
 
Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018
Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018
Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018
Amazon Web Services
 
A New Approach to Continuous Monitoring in the Cloud: Migrate to AWS with NET...
A New Approach to Continuous Monitoring in the Cloud: Migrate to AWS with NET...A New Approach to Continuous Monitoring in the Cloud: Migrate to AWS with NET...
A New Approach to Continuous Monitoring in the Cloud: Migrate to AWS with NET...
Amazon Web Services
 
Augmenting Security Posture and Improving Operational Health with AWS CloudTr...
Augmenting Security Posture and Improving Operational Health with AWS CloudTr...Augmenting Security Posture and Improving Operational Health with AWS CloudTr...
Augmenting Security Posture and Improving Operational Health with AWS CloudTr...
Amazon Web Services
 

What's hot (20)

Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018
Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018
Top Cloud Security Myths - Dispelled! (SEC202-R1) - AWS re:Invent 2018
 
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
 
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
 
Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018
Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018
Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018
 
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
 
Using AWS to Ingest, Store, Archive, Share and carry out Analysis of Video Co...
Using AWS to Ingest, Store, Archive, Share and carry out Analysis of Video Co...Using AWS to Ingest, Store, Archive, Share and carry out Analysis of Video Co...
Using AWS to Ingest, Store, Archive, Share and carry out Analysis of Video Co...
 
How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...
How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...
How to Perform Forensics on AWS Using Serverless Infrastructure (SEC416-R1) -...
 
Automating Incident Response and Forensics
Automating Incident Response and ForensicsAutomating Incident Response and Forensics
Automating Incident Response and Forensics
 
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
 
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
 
Using AWS Lambda as a Security Team (SEC322-R1) - AWS re:Invent 2018
Using AWS Lambda as a Security Team (SEC322-R1) - AWS re:Invent 2018Using AWS Lambda as a Security Team (SEC322-R1) - AWS re:Invent 2018
Using AWS Lambda as a Security Team (SEC322-R1) - AWS re:Invent 2018
 
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
 
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent ...
 
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
Hands-on SaaS: Constructing a Multi-Tenant Solution on AWS (ARC327-R1) - AWS ...
 
Security Best Practices for Microsoft Workloads (WIN307) - AWS re:Invent 2018
Security Best Practices for Microsoft Workloads (WIN307) - AWS re:Invent 2018Security Best Practices for Microsoft Workloads (WIN307) - AWS re:Invent 2018
Security Best Practices for Microsoft Workloads (WIN307) - AWS re:Invent 2018
 
Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...
Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...
Drive Self-Service & Standardization in the First 100 Days of Your Cloud Migr...
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
 
Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018
Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018
Optimizing Costs as You Scale on AWS (ENT302) - AWS re:Invent 2018
 
A New Approach to Continuous Monitoring in the Cloud: Migrate to AWS with NET...
A New Approach to Continuous Monitoring in the Cloud: Migrate to AWS with NET...A New Approach to Continuous Monitoring in the Cloud: Migrate to AWS with NET...
A New Approach to Continuous Monitoring in the Cloud: Migrate to AWS with NET...
 
Augmenting Security Posture and Improving Operational Health with AWS CloudTr...
Augmenting Security Posture and Improving Operational Health with AWS CloudTr...Augmenting Security Posture and Improving Operational Health with AWS CloudTr...
Augmenting Security Posture and Improving Operational Health with AWS CloudTr...
 

Similar to Meeting Enterprise Security Requirements with AWS Native Security Services (SEC319) - AWS re:Invent 2018

Lock it Down: How to Secure your AWS Account and your Organization's Accounts
Lock it Down: How to Secure your AWS Account and your Organization's AccountsLock it Down: How to Secure your AWS Account and your Organization's Accounts
Lock it Down: How to Secure your AWS Account and your Organization's Accounts
Amazon Web Services
 
Lock It Down: How to Secure Your Organization's AWS Account
Lock It Down: How to Secure Your Organization's AWS AccountLock It Down: How to Secure Your Organization's AWS Account
Lock It Down: How to Secure Your Organization's AWS Account
Amazon Web Services
 
[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018
[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018
[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018
Amazon Web Services
 
Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2
Amazon Web Services
 
Security@Scale
Security@ScaleSecurity@Scale
Security@Scale
Amazon Web Services
 
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
Amazon Web Services
 
Inventory, Track, and Respond to AWS Asset Changes within Seconds at Scale (S...
Inventory, Track, and Respond to AWS Asset Changes within Seconds at Scale (S...Inventory, Track, and Respond to AWS Asset Changes within Seconds at Scale (S...
Inventory, Track, and Respond to AWS Asset Changes within Seconds at Scale (S...
Amazon Web Services
 
Introduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSIntroduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWS
Amazon Web Services
 
Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...
Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...
Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...
Amazon Web Services
 
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech TalksDeep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
Amazon Web Services
 
Secure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on SecuritySecure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on Security
Amazon Web Services
 
Configure Your Cloud to Make It Rain on Threats (SEC335-R1) - AWS re:Invent 2018
Configure Your Cloud to Make It Rain on Threats (SEC335-R1) - AWS re:Invent 2018Configure Your Cloud to Make It Rain on Threats (SEC335-R1) - AWS re:Invent 2018
Configure Your Cloud to Make It Rain on Threats (SEC335-R1) - AWS re:Invent 2018
Amazon Web Services
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
Alert Logic
 
AWS Systems Manage: Bridging Operational Models
AWS Systems Manage: Bridging Operational Models AWS Systems Manage: Bridging Operational Models
AWS Systems Manage: Bridging Operational Models
Amazon Web Services
 
Eliminate Migration Confusion: Speed Migration with Automated Tracking (ENT31...
Eliminate Migration Confusion: Speed Migration with Automated Tracking (ENT31...Eliminate Migration Confusion: Speed Migration with Automated Tracking (ENT31...
Eliminate Migration Confusion: Speed Migration with Automated Tracking (ENT31...
Amazon Web Services
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
Amazon Web Services
 
Come Out From Behind Your Firewall
Come Out From Behind Your FirewallCome Out From Behind Your Firewall
Come Out From Behind Your Firewall
Amazon Web Services
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
Alert Logic
 
Security & Compliance in the Cloud
Security & Compliance in the CloudSecurity & Compliance in the Cloud
Security & Compliance in the Cloud
Amazon Web Services
 
Red Team vs. Blue Team on AWS (DVC304) - AWS re:Invent 2018
Red Team vs. Blue Team on AWS (DVC304) - AWS re:Invent 2018Red Team vs. Blue Team on AWS (DVC304) - AWS re:Invent 2018
Red Team vs. Blue Team on AWS (DVC304) - AWS re:Invent 2018
Amazon Web Services
 

Similar to Meeting Enterprise Security Requirements with AWS Native Security Services (SEC319) - AWS re:Invent 2018 (20)

Lock it Down: How to Secure your AWS Account and your Organization's Accounts
Lock it Down: How to Secure your AWS Account and your Organization's AccountsLock it Down: How to Secure your AWS Account and your Organization's Accounts
Lock it Down: How to Secure your AWS Account and your Organization's Accounts
 
Lock It Down: How to Secure Your Organization's AWS Account
Lock It Down: How to Secure Your Organization's AWS AccountLock It Down: How to Secure Your Organization's AWS Account
Lock It Down: How to Secure Your Organization's AWS Account
 
[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018
[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018
[NEW LAUNCH!] Introduction to AWS Security Hub (SEC397) - AWS re:Invent 2018
 
Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2
 
Security@Scale
Security@ScaleSecurity@Scale
Security@Scale
 
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
 
Inventory, Track, and Respond to AWS Asset Changes within Seconds at Scale (S...
Inventory, Track, and Respond to AWS Asset Changes within Seconds at Scale (S...Inventory, Track, and Respond to AWS Asset Changes within Seconds at Scale (S...
Inventory, Track, and Respond to AWS Asset Changes within Seconds at Scale (S...
 
Introduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSIntroduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWS
 
Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...
Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...
Building the Technical Foundation for Your Security Practice (GPSCT205) - AWS...
 
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech TalksDeep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
 
Secure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on SecuritySecure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on Security
 
Configure Your Cloud to Make It Rain on Threats (SEC335-R1) - AWS re:Invent 2018
Configure Your Cloud to Make It Rain on Threats (SEC335-R1) - AWS re:Invent 2018Configure Your Cloud to Make It Rain on Threats (SEC335-R1) - AWS re:Invent 2018
Configure Your Cloud to Make It Rain on Threats (SEC335-R1) - AWS re:Invent 2018
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
AWS Systems Manage: Bridging Operational Models
AWS Systems Manage: Bridging Operational Models AWS Systems Manage: Bridging Operational Models
AWS Systems Manage: Bridging Operational Models
 
Eliminate Migration Confusion: Speed Migration with Automated Tracking (ENT31...
Eliminate Migration Confusion: Speed Migration with Automated Tracking (ENT31...Eliminate Migration Confusion: Speed Migration with Automated Tracking (ENT31...
Eliminate Migration Confusion: Speed Migration with Automated Tracking (ENT31...
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
Come Out From Behind Your Firewall
Come Out From Behind Your FirewallCome Out From Behind Your Firewall
Come Out From Behind Your Firewall
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
Security & Compliance in the Cloud
Security & Compliance in the CloudSecurity & Compliance in the Cloud
Security & Compliance in the Cloud
 
Red Team vs. Blue Team on AWS (DVC304) - AWS re:Invent 2018
Red Team vs. Blue Team on AWS (DVC304) - AWS re:Invent 2018Red Team vs. Blue Team on AWS (DVC304) - AWS re:Invent 2018
Red Team vs. Blue Team on AWS (DVC304) - AWS re:Invent 2018
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
Amazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
Amazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
Amazon Web Services
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Amazon Web Services
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
Amazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
Amazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Amazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
Amazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Amazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Meeting Enterprise Security Requirements with AWS Native Security Services (SEC319) - AWS re:Invent 2018

  • 1.
  • 2. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Meeting Enterprise Security Requirements With AWS Native Security Services S E C 3 1 9 Saurabh Saxena Principal TAM AWS Thomas Wold Principal Architect GE David Strum Sr. Staff Incident Responder GE
  • 3. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda • Challenges and Objectives you Face Everyday • Security of and in the Cloud • Overview of AWS Security Services • Automating Asset Identification in the cloud • Proactive Protection • Operationalizing Threat Detection • Incident Response
  • 4. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Key takeaways Understanding security of your AWS environment … & security of your workloads Understanding how to gain visibility into your environment and make use of it How to automate threat detection and incident response
  • 5. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. The AWS shared responsibility model Server-side encryption (file system and/or data) Network traffic protection (encryption/ integrity/identity) Customer data Platform, applications, identity, & access management Operating system, network, & firewall configuration Client-side data encryption & data integrity authentication DatabaseStorageCompute Networking Edge locations Regions Availability Zones AWS global infrastructure Customers are responsible for security ‘in’ the cloud AWS is responsible for security ‘of’ the cloud
  • 6. AWS Identity and Access Management (IAM) AWS Organizations Amazon Cognito AWS Directory Service AWS Single Sign-On AWS CloudTrail AWS Config Amazon CloudWatch Amazon GuardDuty Amazon Virtual Private Cloud (Amazon VPC) flow logs Amazon EC2 Systems Manager AWS Shield AWS WAF Amazon Inspector Amazon Virtual Private Cloud (VPC) AWS Key Management Service (AWS KMS) AWS CloudHSM Amazon Macie AWS Certificate Manager (ACM) Server side encryption AWS Secrets Manager AWS Config rules AWS Lambda Amazon EC2 Systems Manager Identity Detective control Infrastructure security Incident response Data protection AWS security solutions
  • 7. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Aligning to AWS services Identify Protect DetectRespond Recover What processes and assets need protection? What safeguards are available? What techniques can identify incidents? What techniques can contain impacts of incidents? What techniques can restore capabilities?
  • 8. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Identify Amazon CloudWatch Amazon EC2 Systems Manager AWS CloudTrail AWS Config Amazon Inspector Amazon Macie AWS Shield Amazon VPC flow logs Amazon GuardDuty
  • 9. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Protect Network access control list Security groups AWS Shield Amazon EC2 Systems Manager AWS WAF AWS Certificate Manager Amazon CloudFront IAM Amazon VPC* Amazon EC2
  • 10. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Detect Amazon CloudWatch Amazon EC2 Systems Manager AWS CloudTrail AWS Config Amazon Inspector Amazon MacieAWS Shield Amazon VPC flow logsAmazon GuardDuty Event (event- based) Amazon SNS email notification HTTP notification
  • 11. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Respond Rule AWS Config Amazon CloudWatch Event (event- based) State manager Maintenance windows InventoryAutomation documents Parameter store Run command Patch manager Amazon EC2 Systems Manager AWS WAF filtering rule AWS Shield Advanced Lambda function Lambda function Lambda function Amazon GuardDuty Lambda function
  • 12. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Recover AWS Step Functions Amazon SNS email notification HTTP notification AWS Lambda Lambda f(n) Amazon CloudWatch Event (event- based) Lambda f(n) Lambda f(n) Lambda f(n)
  • 13. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Aligning to AWS services Identify Protect DetectRespond Recover What processes and assets need protection? What safeguards are available? What techniques can identify incidents? What techniques can contain impacts of incidents? What techniques can restore capabilities?
  • 14. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 15. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Enterprise Scale Defined
  • 16. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Our cloud journey Factors that drove our requirements Tenancy model Shared responsibility model across many teams SLA’s Must be self service – Tickets are a defect Compliance Requirements Industry, Company and Customer specific Invisibility Ubiquitous Lightweight, bias towards native tooling
  • 17. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Our tenancy model
  • 18. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Automated deployment of AWS Native Services AWS STS MFA token Role Customer gateway Internet gateway Network access control list Route table
  • 19. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. GE shared services Some of the services built with AWS Native Services Account Provisioning – consistency at scale Asset Management (CMDB) – near real time collection of global AWS resources Bots – event driven configuration management and real time remediation Version Control – IAM SoT for admin resources Chaos Engineering – continuous monitoring ensures resiliency and protects control plane
  • 20.
  • 21.
  • 22. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. CloudTrail deployment
  • 23. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. CloudTrail deployment cont’d
  • 24. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. GuardDuty deployment // Create detector in member account. api.CreateDetector(region,roleName, sessionName, message) // Invite member to master account. api.InviteMember(region, roleName, sessionName, message) // Accept invitation in member account. api.AcceptInvitation(region, roleName, sessionName, message) // Update status in dynamo table. api.UpdateItem(dynamoTable, dynamoRegion, message)
  • 25. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Identity services Organizations Aligned to our product strategy Be deliberate IAM Delegated Admin Abstracted Source of truth IAM-the-truth, resource-assassin Sophisticated tooling to manage admin resources
  • 26. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Organizations SCP
  • 27. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Aligning to AWS services Identify ☑ Protect ☑ DetectRespond Recover What processes and assets need protection? What safeguards are available? What techniques can identify incidents? What techniques can contain impacts of incidents? What techniques can restore capabilities?
  • 28. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 29. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Our ^ Cloud Journey at GE We do not know what we do not know What am I defending, exactly? What threat scenarios to I care about? Account compromise, Instance compromise, Network tunneling, Data exfiltration What is my visibility? Platform – Instance – Network – Identity What services are available? (1300+ new services and updates) What access do we need for triage and incident response? What skills do we lack? Bolt-ons and lift and shifts --> embedded in ecosystem Enterprise agents Network DPI, IDS and NSM? Pcap collection Secure
  • 30. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Cloud native incident detection GuardDuty Early adoption (Nov ‘17) scaled across 500+ accounts and 14 regions Operationalizing Guard Duty findings Establish a findings alert pipeline Learn baseline patterns Tune and filter on what matters with Cloudwatch and Lambda Design finding type based incident response playbooks with Cloudwatch, Lambda/Step Functions Integrate internally vetted IP threat intel list using S3 and Guard Duty
  • 31. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Cloud native incident detection GuardDuty Early adoption (Nov ‘17) scaled across 500+ accounts and 14 regions Operationalizing Guard Duty findings Establish a findings alert pipeline Learn baseline patterns Tune and filter on what matters with Cloudwatch and Lambda Design finding type based incident response playbooks with Cloudwatch, Lambda/Step Functions Integrate internally vetted IP threat intel list using S3 and Guard Duty
  • 32. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Exporting GuardDuty findings AWS GD Member Account CloudWatch Event Bus Lambda Function Lambda Function Parsed GD Findings Raw GD Findings SNS Topic SQS Queue GD Master Account US-East-1 Guard Duty Findings US-West-2 Guard Duty Findings CA-Central-1 Guard Duty Findings External Destination
  • 33. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Cloud native incident detection GuardDuty Early adoption (Nov ‘17) scaled across 500+ accounts and 14 regions Operationalizing Guard Duty findings Establish a findings alert pipeline Learn baseline patterns Tune and filter on what matters with Cloudwatch and Lambda Design finding type based incident response playbooks with Cloudwatch, Lambda/Step Functions Integrate internally vetted IP threat intel list using S3 and Guard Duty
  • 34. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Cloud native incident detection GuardDuty Early adoption (Nov ‘17) scaled across 500+ accounts and 14 regions Operationalizing Guard Duty findings Establish a findings alert pipeline Learn baseline patterns Tune and filter on what matters with Cloudwatch and Lambda Design finding type based incident response playbooks with Cloudwatch, Lambda/Step Functions Integrate internally vetted IP threat intel list using S3 and Guard Duty
  • 35. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Cloud native incident detection GuardDuty Early adoption (Nov ‘17) scaled across 500+ accounts and 14 regions Operationalizing Guard Duty findings Establish a findings alert pipeline Learn baseline patterns Tune and filter on what matters with Cloudwatch and Lambda Design finding type based incident response playbooks with Cloudwatch, Lambda/Step Functions Integrate internally vetted IP threat intel list using S3 and Guard Duty
  • 36. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Cloud native incident detection GuardDuty Early adoption (Nov ‘17) scaled across 500+ accounts and 14 regions Operationalizing Guard Duty findings Establish a findings alert pipeline Learn baseline patterns Tune and filter on what matters with Cloudwatch and Lambda Design finding type based incident response playbooks with Cloudwatch, Lambda/Step Functions Integrate internally vetted IP threat intel list using S3 and Guard Duty
  • 37. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Incident detection Cloudtrail Configured central multi-region logging to S3 at account build time. Export to external “Eyes on Glass” for alerting / 24x7 monitoring Lambda based, specific platform level detection ”signatures” Alert enrichment Automated authoritative account lookup (we like names not numbers) Account number, alias, VPC ID, region, business True source IP identification Bind server logs (Kinesis/Firehose/Lambda/S3/Glue/Athena) IP/Domain intelligence
  • 38. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Incident response Containment Prevent access, lateral movement or data exfiltration by limiting: Network connectivity API and instance level authentication Alteration of instance Authentication to services Logons to compromised accounts Actions that can be taken with a compromised account Executed as stand alone script or lambda function Ad-hoc surgical containment Automated response via Cloudwatch and Lambda for high fidelity events
  • 39. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Incident response Live Response (LR) collection Instance level access (SSM) Collection tool suite transport (Snapshots, Volumes, Lambda, SSM) Custom script execution (SSM) LR output data transport (Snapshots, Volumes, Lambda, SSM) Live Response processing Forensic analysis EC2 instance Execute forensic analysis framework Export results Analyze forensic data
  • 40. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Incident response 1. Python containment script executed locally or lambda. 2. Analysis server launched from custom image, via containment script or manual AWS CLI command 3. LR collection script executed on analysis server, data collected over SSH 4. Collection script executes build script to build LiME kernel module and Volatility profile, if necessary 5. (not shown) Data to preserve is pushed to regional S3 buckets with lifecycle policies attached
  • 41. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Incident response AWSome_IR EC2 and IAM containment lr-collect-linux Linux LR collection and orchestration script Build LiME KO and Volatility profile on temp EC2 instance Volatility, strings, & bulk_extractor against memory image log2timeline & bulk_extractor against volume Archive specified LR file(s) in S3 lr-collect-windows Self-contained package of tools and scripts to collect artifacts and memory Executed on the target host
  • 42. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Incident response
  • 43. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Aligning to AWS services Identify ☑ Protect ☑ Detect ☑ Respond ☑ Recover What processes and assets need protection? What safeguards are available? What techniques can identify incidents? What techniques can contain impacts of incidents? What techniques can restore capabilities?
  • 44. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. What's next? Complete Cloud Ecosystem Monitoring Ecosystem == complex and interconnected Threat detection and response is more embedded, less bolted on Everything is a sensor Connect more data sets together: Change Management Vulnerability Scanning Threat Intelligence Threat detection Container threat detection/IR CI/CD pipeline threat detection/IR (Pipeline poisoning) IR as code
  • 45. Thank you! © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 46. Time: 15 minutes after this session Location: Speaker Lounge (ARIA East, Level 1, Willow Lounge) Duration: 30 min.
  • 47. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.