SlideShare ist ein Scribd-Unternehmen logo
1 von 37
Downloaden Sie, um offline zu lesen
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Dr. Andrew Kane
Solutions Architect, Amazon Web Services
Automating DDoS and WAF Response
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall
Manager
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall
Manager
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Types of threat
Bad BotsDDoS Application Attacks
UDP floods
SYN floods
Slowloris
SSL abuse
HTTP floods
UDP reflection
Content scrapers
Scanners & probes
CrawlersApplication
Layer
Network/
Transport
Layer
SQL injection
Application exploits
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
DDoS threats
Network / Transport Layer DDoS
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
On-Premises mitigation approach
• Scale network and fixed
infrastructure to mitigate DDoS
and WAF attacks on-site
• Visibility and control
• Large capital expenditures,
maintenance costs, and in-house
expertise
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Cloud-Routed mitigation approach
• Route traffic to other networks for
better mitigation capacity,
managed services
• Mitigate larger attacks without
upfront investment or in-house
expertise
• Black box solution – can introduce
latency, additional points of failure,
increased operating costs
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Cloud-Native mitigation approach
• Automatic, always-on DDoS and WAF
protection for all applications on AWS
• Leverage 18 AWS Geographic Regions, 1 Local
Region, 105 Edge Locations and 11 Regional
Caches to mitigate large attacks close to the
source
• Simple, flexible, and affordable, with visibility
into attacks and their remediations
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
“But why do I have to?”
CostScale Reliability/
Repeatability
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Response time comparison (example)
Time
Get logs
Analyze
Correlate
Trace origin
Locate
Remediate
Event delivered
Rule matched
Alert sent
Correlate
Check baseline
Remediate
Incidentdetected
Traditional
Response
Response
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Wrangling security information sources
CloudWatch
Events
On-Instance
Logs
VPC Flow
Logs
CloudWatch
Logs
CloudWatch
Alarms
Lambda Function
Amazon S3 Access Logs S3 Bucket
Macie GuardDutyCloudTrail
Shield
Advanced
WAF
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall
Manager
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shield and Shield Advanced
Available to ALL AWS customers at no
additional cost
Standard Protection Advanced Protection
Paid service that provides additional
protections, features, and benefits
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shield
• Automatic defense against the most
common network and transport layer
DDoS attacks for any AWS resource, in
any AWS Region
• Comprehensive defense against all
known network and transport layer
attacks when using Amazon CloudFront
and Amazon Route 53
• Application layer defense available when
using AWS WAF
Standard Protection
Automatically provided to all AWS
customers at no additional cost
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shield Advanced
• Attack visibility and enhanced detection
• Cost Protection to mitigate economic
attack vectors
• AWS WAF for application-layer defense,
at no additional cost
• Fast escalation to the AWS DDoS
Response Team (DRT) to assist with
complex edge cases
Advanced Protection
Available globally on Amazon
CloudFront, Amazon Route 53, and in
select AWS Regions
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Effective Against:
• HTTP Floods
• Bad Bots
• Suspicious IPs
Effective Against:
• SSL Attacks
• Slowloris
• Malformed HTTP
Effective Against:
• SYN Floods
• Reflection Attacks
• Suspicious
Sources
Defence in depth
Border Network
Network Layer Mitigations
AWS Services
Web Layer Mitigations
Customer Infrastructure
DDoS
Detection
Internet
Internet-
Layer
Mitigations
DDoS
Effective Against:
• Large-scale
attacks
Effective Against:
• Sophisticated
Layer 7 attacks
DDoS
Response
Team
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
DEMO: SHIELD ADVANCED
• Monitoring and Alerting Setup
• UDP Flood Attack Mitigation
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall
Manager
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
UDP floods
SYN floods
Slowloris
SSL abuse
UDP reflection
HTTP floods
Types of threat
Bad BotsDDoS Application Attacks
Content scrapers
Scanners & probes
CrawlersApplication
Layer
Network/
Transport
Layer
SQL injection
Application exploits
AWSWAF
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Application threats and Bad bots
Good users
and bots
Bad guys
Web server
Database
SQL injection
Application
exploits
Bad bots
Content scrapers
Scanners & probes
Crawlers
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What is AWS WAF
Web traffic filtering
with custom rules
Malicious request
blocking
Active monitoring
and tuning
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS WAF
Fast Incident
Response
Managed
Rulesets
APIs for
Automation
Flexible Rule
Language
“A web application firewall designed to help you
defend against common web application exploits.”
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Marketplace rule groups
• Pre-defined rules written by AWS or
AWS Partners
• Designed for different purposes, e.g.
• Specific applications, such as WordPress
• OWASP Top 10 vulnerabilities
• Automatically updated as threats
emerge
• No long-term contracts
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
DEMO: WAF VIRTUAL PATCHING
• Write and roll-out patch for Struts
CVE-2017-5638
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall
Manager
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Region .vs. Edge mitigation coverage
Layer 3
(UDP Reflection)
Reduce Attack
Surface
Scale-Out
To Absorb
Layer 4
(SYN Flood)
Layer 6
(SSL)
Sloloris
Amazon
Route 53
Auto-Scaling
EC2 Instances
Amazon
CloudFront
AWS WAF
Amazon
API Gateway
Amazon
VPC
Layer 7
(App)
Elastic Load
Balancer
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Region .vs. Edge mitigation coverage
Layer 3
(UDP Reflection)
Reduce Attack
Surface
Scale-Out
To Absorb
Layer 4
(SYN Flood)
Layer 6
(SSL)
Sloloris
Geographic
Isolation
Amazon
Route 53
Auto-Scaling
EC2 Instances
Amazon
CloudFront
AWS WAF
Amazon
API Gateway
Amazon
VPC
Layer 7
(App)
Elastic Load
Balancer
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
DDoS-resilient architecture
Amazon
Route 53
ALB Security Group
Amazon
EC2
Instances
Application
Load Balancer
Amazon
CloudFront
Public Subnet
Web Application
Security Group
Private Subnet
AWS WAF
Amazon
API Gateway
DDoS
Attack
Users
Globally distributed attack
mitigation capability
SYN proxy feature that verifies
three-way handshake before
passing to the application
Slowloris mitigation that reaps
long-lived collections
Mitigates complex attacks by
allowing only the most
reliable DNS queries
Validates DNS
Provides flexible rule
language to block or rate-limit
malicious requests
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall
Manager
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Managing WAF rules at scale
ALB Security Group
Application
Load Balancer
Public Subnet
AWS WAF
Central Corporate Rules
Application-Specific Rules
Compliance-Specific Rules
?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Firewall Manager
• Automatic Enforcement – any AWS WAF
rule on any supported resource
• Resource Groups – group by Account, by
Resource Type or by Tag
• Multi-Account Support – integrated with
AWS Organizations
• Hierarchical Rules – locally-deployed rules
can be layered on top of central rules
• Compliance dashboard – quickly view which
resources are in or out of compliance
Available to Shield Advanced customers at no
additional cost
Available globally on Amazon
CloudFront and in selected
AWS Regions
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Service pre-requisites
AWS Organizations
Your organization must be using AWS
Organizations to manage accounts, and
All Features must be enabled.
Also, delegate one account to the be
Firewall Manager Administrator account
AWS Config
You must have AWS Config enabled for
all accounts in your AWS Organization in
order to allow AWS Firewall Manager to
detect resource changes
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
How to setup a managed rule
Security Policy
Policy Scope
Resource Selection
Tagging
New / All Resources
Rule Group
Managed Protection
-or-
WAF Rules
WAF Rule
10 Rules
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
DEMO: Firewall Manager
• Automated compliance of a new
AWS Organizations account
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall
Manager
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Closing thoughts
• Bots and scanners will not go away
• AWS Shield makes it easier to protect applications on AWS (or
elsewhere)
• AWS WAF is not a black box, provides better latency and throughput
• Greatly simplified incident response process
• What other operational processes can we automate?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Thank you!
Please complete the session survey in
the summit mobile app.

Weitere ähnliche Inhalte

Was ist angesagt?

A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...
A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...
A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...Amazon Web Services
 
Come Out From Behind Your Firewall
Come Out From Behind Your FirewallCome Out From Behind Your Firewall
Come Out From Behind Your FirewallAmazon Web Services
 
DevSecOps 的規模化實踐 (Level: 300-400)
DevSecOps 的規模化實踐 (Level: 300-400)DevSecOps 的規模化實踐 (Level: 300-400)
DevSecOps 的規模化實踐 (Level: 300-400)Amazon Web Services
 
Serverless Authentication and Authorisation for Your APIs on AWS
Serverless Authentication and Authorisation for Your APIs on AWS Serverless Authentication and Authorisation for Your APIs on AWS
Serverless Authentication and Authorisation for Your APIs on AWS Amazon Web Services
 
Deep dive - AWS security by design
Deep dive - AWS security by designDeep dive - AWS security by design
Deep dive - AWS security by designRichard Harvey
 
高度規模化、可信賴的混合雲網路 (Level 300-400)
高度規模化、可信賴的混合雲網路 (Level 300-400)高度規模化、可信賴的混合雲網路 (Level 300-400)
高度規模化、可信賴的混合雲網路 (Level 300-400)Amazon Web Services
 
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...Amazon Web Services
 
Analyze Slide Images and Process Phenotypic Assays at Scale on AWS (CMP358) -...
Analyze Slide Images and Process Phenotypic Assays at Scale on AWS (CMP358) -...Analyze Slide Images and Process Phenotypic Assays at Scale on AWS (CMP358) -...
Analyze Slide Images and Process Phenotypic Assays at Scale on AWS (CMP358) -...Amazon Web Services
 
Incident Response - Eyes Everywhere
Incident Response - Eyes EverywhereIncident Response - Eyes Everywhere
Incident Response - Eyes EverywhereAmazon Web Services
 
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...Amazon Web Services
 
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Amazon Web Services
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Amazon Web Services
 
Threat Detection and Mitigation at Scale on AWS
Threat Detection and Mitigation at Scale on AWS Threat Detection and Mitigation at Scale on AWS
Threat Detection and Mitigation at Scale on AWS Amazon Web Services
 
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018Amazon Web Services
 
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018Amazon Web Services
 
Amazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and RemediationAmazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and RemediationAmazon Web Services
 
Automating Incident Response and Forensics
Automating Incident Response and ForensicsAutomating Incident Response and Forensics
Automating Incident Response and ForensicsAmazon Web Services
 
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018Amazon Web Services
 

Was ist angesagt? (20)

A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...
A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...
A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...
 
Come Out From Behind Your Firewall
Come Out From Behind Your FirewallCome Out From Behind Your Firewall
Come Out From Behind Your Firewall
 
DevSecOps 的規模化實踐 (Level: 300-400)
DevSecOps 的規模化實踐 (Level: 300-400)DevSecOps 的規模化實踐 (Level: 300-400)
DevSecOps 的規模化實踐 (Level: 300-400)
 
Serverless Authentication and Authorisation for Your APIs on AWS
Serverless Authentication and Authorisation for Your APIs on AWS Serverless Authentication and Authorisation for Your APIs on AWS
Serverless Authentication and Authorisation for Your APIs on AWS
 
Deep dive - AWS security by design
Deep dive - AWS security by designDeep dive - AWS security by design
Deep dive - AWS security by design
 
高度規模化、可信賴的混合雲網路 (Level 300-400)
高度規模化、可信賴的混合雲網路 (Level 300-400)高度規模化、可信賴的混合雲網路 (Level 300-400)
高度規模化、可信賴的混合雲網路 (Level 300-400)
 
Building a Monitoring Plan.pdf
Building a Monitoring Plan.pdfBuilding a Monitoring Plan.pdf
Building a Monitoring Plan.pdf
 
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...
 
Analyze Slide Images and Process Phenotypic Assays at Scale on AWS (CMP358) -...
Analyze Slide Images and Process Phenotypic Assays at Scale on AWS (CMP358) -...Analyze Slide Images and Process Phenotypic Assays at Scale on AWS (CMP358) -...
Analyze Slide Images and Process Phenotypic Assays at Scale on AWS (CMP358) -...
 
Incident Response - Eyes Everywhere
Incident Response - Eyes EverywhereIncident Response - Eyes Everywhere
Incident Response - Eyes Everywhere
 
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...
 
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
 
Threat Detection and Mitigation at Scale on AWS
Threat Detection and Mitigation at Scale on AWS Threat Detection and Mitigation at Scale on AWS
Threat Detection and Mitigation at Scale on AWS
 
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
 
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
 
Amazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and RemediationAmazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and Remediation
 
Managing Security on AWS
Managing Security on AWSManaging Security on AWS
Managing Security on AWS
 
Automating Incident Response and Forensics
Automating Incident Response and ForensicsAutomating Incident Response and Forensics
Automating Incident Response and Forensics
 
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
Detecting Credential Compromise in AWS (SEC389) - AWS re:Invent 2018
 

Ähnlich wie Automating DDoS and WAF Response

Automating DDos and WAF responses - AWS Summit Cape Town 2018
Automating DDos and WAF responses - AWS Summit Cape Town 2018Automating DDos and WAF responses - AWS Summit Cape Town 2018
Automating DDos and WAF responses - AWS Summit Cape Town 2018Amazon Web Services
 
Edge immersion days module 2 - protect your application at the edge using a...
Edge immersion days   module 2 - protect your application at the edge using a...Edge immersion days   module 2 - protect your application at the edge using a...
Edge immersion days module 2 - protect your application at the edge using a...RoiElbaz1
 
AWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & RemediationAWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & RemediationAmazon Web Services
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSAmazon Web Services
 
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útokyAWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útokyVladimir Simek
 
Building a Secured Network environment on AWS
Building a Secured Network environment on AWSBuilding a Secured Network environment on AWS
Building a Secured Network environment on AWSAmazon Web Services
 
Protect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
Protect Your Game Servers from DDoS Attacks - AWS Online Tech TalksProtect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
Protect Your Game Servers from DDoS Attacks - AWS Online Tech TalksAmazon Web Services
 
Build a Hybrid Cloud Architecture Using AWS Landing Zones (ENT304-R1) - AWS r...
Build a Hybrid Cloud Architecture Using AWS Landing Zones (ENT304-R1) - AWS r...Build a Hybrid Cloud Architecture Using AWS Landing Zones (ENT304-R1) - AWS r...
Build a Hybrid Cloud Architecture Using AWS Landing Zones (ENT304-R1) - AWS r...Amazon Web Services
 
Secure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on SecuritySecure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on SecurityAmazon Web Services
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSAmazon Web Services
 
Intro to threat_detection_and_remediation on aws
Intro to threat_detection_and_remediation on awsIntro to threat_detection_and_remediation on aws
Intro to threat_detection_and_remediation on awsBela Sojina MBA, PMP
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSAmazon Web Services
 
Introduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSIntroduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSAmazon Web Services
 
Introduction to Threat Detection and Remediation
Introduction to Threat Detection and RemediationIntroduction to Threat Detection and Remediation
Introduction to Threat Detection and RemediationAmazon Web Services
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeAlert Logic
 
Introduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF LoftIntroduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF LoftAmazon Web Services
 
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...Amazon Web Services
 
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...Amazon Web Services
 

Ähnlich wie Automating DDoS and WAF Response (20)

Automating DDos and WAF responses - AWS Summit Cape Town 2018
Automating DDos and WAF responses - AWS Summit Cape Town 2018Automating DDos and WAF responses - AWS Summit Cape Town 2018
Automating DDos and WAF responses - AWS Summit Cape Town 2018
 
Edge immersion days module 2 - protect your application at the edge using a...
Edge immersion days   module 2 - protect your application at the edge using a...Edge immersion days   module 2 - protect your application at the edge using a...
Edge immersion days module 2 - protect your application at the edge using a...
 
AWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & RemediationAWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & Remediation
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWS
 
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útokyAWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
 
194325_EdgeatScale_NoNotes.pptx
194325_EdgeatScale_NoNotes.pptx194325_EdgeatScale_NoNotes.pptx
194325_EdgeatScale_NoNotes.pptx
 
Building a Secured Network environment on AWS
Building a Secured Network environment on AWSBuilding a Secured Network environment on AWS
Building a Secured Network environment on AWS
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Protect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
Protect Your Game Servers from DDoS Attacks - AWS Online Tech TalksProtect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
Protect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
 
Build a Hybrid Cloud Architecture Using AWS Landing Zones (ENT304-R1) - AWS r...
Build a Hybrid Cloud Architecture Using AWS Landing Zones (ENT304-R1) - AWS r...Build a Hybrid Cloud Architecture Using AWS Landing Zones (ENT304-R1) - AWS r...
Build a Hybrid Cloud Architecture Using AWS Landing Zones (ENT304-R1) - AWS r...
 
Secure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on SecuritySecure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on Security
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWS
 
Intro to threat_detection_and_remediation on aws
Intro to threat_detection_and_remediation on awsIntro to threat_detection_and_remediation on aws
Intro to threat_detection_and_remediation on aws
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWS
 
Introduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSIntroduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWS
 
Introduction to Threat Detection and Remediation
Introduction to Threat Detection and RemediationIntroduction to Threat Detection and Remediation
Introduction to Threat Detection and Remediation
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
Introduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF LoftIntroduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF Loft
 
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
 
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...
 

Mehr von Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Mehr von Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Automating DDoS and WAF Response

  • 1. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Dr. Andrew Kane Solutions Architect, Amazon Web Services Automating DDoS and WAF Response
  • 2. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall Manager
  • 3. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall Manager
  • 4. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Types of threat Bad BotsDDoS Application Attacks UDP floods SYN floods Slowloris SSL abuse HTTP floods UDP reflection Content scrapers Scanners & probes CrawlersApplication Layer Network/ Transport Layer SQL injection Application exploits
  • 5. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. DDoS threats Network / Transport Layer DDoS
  • 6. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. On-Premises mitigation approach • Scale network and fixed infrastructure to mitigate DDoS and WAF attacks on-site • Visibility and control • Large capital expenditures, maintenance costs, and in-house expertise
  • 7. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Cloud-Routed mitigation approach • Route traffic to other networks for better mitigation capacity, managed services • Mitigate larger attacks without upfront investment or in-house expertise • Black box solution – can introduce latency, additional points of failure, increased operating costs
  • 8. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Cloud-Native mitigation approach • Automatic, always-on DDoS and WAF protection for all applications on AWS • Leverage 18 AWS Geographic Regions, 1 Local Region, 105 Edge Locations and 11 Regional Caches to mitigate large attacks close to the source • Simple, flexible, and affordable, with visibility into attacks and their remediations
  • 9. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. “But why do I have to?” CostScale Reliability/ Repeatability
  • 10. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Response time comparison (example) Time Get logs Analyze Correlate Trace origin Locate Remediate Event delivered Rule matched Alert sent Correlate Check baseline Remediate Incidentdetected Traditional Response Response
  • 11. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Wrangling security information sources CloudWatch Events On-Instance Logs VPC Flow Logs CloudWatch Logs CloudWatch Alarms Lambda Function Amazon S3 Access Logs S3 Bucket Macie GuardDutyCloudTrail Shield Advanced WAF
  • 12. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall Manager
  • 13. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Shield and Shield Advanced Available to ALL AWS customers at no additional cost Standard Protection Advanced Protection Paid service that provides additional protections, features, and benefits
  • 14. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Shield • Automatic defense against the most common network and transport layer DDoS attacks for any AWS resource, in any AWS Region • Comprehensive defense against all known network and transport layer attacks when using Amazon CloudFront and Amazon Route 53 • Application layer defense available when using AWS WAF Standard Protection Automatically provided to all AWS customers at no additional cost
  • 15. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Shield Advanced • Attack visibility and enhanced detection • Cost Protection to mitigate economic attack vectors • AWS WAF for application-layer defense, at no additional cost • Fast escalation to the AWS DDoS Response Team (DRT) to assist with complex edge cases Advanced Protection Available globally on Amazon CloudFront, Amazon Route 53, and in select AWS Regions
  • 16. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Effective Against: • HTTP Floods • Bad Bots • Suspicious IPs Effective Against: • SSL Attacks • Slowloris • Malformed HTTP Effective Against: • SYN Floods • Reflection Attacks • Suspicious Sources Defence in depth Border Network Network Layer Mitigations AWS Services Web Layer Mitigations Customer Infrastructure DDoS Detection Internet Internet- Layer Mitigations DDoS Effective Against: • Large-scale attacks Effective Against: • Sophisticated Layer 7 attacks DDoS Response Team
  • 17. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. DEMO: SHIELD ADVANCED • Monitoring and Alerting Setup • UDP Flood Attack Mitigation
  • 18. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall Manager
  • 19. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. UDP floods SYN floods Slowloris SSL abuse UDP reflection HTTP floods Types of threat Bad BotsDDoS Application Attacks Content scrapers Scanners & probes CrawlersApplication Layer Network/ Transport Layer SQL injection Application exploits AWSWAF
  • 20. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Application threats and Bad bots Good users and bots Bad guys Web server Database SQL injection Application exploits Bad bots Content scrapers Scanners & probes Crawlers
  • 21. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. What is AWS WAF Web traffic filtering with custom rules Malicious request blocking Active monitoring and tuning
  • 22. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS WAF Fast Incident Response Managed Rulesets APIs for Automation Flexible Rule Language “A web application firewall designed to help you defend against common web application exploits.”
  • 23. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Marketplace rule groups • Pre-defined rules written by AWS or AWS Partners • Designed for different purposes, e.g. • Specific applications, such as WordPress • OWASP Top 10 vulnerabilities • Automatically updated as threats emerge • No long-term contracts
  • 24. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. DEMO: WAF VIRTUAL PATCHING • Write and roll-out patch for Struts CVE-2017-5638
  • 25. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall Manager
  • 26. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Region .vs. Edge mitigation coverage Layer 3 (UDP Reflection) Reduce Attack Surface Scale-Out To Absorb Layer 4 (SYN Flood) Layer 6 (SSL) Sloloris Amazon Route 53 Auto-Scaling EC2 Instances Amazon CloudFront AWS WAF Amazon API Gateway Amazon VPC Layer 7 (App) Elastic Load Balancer
  • 27. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Region .vs. Edge mitigation coverage Layer 3 (UDP Reflection) Reduce Attack Surface Scale-Out To Absorb Layer 4 (SYN Flood) Layer 6 (SSL) Sloloris Geographic Isolation Amazon Route 53 Auto-Scaling EC2 Instances Amazon CloudFront AWS WAF Amazon API Gateway Amazon VPC Layer 7 (App) Elastic Load Balancer
  • 28. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. DDoS-resilient architecture Amazon Route 53 ALB Security Group Amazon EC2 Instances Application Load Balancer Amazon CloudFront Public Subnet Web Application Security Group Private Subnet AWS WAF Amazon API Gateway DDoS Attack Users Globally distributed attack mitigation capability SYN proxy feature that verifies three-way handshake before passing to the application Slowloris mitigation that reaps long-lived collections Mitigates complex attacks by allowing only the most reliable DNS queries Validates DNS Provides flexible rule language to block or rate-limit malicious requests
  • 29. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall Manager
  • 30. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Managing WAF rules at scale ALB Security Group Application Load Balancer Public Subnet AWS WAF Central Corporate Rules Application-Specific Rules Compliance-Specific Rules ?
  • 31. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Firewall Manager • Automatic Enforcement – any AWS WAF rule on any supported resource • Resource Groups – group by Account, by Resource Type or by Tag • Multi-Account Support – integrated with AWS Organizations • Hierarchical Rules – locally-deployed rules can be layered on top of central rules • Compliance dashboard – quickly view which resources are in or out of compliance Available to Shield Advanced customers at no additional cost Available globally on Amazon CloudFront and in selected AWS Regions
  • 32. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Service pre-requisites AWS Organizations Your organization must be using AWS Organizations to manage accounts, and All Features must be enabled. Also, delegate one account to the be Firewall Manager Administrator account AWS Config You must have AWS Config enabled for all accounts in your AWS Organization in order to allow AWS Firewall Manager to detect resource changes
  • 33. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. How to setup a managed rule Security Policy Policy Scope Resource Selection Tagging New / All Resources Rule Group Managed Protection -or- WAF Rules WAF Rule 10 Rules
  • 34. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. DEMO: Firewall Manager • Automated compliance of a new AWS Organizations account
  • 35. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Shield ArchitectingTypes of Threats AWS WAF AWS Firewall Manager
  • 36. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Closing thoughts • Bots and scanners will not go away • AWS Shield makes it easier to protect applications on AWS (or elsewhere) • AWS WAF is not a black box, provides better latency and throughput • Greatly simplified incident response process • What other operational processes can we automate?
  • 37. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Thank you! Please complete the session survey in the summit mobile app.