SlideShare a Scribd company logo
1 of 25
© 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Modern Security and Compliance
Through Automation
Brett Miller, Senior Consultant, Amazon Web Services
Mike Dixon, Senior Consultant, Amazon Web Services
June 21, 2016
Compliance & Accreditation
 How do I architect for compliance in AWS?
 How can I make architecting for compliance repeatable?
 How can I validate that my architecture is compliant before
deployment?
 How can I ensure continuous compliance in production?
 How can I simplify my accreditation process and get to ATO faster?
Compliance Frameworks
 NIST SP 800-53
 DoD CSM Levels 1-2
 DIACAP/FISMA
 FedRAMP
 PCI DSS
 HIPAA
 MPAA
 CJIS
Shared Responsibility Model
Customers are responsible for how they use AWS components in AWS
Customer Data
Platform, Applications,
Identity & Access Management
Operating System, Network &
Firewall Configuration
Client-side Data
Encryption & Data
Integrity
Authentication
Server-side Encryption
(File System and/or
Data)
Network Traffic
Protection (Encryption/
Integrity/Identity)
DatabaseStorageCompute Networking
Edge
Locations
Regions
Avail. Zones
AWS Global
Infrastructure
Customer
Responsible for
security in’the Cloud
Responsible for
security of the Cloud
AWS
Customer Challenges
 Meeting compliance requirements (NIST, PCI, HIPAA, CJIS, etc.)
 Taking advantage of new services and features when designing for the
Cloud
 Making many critical decisions to ensure a secure application when
using the AWS Shared Responsibility Model
 Mapping security controls to numerous AWS services
− Example: 400 NIST 800-53 Security Controls to 42 AWS services
Common Challenges in Compliance
Shared Responsibility Model
Compliance in the Cloud: Examples
Framework Control Description Implementation in AWS Architecture (Example)
NIST 800-53 AU-9 The information system protects
audit information and audit tools from
unauthorized access, modification,
and deletion
AWS CloudTrail and/or log files in S3 buckets which have
S3 bucket policies to prevent modification or deletion (write
once read many)
PCI DSS Requirement 4 Encrypt transmission of cardholder
data
Elastic load balancers must enforce HTTPS encryption
using strong security policies enforcing TLS
HIPAA - Tenancy requirement Requirement to use “dedicated” tenancy for EC2 instances
storing or processing PHI data
CJIS Policy Area 7 Configuration management Enforce use of hardened EC2 instance operating systems
and/or pre-approved Amazon Machine Images (AMIs)
DoD CSM Levels 4-5 No direct access from VPC to the
Internet
Amazon VPCs for Impact Levels 4-5 data require VPN
connection, no Internet gateway (IGW)
Simplifying Compliance: Key Concepts
 Know your compliance framework(s)
− Translate compliance controls to technical implementation
− Create and manage a pre-approved common security controls mapping (SCTM,
CRM, etc.) to use when architecting for security and compliance
 Distinguish between inherited controls vs. customer controls
− Establish (in advance) which controls are inherited by the global infrastructure
 Take advantage of capabilities the Cloud provides
− Infrastructure as Code
− AWS services (CloudTrail, AWS Config, Amazon Inspector, etc.)
− Partner solutions
 Automate standard implementations
Automation
 Why automate compliance?
− Reduced time to ATO
− Lower cost
− Fewer resources required
− Less human error
− Consistency
− Reproducible
Automating Compliance in AWS
 Infrastructure As Code
− Managed and controlled like software
− Validate pre-deployment
− Test-driven development (TDD) for security and compliance
 Standardization
− Predefined guidelines, mapped to security controls
− Consistent, reusable architecture and configuration
 Compliance at scale
− Enforce policies across accounts, workloads, systems
− Shared services for security, logging, monitoring, access control
 Transparency
− Everything is an API call!
− Auditability, logging
− Continuous monitoring (CM) for both applications and infrastructure
Demo
Pre-Development
Development
Testing
Production
Architect for
Compliance
Architect for
Compliance
Provide
Baselines
Enterprise
Accelerator for
Compliance
IATT ATO
Develop
Applications
Enterprise
Accelerator for
Compliance
AWS Service
Catalog
Submit SSP
Validate
Architecture for
Compliance
Continuous
Monitoring
Manage Security-
Relevant
Changes
Integration
Testing for
Compliance
Submit for ATO
Accelerating the Journey to ATO
Vulnerability
Scanning
AWS Code
Pipeline
Compliance Control
Mapped to
Implementation Method
Developing with a
predefined baseline
implementing control
Validation & Testing
for Requirement
Continuous
Monitoring for Control
Implementation
Amazon InspectorAWS Config
AWS Config
AWS
OpsWorks
AWS Elastic
Beanstalk
Pre-Development
 Understand your compliance requirements
− Compliance type(s): NIST 800-53, ICD 503, DoD CSM,
PCI, HIPAA, etc.
− Workload-specific: DoD CSM Levels 1-2, FedRAMP High,
etc.
 Architect for compliance
− Map security controls to technical implementation
 Predefine baselines
− Examples: VPC configuration, connectivity, AWS Identity
and Access Management (IAM) configuration,
logging/monitoring
− Baselines align with governance model
Pre-Development
Architect for
Compliance
Provide
Baselines
Enterprise
Accelerator for
Compliance
AWS Service
Catalog
Compliance Control
Mapped to
Implementation Method
Development
 Deploy predefined baseline environment
− Service Catalog
 Manage all AWS components as code
− Version Control (AWS CodeCommit, Git, SVN)
 Take advantage of AWS services
− AWS CodeDeploy/AWS CodePipeline
− Elastic Beanstalk
− OpsWorks
 Submit for IATT (prepare for ATO)
− Simplify the process of security controls
mapping
Development
Architect for
Compliance
Develop
Applications
Enterprise
Accelerator for
Compliance
Submit SSP
Developing with a
predefined baseline
implementing control
AWS
OpsWorks
AWS Elastic
Beanstalk
Testing
 Unit testing
− Validate before deployment
− Check AWS CloudFormation templates for
non-compliant configurations
 Integration testing
− Deploy infrastructure code into AWS account
− Run tests for validation (Config, Inspector,
HBSS, partner products, etc.)
 Prepare for ATO
− Submit predefined security controls mapping
for simplified ISSO/ISSM approval
Testing
Validate
Architecture for
Compliance
Integration
Testing for
Compliance
Submit for ATO
Validation & Testing
for Requirement
Testing Infrastructure Code
 Identify resource configurations in
code that violate compliance
− Example tools:
https://github.com/stelligent/cfn_nag
 Common points of compliance
validation
− Security group rules
− Network Access Control List (network ACL)
rules
− IAM policies
− S3 bucket policies
− Elastic Load Balancing security policies
"sg": {
"Type":
"AWS::EC2::SecurityGroup",
"Properties": {
"SecurityGroupIngress": {
"CidrIp": “0.0.0.0/0",
"FromPort": 22,
"ToPort": 22,
"IpProtocol": "tcp"
},
"VpcId": "vpc-12345678"
}
}
}
}
Example: AWS CloudFormation template
contains security group allowing
unrestricted access to SSH
Production
 Authority to Operate (ATO)
− …but compliance doesn’t end with ATO
 Continuous monitoring
− Security-relevant changes to configuration
 Non-compliance
− Continuously monitor for changes that violate
compliance
− Immediate notifications
− Event-driven, automated remediation
Production
Continuous
Monitoring
Manage
Security-
Relevant
Changes
Vulnerability
Scanning
Continuous
Monitoring for Control
Implementation
Amazon InspectorAWS Config
Automated Response to Noncompliant Changes
with Config
Lifecycle of a Compliance Control: Example
Control Pre-Development Development Testing Production
SC-7(5)
Boundary Protection - DENY BY
DEFAULT/ALLOW BY
EXCEPTION: The information
system at managed interfaces
denies network communications
traffic by default and allows network
communications traffic by exception
(that is, deny all, permit by
exception).
Enterprise Accelerator
defines required NIST
800-53 compliance
control and maps
predefined to
implementation in
CloudFormation
template
Enterprise Accelerator
as starting point for
CloudFormation
template development
Automated unit testing
with cfn-nag tool
validates that control is
not being violated in a
template
Integration testing with
Config verifies
Config rule
continuously monitors
for violations of this
control and takes
corrective action if a
violation is detected
Requirement: Rules with
“ALL TRAFFIC” not
permitted in security groups
Base templates by default
deny all ports except those
required to be open
Starting point in
development with templates
which
Testing for security groups
where all ports are open
If security group changes,
Config rule immediately
evaluates and determines if
rule changes violate control
Automating Compliance: Tools & Services
 AWS Compliance Enterprise Accelerator
 Telos Xacta (partner solution)
 Config/Config rules
 Inspector
 AWS Trusted Advisor
AWS Compliance Enterprise Accelerator
AWS Compliance Enterprise Accelerator
 Address security/compliance requirements and AWS best practices
 Knowledge transfer on AWS security model
 Standardized for specific use cases
 Ready to be pre-approved by customer assessment organizations
 Ready to deploy “out of the box”
 Customizable
AWS Compliance Packages Include:
Managed Automation –CloudFormation templates, automation scripts
Detailed Documentation – User Guide, setup, customization
Security Controls Matrix – Mapping of controls to implementation
AWS Enterprise Accelerator for Compliance
Currently Available Quick Starts
 NIST High baseline
 (Featuring Trend Micro Deep Security)
 NIST SP 800-53 (version 2.0)
 DoD SRG (GovCloud)
 Trusted Internet Connection
 800-171
 PCI DSS
 Secure Commercial Cloud Architecture (SCCA)
 Late July preview
http://aws.amazon.com/quickstart
Telos Xacta
 Xacta IT Governance, Risk, Compliance (GRC) product suite
 Automatically map inherited security controls
 Generate documentation
 Expedite approvals
 Automate risk assessment, remediation, and compliance reporting
Simplifying Security Controls
with Telos Xacta
Additional Resources
 AWS Risk & Compliance Whitepaper
https://d0.awsstatic.com/whitepapers/compliance/AWS_Risk_and_Compliance_Whitepaper.pdf
 AWS Quick Start Reference Deployments
https://aws.amazon.com/quickstart/
 AWS Compliance
https://aws.amazon.com/compliance/
 Telos Corporation Expedites Secure and Compliant Cloud Deployments on AWS Cloud
http://bit.ly/1PoQA8O
 Continuous Security: Security in the Continuous Delivery Pipeline (Stelligent)
http://bit.ly/1sCaQPq
Modern Security and Compliance Through Automation

More Related Content

What's hot

(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...Amazon Web Services
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAmazon Web Services
 
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & ComplianceAmazon Web Services
 
Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Kristana Kane
 
Security on AWS, 2021 Edition Meetup
Security on AWS, 2021 Edition MeetupSecurity on AWS, 2021 Edition Meetup
Security on AWS, 2021 Edition MeetupCloudHesive
 
Getting Started with AWS Lambda and the Serverless Cloud
Getting Started with AWS Lambda and the Serverless CloudGetting Started with AWS Lambda and the Serverless Cloud
Getting Started with AWS Lambda and the Serverless CloudAmazon Web Services
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Amazon Web Services
 
Compliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by DesignCompliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by DesignAmazon Web Services
 
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...Amazon Web Services
 
(SEC203) Journey to Securing Time Inc's Move to the Cloud
(SEC203) Journey to Securing Time Inc's Move to the Cloud(SEC203) Journey to Securing Time Inc's Move to the Cloud
(SEC203) Journey to Securing Time Inc's Move to the CloudAmazon Web Services
 
Getting Started with AWS Security
 Getting Started with AWS Security Getting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
AWS Security – Keynote Address (SEC101) | AWS re:Invent 2013
AWS Security – Keynote Address (SEC101) | AWS re:Invent 2013AWS Security – Keynote Address (SEC101) | AWS re:Invent 2013
AWS Security – Keynote Address (SEC101) | AWS re:Invent 2013Amazon Web Services
 
Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0Amazon Web Services
 
AWS Enterprise Summit Netherlands - Starting Your Journey in the Cloud
AWS Enterprise Summit Netherlands - Starting Your Journey in the CloudAWS Enterprise Summit Netherlands - Starting Your Journey in the Cloud
AWS Enterprise Summit Netherlands - Starting Your Journey in the CloudAmazon Web Services
 
AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...
AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...
AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...Amazon Web Services
 
Getting started with aws security toronto rs
Getting started with aws security toronto rsGetting started with aws security toronto rs
Getting started with aws security toronto rsAmazon Web Services
 

What's hot (20)

(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security Model
 
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps
 
Security on AWS, 2021 Edition Meetup
Security on AWS, 2021 Edition MeetupSecurity on AWS, 2021 Edition Meetup
Security on AWS, 2021 Edition Meetup
 
Getting Started with AWS Lambda and the Serverless Cloud
Getting Started with AWS Lambda and the Serverless CloudGetting Started with AWS Lambda and the Serverless Cloud
Getting Started with AWS Lambda and the Serverless Cloud
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
 
Compliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by DesignCompliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by Design
 
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
 
AWS Governance Overview - Beach
AWS Governance Overview - BeachAWS Governance Overview - Beach
AWS Governance Overview - Beach
 
Information Security in AWS - Dave Walker
Information Security in AWS - Dave WalkerInformation Security in AWS - Dave Walker
Information Security in AWS - Dave Walker
 
(SEC203) Journey to Securing Time Inc's Move to the Cloud
(SEC203) Journey to Securing Time Inc's Move to the Cloud(SEC203) Journey to Securing Time Inc's Move to the Cloud
(SEC203) Journey to Securing Time Inc's Move to the Cloud
 
Getting Started with AWS Security
 Getting Started with AWS Security Getting Started with AWS Security
Getting Started with AWS Security
 
AWS Security – Keynote Address (SEC101) | AWS re:Invent 2013
AWS Security – Keynote Address (SEC101) | AWS re:Invent 2013AWS Security – Keynote Address (SEC101) | AWS re:Invent 2013
AWS Security – Keynote Address (SEC101) | AWS re:Invent 2013
 
(GEN117) AWS Compliance Summit
(GEN117) AWS Compliance Summit(GEN117) AWS Compliance Summit
(GEN117) AWS Compliance Summit
 
Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0
 
AWS Enterprise Summit Netherlands - Starting Your Journey in the Cloud
AWS Enterprise Summit Netherlands - Starting Your Journey in the CloudAWS Enterprise Summit Netherlands - Starting Your Journey in the Cloud
AWS Enterprise Summit Netherlands - Starting Your Journey in the Cloud
 
AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...
AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...
AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...
 
Getting started with aws security toronto rs
Getting started with aws security toronto rsGetting started with aws security toronto rs
Getting started with aws security toronto rs
 

Viewers also liked

AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...Amazon Web Services
 
Compliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by DesignCompliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by DesignAmazon Web Services
 
Cloud-Native DevOps: Simplifying application lifecycle management with AWS | ...
Cloud-Native DevOps: Simplifying application lifecycle management with AWS | ...Cloud-Native DevOps: Simplifying application lifecycle management with AWS | ...
Cloud-Native DevOps: Simplifying application lifecycle management with AWS | ...Amazon Web Services
 
Getting Started with AWS Mobile Services
Getting Started with AWS Mobile ServicesGetting Started with AWS Mobile Services
Getting Started with AWS Mobile ServicesAmazon Web Services
 
Monitoring Performance of Enterprise Applications on AWS: Understanding the D...
Monitoring Performance of Enterprise Applications on AWS: Understanding the D...Monitoring Performance of Enterprise Applications on AWS: Understanding the D...
Monitoring Performance of Enterprise Applications on AWS: Understanding the D...Amazon Web Services
 
AWS re:Invent 2016: Deep Dive on Amazon Glacier (STG302)
AWS re:Invent 2016: Deep Dive on Amazon Glacier (STG302)AWS re:Invent 2016: Deep Dive on Amazon Glacier (STG302)
AWS re:Invent 2016: Deep Dive on Amazon Glacier (STG302)Amazon Web Services
 
Whitepaper - Application Delivery in PCI DSS Compliant Environments
Whitepaper - Application Delivery in PCI DSS Compliant EnvironmentsWhitepaper - Application Delivery in PCI DSS Compliant Environments
Whitepaper - Application Delivery in PCI DSS Compliant EnvironmentsJason Dover
 
Devops mycode devoxx-france-2015-v2
Devops mycode devoxx-france-2015-v2Devops mycode devoxx-france-2015-v2
Devops mycode devoxx-france-2015-v2waizou
 
PCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application SecurityPCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application SecurityCitrix
 
Writing Secure Code – Threat Defense
Writing Secure Code – Threat DefenseWriting Secure Code – Threat Defense
Writing Secure Code – Threat Defenseamiable_indian
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci complianceShiva Hullavarad
 
An Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsAn Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsHelpSystems
 
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Schellman & Company
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...Ulf Mattsson
 
Determining Scope for PCI DSS Compliance
Determining Scope for PCI DSS ComplianceDetermining Scope for PCI DSS Compliance
Determining Scope for PCI DSS ComplianceSchellman & Company
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperShaun O'keeffe
 
Top PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s PerspectiveTop PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s PerspectiveAlgoSec
 

Viewers also liked (20)

AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
 
Compliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by DesignCompliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by Design
 
Cloud-Native DevOps: Simplifying application lifecycle management with AWS | ...
Cloud-Native DevOps: Simplifying application lifecycle management with AWS | ...Cloud-Native DevOps: Simplifying application lifecycle management with AWS | ...
Cloud-Native DevOps: Simplifying application lifecycle management with AWS | ...
 
Getting Started with AWS Mobile Services
Getting Started with AWS Mobile ServicesGetting Started with AWS Mobile Services
Getting Started with AWS Mobile Services
 
Monitoring Performance of Enterprise Applications on AWS: Understanding the D...
Monitoring Performance of Enterprise Applications on AWS: Understanding the D...Monitoring Performance of Enterprise Applications on AWS: Understanding the D...
Monitoring Performance of Enterprise Applications on AWS: Understanding the D...
 
AWS re:Invent 2016: Deep Dive on Amazon Glacier (STG302)
AWS re:Invent 2016: Deep Dive on Amazon Glacier (STG302)AWS re:Invent 2016: Deep Dive on Amazon Glacier (STG302)
AWS re:Invent 2016: Deep Dive on Amazon Glacier (STG302)
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
Whitepaper - Application Delivery in PCI DSS Compliant Environments
Whitepaper - Application Delivery in PCI DSS Compliant EnvironmentsWhitepaper - Application Delivery in PCI DSS Compliant Environments
Whitepaper - Application Delivery in PCI DSS Compliant Environments
 
Devops mycode devoxx-france-2015-v2
Devops mycode devoxx-france-2015-v2Devops mycode devoxx-france-2015-v2
Devops mycode devoxx-france-2015-v2
 
PCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application SecurityPCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application Security
 
Presentation_Borne
Presentation_BornePresentation_Borne
Presentation_Borne
 
Writing Secure Code – Threat Defense
Writing Secure Code – Threat DefenseWriting Secure Code – Threat Defense
Writing Secure Code – Threat Defense
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci compliance
 
An Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsAn Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power Systems
 
PCI-DSS_Overview
PCI-DSS_OverviewPCI-DSS_Overview
PCI-DSS_Overview
 
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...
 
Determining Scope for PCI DSS Compliance
Determining Scope for PCI DSS ComplianceDetermining Scope for PCI DSS Compliance
Determining Scope for PCI DSS Compliance
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - Whitepaper
 
Top PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s PerspectiveTop PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
 

Similar to Modern Security and Compliance Through Automation

Automating nist 800 171 compliance in AWS Govcloud (US)
Automating nist 800 171 compliance in AWS Govcloud (US)Automating nist 800 171 compliance in AWS Govcloud (US)
Automating nist 800 171 compliance in AWS Govcloud (US)Amazon Web Services
 
Compliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By DesignCompliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By DesignAmazon Web Services
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23Rolf Koski
 
Infrastructure Provisioning & Automation For Large Enterprises
Infrastructure Provisioning & Automation For Large EnterprisesInfrastructure Provisioning & Automation For Large Enterprises
Infrastructure Provisioning & Automation For Large EnterprisesTensult
 
VMworld 2013: VMware Compliance Reference Architecture Framework Overview
VMworld 2013: VMware Compliance Reference Architecture Framework Overview VMworld 2013: VMware Compliance Reference Architecture Framework Overview
VMworld 2013: VMware Compliance Reference Architecture Framework Overview VMworld
 
Compliance in the Cloud Using “Security by Design” Principles
Compliance in the Cloud Using “Security by Design” PrinciplesCompliance in the Cloud Using “Security by Design” Principles
Compliance in the Cloud Using “Security by Design” PrinciplesAmazon Web Services
 
An Evolving Security Landscape – Security Patterns in the Cloud
An Evolving Security Landscape – Security Patterns in the CloudAn Evolving Security Landscape – Security Patterns in the Cloud
An Evolving Security Landscape – Security Patterns in the CloudAmazon Web Services
 
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 Amazon Web Services
 
Security Automation: Spend Less Time Securing Your Applications.
Security Automation: Spend Less Time Securing Your Applications.Security Automation: Spend Less Time Securing Your Applications.
Security Automation: Spend Less Time Securing Your Applications.Amazon Web Services
 
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...Amazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Achieve Compliance with Security by Default and By Design
Achieve Compliance with Security by Default and By DesignAchieve Compliance with Security by Default and By Design
Achieve Compliance with Security by Default and By DesignAmazon Web Services
 
APN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA PartnersAPN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA PartnersAmazon Web Services
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS SecurityAmazon Web Services
 
Fintech Pace Security on AWS: The Customer Perspective
Fintech Pace Security on AWS: The Customer PerspectiveFintech Pace Security on AWS: The Customer Perspective
Fintech Pace Security on AWS: The Customer PerspectiveAmazon Web Services
 
Automate the Provisioning of Secure Developer Environments on AWS PPT
 Automate the Provisioning of Secure Developer Environments on AWS PPT Automate the Provisioning of Secure Developer Environments on AWS PPT
Automate the Provisioning of Secure Developer Environments on AWS PPTAmazon Web Services
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the CloudAmazon Web Services
 
Multi cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPMulti cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPFaiza Mehar
 

Similar to Modern Security and Compliance Through Automation (20)

Automating nist 800 171 compliance in AWS Govcloud (US)
Automating nist 800 171 compliance in AWS Govcloud (US)Automating nist 800 171 compliance in AWS Govcloud (US)
Automating nist 800 171 compliance in AWS Govcloud (US)
 
Compliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By DesignCompliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By Design
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23
 
Infrastructure Provisioning & Automation For Large Enterprises
Infrastructure Provisioning & Automation For Large EnterprisesInfrastructure Provisioning & Automation For Large Enterprises
Infrastructure Provisioning & Automation For Large Enterprises
 
VMworld 2013: VMware Compliance Reference Architecture Framework Overview
VMworld 2013: VMware Compliance Reference Architecture Framework Overview VMworld 2013: VMware Compliance Reference Architecture Framework Overview
VMworld 2013: VMware Compliance Reference Architecture Framework Overview
 
Compliance in the Cloud Using “Security by Design” Principles
Compliance in the Cloud Using “Security by Design” PrinciplesCompliance in the Cloud Using “Security by Design” Principles
Compliance in the Cloud Using “Security by Design” Principles
 
An Evolving Security Landscape – Security Patterns in the Cloud
An Evolving Security Landscape – Security Patterns in the CloudAn Evolving Security Landscape – Security Patterns in the Cloud
An Evolving Security Landscape – Security Patterns in the Cloud
 
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
 
Toward Full Stack Security
Toward Full Stack SecurityToward Full Stack Security
Toward Full Stack Security
 
Security Automation: Spend Less Time Securing Your Applications.
Security Automation: Spend Less Time Securing Your Applications.Security Automation: Spend Less Time Securing Your Applications.
Security Automation: Spend Less Time Securing Your Applications.
 
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Achieve Compliance with Security by Default and By Design
Achieve Compliance with Security by Default and By DesignAchieve Compliance with Security by Default and By Design
Achieve Compliance with Security by Default and By Design
 
APN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA PartnersAPN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA Partners
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS Security
 
Fintech Pace Security on AWS: The Customer Perspective
Fintech Pace Security on AWS: The Customer PerspectiveFintech Pace Security on AWS: The Customer Perspective
Fintech Pace Security on AWS: The Customer Perspective
 
Automate the Provisioning of Secure Developer Environments on AWS PPT
 Automate the Provisioning of Secure Developer Environments on AWS PPT Automate the Provisioning of Secure Developer Environments on AWS PPT
Automate the Provisioning of Secure Developer Environments on AWS PPT
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud
 
Staying Secure in the Cloud
Staying Secure in the CloudStaying Secure in the Cloud
Staying Secure in the Cloud
 
Multi cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPMulti cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCP
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Recently uploaded

AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsAndrey Dotsenko
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 

Recently uploaded (20)

AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 

Modern Security and Compliance Through Automation

  • 1. © 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Modern Security and Compliance Through Automation Brett Miller, Senior Consultant, Amazon Web Services Mike Dixon, Senior Consultant, Amazon Web Services June 21, 2016
  • 2. Compliance & Accreditation  How do I architect for compliance in AWS?  How can I make architecting for compliance repeatable?  How can I validate that my architecture is compliant before deployment?  How can I ensure continuous compliance in production?  How can I simplify my accreditation process and get to ATO faster?
  • 3. Compliance Frameworks  NIST SP 800-53  DoD CSM Levels 1-2  DIACAP/FISMA  FedRAMP  PCI DSS  HIPAA  MPAA  CJIS
  • 4. Shared Responsibility Model Customers are responsible for how they use AWS components in AWS Customer Data Platform, Applications, Identity & Access Management Operating System, Network & Firewall Configuration Client-side Data Encryption & Data Integrity Authentication Server-side Encryption (File System and/or Data) Network Traffic Protection (Encryption/ Integrity/Identity) DatabaseStorageCompute Networking Edge Locations Regions Avail. Zones AWS Global Infrastructure Customer Responsible for security in’the Cloud Responsible for security of the Cloud AWS
  • 5. Customer Challenges  Meeting compliance requirements (NIST, PCI, HIPAA, CJIS, etc.)  Taking advantage of new services and features when designing for the Cloud  Making many critical decisions to ensure a secure application when using the AWS Shared Responsibility Model  Mapping security controls to numerous AWS services − Example: 400 NIST 800-53 Security Controls to 42 AWS services Common Challenges in Compliance
  • 6. Shared Responsibility Model Compliance in the Cloud: Examples Framework Control Description Implementation in AWS Architecture (Example) NIST 800-53 AU-9 The information system protects audit information and audit tools from unauthorized access, modification, and deletion AWS CloudTrail and/or log files in S3 buckets which have S3 bucket policies to prevent modification or deletion (write once read many) PCI DSS Requirement 4 Encrypt transmission of cardholder data Elastic load balancers must enforce HTTPS encryption using strong security policies enforcing TLS HIPAA - Tenancy requirement Requirement to use “dedicated” tenancy for EC2 instances storing or processing PHI data CJIS Policy Area 7 Configuration management Enforce use of hardened EC2 instance operating systems and/or pre-approved Amazon Machine Images (AMIs) DoD CSM Levels 4-5 No direct access from VPC to the Internet Amazon VPCs for Impact Levels 4-5 data require VPN connection, no Internet gateway (IGW)
  • 7. Simplifying Compliance: Key Concepts  Know your compliance framework(s) − Translate compliance controls to technical implementation − Create and manage a pre-approved common security controls mapping (SCTM, CRM, etc.) to use when architecting for security and compliance  Distinguish between inherited controls vs. customer controls − Establish (in advance) which controls are inherited by the global infrastructure  Take advantage of capabilities the Cloud provides − Infrastructure as Code − AWS services (CloudTrail, AWS Config, Amazon Inspector, etc.) − Partner solutions  Automate standard implementations
  • 8. Automation  Why automate compliance? − Reduced time to ATO − Lower cost − Fewer resources required − Less human error − Consistency − Reproducible
  • 9. Automating Compliance in AWS  Infrastructure As Code − Managed and controlled like software − Validate pre-deployment − Test-driven development (TDD) for security and compliance  Standardization − Predefined guidelines, mapped to security controls − Consistent, reusable architecture and configuration  Compliance at scale − Enforce policies across accounts, workloads, systems − Shared services for security, logging, monitoring, access control  Transparency − Everything is an API call! − Auditability, logging − Continuous monitoring (CM) for both applications and infrastructure
  • 10. Demo
  • 11. Pre-Development Development Testing Production Architect for Compliance Architect for Compliance Provide Baselines Enterprise Accelerator for Compliance IATT ATO Develop Applications Enterprise Accelerator for Compliance AWS Service Catalog Submit SSP Validate Architecture for Compliance Continuous Monitoring Manage Security- Relevant Changes Integration Testing for Compliance Submit for ATO Accelerating the Journey to ATO Vulnerability Scanning AWS Code Pipeline Compliance Control Mapped to Implementation Method Developing with a predefined baseline implementing control Validation & Testing for Requirement Continuous Monitoring for Control Implementation Amazon InspectorAWS Config AWS Config AWS OpsWorks AWS Elastic Beanstalk
  • 12. Pre-Development  Understand your compliance requirements − Compliance type(s): NIST 800-53, ICD 503, DoD CSM, PCI, HIPAA, etc. − Workload-specific: DoD CSM Levels 1-2, FedRAMP High, etc.  Architect for compliance − Map security controls to technical implementation  Predefine baselines − Examples: VPC configuration, connectivity, AWS Identity and Access Management (IAM) configuration, logging/monitoring − Baselines align with governance model Pre-Development Architect for Compliance Provide Baselines Enterprise Accelerator for Compliance AWS Service Catalog Compliance Control Mapped to Implementation Method
  • 13. Development  Deploy predefined baseline environment − Service Catalog  Manage all AWS components as code − Version Control (AWS CodeCommit, Git, SVN)  Take advantage of AWS services − AWS CodeDeploy/AWS CodePipeline − Elastic Beanstalk − OpsWorks  Submit for IATT (prepare for ATO) − Simplify the process of security controls mapping Development Architect for Compliance Develop Applications Enterprise Accelerator for Compliance Submit SSP Developing with a predefined baseline implementing control AWS OpsWorks AWS Elastic Beanstalk
  • 14. Testing  Unit testing − Validate before deployment − Check AWS CloudFormation templates for non-compliant configurations  Integration testing − Deploy infrastructure code into AWS account − Run tests for validation (Config, Inspector, HBSS, partner products, etc.)  Prepare for ATO − Submit predefined security controls mapping for simplified ISSO/ISSM approval Testing Validate Architecture for Compliance Integration Testing for Compliance Submit for ATO Validation & Testing for Requirement
  • 15. Testing Infrastructure Code  Identify resource configurations in code that violate compliance − Example tools: https://github.com/stelligent/cfn_nag  Common points of compliance validation − Security group rules − Network Access Control List (network ACL) rules − IAM policies − S3 bucket policies − Elastic Load Balancing security policies "sg": { "Type": "AWS::EC2::SecurityGroup", "Properties": { "SecurityGroupIngress": { "CidrIp": “0.0.0.0/0", "FromPort": 22, "ToPort": 22, "IpProtocol": "tcp" }, "VpcId": "vpc-12345678" } } } } Example: AWS CloudFormation template contains security group allowing unrestricted access to SSH
  • 16. Production  Authority to Operate (ATO) − …but compliance doesn’t end with ATO  Continuous monitoring − Security-relevant changes to configuration  Non-compliance − Continuously monitor for changes that violate compliance − Immediate notifications − Event-driven, automated remediation Production Continuous Monitoring Manage Security- Relevant Changes Vulnerability Scanning Continuous Monitoring for Control Implementation Amazon InspectorAWS Config
  • 17. Automated Response to Noncompliant Changes with Config
  • 18. Lifecycle of a Compliance Control: Example Control Pre-Development Development Testing Production SC-7(5) Boundary Protection - DENY BY DEFAULT/ALLOW BY EXCEPTION: The information system at managed interfaces denies network communications traffic by default and allows network communications traffic by exception (that is, deny all, permit by exception). Enterprise Accelerator defines required NIST 800-53 compliance control and maps predefined to implementation in CloudFormation template Enterprise Accelerator as starting point for CloudFormation template development Automated unit testing with cfn-nag tool validates that control is not being violated in a template Integration testing with Config verifies Config rule continuously monitors for violations of this control and takes corrective action if a violation is detected Requirement: Rules with “ALL TRAFFIC” not permitted in security groups Base templates by default deny all ports except those required to be open Starting point in development with templates which Testing for security groups where all ports are open If security group changes, Config rule immediately evaluates and determines if rule changes violate control
  • 19. Automating Compliance: Tools & Services  AWS Compliance Enterprise Accelerator  Telos Xacta (partner solution)  Config/Config rules  Inspector  AWS Trusted Advisor
  • 20. AWS Compliance Enterprise Accelerator AWS Compliance Enterprise Accelerator  Address security/compliance requirements and AWS best practices  Knowledge transfer on AWS security model  Standardized for specific use cases  Ready to be pre-approved by customer assessment organizations  Ready to deploy “out of the box”  Customizable AWS Compliance Packages Include: Managed Automation –CloudFormation templates, automation scripts Detailed Documentation – User Guide, setup, customization Security Controls Matrix – Mapping of controls to implementation
  • 21. AWS Enterprise Accelerator for Compliance Currently Available Quick Starts  NIST High baseline  (Featuring Trend Micro Deep Security)  NIST SP 800-53 (version 2.0)  DoD SRG (GovCloud)  Trusted Internet Connection  800-171  PCI DSS  Secure Commercial Cloud Architecture (SCCA)  Late July preview http://aws.amazon.com/quickstart
  • 22. Telos Xacta  Xacta IT Governance, Risk, Compliance (GRC) product suite  Automatically map inherited security controls  Generate documentation  Expedite approvals  Automate risk assessment, remediation, and compliance reporting
  • 24. Additional Resources  AWS Risk & Compliance Whitepaper https://d0.awsstatic.com/whitepapers/compliance/AWS_Risk_and_Compliance_Whitepaper.pdf  AWS Quick Start Reference Deployments https://aws.amazon.com/quickstart/  AWS Compliance https://aws.amazon.com/compliance/  Telos Corporation Expedites Secure and Compliant Cloud Deployments on AWS Cloud http://bit.ly/1PoQA8O  Continuous Security: Security in the Continuous Delivery Pipeline (Stelligent) http://bit.ly/1sCaQPq

Editor's Notes

  1. Title: “Fast track your ATO with Compliance Automation” Compliance automation made easy! Who says Compliance and security can’t be cool!  Customers in regulated verticals such as Financial Services (PCI DSS), Public Sector (FedRAMP/NIST) must prove that their IT systems are secure and dependable. However, traditional security and compliance processes are slow, tedious, labor intensive, and not interesting. Come learn about how to employ  “Push Button”  or Alexa powered AWS security/compliance tools that drive down costs, increase your speed to the cloud and make your auditors and developers happy. INTRODUCTION - Introduce self & session *Intro key points: Customers in the public sector are taking advantage of all the benefits of moving workloads to AWS including agility, efficiency, cost savings, scalability… …but same customers must still adhere to the existing compliance frameworks Discuss strategies and tools to help accelerate compliance (more specifically, getting an authorization to operate faster) How compliance can be parallel to cloud adoption and not a hurdle to it How we can actually implement better compliance in the cloud through automation and taking advantage of available of tools and services Also in turn ensuring adherence to compliance well beyond just ATO
  2. Common questions from customers… How do I architect for compliance? In other words, design and develop a compliant configuration in AWS (from VPC networking, to access control, to continuous monitoring requirements, etc) How do we take existing compliance controls and turn them into technical implementations How can I make architecting repeatable? How can we make it so we are not reinventing the wheel every time we want to deploy a new workload How can I validate before deployment? How can I validate for compliance along the way, avoiding common pitfalls when submitting for my AT How can I ensure continuous compliance? Compliance doesn’t have to end at ATO obviously, how do I implement solutions including continuous monitoring and automation tools to ensure my deployments are continuously compliance How can I simplify the accreditation process…? How can I take the same agility and efficiency of the cloud and apply that to my accreditation process
  3. Most organizations follow some type of existing industry or government standard compliance framework. These are just a few common frameworks I’m sure most of us have encountered…
  4. Brief recap of shared responsibility model.  AWS is responsible for the core infrastructure provided on which our services are built, while the customer is responsible for using the services and features provided by AWS in order to properly meet their security and compliance needs.   In architecting for compliance in AWS, we want to primarily ensure 2 things: We know what compliance controls are being met by the AWS global infrastructure (commonly inherited) We understand what controls are considered a customer responsibility, and know how to best implement them in our architecture
  5. The challenge many organizations encounter with compliance is how to translate compliance requirements into a technical implementation.  In other words, how to configure their systems and design the technical controls of security in a way that properly meets the frameworks the organization must adhere.  This can be a time consuming and error prone process if not done correctly.  The cloud offers many options through services and features to better implement security, but within that context we must ensure we are using the correct tools in our toolbox in the correct way to be able to ensure our compliance, whether NIST or PCI or any other requirement, is being met. Meeting compliance requirements The challenge many organizations encounter with compliance is how to translate compliance requirements into a technical implementation. What does it mean to technically implement the controls in NIST 800-53 or in PCI or any other compliance framework? Taking advantage of new services Now have more than 50 services and we are continuously adding more, how can we use new services to take care of some of the heavy lifting in security and compliance? How do we use all the tools in our toolbox the best possible way in terms of our compliance frameworks Making critical decisions for security May often look at compliance as something we just have to follow, but it plays a valuable purpose in security NIST is intended to provide standards to protect federal government information PCI is intended to protect payment cardholder data HIPAA is meant to ensure protection of personal health information Mapping to numerous services We can always say we are compliance, but if we want to be authorized by our security organization to operate an application, we typically have to document that (in the form of security controls matrix, system security plan, or other means)
  6. To effectively implement compliance controls IN the cloud (in terms of the shared responsibility model) we need to know from a technical perspective how to implement them. Some common examples of how typical compliance requirements are implemented are listed here While many methods of implementation can often cover requirements across multiple frameworks, as you can see there are differences that must be considered when working with a specific framework.
  7. Why automate compliance in AWS?
  8. Why automate? Why automate anything?
  9. We’ve heard of automation in terms of software deployment and configuration….but what does it mean to automate compliance in AWS? *we manage compliance as CODE - We manage and control our compliance implementation much like software. Version control, testing, QA, applying corrective action (fixes). Optionally we take it to the level of Test Driven Development: concept in which you can first design tests based on requirements before even writing your application (same concept can apply when automating compliance) *provide STANDARDIZATION Can write something once which can be reused across many deployments many times Have consistent and reusability in our architecture *deliver COMPLIANCE AT SCALE Through standardization and infrastructure as code, we can apply and enforce policies across many workloads Shared services for security such as vulnerability scanning and intrusion detection can be scaled to support many workloads across our organization Scalability of the cloud also allows us to aggregate and analyze vast amounts of data and logs *in automating compliance we have greater TRANSPARENCY Remember everything is an API call in terms of monitoring our configuration in AWS Continuously monitor both applications and the infrastructure in parallel
  10. Demo placeholder
  11. My definition of unit testing here….not sure how that fits in with common terminology but wanted to differentiate between just testing code and testing a fully deployed infrastructure
  12. My definition of unit testing here….not sure how that fits in with common terminology but wanted to differentiate between just testing code and testing a fully deployed infrastructure
  13. Putting this entire workflow together in terms of a DevOps approach, we can have a complete CI/CD pipeline where we start with pre-defined architectures built for compliance, we validate them using automation and continuous integration tools, and finally deliver them for workload owners who can then use these as service catalog products to launch their applications into.