SlideShare ist ein Scribd-Unternehmen logo
1 von 27
Downloaden Sie, um offline zu lesen
AWS:
OVERVIEW OF
SECURITY
PROCESSES
   Stephen Schmidt
   Chief Information Security Officer
   steves@amazon.com
O VERVIEW


•   Certifications
•   SAS70 Type II
•   Physical Security
•   Backups
•   Amazon EC2 Security
•   Network Security
•   Amazon S3 Security
•   Amazon SimpleDB Security
•   Amazon SQS Security
•   Amazon CloudFront Security
•   Amazon Elastic MapReduce
AWS S ECURITY R ESOURCES




•   http://aws.amazon.com/security/
•   Security Whitepaper
•   Latest Version 8/24/2010
•   Updated bi-annually
•   Feedback is welcome
AWS C ERTIFICATIONS

•   Shared Responsibility Model
•   Sarbanes-Oxley (SOX)
•   SAS70 Type II Audit
•   FISMA A&A
    – NIST Low Approvals to Operate
    – Actively pursuing NIST Moderate
    – FedRAMP
• Pursuing ISO 27001 Certification
• Customers have deployed various compliant
  applications such as HIPAA (healthcare)
SAS70 T YPE II


• Based on the Control Objectives for
  Information and related Technology
  (COBIT), which is a set of established best
  practices (transitioning to ISO 27001)

• Covers Access (Security), Change
  Management and Operations of
  Amazon EC2 and Amazon S3

• Audit conducted by an independent
  accounting firm (E&Y) on a recurring basis
SAS70 T YPE II – C ONTROL O BJECTIVES

•   Control Objective 1: Security Organization

•   Control Objective 2: Amazon Employee Lifecycle

•   Control Objective 3: Logical Security

•   Control Objective 4: Secure Data Handling

•   Control Objective 5: Physical Security

•   Control Objective 6: Environmental Safeguards

•   Control Objective 7: Change Management

•   Control Objective 8: Data Integrity, Availability and Redundancy

•   Control Objective 9: Incident Handling
PHYSICAL SECURITY


• Amazon has been building large-scale data centers for
  many years
• Important attributes:
   – Non-descript facilities
   – Robust perimeter controls
   – Strictly controlled physical access
   – 2 or more levels of two-factor auth
• Controlled, need-based access for
  AWS employees (least privilege)
• All access is logged and reviewed
FAULT SEPARATION                        AND     G EOGRAPHIC
D IVERSITY
         US East Region (N. VA)                        EU West Region (IRE)


     Availability      Availability
       Zone A            Zone B                     Availability      Availability
                                                      Zone A            Zone B

     Availability     Availability
       Zone C           Zone D
                           US West Region (N. CA)                  APAC Region (Singapore)



                         Availability   Availability           Availability
                                                                vailability           Availability
                                                                                     Availability
                           Zone A         Zone B                 Zone A
                                                                  Zone A               Zone BB
                                                                                        Zone



  Amazon CloudWatch



 Note: Conceptual drawing only. The number of Availability Zones may vary
D ATA B ACKUPS


• Data stored in Amazon S3, Amazon SimpleDB,
  and Amazon EBS is stored redundantly in
  multiple physical locations

• Amazon EBS redundancy remains within a single
  Availability Zone

• Amazon S3 and Amazon SimpleDB replicate
  customer objects across storage systems in
  multiple Availability Zones to ensure durability
   – Equivalent to more traditional backup solutions, but
     offers much higher data availability and throughput

• Data stored on Amazon EC2 local disks must be
  proactively copied to Amazon EBS or Amazon
  S3 for redundancy
AWS M ULTI-FACTOR AUTHENTICATION




A recommended opt-in security feature of your
Amazon Web Services (AWS) account
AWS MFA B ENEFITS

• Helps prevent anyone with unauthorized
  knowledge of your e-mail address and password
  from impersonating you

• Requires a device in your physical possession to
  gain access to secure pages on the AWS Portal or
  to gain access to the AWS Management Console

• Adds an extra layer of protection to sensitive
  information, such as your AWS access identifiers

• Extends protection to your AWS resources such as
  Amazon EC2 instances and Amazon S3 data
IAM – AWS I DENTITY AND ACCESS MANAGEMENT


• A brand new service designed
  for our entire range of users
• Multiple user identities per
  AWS account
• Enhanced security
• Better control
• Integrated with other services
IAM – AWS I DENTITY AND ACCESS MANAGEMENT

• Create users and groups within
  an AWS account
• Each user has unique security
  credentials:
   – Access keys
   – Login/Password
   – MFA device
• Put users in groups
• Create policy statements for
  users or groups
• Control access to resources
• Control access to APIs
AMAZON EC2 S ECURITY

• Host operating system
   – Individual SSH keyed logins via bastion host for AWS admins
   – All accesses logged and audited

• Guest operating system
   – Customer controlled at root level
   – AWS admins cannot log in
   – Customer-generated keypairs

• Stateful firewall
   – Mandatory inbound firewall, default deny mode

• Signed API calls
   – Require X.509 certificate or customer’s secret AWS key
AMAZON EC2 I NSTANCE ISOLATION


    Customer 1        Customer 2            …       Customer n



                               Hypervisor

                              Virtual Interfaces
     Customer 1
   Security Groups
                       Customer 2
                     Security Groups        …        Customer n
                                                   Security Groups

                                 Firewall

        Physical Interfaces
VIRTUAL MEMORY & LOCAL D ISK


                                                          Amazon EC2
                                                          Instances




                                            Encrypted
                                            File System   Amazon EC2
                                                          Instance
                                            Encrypted
                                            Swap File




  • Proprietary Amazon disk management prevents one Instance from
    reading the disk contents of another
  • Local disk storage can also be encrypted by the customer for an added
    layer of security
N ETWORK TRAFFIC FLOW SECURITY
Inbound Traffic




                                                                            Amazon EC2
  Amazon Security Groups




                                                                            Instances
                           iptables




                                                              Encrypted
                                                              File System   Amazon EC2
                                                                            Instance
                                                              Encrypted
                                                              Swap File




                    • Inbound traffic must be explicitly specified by protocol, port, and
                      security group
                    • iptables may be implemented as a completely user controlled security
                      layer for granular access control of discrete hosts, including other
                      Amazon Web Services (Amazon S3/SimpleDB, etc.)
MULTI- TIER S ECURITY A RCHITECTURE
                                                                             AWS employs a private network with
                                                  Web Tier                   ssh support for secure access
                                                                             between tiers and is configurable to
                                                                             limit access between tiers

                                                                    Application Tier



                                                                                     Database Tier

                                                                                             EBS Volume
Ports 80 and 443 only
 open to the Internet


     Engineering staff have ssh
      access to the App Tier,
       which acts as Bastion

                     Authorized 3rd parties can                                              Amazon EC2
                      be granted ssh access to                                               Security Group
                    select AWS resources, such                                               Firewall
                        as the Database Tier      All other Internet ports
                                                     blocked by default
NETWORK SECURITY
           CONSIDERATIONS
•   DDoS (Distributed Denial of Service):
     –   Standard mitigation techniques in effect

•   MITM (Man in the Middle):
     –   All endpoints protected by SSL
     –   Fresh EC2 host keys generated at boot

•   IP Spoofing:
     –   Prohibited at host OS level

•   Unauthorized Port Scanning:
     – Violation of AWS TOS
     – Detected, stopped, and blocked
     – Ineffective anyway since inbound ports
     blocked by default

•   Packet Sniffing:
     –   Promiscuous mode is ineffective
     –   Protection at hypervisor level

•   Configuration Management:
     – Configuration changes are authorized, logged, tested, approved, and
       documented
       Most updates are done in such a manner that they will not impact the
       customer
       AWS will communicate with customers, either via email, or through the AWS
       Service Health Dashboard (http://status.aws.amazon.com/) when there is a
       chance that their Service use may be affected.
N ETWORK TRAFFIC C ONFIDENTIALITY


                                         Amazon EC2
                                         Instances              Internet Traffic




                           Encrypted
                           File System   Amazon EC2
                                         Instance                 Corporate
                           Encrypted                               Network
                           Swap File                  VPN



  • All traffic should be cryptographically controlled
  • Inbound and outbound traffic to corporate networks should be
    wrapped within industry standard VPN tunnels (option to use Amazon
    VPC)
AMAZON VPC                                Customer’s
                                          isolated AWS
                                          resources
                                                    Subnets




                                 Router
                 VPN
             Gateway

                                           Amazon
                                           Web Services
                                           Cloud
               Secure VPN
               Connection over
               the Internet



             Customer’s
             Network
AMAZON VPC C APABILITIES

• Create an isolated environment within AWS
• Establish subnets to control who and what can
  access your resources
• Connect your isolated AWS resources and your IT
  infrastructure via a VPN connection
• Launch AWS resources within the isolated network
• Use your existing security and networking
  technologies to examine traffic to/from your
  isolated resources
• Extend your existing security and management
  policies within your IT infrastructure to your isolated
  AWS resources as if they were running within your
  infrastructure
VPC S UPPORTED D EVICES

• Any device that :
   – Establishes IKE Security Association using Pre-Shared Keys
   – Establishes IPsec Security Associations in Tunnel mode
   – Utilizes the AES 128-bit encryption function
   – Utilizes the SHA-1 hashing function
   – Utilizes Diffie-Hellman Perfect Forward Secrecy in “Group
     2” mode
   – Establishes Border Gateway Protocol (BGP) peerings
   – Binds tunnel to logical interface (route-based VPN)
   – Utilize IPsec Dead Peer Detection
AMAZON S3 S ECURITY

• Access controls at bucket
  and object level:
   – Read, Write, Full
• Owner has full control
• Customer Encryption
    – SSL Supported
•   Durability 99.999999999%
•   Availability 99.99%
•   Versioning (MFA Delete)
•   Detailed Access Logging
•   Storage Device
    Decommissioning
    – DoD 5220.22-M/NIST 800-
      88 to destroy data
YOUR   INPUT IS IMPORTANT …


• Thoughts/questions about our SAS70 Type II
  Audit?
• Other certifications, compliance requirements or
  audits to explore?
• What risk & compliance services should AWS
  consider offering natively?
• How can we further promote AWS security
  posture?
THANK YOU
aws.amazon.com
steves@amazon.com
© 2008-2009 Amazon.com, Inc., or its affiliates. This
presentation is provided for informational purposes only.
Amazon Web Services LLC is not responsible for any
damages related to the information in this presentation,
which is provided “as is” without warranty of any kind,
whether express, implied, or statutory. Nothing in this
presentation creates any warranties or representations
from Amazon Web Services LLC, its affiliates, suppliers,
or licensors. This presentation does not modify the
applicable terms and conditions governing your use of
Amazon Web Services technologies, including the
Amazon Web Services website. This presentation
represents Amazon Web Services' current product
offerings as of the date of issue of this document, which
are subject to change without notice.

This presentation is dated August 2010. Please visit
aws.amazon.com to ensure that you have the latest
version.

Weitere ähnliche Inhalte

Was ist angesagt?

Best Practices for Deploying Microsoft Workloads on AWS
Best Practices for Deploying Microsoft Workloads on AWSBest Practices for Deploying Microsoft Workloads on AWS
Best Practices for Deploying Microsoft Workloads on AWSZlatan Dzinic
 
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...Amazon Web Services
 
Generated REST Gateways for Mobile Applications
Generated REST Gateways for Mobile ApplicationsGenerated REST Gateways for Mobile Applications
Generated REST Gateways for Mobile ApplicationsWolfgang Frank
 
Apache cloud stack 4.1 new features deep dive
Apache cloud stack 4.1 new features deep diveApache cloud stack 4.1 new features deep dive
Apache cloud stack 4.1 new features deep diveShapeBlue
 
Pitt Immersion Day Module 5 - security overview
Pitt Immersion Day Module 5 - security overviewPitt Immersion Day Module 5 - security overview
Pitt Immersion Day Module 5 - security overviewEagleDream Technologies
 
OpSource cloud hosting
OpSource cloud hostingOpSource cloud hosting
OpSource cloud hostingOpSource
 
Selecting the Best VPC Network Architecture (CPN208) | AWS re:Invent 2013
Selecting the Best VPC Network Architecture (CPN208) | AWS re:Invent 2013Selecting the Best VPC Network Architecture (CPN208) | AWS re:Invent 2013
Selecting the Best VPC Network Architecture (CPN208) | AWS re:Invent 2013Amazon Web Services
 
Blue Medora IBM Tivoli Monitoring (ITM) Agent for Ping Probe
Blue Medora IBM Tivoli Monitoring (ITM) Agent for Ping ProbeBlue Medora IBM Tivoli Monitoring (ITM) Agent for Ping Probe
Blue Medora IBM Tivoli Monitoring (ITM) Agent for Ping ProbeBlue Medora
 
AWS Re:Invent - High Availability Architecture at Netflix
AWS Re:Invent - High Availability Architecture at NetflixAWS Re:Invent - High Availability Architecture at Netflix
AWS Re:Invent - High Availability Architecture at NetflixAdrian Cockcroft
 
AWS re:Invent 2016: Securing Container-Based Applications (CON402)
AWS re:Invent 2016: Securing Container-Based Applications (CON402)AWS re:Invent 2016: Securing Container-Based Applications (CON402)
AWS re:Invent 2016: Securing Container-Based Applications (CON402)Amazon Web Services
 
AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)
AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)
AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)Amazon Web Services
 
AWS Elemental Services for Video Processing and Delivery
AWS Elemental Services for Video Processing and DeliveryAWS Elemental Services for Video Processing and Delivery
AWS Elemental Services for Video Processing and DeliveryAmazon Web Services
 
AWS Webcast - Implementing Windows and SQL Server for High Availability on AWS
AWS Webcast - Implementing Windows and SQL Server for High Availability on AWS AWS Webcast - Implementing Windows and SQL Server for High Availability on AWS
AWS Webcast - Implementing Windows and SQL Server for High Availability on AWS Amazon Web Services
 
Blue Medora IBM Tivoli Monitoring (ITM) Agents for Amazon EC2 and S3 Overview
Blue Medora IBM Tivoli Monitoring (ITM) Agents for Amazon EC2 and S3 OverviewBlue Medora IBM Tivoli Monitoring (ITM) Agents for Amazon EC2 and S3 Overview
Blue Medora IBM Tivoli Monitoring (ITM) Agents for Amazon EC2 and S3 OverviewBlue Medora
 
CloudFest Denver Windows Azure Design Patterns
CloudFest Denver Windows Azure Design PatternsCloudFest Denver Windows Azure Design Patterns
CloudFest Denver Windows Azure Design PatternsDavid Pallmann
 
Amazon EKS - Elastic Container Service for Kubernetes
Amazon EKS - Elastic Container Service for KubernetesAmazon EKS - Elastic Container Service for Kubernetes
Amazon EKS - Elastic Container Service for KubernetesAmazon Web Services
 

Was ist angesagt? (20)

Best Practices for Deploying Microsoft Workloads on AWS
Best Practices for Deploying Microsoft Workloads on AWSBest Practices for Deploying Microsoft Workloads on AWS
Best Practices for Deploying Microsoft Workloads on AWS
 
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...
 
Generated REST Gateways for Mobile Applications
Generated REST Gateways for Mobile ApplicationsGenerated REST Gateways for Mobile Applications
Generated REST Gateways for Mobile Applications
 
Apache cloud stack 4.1 new features deep dive
Apache cloud stack 4.1 new features deep diveApache cloud stack 4.1 new features deep dive
Apache cloud stack 4.1 new features deep dive
 
Pitt Immersion Day Module 5 - security overview
Pitt Immersion Day Module 5 - security overviewPitt Immersion Day Module 5 - security overview
Pitt Immersion Day Module 5 - security overview
 
OpSource cloud hosting
OpSource cloud hostingOpSource cloud hosting
OpSource cloud hosting
 
AWS network services
AWS network servicesAWS network services
AWS network services
 
Selecting the Best VPC Network Architecture (CPN208) | AWS re:Invent 2013
Selecting the Best VPC Network Architecture (CPN208) | AWS re:Invent 2013Selecting the Best VPC Network Architecture (CPN208) | AWS re:Invent 2013
Selecting the Best VPC Network Architecture (CPN208) | AWS re:Invent 2013
 
Blue Medora IBM Tivoli Monitoring (ITM) Agent for Ping Probe
Blue Medora IBM Tivoli Monitoring (ITM) Agent for Ping ProbeBlue Medora IBM Tivoli Monitoring (ITM) Agent for Ping Probe
Blue Medora IBM Tivoli Monitoring (ITM) Agent for Ping Probe
 
AWS Re:Invent - High Availability Architecture at Netflix
AWS Re:Invent - High Availability Architecture at NetflixAWS Re:Invent - High Availability Architecture at Netflix
AWS Re:Invent - High Availability Architecture at Netflix
 
AWS re:Invent 2016: Securing Container-Based Applications (CON402)
AWS re:Invent 2016: Securing Container-Based Applications (CON402)AWS re:Invent 2016: Securing Container-Based Applications (CON402)
AWS re:Invent 2016: Securing Container-Based Applications (CON402)
 
AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)
AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)
AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)
 
SQL Server in the AWS Cloud
SQL Server in the AWS CloudSQL Server in the AWS Cloud
SQL Server in the AWS Cloud
 
AWS Elemental Services for Video Processing and Delivery
AWS Elemental Services for Video Processing and DeliveryAWS Elemental Services for Video Processing and Delivery
AWS Elemental Services for Video Processing and Delivery
 
Introduction to Docker on AWS
Introduction to Docker on AWSIntroduction to Docker on AWS
Introduction to Docker on AWS
 
AWS Webcast - Implementing Windows and SQL Server for High Availability on AWS
AWS Webcast - Implementing Windows and SQL Server for High Availability on AWS AWS Webcast - Implementing Windows and SQL Server for High Availability on AWS
AWS Webcast - Implementing Windows and SQL Server for High Availability on AWS
 
Blue Medora IBM Tivoli Monitoring (ITM) Agents for Amazon EC2 and S3 Overview
Blue Medora IBM Tivoli Monitoring (ITM) Agents for Amazon EC2 and S3 OverviewBlue Medora IBM Tivoli Monitoring (ITM) Agents for Amazon EC2 and S3 Overview
Blue Medora IBM Tivoli Monitoring (ITM) Agents for Amazon EC2 and S3 Overview
 
CloudFest Denver Windows Azure Design Patterns
CloudFest Denver Windows Azure Design PatternsCloudFest Denver Windows Azure Design Patterns
CloudFest Denver Windows Azure Design Patterns
 
Amazon EKS - Elastic Container Service for Kubernetes
Amazon EKS - Elastic Container Service for KubernetesAmazon EKS - Elastic Container Service for Kubernetes
Amazon EKS - Elastic Container Service for Kubernetes
 
Shailendra-Linux-Cloud(1)
Shailendra-Linux-Cloud(1)Shailendra-Linux-Cloud(1)
Shailendra-Linux-Cloud(1)
 

Andere mochten auch

Cyberoam security on amazon web services
Cyberoam security on amazon web servicesCyberoam security on amazon web services
Cyberoam security on amazon web servicesCyberoamAcademy
 
The 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS SecurityThe 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS SecurityAmazon Web Services
 
94 -- -- Implementation of a Scalable ATM Switch
94 -- -- Implementation of a Scalable ATM Switch94 -- -- Implementation of a Scalable ATM Switch
94 -- -- Implementation of a Scalable ATM SwitchImagination Technologies
 
National Park Service: Unite and Ignite
National Park Service: Unite and IgniteNational Park Service: Unite and Ignite
National Park Service: Unite and IgniteRebecca Ryan
 
Nov. 9 East Valley Partnership Cities 3.0
Nov. 9 East Valley Partnership Cities 3.0Nov. 9 East Valley Partnership Cities 3.0
Nov. 9 East Valley Partnership Cities 3.0Rebecca Ryan
 
Corpus Christi-Rebecca Ryan Presentation March 10, 2011
Corpus Christi-Rebecca Ryan Presentation March 10, 2011Corpus Christi-Rebecca Ryan Presentation March 10, 2011
Corpus Christi-Rebecca Ryan Presentation March 10, 2011Rebecca Ryan
 
Education: Is there an app for that?
Education: Is there an app for that?Education: Is there an app for that?
Education: Is there an app for that?Rebecca Ryan
 
April 12-How To Renegotiate Work So You Can Get a Life
April 12-How To Renegotiate Work So You Can Get a LifeApril 12-How To Renegotiate Work So You Can Get a Life
April 12-How To Renegotiate Work So You Can Get a LifeRebecca Ryan
 
Rebecca Ryan - Wisconsin Governor's Conference - 5 Trends
Rebecca Ryan - Wisconsin Governor's Conference - 5 TrendsRebecca Ryan - Wisconsin Governor's Conference - 5 Trends
Rebecca Ryan - Wisconsin Governor's Conference - 5 TrendsRebecca Ryan
 
Jpl pervasive cloud_now_and_future_aws_sep_2010_v2
Jpl pervasive cloud_now_and_future_aws_sep_2010_v2Jpl pervasive cloud_now_and_future_aws_sep_2010_v2
Jpl pervasive cloud_now_and_future_aws_sep_2010_v2ReadMaloney
 
Cornell Food Executives - Rebecca Ryan Presentation
Cornell Food Executives - Rebecca Ryan PresentationCornell Food Executives - Rebecca Ryan Presentation
Cornell Food Executives - Rebecca Ryan PresentationRebecca Ryan
 
April 7 Kenosha Rebecca Ryan Presentation
April 7 Kenosha Rebecca Ryan PresentationApril 7 Kenosha Rebecca Ryan Presentation
April 7 Kenosha Rebecca Ryan PresentationRebecca Ryan
 
April 7 Kaba Rebecca Ryan Presentation
April 7 Kaba Rebecca Ryan PresentationApril 7 Kaba Rebecca Ryan Presentation
April 7 Kaba Rebecca Ryan PresentationRebecca Ryan
 
April 19 Rebecca Ryan WA & OR MGMA Meeting
April 19 Rebecca Ryan WA & OR MGMA MeetingApril 19 Rebecca Ryan WA & OR MGMA Meeting
April 19 Rebecca Ryan WA & OR MGMA MeetingRebecca Ryan
 
Amazon fr 2.0 presentation
Amazon fr 2.0 presentationAmazon fr 2.0 presentation
Amazon fr 2.0 presentationReadMaloney
 
Engaging Millennials as Organ Donors June 13 2011
Engaging Millennials as Organ Donors June 13 2011Engaging Millennials as Organ Donors June 13 2011
Engaging Millennials as Organ Donors June 13 2011Rebecca Ryan
 
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...Amazon Web Services
 

Andere mochten auch (20)

Amazon Network Security
Amazon Network SecurityAmazon Network Security
Amazon Network Security
 
Cyberoam security on amazon web services
Cyberoam security on amazon web servicesCyberoam security on amazon web services
Cyberoam security on amazon web services
 
The 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS SecurityThe 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS Security
 
94 -- -- Implementation of a Scalable ATM Switch
94 -- -- Implementation of a Scalable ATM Switch94 -- -- Implementation of a Scalable ATM Switch
94 -- -- Implementation of a Scalable ATM Switch
 
Nettfront
NettfrontNettfront
Nettfront
 
National Park Service: Unite and Ignite
National Park Service: Unite and IgniteNational Park Service: Unite and Ignite
National Park Service: Unite and Ignite
 
Nov. 9 East Valley Partnership Cities 3.0
Nov. 9 East Valley Partnership Cities 3.0Nov. 9 East Valley Partnership Cities 3.0
Nov. 9 East Valley Partnership Cities 3.0
 
Corpus Christi-Rebecca Ryan Presentation March 10, 2011
Corpus Christi-Rebecca Ryan Presentation March 10, 2011Corpus Christi-Rebecca Ryan Presentation March 10, 2011
Corpus Christi-Rebecca Ryan Presentation March 10, 2011
 
Education: Is there an app for that?
Education: Is there an app for that?Education: Is there an app for that?
Education: Is there an app for that?
 
April 12-How To Renegotiate Work So You Can Get a Life
April 12-How To Renegotiate Work So You Can Get a LifeApril 12-How To Renegotiate Work So You Can Get a Life
April 12-How To Renegotiate Work So You Can Get a Life
 
Rebecca Ryan - Wisconsin Governor's Conference - 5 Trends
Rebecca Ryan - Wisconsin Governor's Conference - 5 TrendsRebecca Ryan - Wisconsin Governor's Conference - 5 Trends
Rebecca Ryan - Wisconsin Governor's Conference - 5 Trends
 
HPC on AWS
HPC on AWSHPC on AWS
HPC on AWS
 
Jpl pervasive cloud_now_and_future_aws_sep_2010_v2
Jpl pervasive cloud_now_and_future_aws_sep_2010_v2Jpl pervasive cloud_now_and_future_aws_sep_2010_v2
Jpl pervasive cloud_now_and_future_aws_sep_2010_v2
 
Cornell Food Executives - Rebecca Ryan Presentation
Cornell Food Executives - Rebecca Ryan PresentationCornell Food Executives - Rebecca Ryan Presentation
Cornell Food Executives - Rebecca Ryan Presentation
 
April 7 Kenosha Rebecca Ryan Presentation
April 7 Kenosha Rebecca Ryan PresentationApril 7 Kenosha Rebecca Ryan Presentation
April 7 Kenosha Rebecca Ryan Presentation
 
April 7 Kaba Rebecca Ryan Presentation
April 7 Kaba Rebecca Ryan PresentationApril 7 Kaba Rebecca Ryan Presentation
April 7 Kaba Rebecca Ryan Presentation
 
April 19 Rebecca Ryan WA & OR MGMA Meeting
April 19 Rebecca Ryan WA & OR MGMA MeetingApril 19 Rebecca Ryan WA & OR MGMA Meeting
April 19 Rebecca Ryan WA & OR MGMA Meeting
 
Amazon fr 2.0 presentation
Amazon fr 2.0 presentationAmazon fr 2.0 presentation
Amazon fr 2.0 presentation
 
Engaging Millennials as Organ Donors June 13 2011
Engaging Millennials as Organ Donors June 13 2011Engaging Millennials as Organ Donors June 13 2011
Engaging Millennials as Organ Donors June 13 2011
 
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
 

Ähnlich wie Aws security overview q3 2010 v2

AWS Summit 2011: Overview of Security and Compliance in the cloud
AWS Summit 2011: Overview of Security and Compliance in the cloudAWS Summit 2011: Overview of Security and Compliance in the cloud
AWS Summit 2011: Overview of Security and Compliance in the cloudAmazon Web Services
 
AWS - Security and Compliance Overview
AWS - Security and Compliance OverviewAWS - Security and Compliance Overview
AWS - Security and Compliance OverviewRightScale
 
AWS Summit 2011: Application Security Best Practices
AWS Summit 2011: Application Security Best PracticesAWS Summit 2011: Application Security Best Practices
AWS Summit 2011: Application Security Best PracticesAmazon Web Services
 
Disaster Recovery with the AWS Cloud
Disaster Recovery with the AWS CloudDisaster Recovery with the AWS Cloud
Disaster Recovery with the AWS CloudAmazon Web Services
 
16h30 aws gru security deck
16h30   aws gru security deck16h30   aws gru security deck
16h30 aws gru security deckinfolive
 
Security and Privacy in the AWS Cloud, Steve Schmidt, CIS Officer, AWS
Security and Privacy in the AWS Cloud, Steve Schmidt, CIS Officer, AWSSecurity and Privacy in the AWS Cloud, Steve Schmidt, CIS Officer, AWS
Security and Privacy in the AWS Cloud, Steve Schmidt, CIS Officer, AWSAmazon Web Services
 
Security and Privacy in the Cloud - Stephen Schmidt - AWS Summit 2012 Australia
Security and Privacy in the Cloud - Stephen Schmidt - AWS Summit 2012 AustraliaSecurity and Privacy in the Cloud - Stephen Schmidt - AWS Summit 2012 Australia
Security and Privacy in the Cloud - Stephen Schmidt - AWS Summit 2012 AustraliaAmazon Web Services
 
AWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYC
AWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYCAWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYC
AWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYCAmazon Web Services
 
Smartronix - Building Secure Applications on the AWS Cloud
Smartronix - Building Secure Applications on the AWS CloudSmartronix - Building Secure Applications on the AWS Cloud
Smartronix - Building Secure Applications on the AWS CloudAmazon Web Services
 
APN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA PartnersAPN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA PartnersAmazon Web Services
 
Running Microsoft SharePoint On AWS - Smartronix and AWS - Webinar
Running Microsoft SharePoint On AWS - Smartronix and AWS - WebinarRunning Microsoft SharePoint On AWS - Smartronix and AWS - Webinar
Running Microsoft SharePoint On AWS - Smartronix and AWS - WebinarAmazon Web Services
 
Accelerating SharePoint for Mobile Solutions on AWS
Accelerating SharePoint for Mobile Solutions on AWSAccelerating SharePoint for Mobile Solutions on AWS
Accelerating SharePoint for Mobile Solutions on AWSAmazon Web Services
 
MED303 Addressing Security in Media Workflows - AWS re: Invent 2012
MED303 Addressing Security in Media Workflows - AWS re: Invent 2012MED303 Addressing Security in Media Workflows - AWS re: Invent 2012
MED303 Addressing Security in Media Workflows - AWS re: Invent 2012Amazon Web Services
 
Cloud Storage Transformation – Keynote - AWS Cloud Storage for the Enterprise...
Cloud Storage Transformation – Keynote - AWS Cloud Storage for the Enterprise...Cloud Storage Transformation – Keynote - AWS Cloud Storage for the Enterprise...
Cloud Storage Transformation – Keynote - AWS Cloud Storage for the Enterprise...Amazon Web Services
 
CloudStack-Developer-Day
CloudStack-Developer-DayCloudStack-Developer-Day
CloudStack-Developer-DayKimihiko Kitase
 
セキュリティを意識したAWS使用法
セキュリティを意識したAWS使用法セキュリティを意識したAWS使用法
セキュリティを意識したAWS使用法Yasuhiro Araki, Ph.D
 
AWS and Disaster Recovery - Bixler
AWS and Disaster Recovery - BixlerAWS and Disaster Recovery - Bixler
AWS and Disaster Recovery - BixlerAmazon Web Services
 

Ähnlich wie Aws security overview q3 2010 v2 (20)

AWS Summit 2011: Overview of Security and Compliance in the cloud
AWS Summit 2011: Overview of Security and Compliance in the cloudAWS Summit 2011: Overview of Security and Compliance in the cloud
AWS Summit 2011: Overview of Security and Compliance in the cloud
 
AWS - Security and Compliance Overview
AWS - Security and Compliance OverviewAWS - Security and Compliance Overview
AWS - Security and Compliance Overview
 
AWS Summit 2011: Application Security Best Practices
AWS Summit 2011: Application Security Best PracticesAWS Summit 2011: Application Security Best Practices
AWS Summit 2011: Application Security Best Practices
 
Disaster Recovery with the AWS Cloud
Disaster Recovery with the AWS CloudDisaster Recovery with the AWS Cloud
Disaster Recovery with the AWS Cloud
 
Security on AWS
Security on AWSSecurity on AWS
Security on AWS
 
16h30 aws gru security deck
16h30   aws gru security deck16h30   aws gru security deck
16h30 aws gru security deck
 
Security and Privacy in the AWS Cloud, Steve Schmidt, CIS Officer, AWS
Security and Privacy in the AWS Cloud, Steve Schmidt, CIS Officer, AWSSecurity and Privacy in the AWS Cloud, Steve Schmidt, CIS Officer, AWS
Security and Privacy in the AWS Cloud, Steve Schmidt, CIS Officer, AWS
 
Security and Privacy in the Cloud - Stephen Schmidt - AWS Summit 2012 Australia
Security and Privacy in the Cloud - Stephen Schmidt - AWS Summit 2012 AustraliaSecurity and Privacy in the Cloud - Stephen Schmidt - AWS Summit 2012 Australia
Security and Privacy in the Cloud - Stephen Schmidt - AWS Summit 2012 Australia
 
AWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYC
AWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYCAWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYC
AWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYC
 
Smartronix - Building Secure Applications on the AWS Cloud
Smartronix - Building Secure Applications on the AWS CloudSmartronix - Building Secure Applications on the AWS Cloud
Smartronix - Building Secure Applications on the AWS Cloud
 
APN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA PartnersAPN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA Partners
 
Running Microsoft SharePoint On AWS - Smartronix and AWS - Webinar
Running Microsoft SharePoint On AWS - Smartronix and AWS - WebinarRunning Microsoft SharePoint On AWS - Smartronix and AWS - Webinar
Running Microsoft SharePoint On AWS - Smartronix and AWS - Webinar
 
Accelerating SharePoint for Mobile Solutions on AWS
Accelerating SharePoint for Mobile Solutions on AWSAccelerating SharePoint for Mobile Solutions on AWS
Accelerating SharePoint for Mobile Solutions on AWS
 
AWS Introduction - Ryland
AWS Introduction - RylandAWS Introduction - Ryland
AWS Introduction - Ryland
 
MED303 Addressing Security in Media Workflows - AWS re: Invent 2012
MED303 Addressing Security in Media Workflows - AWS re: Invent 2012MED303 Addressing Security in Media Workflows - AWS re: Invent 2012
MED303 Addressing Security in Media Workflows - AWS re: Invent 2012
 
Cloud Storage Transformation – Keynote - AWS Cloud Storage for the Enterprise...
Cloud Storage Transformation – Keynote - AWS Cloud Storage for the Enterprise...Cloud Storage Transformation – Keynote - AWS Cloud Storage for the Enterprise...
Cloud Storage Transformation – Keynote - AWS Cloud Storage for the Enterprise...
 
CloudStack-Developer-Day
CloudStack-Developer-DayCloudStack-Developer-Day
CloudStack-Developer-Day
 
セキュリティを意識したAWS使用法
セキュリティを意識したAWS使用法セキュリティを意識したAWS使用法
セキュリティを意識したAWS使用法
 
AWS and Disaster Recovery - Bixler
AWS and Disaster Recovery - BixlerAWS and Disaster Recovery - Bixler
AWS and Disaster Recovery - Bixler
 
Citrix Day 2012: ShareFile
Citrix Day 2012: ShareFileCitrix Day 2012: ShareFile
Citrix Day 2012: ShareFile
 

Aws security overview q3 2010 v2

  • 1. AWS: OVERVIEW OF SECURITY PROCESSES Stephen Schmidt Chief Information Security Officer steves@amazon.com
  • 2. O VERVIEW • Certifications • SAS70 Type II • Physical Security • Backups • Amazon EC2 Security • Network Security • Amazon S3 Security • Amazon SimpleDB Security • Amazon SQS Security • Amazon CloudFront Security • Amazon Elastic MapReduce
  • 3. AWS S ECURITY R ESOURCES • http://aws.amazon.com/security/ • Security Whitepaper • Latest Version 8/24/2010 • Updated bi-annually • Feedback is welcome
  • 4. AWS C ERTIFICATIONS • Shared Responsibility Model • Sarbanes-Oxley (SOX) • SAS70 Type II Audit • FISMA A&A – NIST Low Approvals to Operate – Actively pursuing NIST Moderate – FedRAMP • Pursuing ISO 27001 Certification • Customers have deployed various compliant applications such as HIPAA (healthcare)
  • 5. SAS70 T YPE II • Based on the Control Objectives for Information and related Technology (COBIT), which is a set of established best practices (transitioning to ISO 27001) • Covers Access (Security), Change Management and Operations of Amazon EC2 and Amazon S3 • Audit conducted by an independent accounting firm (E&Y) on a recurring basis
  • 6. SAS70 T YPE II – C ONTROL O BJECTIVES • Control Objective 1: Security Organization • Control Objective 2: Amazon Employee Lifecycle • Control Objective 3: Logical Security • Control Objective 4: Secure Data Handling • Control Objective 5: Physical Security • Control Objective 6: Environmental Safeguards • Control Objective 7: Change Management • Control Objective 8: Data Integrity, Availability and Redundancy • Control Objective 9: Incident Handling
  • 7. PHYSICAL SECURITY • Amazon has been building large-scale data centers for many years • Important attributes: – Non-descript facilities – Robust perimeter controls – Strictly controlled physical access – 2 or more levels of two-factor auth • Controlled, need-based access for AWS employees (least privilege) • All access is logged and reviewed
  • 8. FAULT SEPARATION AND G EOGRAPHIC D IVERSITY US East Region (N. VA) EU West Region (IRE) Availability Availability Zone A Zone B Availability Availability Zone A Zone B Availability Availability Zone C Zone D US West Region (N. CA) APAC Region (Singapore) Availability Availability Availability vailability Availability Availability Zone A Zone B Zone A Zone A Zone BB Zone Amazon CloudWatch Note: Conceptual drawing only. The number of Availability Zones may vary
  • 9. D ATA B ACKUPS • Data stored in Amazon S3, Amazon SimpleDB, and Amazon EBS is stored redundantly in multiple physical locations • Amazon EBS redundancy remains within a single Availability Zone • Amazon S3 and Amazon SimpleDB replicate customer objects across storage systems in multiple Availability Zones to ensure durability – Equivalent to more traditional backup solutions, but offers much higher data availability and throughput • Data stored on Amazon EC2 local disks must be proactively copied to Amazon EBS or Amazon S3 for redundancy
  • 10. AWS M ULTI-FACTOR AUTHENTICATION A recommended opt-in security feature of your Amazon Web Services (AWS) account
  • 11. AWS MFA B ENEFITS • Helps prevent anyone with unauthorized knowledge of your e-mail address and password from impersonating you • Requires a device in your physical possession to gain access to secure pages on the AWS Portal or to gain access to the AWS Management Console • Adds an extra layer of protection to sensitive information, such as your AWS access identifiers • Extends protection to your AWS resources such as Amazon EC2 instances and Amazon S3 data
  • 12. IAM – AWS I DENTITY AND ACCESS MANAGEMENT • A brand new service designed for our entire range of users • Multiple user identities per AWS account • Enhanced security • Better control • Integrated with other services
  • 13. IAM – AWS I DENTITY AND ACCESS MANAGEMENT • Create users and groups within an AWS account • Each user has unique security credentials: – Access keys – Login/Password – MFA device • Put users in groups • Create policy statements for users or groups • Control access to resources • Control access to APIs
  • 14. AMAZON EC2 S ECURITY • Host operating system – Individual SSH keyed logins via bastion host for AWS admins – All accesses logged and audited • Guest operating system – Customer controlled at root level – AWS admins cannot log in – Customer-generated keypairs • Stateful firewall – Mandatory inbound firewall, default deny mode • Signed API calls – Require X.509 certificate or customer’s secret AWS key
  • 15. AMAZON EC2 I NSTANCE ISOLATION Customer 1 Customer 2 … Customer n Hypervisor Virtual Interfaces Customer 1 Security Groups Customer 2 Security Groups … Customer n Security Groups Firewall Physical Interfaces
  • 16. VIRTUAL MEMORY & LOCAL D ISK Amazon EC2 Instances Encrypted File System Amazon EC2 Instance Encrypted Swap File • Proprietary Amazon disk management prevents one Instance from reading the disk contents of another • Local disk storage can also be encrypted by the customer for an added layer of security
  • 17. N ETWORK TRAFFIC FLOW SECURITY Inbound Traffic Amazon EC2 Amazon Security Groups Instances iptables Encrypted File System Amazon EC2 Instance Encrypted Swap File • Inbound traffic must be explicitly specified by protocol, port, and security group • iptables may be implemented as a completely user controlled security layer for granular access control of discrete hosts, including other Amazon Web Services (Amazon S3/SimpleDB, etc.)
  • 18. MULTI- TIER S ECURITY A RCHITECTURE AWS employs a private network with Web Tier ssh support for secure access between tiers and is configurable to limit access between tiers Application Tier Database Tier EBS Volume Ports 80 and 443 only open to the Internet Engineering staff have ssh access to the App Tier, which acts as Bastion Authorized 3rd parties can Amazon EC2 be granted ssh access to Security Group select AWS resources, such Firewall as the Database Tier All other Internet ports blocked by default
  • 19. NETWORK SECURITY CONSIDERATIONS • DDoS (Distributed Denial of Service): – Standard mitigation techniques in effect • MITM (Man in the Middle): – All endpoints protected by SSL – Fresh EC2 host keys generated at boot • IP Spoofing: – Prohibited at host OS level • Unauthorized Port Scanning: – Violation of AWS TOS – Detected, stopped, and blocked – Ineffective anyway since inbound ports blocked by default • Packet Sniffing: – Promiscuous mode is ineffective – Protection at hypervisor level • Configuration Management: – Configuration changes are authorized, logged, tested, approved, and documented Most updates are done in such a manner that they will not impact the customer AWS will communicate with customers, either via email, or through the AWS Service Health Dashboard (http://status.aws.amazon.com/) when there is a chance that their Service use may be affected.
  • 20. N ETWORK TRAFFIC C ONFIDENTIALITY Amazon EC2 Instances Internet Traffic Encrypted File System Amazon EC2 Instance Corporate Encrypted Network Swap File VPN • All traffic should be cryptographically controlled • Inbound and outbound traffic to corporate networks should be wrapped within industry standard VPN tunnels (option to use Amazon VPC)
  • 21. AMAZON VPC Customer’s isolated AWS resources Subnets Router VPN Gateway Amazon Web Services Cloud Secure VPN Connection over the Internet Customer’s Network
  • 22. AMAZON VPC C APABILITIES • Create an isolated environment within AWS • Establish subnets to control who and what can access your resources • Connect your isolated AWS resources and your IT infrastructure via a VPN connection • Launch AWS resources within the isolated network • Use your existing security and networking technologies to examine traffic to/from your isolated resources • Extend your existing security and management policies within your IT infrastructure to your isolated AWS resources as if they were running within your infrastructure
  • 23. VPC S UPPORTED D EVICES • Any device that : – Establishes IKE Security Association using Pre-Shared Keys – Establishes IPsec Security Associations in Tunnel mode – Utilizes the AES 128-bit encryption function – Utilizes the SHA-1 hashing function – Utilizes Diffie-Hellman Perfect Forward Secrecy in “Group 2” mode – Establishes Border Gateway Protocol (BGP) peerings – Binds tunnel to logical interface (route-based VPN) – Utilize IPsec Dead Peer Detection
  • 24. AMAZON S3 S ECURITY • Access controls at bucket and object level: – Read, Write, Full • Owner has full control • Customer Encryption – SSL Supported • Durability 99.999999999% • Availability 99.99% • Versioning (MFA Delete) • Detailed Access Logging • Storage Device Decommissioning – DoD 5220.22-M/NIST 800- 88 to destroy data
  • 25. YOUR INPUT IS IMPORTANT … • Thoughts/questions about our SAS70 Type II Audit? • Other certifications, compliance requirements or audits to explore? • What risk & compliance services should AWS consider offering natively? • How can we further promote AWS security posture?
  • 27. © 2008-2009 Amazon.com, Inc., or its affiliates. This presentation is provided for informational purposes only. Amazon Web Services LLC is not responsible for any damages related to the information in this presentation, which is provided “as is” without warranty of any kind, whether express, implied, or statutory. Nothing in this presentation creates any warranties or representations from Amazon Web Services LLC, its affiliates, suppliers, or licensors. This presentation does not modify the applicable terms and conditions governing your use of Amazon Web Services technologies, including the Amazon Web Services website. This presentation represents Amazon Web Services' current product offerings as of the date of issue of this document, which are subject to change without notice. This presentation is dated August 2010. Please visit aws.amazon.com to ensure that you have the latest version.