SlideShare ist ein Scribd-Unternehmen logo
1 von 34
Downloaden Sie, um offline zu lesen
© 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Quint Van Deman
Business Development Manager, Identity and Directory Services, Amazon Web Services
SID201
AWS Identity, Directory, and Access Services:
An Overview
Every AWS Cloud journey is unique.
Migrating or extending
existing infrastructure and
applications
Building customer-facing
cloud-native applications
Going all-in on cloud
solutions across the
organization
Using the scale of the AWS
Cloud to solve new
challenges
Requiring unique Identity and Access Management solutions
What to expect
(C) Copyright Jean-Remy Duboc and licensed for reuse under the Creative
Commons Attribution-Generic 2.0 License
Provide
mental model
Chart the
landscape
Map to
use cases
Customer
examples
Disambiguation
IAM
Authentication, authorization, audit, and
governance for your cloud workloads
Our scope for today
AWS IAM
(the service)
Authenticates and authorizes
AWS APIs
Includes
(the subject)
Identity & Access Management means …
Validate identities securely
Authentication
Manage access using fine-
grained policies
Authorization
Meet compliance
requirements
Audit / Governance
At all levels
Identity and Access Management
(the subject)
AWS Management Console / APIs
AWS infrastructure
AWS applications
Your applications
Developers
Admins
Security Employees
Customers
Partners
Mental Model
Tenets
Mental model for Identity and Access Management Services
Give you choices Secure, flexible,
comprehensive
Meet you where you
are
Benefits of AWS Identity, Directory, & Access Services
Superior Security
Enable you to build applications and manage access more securely in
the AWS Cloud than on premises
Comprehensive
Breadth of services that help you get started quickly and are feature-
rich to meet your more advanced needs over time
Increase Flexibility
Offer you options that meet you along your AWS Cloud journey
instead of forcing you to adapt to AWS
Landscape
AWS Identity, Directory, & Access Services
AWS Identity and
Access Management
Fine-grained access
management for AWS
resources
AWS
Organizations
Policy-based
management for
multiple AWS accounts
Amazon Cognito
Identity and access
management for your
apps & APIs
AWS Single Sign-On
Manage single sign-on
(SSO) access to multiple
AWS accounts and
business applications
AWS Directory Service
Actual Microsoft Active
Directory as a managed
service on the AWS
Cloud
Amazon Cloud
Directory
Directory for managing
hierarchical data
AWS Secrets
Manager (NEW!)
Lifecycle
management for
secrets
Broader security portfolio
• AWS Identity & Access
Management (IAM)
• AWS Organizations
• Amazon Cognito
• AWS SSO
• AWS Directory Service
• Amazon Cloud Directory
• AWS Secrets Manager
• AWS CloudTrail
• AWS Config
• Amazon
CloudWatch
• Amazon GuardDuty
• VPC Flow Logs
• Amazon EC2
Systems Manager
• AWS Shield
• AWS Web Application
Firewall (AWS WAF)
• Amazon Inspector
• Amazon VPC (VPC)
• AWS KMS
• AWS CloudHSM
• Amazon Macie
• ACM
• Server-Side
Encryption
• AWS Config Rules
• AWS Lambda
Identity Detective
control
Infrastructure
security
Incident
response
Data
protection
Use Cases
Common Use Cases
Manage user access to AWS accounts and resources
• Developers signing in to the AWS Command Line Interface (AWS CLI) or
AWS Management Console
• SecOps engineers running AWS Lambda functions
Manage application access to data and resources
• Applications running on Amazon EC2 instances or containers that need
access to data in Amazon S3
Manager user access to your own applications
• Users signing in to your applications using their Facebook, Twitter, or
Amazon accounts
#1 − User Access to AWS Accounts & Resources
▪ Enable users to sign in to AWS accounts using their
existing corporate credentials:
▪ Configure SSO access (federation) to each of your
AWS accounts using AWS IAM
▪ AWS SSO helps you manage SSO access and user
permissions for multiple AWS accounts centrally
▪ Define fine-grained user permissions within your
AWS accounts using IAM policies
▪ AWS Organizations helps you manage the use of
AWS service APIs across multiple AWS accounts
AWS SSO: Define Permissions
• Uses AWS Organizations to retrieve
your list and structure of accounts.
Master account
Member account #1 Member account #N
AWS OrganizationsAWS SSO
• Define permissions using standard
syntax and tools
• Definitions and policies
automatically deployed and
maintained in member accounts
AWS SSO: Assign Users
Master account
AWS OrganizationsAWS SSOAWS Directory
Service
Groups
Active Dir
EntitlementsDirectory connection
On-premises
Uses AWS Directory Service
to connect to on-premises
Active Directory
Map Active Directory groups
to defined permissions
Grant access to one AWS
account, an OU, or the
entire organization
AWS SSO: Login Flow
Master account
AWS SSO
AWS SSO
user portal
Groups
Active Dir
Users
Entitlements
AuthZ
On premises
SAML
Member account
• Users browse to the AWS SSO
user portal and are
authenticated using their
corporate credentials
• AWS SSO authorizes the user
based on their entitlements
• Users are federated into an
IAM role in member account
• Actions and resource access
are governed by IAM policies
and Organizations SCPs
AWS Organizations: Key Concepts
A1 A2 A4
M
Master account / Administrative root
Organizational unit (OU)
AWS accounts
Service
Control
Policies (SCPs)
AWS resources
A3
Dev Test Prod
AWS Organizations: Together with IAM
Allow: EC2:*Allow: S3:* Allow: SQS:*
Allow: EC2:*Allow: EC2:*
SCP IAM
permissions
#2 − Application Access to Data & Resources
▪ Avoid hardcoding credentials in source code
▪ You can use IAM roles instead:
• AWS distributes and rotates short-term
credentials on your behalf automatically
• IAM roles work with Amazon EC2, Amazon
EC2 containers, and AWS Lambda functions
▪ You can define fine-grained permissions to AWS
resources using IAM policies
AWS resources
IAM Roles
Your code
Operating
system
EC2 instance
AWS credentials auto-
delivered and rotated
AWS credentials auto-
discovered and used
Access controlled by policy
attached to role
Also works with AWS Lambda & Amazon ECS
IAM roles provide your applications with a:
Reliable, secure, auto-rotating solution for AWS credentials
But what about:
• Database connection credentials?
• Third-party API keys?
• OAuth refresh tokens?
(C) Copyright A not very creative mind and licensed for reuse under the
Creative Commons Attribution-Generic 2.0 License
How do we avoid the back alley exchange?
Lifecycle management for secrets
such as database credentials and API keys
Rotate secrets safely Pay as you goManage access with
fine-grained policies
Secure and audit
secrets centrally
AWS Secrets Manager
AWS Secrets Manager: Key Features
Safe rotation
of secrets
Built-in integrations,
extensible with Lambda
On-demand or automatic
rotation with versioning
Fine-grained
access policies
Encrypted storage Logging and monitoring
AWS resources
AWS Secrets Manager: Architecture
Your code
Operating
system
EC2 instance
Other resources
AWS credentials
plumbed (as before)
DB creds
loaded
Safe
rotation
Combo provides your apps a reliable, secure, auto-rotating solution for ALL credentials
#3 − User Access to Your Own Applications
▪ Enable users to bring their own identities
from social and enterprise identity providers
with Amazon Cognito
▪ Built-in integrations for Facebook,
Google, and Amazon
▪ Integrates with enterprise identity
providers that support OAuth 2.0, SAML
2.0, and OpenID Connect (OIDC)
▪ Create cloud-native user directories with
extensible user profiles
▪ Secure access to your applications with
protection for:
▪ Unusual sign-in activity
▪ Compromised credentials
Amazon Cognito: Application IAM
Get AWS
credentials
Amazon Cognito
identity pool
Amazon
DynamoDB
Amazon S3
Access AWS services
Federating
IdP
Amazon Cognito
user pool• User pool authenticates users and
returns standard tokens
• Amazon Cognito user pool (CUP)
tokens are used to access your
custom APIs
• Identity pool provides role-based
AWS credentials to access AWS
services
Authenticate
3
CUP
token1
IdP
token
2
Redirect /
Postback
CUP
Token
5
6
Access serverless backendCUP
Token
API GW
4
Lambda
Amazon Cognito and Amazon API Gateway
Amazon Cognito
Identity management for your application
API Gateway
Authorize using your choice:
ID token, access token, custom
Lambda microservices
AWS Lambda
Customer Examples
TIBCO
As TIBCO scaled on AWS, it wanted to centrally
manage permissions across multiple AWS accounts.
TIBCO uses AWS Organizations service control
policies to manage service API use across its AWS
accounts.
Created Slack integration with Organizations to
enable users to deploy AWS infrastructure in an
auditable way.
AWS Organizations
Hixme
Provides employee benefits and insurance
solutions to businesses.
Hixme manages sensitive customer data, requiring
an authentication solution that protects that
information from unauthorized access.
Uses Amazon Cognito and AWS Lambda to
“develop a flexible, fully integrated solution that
can scale effortlessly.”
Amazon Cognito
user pools
Users with
mobile app
AWS Lambda
Submit Session Feedback
1. Tap the Schedule icon.
2. Select the session you
attended.
3. Tap Session Evaluation to
submit your feedback.
Thank you!

Weitere ähnliche Inhalte

Was ist angesagt?

AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS EncryptionAWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS EncryptionAmazon Web Services
 
Building Secure Architectures on AWS
Building Secure Architectures on AWSBuilding Secure Architectures on AWS
Building Secure Architectures on AWSAmazon Web Services
 
Introduction to Identity and Access Management (IAM)
Introduction to Identity and Access Management (IAM)Introduction to Identity and Access Management (IAM)
Introduction to Identity and Access Management (IAM)Amazon Web Services
 
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...😸 Richard Spindler
 
Introduction to AWS IAM
Introduction to AWS IAMIntroduction to AWS IAM
Introduction to AWS IAMKnoldus Inc.
 
Iam presentation
Iam presentationIam presentation
Iam presentationAWS UG PK
 
Best Practices for Managing Security Operations in AWS - March 2017 AWS Onlin...
Best Practices for Managing Security Operations in AWS - March 2017 AWS Onlin...Best Practices for Managing Security Operations in AWS - March 2017 AWS Onlin...
Best Practices for Managing Security Operations in AWS - March 2017 AWS Onlin...Amazon Web Services
 
AWS IAM -- Notes of 20130403 Doc Version
AWS IAM -- Notes of 20130403 Doc VersionAWS IAM -- Notes of 20130403 Doc Version
AWS IAM -- Notes of 20130403 Doc VersionErnest Chiang
 
How to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSHow to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSAmazon Web Services
 
Network Security and Access Control in AWS
Network Security and Access Control in AWSNetwork Security and Access Control in AWS
Network Security and Access Control in AWSAmazon Web Services
 
Windsor AWS UG Deep dive IAM 2 - no json101
Windsor AWS UG   Deep dive IAM 2 - no json101Windsor AWS UG   Deep dive IAM 2 - no json101
Windsor AWS UG Deep dive IAM 2 - no json101Goran Karmisevic
 
IAM Deep Dive - Custom IAM Policies with Conditions
IAM Deep Dive - Custom IAM Policies with ConditionsIAM Deep Dive - Custom IAM Policies with Conditions
IAM Deep Dive - Custom IAM Policies with ConditionsBryant Poush
 
Protecting your data in AWS
Protecting your data in AWS Protecting your data in AWS
Protecting your data in AWS Dinah Barrett
 

Was ist angesagt? (20)

AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS EncryptionAWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
 
Federation
FederationFederation
Federation
 
Building Secure Architectures on AWS
Building Secure Architectures on AWSBuilding Secure Architectures on AWS
Building Secure Architectures on AWS
 
Introduction to Identity and Access Management (IAM)
Introduction to Identity and Access Management (IAM)Introduction to Identity and Access Management (IAM)
Introduction to Identity and Access Management (IAM)
 
Intro to AWS Security
Intro to AWS SecurityIntro to AWS Security
Intro to AWS Security
 
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
 
Policy Ninja
Policy NinjaPolicy Ninja
Policy Ninja
 
Introduction to AWS IAM
Introduction to AWS IAMIntroduction to AWS IAM
Introduction to AWS IAM
 
ADFS + IAM
ADFS + IAMADFS + IAM
ADFS + IAM
 
Federation
Federation Federation
Federation
 
Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM
 
Iam presentation
Iam presentationIam presentation
Iam presentation
 
Best Practices for Managing Security Operations in AWS - March 2017 AWS Onlin...
Best Practices for Managing Security Operations in AWS - March 2017 AWS Onlin...Best Practices for Managing Security Operations in AWS - March 2017 AWS Onlin...
Best Practices for Managing Security Operations in AWS - March 2017 AWS Onlin...
 
AWS IAM -- Notes of 20130403 Doc Version
AWS IAM -- Notes of 20130403 Doc VersionAWS IAM -- Notes of 20130403 Doc Version
AWS IAM -- Notes of 20130403 Doc Version
 
How to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSHow to use IAM roles grant access to AWS
How to use IAM roles grant access to AWS
 
Network Security and Access Control in AWS
Network Security and Access Control in AWSNetwork Security and Access Control in AWS
Network Security and Access Control in AWS
 
Windsor AWS UG Deep dive IAM 2 - no json101
Windsor AWS UG   Deep dive IAM 2 - no json101Windsor AWS UG   Deep dive IAM 2 - no json101
Windsor AWS UG Deep dive IAM 2 - no json101
 
IAM Deep Dive - Custom IAM Policies with Conditions
IAM Deep Dive - Custom IAM Policies with ConditionsIAM Deep Dive - Custom IAM Policies with Conditions
IAM Deep Dive - Custom IAM Policies with Conditions
 
IAM Introduction
IAM IntroductionIAM Introduction
IAM Introduction
 
Protecting your data in AWS
Protecting your data in AWS Protecting your data in AWS
Protecting your data in AWS
 

Ähnlich wie AWS Identity, Directory, and Access Services: An Overview - SID201 - Chicago AWS Summit

SID201 Overview of AWS Identity, Directory, and Access Services
 SID201 Overview of AWS Identity, Directory, and Access Services SID201 Overview of AWS Identity, Directory, and Access Services
SID201 Overview of AWS Identity, Directory, and Access ServicesAmazon Web Services
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Amazon Web Services
 
How You Can Use AWS Identity Services to Be Successful on Your AWS Cloud Journey
How You Can Use AWS Identity Services to Be Successful on Your AWS Cloud JourneyHow You Can Use AWS Identity Services to Be Successful on Your AWS Cloud Journey
How You Can Use AWS Identity Services to Be Successful on Your AWS Cloud JourneyAmazon Web Services
 
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...Amazon Web Services
 
AWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-On
AWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-OnAWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-On
AWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-OnAmazon Web Services
 
Simplify & Standardise Your Migration to AWS with a Migration Landing Zone
Simplify & Standardise Your Migration to AWS with a Migration Landing ZoneSimplify & Standardise Your Migration to AWS with a Migration Landing Zone
Simplify & Standardise Your Migration to AWS with a Migration Landing ZoneAmazon Web Services
 
Security Best Practices - Hebrew Webinar
Security Best Practices - Hebrew WebinarSecurity Best Practices - Hebrew Webinar
Security Best Practices - Hebrew WebinarAmazon Web Services
 
Simplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneSimplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneAmazon Web Services
 
Best Practices for Security at Scale
Best Practices for Security at ScaleBest Practices for Security at Scale
Best Practices for Security at ScaleAmazon Web Services
 
HSBC and AWS Day - Security Identity and Access Management
HSBC and AWS Day - Security Identity and Access ManagementHSBC and AWS Day - Security Identity and Access Management
HSBC and AWS Day - Security Identity and Access ManagementAmazon Web Services
 
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...Amazon Web Services
 
AWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAmazon Web Services
 
Security Best Practices_John Hildebrandt
Security Best Practices_John HildebrandtSecurity Best Practices_John Hildebrandt
Security Best Practices_John HildebrandtHelen Rogers
 
AWS Identity and access management for users
AWS Identity and access management for usersAWS Identity and access management for users
AWS Identity and access management for usersStephenEfange3
 
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Amazon Web Services
 

Ähnlich wie AWS Identity, Directory, and Access Services: An Overview - SID201 - Chicago AWS Summit (20)

SID201 Overview of AWS Identity, Directory, and Access Services
 SID201 Overview of AWS Identity, Directory, and Access Services SID201 Overview of AWS Identity, Directory, and Access Services
SID201 Overview of AWS Identity, Directory, and Access Services
 
Demystifying identity on AWS
Demystifying identity on AWSDemystifying identity on AWS
Demystifying identity on AWS
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
 
How You Can Use AWS Identity Services to Be Successful on Your AWS Cloud Journey
How You Can Use AWS Identity Services to Be Successful on Your AWS Cloud JourneyHow You Can Use AWS Identity Services to Be Successful on Your AWS Cloud Journey
How You Can Use AWS Identity Services to Be Successful on Your AWS Cloud Journey
 
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
 
AWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-On
AWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-OnAWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-On
AWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-On
 
Simplify & Standardise Your Migration to AWS with a Migration Landing Zone
Simplify & Standardise Your Migration to AWS with a Migration Landing ZoneSimplify & Standardise Your Migration to AWS with a Migration Landing Zone
Simplify & Standardise Your Migration to AWS with a Migration Landing Zone
 
Security Best Practices - Hebrew Webinar
Security Best Practices - Hebrew WebinarSecurity Best Practices - Hebrew Webinar
Security Best Practices - Hebrew Webinar
 
Simplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneSimplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing Zone
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
 
Best Practices for Security at Scale
Best Practices for Security at ScaleBest Practices for Security at Scale
Best Practices for Security at Scale
 
HSBC and AWS Day - Security Identity and Access Management
HSBC and AWS Day - Security Identity and Access ManagementHSBC and AWS Day - Security Identity and Access Management
HSBC and AWS Day - Security Identity and Access Management
 
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
 
AWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS Security
 
Lanzando tu primera cargo de trabajo
Lanzando tu primera cargo de trabajoLanzando tu primera cargo de trabajo
Lanzando tu primera cargo de trabajo
 
Security Best Practices_John Hildebrandt
Security Best Practices_John HildebrandtSecurity Best Practices_John Hildebrandt
Security Best Practices_John Hildebrandt
 
AWS Identity and access management for users
AWS Identity and access management for usersAWS Identity and access management for users
AWS Identity and access management for users
 
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
 

Mehr von Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Mehr von Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

AWS Identity, Directory, and Access Services: An Overview - SID201 - Chicago AWS Summit

  • 1. © 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Quint Van Deman Business Development Manager, Identity and Directory Services, Amazon Web Services SID201 AWS Identity, Directory, and Access Services: An Overview
  • 2. Every AWS Cloud journey is unique. Migrating or extending existing infrastructure and applications Building customer-facing cloud-native applications Going all-in on cloud solutions across the organization Using the scale of the AWS Cloud to solve new challenges Requiring unique Identity and Access Management solutions
  • 3. What to expect (C) Copyright Jean-Remy Duboc and licensed for reuse under the Creative Commons Attribution-Generic 2.0 License Provide mental model Chart the landscape Map to use cases Customer examples
  • 4. Disambiguation IAM Authentication, authorization, audit, and governance for your cloud workloads Our scope for today AWS IAM (the service) Authenticates and authorizes AWS APIs Includes (the subject)
  • 5. Identity & Access Management means … Validate identities securely Authentication Manage access using fine- grained policies Authorization Meet compliance requirements Audit / Governance
  • 6. At all levels Identity and Access Management (the subject) AWS Management Console / APIs AWS infrastructure AWS applications Your applications Developers Admins Security Employees Customers Partners
  • 8. Tenets Mental model for Identity and Access Management Services Give you choices Secure, flexible, comprehensive Meet you where you are
  • 9. Benefits of AWS Identity, Directory, & Access Services Superior Security Enable you to build applications and manage access more securely in the AWS Cloud than on premises Comprehensive Breadth of services that help you get started quickly and are feature- rich to meet your more advanced needs over time Increase Flexibility Offer you options that meet you along your AWS Cloud journey instead of forcing you to adapt to AWS
  • 11. AWS Identity, Directory, & Access Services AWS Identity and Access Management Fine-grained access management for AWS resources AWS Organizations Policy-based management for multiple AWS accounts Amazon Cognito Identity and access management for your apps & APIs AWS Single Sign-On Manage single sign-on (SSO) access to multiple AWS accounts and business applications AWS Directory Service Actual Microsoft Active Directory as a managed service on the AWS Cloud Amazon Cloud Directory Directory for managing hierarchical data AWS Secrets Manager (NEW!) Lifecycle management for secrets
  • 12. Broader security portfolio • AWS Identity & Access Management (IAM) • AWS Organizations • Amazon Cognito • AWS SSO • AWS Directory Service • Amazon Cloud Directory • AWS Secrets Manager • AWS CloudTrail • AWS Config • Amazon CloudWatch • Amazon GuardDuty • VPC Flow Logs • Amazon EC2 Systems Manager • AWS Shield • AWS Web Application Firewall (AWS WAF) • Amazon Inspector • Amazon VPC (VPC) • AWS KMS • AWS CloudHSM • Amazon Macie • ACM • Server-Side Encryption • AWS Config Rules • AWS Lambda Identity Detective control Infrastructure security Incident response Data protection
  • 14. Common Use Cases Manage user access to AWS accounts and resources • Developers signing in to the AWS Command Line Interface (AWS CLI) or AWS Management Console • SecOps engineers running AWS Lambda functions Manage application access to data and resources • Applications running on Amazon EC2 instances or containers that need access to data in Amazon S3 Manager user access to your own applications • Users signing in to your applications using their Facebook, Twitter, or Amazon accounts
  • 15. #1 − User Access to AWS Accounts & Resources ▪ Enable users to sign in to AWS accounts using their existing corporate credentials: ▪ Configure SSO access (federation) to each of your AWS accounts using AWS IAM ▪ AWS SSO helps you manage SSO access and user permissions for multiple AWS accounts centrally ▪ Define fine-grained user permissions within your AWS accounts using IAM policies ▪ AWS Organizations helps you manage the use of AWS service APIs across multiple AWS accounts
  • 16. AWS SSO: Define Permissions • Uses AWS Organizations to retrieve your list and structure of accounts. Master account Member account #1 Member account #N AWS OrganizationsAWS SSO • Define permissions using standard syntax and tools • Definitions and policies automatically deployed and maintained in member accounts
  • 17. AWS SSO: Assign Users Master account AWS OrganizationsAWS SSOAWS Directory Service Groups Active Dir EntitlementsDirectory connection On-premises Uses AWS Directory Service to connect to on-premises Active Directory Map Active Directory groups to defined permissions Grant access to one AWS account, an OU, or the entire organization
  • 18. AWS SSO: Login Flow Master account AWS SSO AWS SSO user portal Groups Active Dir Users Entitlements AuthZ On premises SAML Member account • Users browse to the AWS SSO user portal and are authenticated using their corporate credentials • AWS SSO authorizes the user based on their entitlements • Users are federated into an IAM role in member account • Actions and resource access are governed by IAM policies and Organizations SCPs
  • 19. AWS Organizations: Key Concepts A1 A2 A4 M Master account / Administrative root Organizational unit (OU) AWS accounts Service Control Policies (SCPs) AWS resources A3 Dev Test Prod
  • 20. AWS Organizations: Together with IAM Allow: EC2:*Allow: S3:* Allow: SQS:* Allow: EC2:*Allow: EC2:* SCP IAM permissions
  • 21. #2 − Application Access to Data & Resources ▪ Avoid hardcoding credentials in source code ▪ You can use IAM roles instead: • AWS distributes and rotates short-term credentials on your behalf automatically • IAM roles work with Amazon EC2, Amazon EC2 containers, and AWS Lambda functions ▪ You can define fine-grained permissions to AWS resources using IAM policies
  • 22. AWS resources IAM Roles Your code Operating system EC2 instance AWS credentials auto- delivered and rotated AWS credentials auto- discovered and used Access controlled by policy attached to role Also works with AWS Lambda & Amazon ECS
  • 23. IAM roles provide your applications with a: Reliable, secure, auto-rotating solution for AWS credentials But what about: • Database connection credentials? • Third-party API keys? • OAuth refresh tokens? (C) Copyright A not very creative mind and licensed for reuse under the Creative Commons Attribution-Generic 2.0 License How do we avoid the back alley exchange?
  • 24. Lifecycle management for secrets such as database credentials and API keys Rotate secrets safely Pay as you goManage access with fine-grained policies Secure and audit secrets centrally AWS Secrets Manager
  • 25. AWS Secrets Manager: Key Features Safe rotation of secrets Built-in integrations, extensible with Lambda On-demand or automatic rotation with versioning Fine-grained access policies Encrypted storage Logging and monitoring
  • 26. AWS resources AWS Secrets Manager: Architecture Your code Operating system EC2 instance Other resources AWS credentials plumbed (as before) DB creds loaded Safe rotation Combo provides your apps a reliable, secure, auto-rotating solution for ALL credentials
  • 27. #3 − User Access to Your Own Applications ▪ Enable users to bring their own identities from social and enterprise identity providers with Amazon Cognito ▪ Built-in integrations for Facebook, Google, and Amazon ▪ Integrates with enterprise identity providers that support OAuth 2.0, SAML 2.0, and OpenID Connect (OIDC) ▪ Create cloud-native user directories with extensible user profiles ▪ Secure access to your applications with protection for: ▪ Unusual sign-in activity ▪ Compromised credentials
  • 28. Amazon Cognito: Application IAM Get AWS credentials Amazon Cognito identity pool Amazon DynamoDB Amazon S3 Access AWS services Federating IdP Amazon Cognito user pool• User pool authenticates users and returns standard tokens • Amazon Cognito user pool (CUP) tokens are used to access your custom APIs • Identity pool provides role-based AWS credentials to access AWS services Authenticate 3 CUP token1 IdP token 2 Redirect / Postback CUP Token 5 6 Access serverless backendCUP Token API GW 4 Lambda
  • 29. Amazon Cognito and Amazon API Gateway Amazon Cognito Identity management for your application API Gateway Authorize using your choice: ID token, access token, custom Lambda microservices AWS Lambda
  • 31. TIBCO As TIBCO scaled on AWS, it wanted to centrally manage permissions across multiple AWS accounts. TIBCO uses AWS Organizations service control policies to manage service API use across its AWS accounts. Created Slack integration with Organizations to enable users to deploy AWS infrastructure in an auditable way. AWS Organizations
  • 32. Hixme Provides employee benefits and insurance solutions to businesses. Hixme manages sensitive customer data, requiring an authentication solution that protects that information from unauthorized access. Uses Amazon Cognito and AWS Lambda to “develop a flexible, fully integrated solution that can scale effortlessly.” Amazon Cognito user pools Users with mobile app AWS Lambda
  • 33. Submit Session Feedback 1. Tap the Schedule icon. 2. Select the session you attended. 3. Tap Session Evaluation to submit your feedback.