SlideShare a Scribd company logo
T O R O N T O | J U N E 2 2 – 2 3 , 2 0 2 2
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
New AWS security services for
container threat detection
Jeff Lombardo
S E C 3 0 1
Sr. Solutions Architect, Security Specialist
AWS
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Raise the bar on your container security posture
Empower SecOps and DevOps
teams to unify visibility and
automate responses to help
them achieve operational
excellence in cloud security
Integrate AWS security
services to achieve continuous
threat detection, optimized
route workflows, and minimal
remediation time
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Reduced risk
Operational
efficiency
Speed
Agility
Reduced operational burden by
removing undifferentiated heavy lifting
Consistent environment improves
developer velocity
Automation increases speed and ease
of testing and iterating
Uniform security across environment,
maintained with automation
Why customers adopt containers
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Drivers and challenges for Containers adoption
Security is a top driver and a top challenge
7 Millions
6 Millions
5 Millions
4 Millions
3 Millions
2 Millions
1 Million
0
2016 2022 2025
Source: IDC Container Infrastructure Software Market Assessment (January 2022)
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Organizations need better visibility and security
to optimize their next-gen cloud applications
Increase operational efficiency
for your cloud-based
workloads and applications
Improve
visibility
Enhance security
posture
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Use AWS services to achieve operational
excellence in securing your cloud environment
Centralize threat detection and monitoring
Improve security posture assessment
Optimize vulnerability management
Streamline root cause analysis
Improve sensitive data discovery
Initiate and route workflows to existing systems
Prioritize critical findings
Automate remediation
Scale deployments
Amazon
Detective
AWS
Organizations
Amazon
GuardDuty
Amazon
Macie
Amazon
Inspector
AWS Security
Hub
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon GuardDuty
for EKS Protection
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon GuardDuty: Expanded coverage for
Amazon EKS
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon EKS control plane API and audit logs
Kubernetes control plane API – HTTP API to query and manipulate the state of API objects
in Kubernetes
Pods, namespaces, ConfigMaps, events
Audit logs provide information on API interactions
• What happened?
• When did it happen?
• Who initiated it?
• On what did it happen?
• Endpoints, pods, ConfigMap, etc.
• Where was it observed?
• Where was it initiated?
• Where was it going?
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What can GuardDuty for Amazon EKS detect?
Currently 27 finding types
Credential access
MaliciousIPCaller
MaliciousIPCaller.Custom
SuccessfulAnonymousAccess
TorIPCaller
Defense evasion
MaliciousIPCaller
MaliciousIPCaller.Custom
SuccessfulAnonymousAccess
TorIPCaller
Discovery
MaliciousIPCaller
MaliciousIPCaller.Custom
SuccessfulAnonymousAccess
TorIPCaller
Impact
MaliciousIPCaller
MaliciousIPCaller.Custom
SuccessfulAnonymousAccess
TorIPCaller
Persistence
ContainerWithSensitiveMount
MaliciousIPCaller
MaliciousIPCaller.Custom
SuccessfulAnonymousAccess
TorIPCaller
Policy
AdminAccessToDefaultServiceAccount
AnonymousAccessGranted
ExposedDashboard
KubeflowDashboardExposed
Execution
ExecInKubeSystemPod
Privilege escalation
PrivilegedContainer
https://go.aws/3GMDzIx
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
GuardDuty EKS findings detail
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Remediation of GuardDuty for EKS findings
• Make cluster API endpoint private
▪ If public is a must, then allow list specific CIDR IP addresses
• Review and revoke unnecessary anomalous access
• Reverse actions taken – where appropriate
• Rotate credentials and secrets of impacted users
• Isolate pods, revoke pod credentials, and gather data for forensics
• Terminate pods or nodes
• Patch container image and redeploy
GuardDuty Kubernetes remediation guidance:
https://go.aws/3GMVmzg
Amazon EKS security best practices:
https://bit.ly/3wZ7EQA
Automate
wherever
you can
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Where can you use GuardDuty for EKS Protection?
Development
Amazon EKS
Cluster
GuardDuty
Test
Amazon EKS
Cluster
GuardDuty
Production
Amazon EKS
Cluster
GuardDuty
Sandbox
Amazon EKS
Cluster
GuardDuty
Security
GuardDuty
AWS CodePipeline
Deployment pipeline
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon Inspector
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon Inspector: How it works
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
How Amazon Inspector scans container images
• Retrieve the image from Amazon ECR
• Extract each layer of the image
• Look at OS and the installed packages
• Look through the file system for other files
• Compare against vulnerability database
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon Inspector findings for container images
• Available in Amazon Inspector and Amazon ECR consoles
• Repositories configured for continuous scanning
• All findings closed 30 days after image was first pushed to the repo
• No further scanning of the image occurs
• Repositories configured only for scan on push
• Findings will remain open until the image is deleted
• Closed findings are deleted after 30 days
• Deleting an image closes the associated findings
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon ECR scan results in Amazon Inspector
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Scan results in Amazon Inspector
by container image
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Scan results in Amazon Inspector
by image findings
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Scan results in Amazon Inspector by image layer
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Remediating Amazon Inspector
container findings
• Delete the image in the Amazon ECR
repository
• Create an issue in the code repository
• Create a push request in the
code repository
• Publish an updated image
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Using Amazon Inspector and
container image scans
AWS Code Pipeline
Security monitoring
AWS Security Hub
Findings
Build
image
Build
Amazon ECR
Registry
Image
Scan
Results
AWS
CodeBuild
Amazon
Inspector
Amazon GuardDuty
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon Inspector notifications
for container image scans
Amazon ECR
Image
Amazon Inspector Amazon EventBridge
Scan status
event
Push
event
Amazon EventBridge Target service
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon Inspector container scan events
{
"version": "0",
"id": "20d26d65-1111-2222-333-e71a63f889ad",
"detail-type": "Inspector2 Coverage",
"source": "aws.inspector2",
"account": "<account ID>",
"time": "2022-01-21T21:14:49Z",
"region": "us-east-1",
"resources":
[
"arn:aws:ecr:us-east-1:<account ID>:repository/ictu/sha256:0298122deacefd0cxxx"
],
"detail":
{
"scanStatus":
{
"reason": "SUCCESSFUL",
"statusCodeValue": "ACTIVE"
},
"eventTimestamp": "2022-01-21T21:14:44.588013Z"
}
}
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Verify containers / Deploy post Inspector scan
Check Amazon
Inspector results
Trigger container
deploy
Results
okay?
D ’
deploy
No
Yes
Amazon ECR
Image
Amazon Inspector Amazon
EventBridge
Scan
status
event
Push
event Amazon
EventBridge
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Verify containers/stage
post-Amazon Inspector scan
Staging Amazon ECR
repository
Image
Amazon Inspector Amazon EventBridge
Check Amazon
Inspector results
Deploy Amazon ECR
repository
Results
okay?
D ’
move
No
Yes
Deploy
Amazon Inspector
Important!
Monitor Amazon Inspector
findings from both repositories
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Using multi-account Amazon Inspector for
image scans
Security account
Amazon Inspector
Registry
Build account
Registry
Prod account
Amazon Inspector
Amazon
EventBridge
Events
EC2
EC2
EC2
Amazon
EventBridge
Findings
Security operators
Amazon Inspector
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Security Hub
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security Hub with GuardDuty and
Amazon Inspector
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Multi-account and multi-team strategy
Security account
Account 1 Account 2 Account 3
AWS Security Hub
GuardDuty
Amazon EKS
GuardDuty
Security
Hub
Security
Hub
Amazon EKS Registry
Registry
EC2
EC2
Amazon EKS
GuardDuty
Security Hub
Amazon
EventBridge
Findings
Security operators
Automation document
AWS Lambda
Amazon Kinesis Data Streams
Amazon SNS
Rules
Amazon Inspector Amazon Inspector
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Additional resources
AWS containers roadmap
Raise, influence, contribute
Amazon EKS Security Best Practices
luster Auto Scaling, reliability, and Windows Containers
AWS EKS workshop
Beginner
• AWS IAM groups for cluster access
• AWS IAM roles for services accounts
• Security groups for pods
• Network policies
• Secure secrets management
Intermediate
• CI/CD pipeline
• Logging with Amazon OpenSearch Service
• Open policy agent
• AWS App Mesh
Advanced
• Service mesh with Istio
• Machine learning with Kubeflow
• Machine learning with Amazon EMR
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Deepen your skills with digital
learning on demand
Access 500+ free digital courses
and Learning Plans
Earn an industry-recognized
credential
AWS Skill Builder AWS Certifications
Explore resources with a variety
of skill levels and 16+ languages
to meet your learning needs
Join the AWS Certified community
and get exclusive benefits
Receive Foundational,
Associate, Professional,
and Specialty certifications
Train now
Access new
exam guides
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Learn in-demand AWS Cloud skills
Thank you!
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Please complete
the session survey
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.

More Related Content

What's hot

Authentication, authorization, accounting(aaa) slides
Authentication, authorization, accounting(aaa) slidesAuthentication, authorization, accounting(aaa) slides
Authentication, authorization, accounting(aaa) slidesrahul kundu
 
Kubernetes Docker Forensics & Incident Response.pdf
Kubernetes Docker Forensics & Incident Response.pdfKubernetes Docker Forensics & Incident Response.pdf
Kubernetes Docker Forensics & Incident Response.pdf
Christopher Doman
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
Amazon Web Services
 
Cyber Security - Unit - 1 - Systems Vulnerability Scanning Overview of Vulner...
Cyber Security - Unit - 1 - Systems Vulnerability Scanning Overview of Vulner...Cyber Security - Unit - 1 - Systems Vulnerability Scanning Overview of Vulner...
Cyber Security - Unit - 1 - Systems Vulnerability Scanning Overview of Vulner...
Gyanmanjari Institute Of Technology
 
AWS Cloud Security Fundamentals
AWS Cloud Security FundamentalsAWS Cloud Security Fundamentals
AWS Cloud Security Fundamentals
Amazon Web Services
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
Amazon Web Services
 
AAA Implementation
AAA ImplementationAAA Implementation
AAA Implementation
Ahmad El Tawil
 
Weaponizing Your DevOps Pipeline
Weaponizing Your DevOps PipelineWeaponizing Your DevOps Pipeline
Weaponizing Your DevOps Pipeline
Puma Security, LLC
 
Introducing AWS DataSync - Simplify, automate, and accelerate online data tra...
Introducing AWS DataSync - Simplify, automate, and accelerate online data tra...Introducing AWS DataSync - Simplify, automate, and accelerate online data tra...
Introducing AWS DataSync - Simplify, automate, and accelerate online data tra...
Amazon Web Services
 
A Serverless Journey: AWS Lambda Under the Hood (SRV409-R1) - AWS re:Invent 2018
A Serverless Journey: AWS Lambda Under the Hood (SRV409-R1) - AWS re:Invent 2018A Serverless Journey: AWS Lambda Under the Hood (SRV409-R1) - AWS re:Invent 2018
A Serverless Journey: AWS Lambda Under the Hood (SRV409-R1) - AWS re:Invent 2018
Amazon Web Services
 
AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
Amazon Web Services
 
Enabling Compliance with GDPR on AWS.pdf
Enabling Compliance with GDPR on AWS.pdfEnabling Compliance with GDPR on AWS.pdf
Enabling Compliance with GDPR on AWS.pdf
Amazon Web Services
 
AWS Web Application Firewall and AWS Shield - Webinar
AWS Web Application Firewall and AWS Shield - Webinar AWS Web Application Firewall and AWS Shield - Webinar
AWS Web Application Firewall and AWS Shield - Webinar
Amazon Web Services
 
Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012
Symosis Security (Previously C-Level Security)
 
Wfuzz for Penetration Testers
Wfuzz for Penetration TestersWfuzz for Penetration Testers
Wfuzz for Penetration Testers
Christian Martorella
 
Cloud Computing and Amazon Web Services
Cloud Computing and Amazon Web ServicesCloud Computing and Amazon Web Services
Cloud Computing and Amazon Web Services
Aditya Jha
 
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 EditionGoing Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Soroush Dalili
 
Developing a Threat Modeling Mindset
Developing a Threat Modeling MindsetDeveloping a Threat Modeling Mindset
Developing a Threat Modeling Mindset
Robert Hurlbut
 

What's hot (20)

PIW ISE best practices
PIW ISE best practicesPIW ISE best practices
PIW ISE best practices
 
Authentication, authorization, accounting(aaa) slides
Authentication, authorization, accounting(aaa) slidesAuthentication, authorization, accounting(aaa) slides
Authentication, authorization, accounting(aaa) slides
 
Kubernetes Docker Forensics & Incident Response.pdf
Kubernetes Docker Forensics & Incident Response.pdfKubernetes Docker Forensics & Incident Response.pdf
Kubernetes Docker Forensics & Incident Response.pdf
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 
Cyber Security - Unit - 1 - Systems Vulnerability Scanning Overview of Vulner...
Cyber Security - Unit - 1 - Systems Vulnerability Scanning Overview of Vulner...Cyber Security - Unit - 1 - Systems Vulnerability Scanning Overview of Vulner...
Cyber Security - Unit - 1 - Systems Vulnerability Scanning Overview of Vulner...
 
AWS Cloud Security Fundamentals
AWS Cloud Security FundamentalsAWS Cloud Security Fundamentals
AWS Cloud Security Fundamentals
 
AWS Security
AWS SecurityAWS Security
AWS Security
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
 
AAA Implementation
AAA ImplementationAAA Implementation
AAA Implementation
 
Weaponizing Your DevOps Pipeline
Weaponizing Your DevOps PipelineWeaponizing Your DevOps Pipeline
Weaponizing Your DevOps Pipeline
 
Introducing AWS DataSync - Simplify, automate, and accelerate online data tra...
Introducing AWS DataSync - Simplify, automate, and accelerate online data tra...Introducing AWS DataSync - Simplify, automate, and accelerate online data tra...
Introducing AWS DataSync - Simplify, automate, and accelerate online data tra...
 
A Serverless Journey: AWS Lambda Under the Hood (SRV409-R1) - AWS re:Invent 2018
A Serverless Journey: AWS Lambda Under the Hood (SRV409-R1) - AWS re:Invent 2018A Serverless Journey: AWS Lambda Under the Hood (SRV409-R1) - AWS re:Invent 2018
A Serverless Journey: AWS Lambda Under the Hood (SRV409-R1) - AWS re:Invent 2018
 
AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
 
Enabling Compliance with GDPR on AWS.pdf
Enabling Compliance with GDPR on AWS.pdfEnabling Compliance with GDPR on AWS.pdf
Enabling Compliance with GDPR on AWS.pdf
 
AWS Web Application Firewall and AWS Shield - Webinar
AWS Web Application Firewall and AWS Shield - Webinar AWS Web Application Firewall and AWS Shield - Webinar
AWS Web Application Firewall and AWS Shield - Webinar
 
Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012
 
Wfuzz for Penetration Testers
Wfuzz for Penetration TestersWfuzz for Penetration Testers
Wfuzz for Penetration Testers
 
Cloud Computing and Amazon Web Services
Cloud Computing and Amazon Web ServicesCloud Computing and Amazon Web Services
Cloud Computing and Amazon Web Services
 
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 EditionGoing Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
 
Developing a Threat Modeling Mindset
Developing a Threat Modeling MindsetDeveloping a Threat Modeling Mindset
Developing a Threat Modeling Mindset
 

Similar to SEC301 - New AWS security services for container threat detection - final.pdf

Trusted Application Delivery: Achieving Ultimate Security
Trusted Application Delivery: Achieving Ultimate SecurityTrusted Application Delivery: Achieving Ultimate Security
Trusted Application Delivery: Achieving Ultimate Security
Weaveworks
 
Getting started with Amazon ECS
Getting started with Amazon ECSGetting started with Amazon ECS
Getting started with Amazon ECS
Ioannis Polyzos
 
Monitorización de seguridad y detección de amenazas con AWS
Monitorización de seguridad y detección de amenazas con AWSMonitorización de seguridad y detección de amenazas con AWS
Monitorización de seguridad y detección de amenazas con AWS
javier ramirez
 
Amazon EKS - security best practices - 2022
Amazon EKS - security best practices - 2022 Amazon EKS - security best practices - 2022
Amazon EKS - security best practices - 2022
Jean-François LOMBARDO
 
CI/CD with AWS Developer Tools and Fargate
CI/CD with AWS Developer Tools and FargateCI/CD with AWS Developer Tools and Fargate
CI/CD with AWS Developer Tools and Fargate
Amazon Web Services
 
Building Secure Services using Containers
Building Secure Services using ContainersBuilding Secure Services using Containers
Building Secure Services using Containers
Amazon Web Services
 
AWS SSA Webinar 11 - Getting started on AWS: Security
AWS SSA Webinar 11 - Getting started on AWS: SecurityAWS SSA Webinar 11 - Getting started on AWS: Security
AWS SSA Webinar 11 - Getting started on AWS: Security
Cobus Bernard
 
Security@Scale
Security@ScaleSecurity@Scale
Security@Scale
Amazon Web Services
 
Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts
Amazon Web Services
 
Build CICD Pipeline for Container Presentation Slides
Build CICD Pipeline for Container Presentation SlidesBuild CICD Pipeline for Container Presentation Slides
Build CICD Pipeline for Container Presentation Slides
Amazon Web Services
 
DevSecOps 的規模化實踐 (Level: 300-400)
DevSecOps 的規模化實踐 (Level: 300-400)DevSecOps 的規模化實踐 (Level: 300-400)
DevSecOps 的規模化實踐 (Level: 300-400)
Amazon Web Services
 
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Amazon Web Services
 
Security JAWS re:Invent 2021 Security re:Cap 20220228
Security JAWS re:Invent 2021 Security re:Cap 20220228Security JAWS re:Invent 2021 Security re:Cap 20220228
Security JAWS re:Invent 2021 Security re:Cap 20220228
Hayato Kiriyama
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
Amazon Web Services
 
Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...
Amazon Web Services
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud
Amazon Web Services
 
Secure Configuration and Automation Overview
Secure Configuration and Automation OverviewSecure Configuration and Automation Overview
Secure Configuration and Automation Overview
Amazon Web Services
 
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech TalksDeep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
Amazon Web Services
 
AWS SSA Webinar 12 - Getting started on AWS with Containers
AWS SSA Webinar 12 - Getting started on AWS with ContainersAWS SSA Webinar 12 - Getting started on AWS with Containers
AWS SSA Webinar 12 - Getting started on AWS with Containers
Cobus Bernard
 
Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...
Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...
Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...
Amazon Web Services
 

Similar to SEC301 - New AWS security services for container threat detection - final.pdf (20)

Trusted Application Delivery: Achieving Ultimate Security
Trusted Application Delivery: Achieving Ultimate SecurityTrusted Application Delivery: Achieving Ultimate Security
Trusted Application Delivery: Achieving Ultimate Security
 
Getting started with Amazon ECS
Getting started with Amazon ECSGetting started with Amazon ECS
Getting started with Amazon ECS
 
Monitorización de seguridad y detección de amenazas con AWS
Monitorización de seguridad y detección de amenazas con AWSMonitorización de seguridad y detección de amenazas con AWS
Monitorización de seguridad y detección de amenazas con AWS
 
Amazon EKS - security best practices - 2022
Amazon EKS - security best practices - 2022 Amazon EKS - security best practices - 2022
Amazon EKS - security best practices - 2022
 
CI/CD with AWS Developer Tools and Fargate
CI/CD with AWS Developer Tools and FargateCI/CD with AWS Developer Tools and Fargate
CI/CD with AWS Developer Tools and Fargate
 
Building Secure Services using Containers
Building Secure Services using ContainersBuilding Secure Services using Containers
Building Secure Services using Containers
 
AWS SSA Webinar 11 - Getting started on AWS: Security
AWS SSA Webinar 11 - Getting started on AWS: SecurityAWS SSA Webinar 11 - Getting started on AWS: Security
AWS SSA Webinar 11 - Getting started on AWS: Security
 
Security@Scale
Security@ScaleSecurity@Scale
Security@Scale
 
Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts
 
Build CICD Pipeline for Container Presentation Slides
Build CICD Pipeline for Container Presentation SlidesBuild CICD Pipeline for Container Presentation Slides
Build CICD Pipeline for Container Presentation Slides
 
DevSecOps 的規模化實踐 (Level: 300-400)
DevSecOps 的規模化實踐 (Level: 300-400)DevSecOps 的規模化實踐 (Level: 300-400)
DevSecOps 的規模化實踐 (Level: 300-400)
 
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
 
Security JAWS re:Invent 2021 Security re:Cap 20220228
Security JAWS re:Invent 2021 Security re:Cap 20220228Security JAWS re:Invent 2021 Security re:Cap 20220228
Security JAWS re:Invent 2021 Security re:Cap 20220228
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 
Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud
 
Secure Configuration and Automation Overview
Secure Configuration and Automation OverviewSecure Configuration and Automation Overview
Secure Configuration and Automation Overview
 
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech TalksDeep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
 
AWS SSA Webinar 12 - Getting started on AWS with Containers
AWS SSA Webinar 12 - Getting started on AWS with ContainersAWS SSA Webinar 12 - Getting started on AWS with Containers
AWS SSA Webinar 12 - Getting started on AWS with Containers
 
Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...
Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...
Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...
 

More from Jean-François LOMBARDO

2023 Identiverse - Enforcing consent conformance in your authorization logic ...
2023 Identiverse - Enforcing consent conformance in your authorization logic ...2023 Identiverse - Enforcing consent conformance in your authorization logic ...
2023 Identiverse - Enforcing consent conformance in your authorization logic ...
Jean-François LOMBARDO
 
AWS Canada Security Week 2024 - Définir et mettre en oeuvre votre stratégie d...
AWS Canada Security Week 2024 - Définir et mettre en oeuvre votre stratégie d...AWS Canada Security Week 2024 - Définir et mettre en oeuvre votre stratégie d...
AWS Canada Security Week 2024 - Définir et mettre en oeuvre votre stratégie d...
Jean-François LOMBARDO
 
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdfJeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jean-François LOMBARDO
 
Yul identity in depth identity enforcement with jwap - 20200609
Yul identity   in depth identity enforcement with jwap - 20200609Yul identity   in depth identity enforcement with jwap - 20200609
Yul identity in depth identity enforcement with jwap - 20200609
Jean-François LOMBARDO
 
Eic munich-2019-ripple effect of gdpr in na- cx pa-rev20190430
Eic munich-2019-ripple effect of gdpr in na- cx pa-rev20190430Eic munich-2019-ripple effect of gdpr in na- cx pa-rev20190430
Eic munich-2019-ripple effect of gdpr in na- cx pa-rev20190430
Jean-François LOMBARDO
 
Identiverse 2019-navigating nist sp-800-63-3 -x a-ls cheat sheets-rev20190624
Identiverse 2019-navigating nist sp-800-63-3 -x a-ls cheat sheets-rev20190624Identiverse 2019-navigating nist sp-800-63-3 -x a-ls cheat sheets-rev20190624
Identiverse 2019-navigating nist sp-800-63-3 -x a-ls cheat sheets-rev20190624
Jean-François LOMBARDO
 
IdentityNorth Montreal - Furture Proof your Digital Identity strategy
IdentityNorth Montreal - Furture Proof your Digital Identity strategyIdentityNorth Montreal - Furture Proof your Digital Identity strategy
IdentityNorth Montreal - Furture Proof your Digital Identity strategy
Jean-François LOMBARDO
 
CPA - Introduction to Digital Identity - rev20171102
CPA - Introduction to Digital Identity - rev20171102CPA - Introduction to Digital Identity - rev20171102
CPA - Introduction to Digital Identity - rev20171102
Jean-François LOMBARDO
 
KuppingerCole CIWUSA17 - Chaining Identity Blocks to boost your UX and KYC st...
KuppingerCole CIWUSA17 - Chaining Identity Blocks to boost your UX and KYC st...KuppingerCole CIWUSA17 - Chaining Identity Blocks to boost your UX and KYC st...
KuppingerCole CIWUSA17 - Chaining Identity Blocks to boost your UX and KYC st...
Jean-François LOMBARDO
 
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
Jean-François LOMBARDO
 
Synposium gia quebec setting the new course for digital identity- en rev 20...
Synposium gia quebec   setting the new course for digital identity- en rev 20...Synposium gia quebec   setting the new course for digital identity- en rev 20...
Synposium gia quebec setting the new course for digital identity- en rev 20...
Jean-François LOMBARDO
 

More from Jean-François LOMBARDO (11)

2023 Identiverse - Enforcing consent conformance in your authorization logic ...
2023 Identiverse - Enforcing consent conformance in your authorization logic ...2023 Identiverse - Enforcing consent conformance in your authorization logic ...
2023 Identiverse - Enforcing consent conformance in your authorization logic ...
 
AWS Canada Security Week 2024 - Définir et mettre en oeuvre votre stratégie d...
AWS Canada Security Week 2024 - Définir et mettre en oeuvre votre stratégie d...AWS Canada Security Week 2024 - Définir et mettre en oeuvre votre stratégie d...
AWS Canada Security Week 2024 - Définir et mettre en oeuvre votre stratégie d...
 
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdfJeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
 
Yul identity in depth identity enforcement with jwap - 20200609
Yul identity   in depth identity enforcement with jwap - 20200609Yul identity   in depth identity enforcement with jwap - 20200609
Yul identity in depth identity enforcement with jwap - 20200609
 
Eic munich-2019-ripple effect of gdpr in na- cx pa-rev20190430
Eic munich-2019-ripple effect of gdpr in na- cx pa-rev20190430Eic munich-2019-ripple effect of gdpr in na- cx pa-rev20190430
Eic munich-2019-ripple effect of gdpr in na- cx pa-rev20190430
 
Identiverse 2019-navigating nist sp-800-63-3 -x a-ls cheat sheets-rev20190624
Identiverse 2019-navigating nist sp-800-63-3 -x a-ls cheat sheets-rev20190624Identiverse 2019-navigating nist sp-800-63-3 -x a-ls cheat sheets-rev20190624
Identiverse 2019-navigating nist sp-800-63-3 -x a-ls cheat sheets-rev20190624
 
IdentityNorth Montreal - Furture Proof your Digital Identity strategy
IdentityNorth Montreal - Furture Proof your Digital Identity strategyIdentityNorth Montreal - Furture Proof your Digital Identity strategy
IdentityNorth Montreal - Furture Proof your Digital Identity strategy
 
CPA - Introduction to Digital Identity - rev20171102
CPA - Introduction to Digital Identity - rev20171102CPA - Introduction to Digital Identity - rev20171102
CPA - Introduction to Digital Identity - rev20171102
 
KuppingerCole CIWUSA17 - Chaining Identity Blocks to boost your UX and KYC st...
KuppingerCole CIWUSA17 - Chaining Identity Blocks to boost your UX and KYC st...KuppingerCole CIWUSA17 - Chaining Identity Blocks to boost your UX and KYC st...
KuppingerCole CIWUSA17 - Chaining Identity Blocks to boost your UX and KYC st...
 
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
 
Synposium gia quebec setting the new course for digital identity- en rev 20...
Synposium gia quebec   setting the new course for digital identity- en rev 20...Synposium gia quebec   setting the new course for digital identity- en rev 20...
Synposium gia quebec setting the new course for digital identity- en rev 20...
 

Recently uploaded

LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 

Recently uploaded (20)

LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 

SEC301 - New AWS security services for container threat detection - final.pdf

  • 1. T O R O N T O | J U N E 2 2 – 2 3 , 2 0 2 2
  • 2. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. New AWS security services for container threat detection Jeff Lombardo S E C 3 0 1 Sr. Solutions Architect, Security Specialist AWS
  • 3. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Raise the bar on your container security posture Empower SecOps and DevOps teams to unify visibility and automate responses to help them achieve operational excellence in cloud security Integrate AWS security services to achieve continuous threat detection, optimized route workflows, and minimal remediation time
  • 4. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Reduced risk Operational efficiency Speed Agility Reduced operational burden by removing undifferentiated heavy lifting Consistent environment improves developer velocity Automation increases speed and ease of testing and iterating Uniform security across environment, maintained with automation Why customers adopt containers
  • 5. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Drivers and challenges for Containers adoption Security is a top driver and a top challenge 7 Millions 6 Millions 5 Millions 4 Millions 3 Millions 2 Millions 1 Million 0 2016 2022 2025 Source: IDC Container Infrastructure Software Market Assessment (January 2022)
  • 6. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Organizations need better visibility and security to optimize their next-gen cloud applications Increase operational efficiency for your cloud-based workloads and applications Improve visibility Enhance security posture
  • 7. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Use AWS services to achieve operational excellence in securing your cloud environment Centralize threat detection and monitoring Improve security posture assessment Optimize vulnerability management Streamline root cause analysis Improve sensitive data discovery Initiate and route workflows to existing systems Prioritize critical findings Automate remediation Scale deployments Amazon Detective AWS Organizations Amazon GuardDuty Amazon Macie Amazon Inspector AWS Security Hub
  • 8. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon GuardDuty for EKS Protection
  • 9. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon GuardDuty: Expanded coverage for Amazon EKS
  • 10. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon EKS control plane API and audit logs Kubernetes control plane API – HTTP API to query and manipulate the state of API objects in Kubernetes Pods, namespaces, ConfigMaps, events Audit logs provide information on API interactions • What happened? • When did it happen? • Who initiated it? • On what did it happen? • Endpoints, pods, ConfigMap, etc. • Where was it observed? • Where was it initiated? • Where was it going?
  • 11. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. What can GuardDuty for Amazon EKS detect? Currently 27 finding types Credential access MaliciousIPCaller MaliciousIPCaller.Custom SuccessfulAnonymousAccess TorIPCaller Defense evasion MaliciousIPCaller MaliciousIPCaller.Custom SuccessfulAnonymousAccess TorIPCaller Discovery MaliciousIPCaller MaliciousIPCaller.Custom SuccessfulAnonymousAccess TorIPCaller Impact MaliciousIPCaller MaliciousIPCaller.Custom SuccessfulAnonymousAccess TorIPCaller Persistence ContainerWithSensitiveMount MaliciousIPCaller MaliciousIPCaller.Custom SuccessfulAnonymousAccess TorIPCaller Policy AdminAccessToDefaultServiceAccount AnonymousAccessGranted ExposedDashboard KubeflowDashboardExposed Execution ExecInKubeSystemPod Privilege escalation PrivilegedContainer https://go.aws/3GMDzIx
  • 12. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. GuardDuty EKS findings detail
  • 13. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Remediation of GuardDuty for EKS findings • Make cluster API endpoint private ▪ If public is a must, then allow list specific CIDR IP addresses • Review and revoke unnecessary anomalous access • Reverse actions taken – where appropriate • Rotate credentials and secrets of impacted users • Isolate pods, revoke pod credentials, and gather data for forensics • Terminate pods or nodes • Patch container image and redeploy GuardDuty Kubernetes remediation guidance: https://go.aws/3GMVmzg Amazon EKS security best practices: https://bit.ly/3wZ7EQA Automate wherever you can
  • 14. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Where can you use GuardDuty for EKS Protection? Development Amazon EKS Cluster GuardDuty Test Amazon EKS Cluster GuardDuty Production Amazon EKS Cluster GuardDuty Sandbox Amazon EKS Cluster GuardDuty Security GuardDuty AWS CodePipeline Deployment pipeline
  • 15. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon Inspector
  • 16. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon Inspector: How it works
  • 17. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. How Amazon Inspector scans container images • Retrieve the image from Amazon ECR • Extract each layer of the image • Look at OS and the installed packages • Look through the file system for other files • Compare against vulnerability database
  • 18. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon Inspector findings for container images • Available in Amazon Inspector and Amazon ECR consoles • Repositories configured for continuous scanning • All findings closed 30 days after image was first pushed to the repo • No further scanning of the image occurs • Repositories configured only for scan on push • Findings will remain open until the image is deleted • Closed findings are deleted after 30 days • Deleting an image closes the associated findings
  • 19. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon ECR scan results in Amazon Inspector
  • 20. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Scan results in Amazon Inspector by container image
  • 21. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Scan results in Amazon Inspector by image findings
  • 22. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Scan results in Amazon Inspector by image layer
  • 23. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Remediating Amazon Inspector container findings • Delete the image in the Amazon ECR repository • Create an issue in the code repository • Create a push request in the code repository • Publish an updated image
  • 24. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Using Amazon Inspector and container image scans AWS Code Pipeline Security monitoring AWS Security Hub Findings Build image Build Amazon ECR Registry Image Scan Results AWS CodeBuild Amazon Inspector Amazon GuardDuty
  • 25. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon Inspector notifications for container image scans Amazon ECR Image Amazon Inspector Amazon EventBridge Scan status event Push event Amazon EventBridge Target service
  • 26. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon Inspector container scan events { "version": "0", "id": "20d26d65-1111-2222-333-e71a63f889ad", "detail-type": "Inspector2 Coverage", "source": "aws.inspector2", "account": "<account ID>", "time": "2022-01-21T21:14:49Z", "region": "us-east-1", "resources": [ "arn:aws:ecr:us-east-1:<account ID>:repository/ictu/sha256:0298122deacefd0cxxx" ], "detail": { "scanStatus": { "reason": "SUCCESSFUL", "statusCodeValue": "ACTIVE" }, "eventTimestamp": "2022-01-21T21:14:44.588013Z" } }
  • 27. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Verify containers / Deploy post Inspector scan Check Amazon Inspector results Trigger container deploy Results okay? D ’ deploy No Yes Amazon ECR Image Amazon Inspector Amazon EventBridge Scan status event Push event Amazon EventBridge
  • 28. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Verify containers/stage post-Amazon Inspector scan Staging Amazon ECR repository Image Amazon Inspector Amazon EventBridge Check Amazon Inspector results Deploy Amazon ECR repository Results okay? D ’ move No Yes Deploy Amazon Inspector Important! Monitor Amazon Inspector findings from both repositories
  • 29. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Using multi-account Amazon Inspector for image scans Security account Amazon Inspector Registry Build account Registry Prod account Amazon Inspector Amazon EventBridge Events EC2 EC2 EC2 Amazon EventBridge Findings Security operators Amazon Inspector
  • 30. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Security Hub
  • 31. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Security Hub with GuardDuty and Amazon Inspector
  • 32. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Multi-account and multi-team strategy Security account Account 1 Account 2 Account 3 AWS Security Hub GuardDuty Amazon EKS GuardDuty Security Hub Security Hub Amazon EKS Registry Registry EC2 EC2 Amazon EKS GuardDuty Security Hub Amazon EventBridge Findings Security operators Automation document AWS Lambda Amazon Kinesis Data Streams Amazon SNS Rules Amazon Inspector Amazon Inspector
  • 33. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Additional resources AWS containers roadmap Raise, influence, contribute Amazon EKS Security Best Practices luster Auto Scaling, reliability, and Windows Containers AWS EKS workshop Beginner • AWS IAM groups for cluster access • AWS IAM roles for services accounts • Security groups for pods • Network policies • Secure secrets management Intermediate • CI/CD pipeline • Logging with Amazon OpenSearch Service • Open policy agent • AWS App Mesh Advanced • Service mesh with Istio • Machine learning with Kubeflow • Machine learning with Amazon EMR
  • 34. © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Deepen your skills with digital learning on demand Access 500+ free digital courses and Learning Plans Earn an industry-recognized credential AWS Skill Builder AWS Certifications Explore resources with a variety of skill levels and 16+ languages to meet your learning needs Join the AWS Certified community and get exclusive benefits Receive Foundational, Associate, Professional, and Specialty certifications Train now Access new exam guides © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. Learn in-demand AWS Cloud skills
  • 35. Thank you! © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 36. Please complete the session survey © 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.