SlideShare ist ein Scribd-Unternehmen logo
1 von 54
Downloaden Sie, um offline zu lesen
© 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
December 2, 2016
Automated Governance
of Your AWS Resources
with Real-Life Examples
Armando Leite
Global Cloud Security Architect
armandl@amazon.com
Prashant Prahlad
Principal Product Manager
pprahlad@amazon.com
DEV302
What to Expect from the Session
1. Read all pages: Automating Governance on AWS
https://d0.awsstatic.com/whitepapers/compliance/Automating_G
overnance_on_AWS.pdf
2. Read all pages: Security Perspective of the AWS Cloud
Adoption Framework
https://d0.awsstatic.com/whitepapers/AWS_CAF_Security_Pers
pective.pdf
3. Read all pages: Security at Scale on AWS
https://d0.awsstatic.com/whitepapers/compliance/AWS_Security
_at_Scale_Governance_in_AWS_Whitepaper.pdf
What to Expect from the Session
• Implementing automated governance
1. Control: Prevent bad actions
2. Monitor: Make bad configurations visible
Launched! AWS Config for EC2 Systems Manager (software within EC2 instances)
3. Fix: Force timely fixes directly
Launched! AWS CloudTrail for S3 Data Events (Amazon S3 object-level APIs)
• Automate governance: Making it real
• Your take-home toolkit
Implementing governance:
Where’s the problem?
DevOps: Dev==Security?, Ops==Security? Or?
Some common problems
1. Someone else does “security stuff”
2. Policies and controls in legalese
Section 14.2 Security in development and support processes
Rules governing secure software/systems development should be defined as policy. Changes to systems (both applications and operating systems) should be
controlled. Software packages should ideally not be modified, and secure system engineering principles should be followed. The development environment should be
secured, and outsourced development should be controlled. System security should be tested and acceptance criteria defined to include security aspects.
3. Cloud as an extension of virtualization or physical DC
Manual processes, lax configurations, no awareness of AWS Shared Responsibility Model
4. Not tapping into community
Not benefiting from practices from your peers, not providing your best practices to others
Example 1: Driving too fast
New team delivering a project using
a new AWS account
• Everyone needs admin
privileges
• Credentials hardcoded in code
to get the job done
• CloudTrail logs? That’s for “audit
people”
• Open ports: RDP, Telnet, SSH,
MySQL
Project launched on time! Mission
accomplished
Example 2: I <3 experiments, dude!
• My experiments need
powerful instances
Workload characteristics? IO? CPU? I’m
really just experimenting
• Idle instances and stale
resources
Pay-per-use means you know what you
are using
• Billing is a finance thing
My usage is so tiny, it doesn’t matter in
grand scheme of things
Governance in 3 phases
Control Monitor Fix
Phase 1: Control
Prevent actions that could be bad
• AWS CloudFormation
• Service Catalog
• AWS IAM policies
• Disable root credentials
• Check on GitHub for access keys available publicly
What is AWS CloudFormation?
• AWS CloudFormation allows you to model,
provision, and update the full breadth of AWS
resources.
• Manage anything from a single Amazon EC2
instance to a multi-tier application.
• Integrates with other development and
management tools.
Creates portfolio
Adds constraints
and grant access
1
4
5
Administrator
Portfolio
Users
Browse products
6Launch products
AWS CloudFormation
template
Creates
product
3
Authors
template
Including
parameters
2
ProductX ProductY ProductZ
7
Deploys
stacks
Notifications
Notifications
8
8
AWS Service Catalog
Catalog Creation and Stack Provisioning Workflow
Populate parameters
Scheduled Lambda functions for
automated actions9
Assigns
product
IAM policy to restrict instance types
{
"Version": "2012-10-17",
"Statement": [{
"Effect": "Allow",
"Action": [
"ec2:DescribeInstances", "ec2:DescribeImages",
"ec2:DescribeKeyPairs","ec2:DescribeVpcs", "ec2:DescribeSubnets",
"ec2:DescribeSecurityGroups"
],
"Resource": "*"
},
{"Action": "ec2:*",
"Effect": "Allow",
"Resource": "arn:aws:ec2:us-east-1:232378813418:instance",
"Condition": {
"StringLike": {
"ec2:InstanceType": [
"t2",
"m4"
]
}
}
}
]
AWS IAM user access keys: Keep them safe
• Do not generate access key for root account
• Use IAM roles
• Attend or view SAC317 – IAM Best Practices to Live By
Code to prevent you from committing secrets and
credentials into Git repositories
https://github.com/awslabs/git-secrets
Example: AWS Config: No IAM permissions
CloudTrail: Read-only permissions
Governance in 3 phases
Control Monitor Fix
Phase 2: Monitor
Get all metadata, apply lifecycle policies to control costs
• CloudTrail
• AWS Config
• Amazon CloudWatch Logs
• VPC Flow Logs
What is AWS CloudTrail?
AWS CloudTrail is a fully
managed service that
records API calls made on
your AWS account.
CloudTrail helps you gain
visibility into API activity,
and enables you to
troubleshoot operational
issues, conduct security
analysis, and meet internal
or external compliance
requirements.
Customers
are making
API calls...
On a
growing set
of services
around the
world…
CloudTrail is
continuously
recording API
calls…
And
delivering
log files to
customers
CloudTrail: Recent Delivery
Service Coverage
• Most AWS services are integrated with
CloudTrail
• Includes most new services launching at
re:Invent 2016
Features
• S3 Data Events: Get timely events for object-level
API activity for action and audit
• Event selectors to filter or add event types to a trail
• User identity included in AssumeRole calls, so you
can trace IAM user, even in role-based APIs
• Turn on a trail in all existing and future AWS regions
• Support for 5 trails (previously 1) per region
• Encrypt CloudTrail log files using your AWS KMS key
• Log File Integrity Validation
• PCI, ISO 270001/9001, ISO 27017, 27018,
SOC1,2,3
AWS Config & Config Rules
Changing resources
AWS Config
Config Rules
History, Snapshot
Notifications
API Access
Normalized
AWS Config: Inventory and compliance
AWS Config Rules: Evaluate resource Config
AWS Config + Software Inventory
Assess compliance using Config Rules
Amazon EC2 Systems Manager and AWS Config will capture
• Software Inventory in EC2 instance
• Firewall rules
• Patch level
• Application version
Inventory Assessment
CloudWatch
See React Diagnose Resolve
Use AWS-generated metrics,
logs, and events over time to
understand the behavior of
your system
Publish custom metrics,
logs, and events for your
application-specific
telemetry
See React Diagnose Resolve
Trigger automatic
notifications based on
your own rules and
metric thresholds
See React Diagnose Resolve
Inspect, navigate, zoom, and
correlate across time to
investigate issues
Jump to your logs directly
from your metrics to perform
searches or generate
additional metrics from log
data
See React Diagnose Resolve
Easily and automatically
correct issues via common
actions that you control
Define your own custom
actions based on AWS Lambda
functions for more fine-grained
control
See React Diagnose Resolve
Monitor the monitor
Existence check and fix
• Lock down updates to foundational services
• CloudTrail read-only managed policy
• Config read-only managed policy
• Explicit Deny actions in policies
Step 1: Control: Use IAM policies that do not allow updates to management APIs for
foundational services
CloudTrail: Start Logging, Stop Logging, UpdateTrail, CreateTrail, DeleteTrail
Config: DeleteDeliveryChannel, PutConfigRecorder, PutDeliveryChannel,
StartConfigurationRecorder, StopConfigurationRecorder
VPC: CreateFlowLogs, DeleteFlowLogs
• Use Config Rules, or Lambda to ensure these are not turned off (coming
next).
Governance in 3 phases
Control Monitor Fix
Phase 3: Fix
Wide spectrum of options to fix problems
• Create awareness
• Indirect enforcement: Tickets or offline enforcement
• Direct enforcement: Take corrective actions
Phase 3: Fix using AWS services
AWS
Trusted
Advisor
AWS Config
Managed
Rules
AWS Config
Custom
Rules with
remediation
CloudWatch
Events with
Lambda
rules
Lambda
code with
various
triggers
Ease of getting started vs. customization and control
CloudTrail Data Events for S3
Act on API activity immediately in CloudWatch Events
• Data Events for S3
• Trigger rules that “fix” the problem
• Trace invocations and actions in CloudWatch Logs
Governance in 3 phases
Control Monitor Fix
Putting it all together
Cloud Adoption Framework
The Security Perspective
Directive
Preventive Detective
Responsive
Control Monitor
?
Fix
Automating governance with AWS Services
Rules of road:
1. Think pipelines, not discrete
controls.
2. Gather data and use it.
3. Automate from control, to
monitoring to fix.
4. The SOP is code.
5. All services are ‘security services’.
Demo – event flow
1 – Standard
2 – Enhanced
3 – Active
Auto Scaling group
security group
security group
EC2 instance
Web
server
security group
EC2 instance
App
server
Auto Scaling group
CloudWatch
syslog
VPC Flow
Logs
CloudTrail
In standard operation, we are
observant.
Control:
- Security agent loaded in
instance.
- Logons tracked.
Monitoring:
- We gather data covering API
activity (CloudTrail), network
(VPC Flow Logs) and also
in-instance activity (syslog).
Fix:
- We are good 
Logon ok?
Logon is OK!
SSH
Login!
(CWECustom)
Demo – event flow
1 – Standard
2 – Enhanced
3 – Active
Auto Scaling group
security group
security group
EC2 instance
Web
server
security group
EC2 instance
App
server
Auto Scaling group
CloudWatch
syslog
CloudTrail
SSH
Login!
(CWECustom)
A logon event occurs. We go to
Enhanced surveillance mode.
Control:
- Dynamically add Lambda
subscriptions to log feeds.
Monitor:
- In instance activity (privilege
escalation)
- Initiation of forbidden flows.
Fix:
- Alert only. Watchful but
passive.
Enhance
OS data
analysis
Network data
analysis
Subscribe to Syslog
Enable Instance level VPC Flow Logs
Subscribe to instance VPC Flow Logs
VPC Flow Logs
Logon ok?
Logon NOT ok
VPC Flow
Logs
Demo – event flow
Auto Scaling group
security group
EC2 instance
web app
server
Elastic Load
Balancing
security group
EC2 instance
web app
server
security group
EC2 instance
web app
server
security group
App
server
1 – Standard
2 – Enhanced
3 – Active
OS data
analysis
Isolate Preserve Deregister
syslog data
Root Access
CloudWatch
Demo – event flow
Auto Scaling group
security group
EC2 instance
web app
server
Elastic Load
Balancing
security group
EC2 instance
web app
server
security group
EC2 instance
Anomaly
security group
App
server
1 – Standard
2 – Enhanced
3 – Active
OS data
analysis
Isolate Preserve Deregister
syslog data
CloudWatch
Demo – event flow
Auto Scaling group
security group
EC2 instance
web app
server
Elastic Load
Balancing
security group
EC2 instance
web app
server
security group
EC2 instance
Anomaly
security group
App
server
1 – Standard
2 – Enhanced
3 – Active
OS data
analysis
Isolate Preserve Deregister
syslog data
CloudWatch
Block all
Demo – event flow
Auto Scaling group
security group
EC2 instance
web app
server
Elastic Load
Balancing
security group
EC2 instance
web app
server
security group
EC2 instance
Anomaly
security group
App
server
1 – Standard
2 – Enhanced
3 – Active
OS data
analysis
Isolate Deregister Preserve
syslog data
CloudWatch
Block all Dereg
ASG/ELB
Demo – event flow
Auto Scaling group
security group
EC2 instance
web app
server
Elastic Load
Balancing
security group
EC2 instance
web app
server
security group
EC2 instance
Anomaly
security group
App
server
1 – Standard
2 – Enhanced
3 – Active
OS data
analysis
Isolate Deregister Preserve
syslog data
CloudWatch
Logs
Block all Dereg
ASG/ELB
Amazon EBS
snapshots
Demo – event flow
Auto Scaling group
security group
EC2 instance
web app
server
Elastic Load
Balancing
security group
EC2 instance
web app
server
security group
EC2 instance
web app
server
security group
App
server
1 – Standard
2 – Enhanced
3 – Active
security group
EC2 instance
Anomaly
An escalation occurred and we
switched to Active i.e.
intervene and get it fixed.
Control:
- SG to isolate anomalous
instance.
- Preserve instance for both
live and offline analysis.
- Deregister application from
live use.
Monitoring:
- We continue to monitor all
activity as per previous
steps.
Fix:
- The control actions cause
ASG to be 1 instance short and
will recover to original fleet size
from ‘last known good’.
Demo – event flow
1 – Standard
2 – Enhanced
3 – Active
Auto Scaling group
security group
security group
EC2 instance
Web
server
security group
EC2 instance
App
server
Auto Scaling group
CloudWatch
Syslog
Flowlogs
CloudTrail
In standard operation, we are
observant.
Control:
- Security agent loaded in
instance.
- Logons tracked to TT.
Monitoring:
- We gather data covering API
activity (cloudtrail), network
(Flowlogs) and also in-
instance activity (Syslog).
Fix:
- We are BACK TO good 
Making it happen
First 5 use cases
• Root detection
• Disabling of audit trails
• Activity in unused region
• Adding/Removal of
gateways
• Changes to immutable
parameters
Turning plans into action:
1. Define your MSB.
2. Go for MVP.
3. Mature through iteration.
Your take-home kits
Kit #1
Armando’s demo in code
https://github.com/awslabs/automating-governance-
sample
Kit #2
AWS DevOps Blog:
Governance series
https://aws.amazon.com/blogs/devops/it-governance-in-
a-dynamic-devops-environment/
(Shashi Prabhakar, AWS Solutions Architect)
GitHub Config Rules
https://github.com/awslabs/aws-config-rules
Remember to complete
your evaluations!
Thank you!

Weitere ähnliche Inhalte

Was ist angesagt?

AWS re:Invent 2016: Effective Application Data Analytics for Modern Applicati...
AWS re:Invent 2016: Effective Application Data Analytics for Modern Applicati...AWS re:Invent 2016: Effective Application Data Analytics for Modern Applicati...
AWS re:Invent 2016: Effective Application Data Analytics for Modern Applicati...
Amazon Web Services
 

Was ist angesagt? (20)

AWS re:Invent 2016: Amazon CloudWatch Logs and AWS Lambda: A Match Made in He...
AWS re:Invent 2016: Amazon CloudWatch Logs and AWS Lambda: A Match Made in He...AWS re:Invent 2016: Amazon CloudWatch Logs and AWS Lambda: A Match Made in He...
AWS re:Invent 2016: Amazon CloudWatch Logs and AWS Lambda: A Match Made in He...
 
Introduction to AWS X-Ray
Introduction to AWS X-RayIntroduction to AWS X-Ray
Introduction to AWS X-Ray
 
Network Security and Access Control within AWS
Network Security and Access Control within AWSNetwork Security and Access Control within AWS
Network Security and Access Control within AWS
 
AWS re:Invent 2016: Application Lifecycle Management in a Serverless World (S...
AWS re:Invent 2016: Application Lifecycle Management in a Serverless World (S...AWS re:Invent 2016: Application Lifecycle Management in a Serverless World (S...
AWS re:Invent 2016: Application Lifecycle Management in a Serverless World (S...
 
Releasing Software Quickly and Reliably with AWS CodePipline
Releasing Software Quickly and Reliably with AWS CodePiplineReleasing Software Quickly and Reliably with AWS CodePipline
Releasing Software Quickly and Reliably with AWS CodePipline
 
AWS re:Invent 2016: [JK REPEAT] Serverless Architectural Patterns and Best Pr...
AWS re:Invent 2016: [JK REPEAT] Serverless Architectural Patterns and Best Pr...AWS re:Invent 2016: [JK REPEAT] Serverless Architectural Patterns and Best Pr...
AWS re:Invent 2016: [JK REPEAT] Serverless Architectural Patterns and Best Pr...
 
AWS re:Invent 2016: Effective Application Data Analytics for Modern Applicati...
AWS re:Invent 2016: Effective Application Data Analytics for Modern Applicati...AWS re:Invent 2016: Effective Application Data Analytics for Modern Applicati...
AWS re:Invent 2016: Effective Application Data Analytics for Modern Applicati...
 
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer ToolsDevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
 
AWS re:Invent 2016: Running Batch Jobs on Amazon ECS (CON310)
AWS re:Invent 2016: Running Batch Jobs on Amazon ECS (CON310)AWS re:Invent 2016: Running Batch Jobs on Amazon ECS (CON310)
AWS re:Invent 2016: Running Batch Jobs on Amazon ECS (CON310)
 
Amazon ECS with Docker | AWS Public Sector Summit 2016
Amazon ECS with Docker | AWS Public Sector Summit 2016Amazon ECS with Docker | AWS Public Sector Summit 2016
Amazon ECS with Docker | AWS Public Sector Summit 2016
 
Reducing Latency and Increasing Performance while Cutting Infrastructure Costs
Reducing Latency and Increasing Performance while Cutting Infrastructure CostsReducing Latency and Increasing Performance while Cutting Infrastructure Costs
Reducing Latency and Increasing Performance while Cutting Infrastructure Costs
 
AWS re:Invent 2016: Accenture Cloud Platform Serverless Journey (ARC202)
AWS re:Invent 2016: Accenture Cloud Platform Serverless Journey (ARC202)AWS re:Invent 2016: Accenture Cloud Platform Serverless Journey (ARC202)
AWS re:Invent 2016: Accenture Cloud Platform Serverless Journey (ARC202)
 
Monitoring in Motion: Monitoring Containers and Amazon ECS
Monitoring in Motion: Monitoring Containers and Amazon ECSMonitoring in Motion: Monitoring Containers and Amazon ECS
Monitoring in Motion: Monitoring Containers and Amazon ECS
 
AWS re:Invent 2016: Building Complex Serverless Applications (GPST404)
AWS re:Invent 2016: Building Complex Serverless Applications (GPST404)AWS re:Invent 2016: Building Complex Serverless Applications (GPST404)
AWS re:Invent 2016: Building Complex Serverless Applications (GPST404)
 
Advanced AWS techniques from the trenches of the Enterprise – Sourced Group
Advanced AWS techniques from the trenches of the Enterprise – Sourced GroupAdvanced AWS techniques from the trenches of the Enterprise – Sourced Group
Advanced AWS techniques from the trenches of the Enterprise – Sourced Group
 
AWS re:Invent 2016: Taking DevOps to the AWS Edge (CTD302)
AWS re:Invent 2016: Taking DevOps to the AWS Edge (CTD302)AWS re:Invent 2016: Taking DevOps to the AWS Edge (CTD302)
AWS re:Invent 2016: Taking DevOps to the AWS Edge (CTD302)
 
AWS re:Invent 2016: Securing Container-Based Applications (CON402)
AWS re:Invent 2016: Securing Container-Based Applications (CON402)AWS re:Invent 2016: Securing Container-Based Applications (CON402)
AWS re:Invent 2016: Securing Container-Based Applications (CON402)
 
ENT308 Best Practices for Microsoft Architectures on AWS
ENT308 Best Practices for Microsoft Architectures on AWSENT308 Best Practices for Microsoft Architectures on AWS
ENT308 Best Practices for Microsoft Architectures on AWS
 
NEW LAUNCH! Developing Serverless C# Applications
NEW LAUNCH! Developing Serverless C# ApplicationsNEW LAUNCH! Developing Serverless C# Applications
NEW LAUNCH! Developing Serverless C# Applications
 
AWS re:Invent 2016: The State of Serverless Computing (SVR311)
AWS re:Invent 2016: The State of Serverless Computing (SVR311)AWS re:Invent 2016: The State of Serverless Computing (SVR311)
AWS re:Invent 2016: The State of Serverless Computing (SVR311)
 

Andere mochten auch

AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
Amazon Web Services
 

Andere mochten auch (20)

AWS re:Invent 2016: Chalice: A Serverless Microframework for Python (DEV308)
AWS re:Invent 2016: Chalice: A Serverless Microframework for Python (DEV308)AWS re:Invent 2016: Chalice: A Serverless Microframework for Python (DEV308)
AWS re:Invent 2016: Chalice: A Serverless Microframework for Python (DEV308)
 
AWS November Webinar Series - Introducing Config Rules
AWS November Webinar Series - Introducing Config RulesAWS November Webinar Series - Introducing Config Rules
AWS November Webinar Series - Introducing Config Rules
 
Monitoring and Alerting
Monitoring and AlertingMonitoring and Alerting
Monitoring and Alerting
 
AWS re:Invent 2016: Amazon CloudFront Flash Talks: Best Practices on Configur...
AWS re:Invent 2016: Amazon CloudFront Flash Talks: Best Practices on Configur...AWS re:Invent 2016: Amazon CloudFront Flash Talks: Best Practices on Configur...
AWS re:Invent 2016: Amazon CloudFront Flash Talks: Best Practices on Configur...
 
AWS re:Invent 2016: Introduction to Amazon CloudFront (CTD205)
AWS re:Invent 2016: Introduction to Amazon CloudFront (CTD205)AWS re:Invent 2016: Introduction to Amazon CloudFront (CTD205)
AWS re:Invent 2016: Introduction to Amazon CloudFront (CTD205)
 
AWS re:Invent 2016: Reduce Your Blast Radius by Using Multiple AWS Accounts P...
AWS re:Invent 2016: Reduce Your Blast Radius by Using Multiple AWS Accounts P...AWS re:Invent 2016: Reduce Your Blast Radius by Using Multiple AWS Accounts P...
AWS re:Invent 2016: Reduce Your Blast Radius by Using Multiple AWS Accounts P...
 
Improving Infrastructure Governance on AWS
Improving Infrastructure Governance on AWSImproving Infrastructure Governance on AWS
Improving Infrastructure Governance on AWS
 
AWS re:Invent 2016: Deep Dive on Amazon Relational Database Service (DAT305)
AWS re:Invent 2016: Deep Dive on Amazon Relational Database Service (DAT305)AWS re:Invent 2016: Deep Dive on Amazon Relational Database Service (DAT305)
AWS re:Invent 2016: Deep Dive on Amazon Relational Database Service (DAT305)
 
AWS re:Invent 2016: Continuous Compliance in the AWS Cloud for Regulated Life...
AWS re:Invent 2016: Continuous Compliance in the AWS Cloud for Regulated Life...AWS re:Invent 2016: Continuous Compliance in the AWS Cloud for Regulated Life...
AWS re:Invent 2016: Continuous Compliance in the AWS Cloud for Regulated Life...
 
Deep Dive: Amazon DynamoDB
Deep Dive: Amazon DynamoDBDeep Dive: Amazon DynamoDB
Deep Dive: Amazon DynamoDB
 
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
 
Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)
 
(SEC318) AWS CloudTrail Deep Dive
(SEC318) AWS CloudTrail Deep Dive(SEC318) AWS CloudTrail Deep Dive
(SEC318) AWS CloudTrail Deep Dive
 
AWS re:Invent 2016: Getting Started with Serverless Architectures (CMP211)
AWS re:Invent 2016: Getting Started with Serverless Architectures (CMP211)AWS re:Invent 2016: Getting Started with Serverless Architectures (CMP211)
AWS re:Invent 2016: Getting Started with Serverless Architectures (CMP211)
 
AWS re:Invent 2016: Deep Dive: AWS Direct Connect and VPNs (NET402)
AWS re:Invent 2016: Deep Dive: AWS Direct Connect and VPNs (NET402)AWS re:Invent 2016: Deep Dive: AWS Direct Connect and VPNs (NET402)
AWS re:Invent 2016: Deep Dive: AWS Direct Connect and VPNs (NET402)
 
AWS re:Invent 2016: Serverless Architectural Patterns and Best Practices (ARC...
AWS re:Invent 2016: Serverless Architectural Patterns and Best Practices (ARC...AWS re:Invent 2016: Serverless Architectural Patterns and Best Practices (ARC...
AWS re:Invent 2016: Serverless Architectural Patterns and Best Practices (ARC...
 
(NET406) Deep Dive: AWS Direct Connect and VPNs
(NET406) Deep Dive: AWS Direct Connect and VPNs(NET406) Deep Dive: AWS Direct Connect and VPNs
(NET406) Deep Dive: AWS Direct Connect and VPNs
 
E-Discovery Infographic: Reasonable Preservation Process under FRCP Rule 37(e)
E-Discovery Infographic: Reasonable Preservation Process under FRCP Rule 37(e) E-Discovery Infographic: Reasonable Preservation Process under FRCP Rule 37(e)
E-Discovery Infographic: Reasonable Preservation Process under FRCP Rule 37(e)
 
Cloud Function For Firebase - GITS
Cloud Function For Firebase - GITSCloud Function For Firebase - GITS
Cloud Function For Firebase - GITS
 
Hardware and Software Considerations for Schools
Hardware and Software Considerations for SchoolsHardware and Software Considerations for Schools
Hardware and Software Considerations for Schools
 

Ähnlich wie AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)

Ähnlich wie AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302) (20)

Best Practices for SecOps on AWS
Best Practices for SecOps on AWSBest Practices for SecOps on AWS
Best Practices for SecOps on AWS
 
Best Practices for Managing Security Operations in AWS - March 2017 AWS Onlin...
Best Practices for Managing Security Operations in AWS - March 2017 AWS Onlin...Best Practices for Managing Security Operations in AWS - March 2017 AWS Onlin...
Best Practices for Managing Security Operations in AWS - March 2017 AWS Onlin...
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail - June...
Automated Compliance and Governance with AWS Config and AWS CloudTrail - June...Automated Compliance and Governance with AWS Config and AWS CloudTrail - June...
Automated Compliance and Governance with AWS Config and AWS CloudTrail - June...
 
AWS re:Invent 2016: Automating and Scaling Infrastructure Administration with...
AWS re:Invent 2016: Automating and Scaling Infrastructure Administration with...AWS re:Invent 2016: Automating and Scaling Infrastructure Administration with...
AWS re:Invent 2016: Automating and Scaling Infrastructure Administration with...
 
Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...
Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...
Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...
 
Using AWS CloudTrail and AWS Config to Enhance the Governance and Compliance ...
Using AWS CloudTrail and AWS Config to Enhance the Governance and Compliance ...Using AWS CloudTrail and AWS Config to Enhance the Governance and Compliance ...
Using AWS CloudTrail and AWS Config to Enhance the Governance and Compliance ...
 
Automatisierte Kontrolle und Transparenz in der AWS Cloud – Autopilot für Com...
Automatisierte Kontrolle und Transparenz in der AWS Cloud – Autopilot für Com...Automatisierte Kontrolle und Transparenz in der AWS Cloud – Autopilot für Com...
Automatisierte Kontrolle und Transparenz in der AWS Cloud – Autopilot für Com...
 
Scaling Security Operations and Automating Governance: Which AWS Services Sho...
Scaling Security Operations and Automating Governance: Which AWS Services Sho...Scaling Security Operations and Automating Governance: Which AWS Services Sho...
Scaling Security Operations and Automating Governance: Which AWS Services Sho...
 
Multi cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPMulti cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCP
 
Governance @ Scale: Compliance Automation in AWS | AWS Public Sector Summit 2017
Governance @ Scale: Compliance Automation in AWS | AWS Public Sector Summit 2017Governance @ Scale: Compliance Automation in AWS | AWS Public Sector Summit 2017
Governance @ Scale: Compliance Automation in AWS | AWS Public Sector Summit 2017
 
Automating Security Event Reponse
Automating Security Event ReponseAutomating Security Event Reponse
Automating Security Event Reponse
 
Benefits of Cloud Computing
Benefits of Cloud ComputingBenefits of Cloud Computing
Benefits of Cloud Computing
 
AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...
AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...
AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...
 
Easily Govern and Audit your AWS Resources
Easily Govern and Audit your AWS ResourcesEasily Govern and Audit your AWS Resources
Easily Govern and Audit your AWS Resources
 
Toward Full Stack Security
Toward Full Stack SecurityToward Full Stack Security
Toward Full Stack Security
 
ENT316 Keeping Pace With The Cloud: Managing and Optimizing as You Scale
ENT316 Keeping Pace With The Cloud: Managing and Optimizing as You ScaleENT316 Keeping Pace With The Cloud: Managing and Optimizing as You Scale
ENT316 Keeping Pace With The Cloud: Managing and Optimizing as You Scale
 
Infrastructure Provisioning & Automation For Large Enterprises
Infrastructure Provisioning & Automation For Large EnterprisesInfrastructure Provisioning & Automation For Large Enterprises
Infrastructure Provisioning & Automation For Large Enterprises
 
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...
 
Simplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneSimplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing Zone
 
Governance at Scale
Governance at Scale Governance at Scale
Governance at Scale
 

Mehr von Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

Mehr von Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Kürzlich hochgeladen

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Kürzlich hochgeladen (20)

Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 

AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)

  • 1. © 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. December 2, 2016 Automated Governance of Your AWS Resources with Real-Life Examples Armando Leite Global Cloud Security Architect armandl@amazon.com Prashant Prahlad Principal Product Manager pprahlad@amazon.com DEV302
  • 2. What to Expect from the Session 1. Read all pages: Automating Governance on AWS https://d0.awsstatic.com/whitepapers/compliance/Automating_G overnance_on_AWS.pdf 2. Read all pages: Security Perspective of the AWS Cloud Adoption Framework https://d0.awsstatic.com/whitepapers/AWS_CAF_Security_Pers pective.pdf 3. Read all pages: Security at Scale on AWS https://d0.awsstatic.com/whitepapers/compliance/AWS_Security _at_Scale_Governance_in_AWS_Whitepaper.pdf
  • 3. What to Expect from the Session • Implementing automated governance 1. Control: Prevent bad actions 2. Monitor: Make bad configurations visible Launched! AWS Config for EC2 Systems Manager (software within EC2 instances) 3. Fix: Force timely fixes directly Launched! AWS CloudTrail for S3 Data Events (Amazon S3 object-level APIs) • Automate governance: Making it real • Your take-home toolkit
  • 6. Some common problems 1. Someone else does “security stuff” 2. Policies and controls in legalese Section 14.2 Security in development and support processes Rules governing secure software/systems development should be defined as policy. Changes to systems (both applications and operating systems) should be controlled. Software packages should ideally not be modified, and secure system engineering principles should be followed. The development environment should be secured, and outsourced development should be controlled. System security should be tested and acceptance criteria defined to include security aspects. 3. Cloud as an extension of virtualization or physical DC Manual processes, lax configurations, no awareness of AWS Shared Responsibility Model 4. Not tapping into community Not benefiting from practices from your peers, not providing your best practices to others
  • 7. Example 1: Driving too fast New team delivering a project using a new AWS account • Everyone needs admin privileges • Credentials hardcoded in code to get the job done • CloudTrail logs? That’s for “audit people” • Open ports: RDP, Telnet, SSH, MySQL Project launched on time! Mission accomplished
  • 8. Example 2: I <3 experiments, dude! • My experiments need powerful instances Workload characteristics? IO? CPU? I’m really just experimenting • Idle instances and stale resources Pay-per-use means you know what you are using • Billing is a finance thing My usage is so tiny, it doesn’t matter in grand scheme of things
  • 9. Governance in 3 phases Control Monitor Fix
  • 10. Phase 1: Control Prevent actions that could be bad • AWS CloudFormation • Service Catalog • AWS IAM policies • Disable root credentials • Check on GitHub for access keys available publicly
  • 11. What is AWS CloudFormation? • AWS CloudFormation allows you to model, provision, and update the full breadth of AWS resources. • Manage anything from a single Amazon EC2 instance to a multi-tier application. • Integrates with other development and management tools.
  • 12. Creates portfolio Adds constraints and grant access 1 4 5 Administrator Portfolio Users Browse products 6Launch products AWS CloudFormation template Creates product 3 Authors template Including parameters 2 ProductX ProductY ProductZ 7 Deploys stacks Notifications Notifications 8 8 AWS Service Catalog Catalog Creation and Stack Provisioning Workflow Populate parameters Scheduled Lambda functions for automated actions9 Assigns product
  • 13. IAM policy to restrict instance types { "Version": "2012-10-17", "Statement": [{ "Effect": "Allow", "Action": [ "ec2:DescribeInstances", "ec2:DescribeImages", "ec2:DescribeKeyPairs","ec2:DescribeVpcs", "ec2:DescribeSubnets", "ec2:DescribeSecurityGroups" ], "Resource": "*" }, {"Action": "ec2:*", "Effect": "Allow", "Resource": "arn:aws:ec2:us-east-1:232378813418:instance", "Condition": { "StringLike": { "ec2:InstanceType": [ "t2", "m4" ] } } } ]
  • 14. AWS IAM user access keys: Keep them safe • Do not generate access key for root account • Use IAM roles • Attend or view SAC317 – IAM Best Practices to Live By Code to prevent you from committing secrets and credentials into Git repositories https://github.com/awslabs/git-secrets
  • 15. Example: AWS Config: No IAM permissions
  • 17. Governance in 3 phases Control Monitor Fix
  • 18. Phase 2: Monitor Get all metadata, apply lifecycle policies to control costs • CloudTrail • AWS Config • Amazon CloudWatch Logs • VPC Flow Logs
  • 19. What is AWS CloudTrail? AWS CloudTrail is a fully managed service that records API calls made on your AWS account. CloudTrail helps you gain visibility into API activity, and enables you to troubleshoot operational issues, conduct security analysis, and meet internal or external compliance requirements. Customers are making API calls... On a growing set of services around the world… CloudTrail is continuously recording API calls… And delivering log files to customers
  • 20. CloudTrail: Recent Delivery Service Coverage • Most AWS services are integrated with CloudTrail • Includes most new services launching at re:Invent 2016 Features • S3 Data Events: Get timely events for object-level API activity for action and audit • Event selectors to filter or add event types to a trail • User identity included in AssumeRole calls, so you can trace IAM user, even in role-based APIs • Turn on a trail in all existing and future AWS regions • Support for 5 trails (previously 1) per region • Encrypt CloudTrail log files using your AWS KMS key • Log File Integrity Validation • PCI, ISO 270001/9001, ISO 27017, 27018, SOC1,2,3
  • 21. AWS Config & Config Rules Changing resources AWS Config Config Rules History, Snapshot Notifications API Access Normalized
  • 22. AWS Config: Inventory and compliance
  • 23. AWS Config Rules: Evaluate resource Config
  • 24. AWS Config + Software Inventory Assess compliance using Config Rules Amazon EC2 Systems Manager and AWS Config will capture • Software Inventory in EC2 instance • Firewall rules • Patch level • Application version
  • 27. Use AWS-generated metrics, logs, and events over time to understand the behavior of your system Publish custom metrics, logs, and events for your application-specific telemetry See React Diagnose Resolve
  • 28. Trigger automatic notifications based on your own rules and metric thresholds See React Diagnose Resolve
  • 29. Inspect, navigate, zoom, and correlate across time to investigate issues Jump to your logs directly from your metrics to perform searches or generate additional metrics from log data See React Diagnose Resolve
  • 30. Easily and automatically correct issues via common actions that you control Define your own custom actions based on AWS Lambda functions for more fine-grained control See React Diagnose Resolve
  • 31. Monitor the monitor Existence check and fix • Lock down updates to foundational services • CloudTrail read-only managed policy • Config read-only managed policy • Explicit Deny actions in policies Step 1: Control: Use IAM policies that do not allow updates to management APIs for foundational services CloudTrail: Start Logging, Stop Logging, UpdateTrail, CreateTrail, DeleteTrail Config: DeleteDeliveryChannel, PutConfigRecorder, PutDeliveryChannel, StartConfigurationRecorder, StopConfigurationRecorder VPC: CreateFlowLogs, DeleteFlowLogs • Use Config Rules, or Lambda to ensure these are not turned off (coming next).
  • 32.
  • 33. Governance in 3 phases Control Monitor Fix
  • 34. Phase 3: Fix Wide spectrum of options to fix problems • Create awareness • Indirect enforcement: Tickets or offline enforcement • Direct enforcement: Take corrective actions
  • 35. Phase 3: Fix using AWS services AWS Trusted Advisor AWS Config Managed Rules AWS Config Custom Rules with remediation CloudWatch Events with Lambda rules Lambda code with various triggers Ease of getting started vs. customization and control
  • 36. CloudTrail Data Events for S3 Act on API activity immediately in CloudWatch Events • Data Events for S3 • Trigger rules that “fix” the problem • Trace invocations and actions in CloudWatch Logs
  • 37.
  • 38. Governance in 3 phases Control Monitor Fix
  • 39. Putting it all together
  • 40. Cloud Adoption Framework The Security Perspective Directive Preventive Detective Responsive Control Monitor ? Fix
  • 41. Automating governance with AWS Services Rules of road: 1. Think pipelines, not discrete controls. 2. Gather data and use it. 3. Automate from control, to monitoring to fix. 4. The SOP is code. 5. All services are ‘security services’.
  • 42. Demo – event flow 1 – Standard 2 – Enhanced 3 – Active Auto Scaling group security group security group EC2 instance Web server security group EC2 instance App server Auto Scaling group CloudWatch syslog VPC Flow Logs CloudTrail In standard operation, we are observant. Control: - Security agent loaded in instance. - Logons tracked. Monitoring: - We gather data covering API activity (CloudTrail), network (VPC Flow Logs) and also in-instance activity (syslog). Fix: - We are good  Logon ok? Logon is OK! SSH Login! (CWECustom)
  • 43. Demo – event flow 1 – Standard 2 – Enhanced 3 – Active Auto Scaling group security group security group EC2 instance Web server security group EC2 instance App server Auto Scaling group CloudWatch syslog CloudTrail SSH Login! (CWECustom) A logon event occurs. We go to Enhanced surveillance mode. Control: - Dynamically add Lambda subscriptions to log feeds. Monitor: - In instance activity (privilege escalation) - Initiation of forbidden flows. Fix: - Alert only. Watchful but passive. Enhance OS data analysis Network data analysis Subscribe to Syslog Enable Instance level VPC Flow Logs Subscribe to instance VPC Flow Logs VPC Flow Logs Logon ok? Logon NOT ok VPC Flow Logs
  • 44. Demo – event flow Auto Scaling group security group EC2 instance web app server Elastic Load Balancing security group EC2 instance web app server security group EC2 instance web app server security group App server 1 – Standard 2 – Enhanced 3 – Active OS data analysis Isolate Preserve Deregister syslog data Root Access CloudWatch
  • 45. Demo – event flow Auto Scaling group security group EC2 instance web app server Elastic Load Balancing security group EC2 instance web app server security group EC2 instance Anomaly security group App server 1 – Standard 2 – Enhanced 3 – Active OS data analysis Isolate Preserve Deregister syslog data CloudWatch
  • 46. Demo – event flow Auto Scaling group security group EC2 instance web app server Elastic Load Balancing security group EC2 instance web app server security group EC2 instance Anomaly security group App server 1 – Standard 2 – Enhanced 3 – Active OS data analysis Isolate Preserve Deregister syslog data CloudWatch Block all
  • 47. Demo – event flow Auto Scaling group security group EC2 instance web app server Elastic Load Balancing security group EC2 instance web app server security group EC2 instance Anomaly security group App server 1 – Standard 2 – Enhanced 3 – Active OS data analysis Isolate Deregister Preserve syslog data CloudWatch Block all Dereg ASG/ELB
  • 48. Demo – event flow Auto Scaling group security group EC2 instance web app server Elastic Load Balancing security group EC2 instance web app server security group EC2 instance Anomaly security group App server 1 – Standard 2 – Enhanced 3 – Active OS data analysis Isolate Deregister Preserve syslog data CloudWatch Logs Block all Dereg ASG/ELB Amazon EBS snapshots
  • 49. Demo – event flow Auto Scaling group security group EC2 instance web app server Elastic Load Balancing security group EC2 instance web app server security group EC2 instance web app server security group App server 1 – Standard 2 – Enhanced 3 – Active security group EC2 instance Anomaly An escalation occurred and we switched to Active i.e. intervene and get it fixed. Control: - SG to isolate anomalous instance. - Preserve instance for both live and offline analysis. - Deregister application from live use. Monitoring: - We continue to monitor all activity as per previous steps. Fix: - The control actions cause ASG to be 1 instance short and will recover to original fleet size from ‘last known good’.
  • 50. Demo – event flow 1 – Standard 2 – Enhanced 3 – Active Auto Scaling group security group security group EC2 instance Web server security group EC2 instance App server Auto Scaling group CloudWatch Syslog Flowlogs CloudTrail In standard operation, we are observant. Control: - Security agent loaded in instance. - Logons tracked to TT. Monitoring: - We gather data covering API activity (cloudtrail), network (Flowlogs) and also in- instance activity (Syslog). Fix: - We are BACK TO good 
  • 51. Making it happen First 5 use cases • Root detection • Disabling of audit trails • Activity in unused region • Adding/Removal of gateways • Changes to immutable parameters Turning plans into action: 1. Define your MSB. 2. Go for MVP. 3. Mature through iteration.
  • 52. Your take-home kits Kit #1 Armando’s demo in code https://github.com/awslabs/automating-governance- sample Kit #2 AWS DevOps Blog: Governance series https://aws.amazon.com/blogs/devops/it-governance-in- a-dynamic-devops-environment/ (Shashi Prabhakar, AWS Solutions Architect) GitHub Config Rules https://github.com/awslabs/aws-config-rules