SlideShare ist ein Scribd-Unternehmen logo
1 von 293
1© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Security OF the Cloud
Security IN the Cloud
AWS Identity and Access Management (IAM)
AWS CloudTrail
2© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
SSL Endpoints
VPC
Secure Transmission
Use secure endpoints
to establish secure
communication
sessions (HTTPS).
Instance Firewalls
Use security groups
to configure firewall
rules for instances.
SSL Endpoints Security Groups
Network Control
Use public and
private subnets,
NAT, and VPN
support in your
virtual private cloud
to create low-level
networking
constraints for
resource access.
SSL Endpoints
3© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Security Groups
SSL Endpoints Security Groups
Instance Firewalls
Use security groups
to configure firewall
rules for instances.
VPC
Secure Transmission
Use secure endpoints
to establish secure
communication
sessions (HTTPS).
Network Control
Use public and
private subnets,
NAT, and VPN
support in your
virtual private cloud
to create low-level
networking
constraints for
resource access.
4© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS Multi-Tier Security Groups
www server
www server
www server
app server
app server
app server
Database Tier
security group
Application Tier
security group
Web Tier
security group
db server
db server
db server
Internet
Corporate
Admin Network
ssh/rdp
api api
(all other ports are blocked)
5© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Amazon Virtual Private Cloud (VPC)
VPCSSL Endpoints Security Groups
Network Control
Use public and
private subnets,
NAT, and VPN
support in your
virtual private cloud
to create low-level
networking
constraints for
resource access.
Instance Firewalls
Use security groups
to configure firewall
rules for instances.
Secure Transmission
Use secure endpoints
to establish secure
communication
sessions (HTTPS).
6© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Security OF the Cloud
Security IN the Cloud
AWS Identity and Access Management (IAM)
AWS CloudTrail
7© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Interacting With AWS
AWS
service API
endpoint
API interface
SDKAWS SDKs
C:

AWS CLI
AWS
Management
Console
Another
AWS service
8© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
API Request Flow
HTTP/HTTPS
client
API interface
IAM
AWS
CloudTrail
AWS service
API endpoint
API request
9© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS Identity and Access Management (IAM)
AWS IAM
3
Manage federated users
and their permissions
2
Manage AWS IAM roles
and their permissions
1
Manage AWS IAM users
and their access
10© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM Authentication
Authentication
AWS Management Console
User Name and Password
IAM User
11© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM Authentication
Authentication
AWS CLI or SDK API
Access Key and Secret Key
Access Key ID: AKIAIOSFODNN7EXAMPLE
Secret Access Key: wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY
Java Python .NET
AWS SDK & APIAWS CLI
IAM User
12© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM User Management - Groups
User D
DevOps Group
User C
AWS Account
TestDev Group
User BUser A
13© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM Authorization
Authorization
Policies:
Are JSON documents to describe
permissions.
Are assigned to users, groups or
roles.
IAM User IAM Group
IAM Roles
14© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM Policy Elements
{
"Version": "2012-10-17",
"Statement": [
{
"Sid": "Stmt1453690971587",
"Action": [
"ec2:Describe*",
"ec2:StartInstances",
"ec2:StopInstances”
],
"Effect": "Allow",
"Resource": "*",
"Condition": {
"IpAddress": {
"aws:SourceIp": "54.64.34.65/32”
}
}
},
{
"Sid": "Stmt1453690998327",
"Action": [
"s3:GetObject*”
],
"Effect": "Allow",
"Resource": "arn:aws:s3:::example_bucket/*”
}
]
}
IAM Policy
15© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM Policy Assignment
IAM User
IAM Group
Assigned Assigned
IAM Policy
16© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM Policy Assignment
IAM User
IAM Group
IAM Roles
Assigned Assigned
Assigned
IAM Policy
17© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM Roles
An IAM role uses a policy.
An IAM role has no associated credentials.
IAM users, applications, and services may assume IAM roles.
IAM Roles
18© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM Policy Assignment
IAM User
IAM Group
IAM Roles
Assigned Assigned
Assigned
IAM Policy
IAM User
Assumed Assumed
AWS Resources
19© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Example: Application Access to AWS Resources
Python application hosted on an Amazon EC2 Instance
needs to interact with Amazon S3.
AWS credentials are required:
Option 1: Store AWS Credentials on the Amazon EC2 instance.
Option 2: Securely distribute AWS credentials to AWS Services
and Applications.
IAM Roles
20© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM Roles - Instance Profiles
Amazon EC2
App &
EC2 MetaData Service
http://169.254.169.254/latest/meta-data/iam/security-credentials/rolename
Amazon S3
1
2
3
4
Create Instance
SelectIAMRole
ApplicationinteractswithS3
21© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM Roles – Assume Role
IAM Restricted Policy
IAM User A-1
AWS Account A
IAM Admin RoleIAM Admin Policy
Assigned
Assume
Assigned
1
2
IAM User B-1
AWS Account B
Amazon S3
Assume
4
Access
53
Access
1
22© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Temporary Security Credentials (AWS STS)
Use Cases
Cross account access
Federation
Mobile Users
Key rotation for Amazon EC2-based apps
Session
Access Key ID
Secret Access Key
Session Token
Expiration
Temporary Security Credentials
15 minutes to 36 hours
23© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Application Authentication
AWS IAM Application
No Support No Support
OS
24© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM Authentication and Authorization
Authentication
AWS Management Console
 User Name and Password
AWS CLI or SDK API
 Access Key and Secret Key
Authorization
Policies
IAM User IAM Group
IAM Roles
IAM Policy
25© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM Best Practices
Delete AWS account (root) access keys.
Create individual IAM users.
Use groups to assign permissions to IAM users.
Grant least privilege.
Configure a strong password policy.
Enable MFA for privileged users.
26© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS IAM Best Practices (cont.)
Use roles for applications that run on Amazon EC2
instances.
Delegate by using roles instead of by sharing credentials.
Rotate credentials regularly.
Remove unnecessary users and credentials.
Use policy conditions for extra security.
Monitor activity in your AWS account.
27© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Security OF the Cloud
Security IN the Cloud
AWS Identity and Access Management (IAM)
AWS CloudTrail
28© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
API Request Flow
HTTP/HTTPS
client
API interface
IAM
AWS
CloudTrail
AWS service
API endpoint
API request
29© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS CloudTrail
Records AWS API calls for accounts.
Delivers log files with information to an Amazon S3 bucket.
Makes calls using the AWS Management Console, AWS
SDKs, AWS CLI and higher-level AWS services.
AWS CloudTrail Amazon S3 Bucket
Logs
30© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Questions?
A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Create IAM Role & Assign to Web Server
Demo 6
32© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Demo 6: Create IAM Role & Assign to Web Server
Region
Availability Zone A
AWSTE-Demo-VPC (10.10.0.0/16)
Availability Zone B
AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24)
AWSTE-Demo-Internet-Gateway
AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24)
AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23)
AWSTE-Demo-Web-Server
AWSTE-Demo-Web-Server-Security-Group
m5.large
AWSTE-Demo-Key-Pair
AWSTE-Demo-WS-Snapshot
AWSTE-Demo-WS-Image
SSH
AWSTE-Demo-WS-Role
awste-demo
33© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Login to Web Server
Create User and Access Keys
Create Role
Examine Instance Meta Data
34© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on EC2 link
35© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Instances link on left
36© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Copy IPv4 Public IP
37© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• SSH to instance
38© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Try to list S3 buckets
• Error: No credentials
39© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
40© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Login to Web Server
Create User and Access Keys
Create Role
Examine Instance Meta Data
41© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Use search to find IAM
• Click on IAM link
42© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Users link on left
43© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Add user button
44© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• User name*: AWSTE-Demo-User
• Check Programmatic access
• Click on Next: Permissions button
45© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Click Attach existing policies directly
• Type S3 in search
• Check AmazonS3ReadOnlyAccess
• Click on Next: Review button
46© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Create user button
47© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Show link
48© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Use this info to configure CLI
49© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• User aws configure to install keys
• Try to list S3 buckets
50© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Try to list S3 awste-demo bucket
51© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Don’t want long term credentials on EC2
• Go to IAM to deactivate the keys
52© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on AWSTE-Demo-User
53© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Security credentials tab
54© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Make inactive link
55© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Try to list S3 bucket on EC2 Instance
56© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Credentials now fail
• Do it the right way, create an IAM role
57© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Login to Web Server
Create User and Access Keys
Create Role
Examine Instance Meta Data
58© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Roles link on left menu
59© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create role button
60© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Click AWS service box
• Click EC2 for service that will use this role
• Click Next: Permissions button
61© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Search for S3
• Select AmazonS3ReadOnlyAccess
• Click Next: Review button
62© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Role Name*: AWSTE-Demo-WS-Role
• Click Create role button
63© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Role created
• Click on EC2 Icon in the shortcut menu
64© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Instances in left menu
65© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Click on Actions button
• Select Instance Settings
• Select Attach/Replace IAM Role
66© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• IAM Role*: AWSTE-Demo-WS-Role
• Click on Apply button
67© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Role assigned to EC2 instance
• Try to list S3 buckets from EC2 Instance
68© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Success!
69© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Login to Web Server
Create User and Access Keys
Create Role
Examine Instance Meta Data
70© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• There is the role.
• Use metadata URL to examine credentials
71© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• There are the credentials.
• Use metadata URL to get IPv4 Public IP
72© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• There is the IP address.
• The end.
73© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Demo 6: Create IAM Role & Assign to Web Server
Region
Availability Zone A
AWSTE-Demo-VPC (10.10.0.0/16)
Availability Zone B
AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24)
AWSTE-Demo-Internet-Gateway
AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24)
AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23)
AWSTE-Demo-Web-Server
AWSTE-Demo-Web-Server-Security-Group
m5.large
AWSTE-Demo-Key-Pair
AWSTE-Demo-WS-Snapshot
AWSTE-Demo-WS-Image
SSH
AWSTE-Demo-WS-Role
awste-demo
74© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
75© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
76© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
77© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Questions?
A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Databases
Module 4a
79© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
SQL and NoSQL Databases
SQL NoSQL
Data Storage Rows and Columns Key-Value
Schemas Fixed Dynamic
Querying Using SQL Focused on collection of
documents
Scalability Vertical Horizontal
ISBN Title Author Format
9182932465265 Cloud Computing
Concepts
Wilson,
Joe
Paperback
3142536475869 The Database
Guru
Gomez,
Maria
eBook
SQL NoSQL
{
ISBN: 9182932465265,
Title: “Cloud Computing Concepts”,
Author: “Wilson, Joe”,
Format: “Paperback”
}
80© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Data Storage Considerations
No one size fits all.
Analyze your data requirements by considering:
 Data formats
 Data size
 Query frequency
 Data access speed
 Data retention period
81© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS Managed Database Services
Compute Storage
AWS Global Infrastructure
Database
Application Services
Deployment and Administration
Networking
Amazon DynamoDB
Amazon ElastiCache
Amazon RDS
Amazon Redshift
AWS Database Migration Service
Amazon Aurora
Amazon Neptune
Amazon DocumentDB
82© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Amazon Relational Database Service (RDS)
Cost-efficient and resizable capacity
Manages time-consuming database
administration tasks
Access to the full capabilities of Amazon Aurora,
MySQL, MariaDB, Microsoft SQL Server, Oracle,
and PostgreSQL databases
Deployable on VMware
Amazon
RDS
83© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Amazon RDS
Simple and fast to deploy
Manages common database administrative tasks
Compatible with your applications
Fast, predictable performance
Simple and fast to scale
Secure
Cost-effective
84© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
DB Instances
DB Instances are the basic building blocks of Amazon
RDS.
They are an isolated database environment in the
cloud.
They can contain multiple user-created databases.
85© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
How Amazon RDS Backups Work
Automatic Backups:
Restore your database to a
point in time.
Are enabled by default.
Let you choose a retention
period up to 35 days.
Manual Snapshots:
Let you build a new
database instance from a
snapshot.
Are initiated by the user.
Persist until the user
deletes them.
Are stored in Amazon S3.
86© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Cross-Region Snapshots
Are a copy of a database
snapshot stored in a
different AWS Region.
Provide a backup for
disaster recovery.
Can be used as a base for
migration to a different
region.
87© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Amazon RDS Security
Run your DB instance in an Amazon VPC.
Use IAM policies to grant access to RDS resources.
Use Security Groups.
Use Secure Socket Layer (SSL) connections with DB instances
(Amazon Aurora, Oracle, MySQL, MariaDB, PostgreSQL, Microsoft SQL Server).
Use RDS encryption to secure instances and snapshots at rest.
Use network encryption and transparent data encryption (TDE)
with Oracle DB and Microsoft SQL Server instances.
Use security features of your DB engine to control access to DB
instance.
88© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
A Simple Application Architecture
Amazon RDS database
instance
Amazon EC2
Application Servers
Elastic Load Balancing
load balancer instance
DB snapshots in
Amazon S3
89© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Multi-AZ RDS Deployment
With Multi-AZ operation, your database is
synchronously replicated to another Availability
Zone in the same AWS Region.
Failover to the standby automatically occurs in case
of master database failure.
Planned maintenance is applied first to standby
databases.
90© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
A Resilient, Durable Application Architecture
Amazon RDS database instances:
Master and Multi-AZ standby
Application, in Amazon
EC2 instances
Elastic Load Balancing
load balancer instance
DB snapshots in
Amazon S3
91© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Amazon RDS Best Practices
Monitor your memory, CPU, and storage usage.
Use Multi-AZ deployments to automatically provision and maintain a
synchronous standby in a different Availability Zone.
Enable automatic backups.
Set the backup window to occur during the daily low in WriteIOPS.
To increase the I/O capacity of a DB instance:
 Migrate to a DB instance class with high I/O capacity.
 Convert from standard storage to provisioned IOPS storage and use a DB
instance class optimized for provisioned IOPS.
 Provision additional throughput capacity (if using provisioned IOPS storage).
If your client application is caching the DNS data of your DB instances, set a
TTL of less than 30 seconds.
Test failover for your DB instance.
92© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Questions?
A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Create MySQL RDS DB
Demo 7
94© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Demo 7: Create MySQL RDS DB
Region
Availability Zone A
AWSTE-Demo-VPC (10.10.0.0/16)
Availability Zone B
AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24)
AWSTE-Demo-Internet-Gateway
AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24)
AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWTE-Demo-Private-Subnet-2 (10.10.4.0/23)
AWSTE-Demo-Web-Server
AWSCTE-Demo-Web-Server-Security-Group
AWSTE-Demo-DB-Server-Security-Group
AWSTE-Demo-DB-Subnet-Group
awste-demo-db-instance
AWSTE-Demo-Key-Pair
AWSTE-Demo-WS-Snapshot
AWSTE-Demo-WS-Image
AWSTE-Demo-WS-Role
Browser
http://IPv4PublicIP
awste-demo
95© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Create a Security Group for the Database
Create a Database Subnet Group
Create a Multi-AZ MySQL RDS Instance
Configure Web Server
96© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click VPC link
97© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Security Groups link in left menu
98© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create Security Group button
99© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Name: AWSTE-Demo-DB-Server-Security-Group
• Group Name: AWSTE-Demo-DB-Server-Security-Group
• Description: Allow 3306
• VPC: AWSTE-Demo-VPC
• Click Yes, Create button
100© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Inbound Rules tab
101© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Edit button
102© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Type: MySQL/Aurora
• Protocol: TCP
• Port: 3306
• Source: AWSTE-Demo-Web-Server-Security-Group
• Click Save button
103© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Security group Created
104© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Demo 7: Create MySQL RDS DB
Region
Availability Zone A
AWSTE-Demo-VPC (10.10.0.0/16)
Availability Zone B
AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24)
AWSTE-Demo-Internet-Gateway
AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24)
AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWTE-Demo-Private-Subnet-2 (10.10.4.0/23)
AWSTE-Demo-Web-Server
AWSCTE-Demo-Web-Server-Security-Group
AWSTE-Demo-DB-Server-Security-Group
SSH
AWSTE-Demo-Key-Pair
AWSTE-Demo-WS-Snapshot
AWSTE-Demo-WS-Image
awste-demo
105© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
106© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Create a Security Group for the Database
Create a Database Subnet Group
Create a Multi-AZ MySQL RDS Instance
Configure Web Server
107© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Next, create DB Subnet Group, in RDS Console
108© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click RDS link
109© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Subnet groups link on left menu
110© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create DB Subnet Group button
111© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Name: AWSTE-Demo-DB-Subnet-Group
• Description: AWSTE-Demo-DB-Subnet-Group
• VPC: AWSTE-Demo-VPC
• Scroll down to assign subnets
112© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Add both private subnets to subnet group
• Click Create button
113© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• DB Subnet Group created
114© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Demo 7: Create MySQL RDS DB
Region
Availability Zone A
AWSTE-Demo-VPC (10.10.0.0/16)
Availability Zone B
AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24)
AWSTE-Demo-Internet-Gateway
AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24)
AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWTE-Demo-Private-Subnet-2 (10.10.4.0/23)
AWSTE-Demo-Web-Server
AWSCTE-Demo-Web-Server-Security-Group
AWSTE-Demo-DB-Server-Security-Group
AWSTE-Demo-DB-Subnet-Group
SSH
AWSTE-Demo-Key-Pair
AWSTE-Demo-WS-Snapshot
AWSTE-Demo-WS-Image
awste-demo
115© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
116© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Create a Security Group for the Database
Create a Database Subnet Group
Create a Multi-AZ MySQL RDS Instance
Configure Web Server
117© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Instances on left menu
118© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Launch DB Instance button
119© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Select MySQL
• Click Next button
120© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Select Production - MySQL
• Click Next button
121© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• DB instance class: db.t2.medum
• Page down for more options
122© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• DB instance identifier: awste-demo-db-instance
• Master username: demomaster
• Master password: *******
• Confirm password: *******
• Click Next button
123© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• VPC: AWSTE-Demo-VPC
• Subnet Group: awste-demo-db-subnet-group
• VPC Security Group: AWSTE-Demo-DB-Server-Security-Group
• Scroll down for more options
124© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Database name: awstedemodb
• Scroll down for more options
125© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Scroll down for more options
126© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Scroll down for more options
127© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Launch DB Instance button
128© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click View DB instance details button
129© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Wait until DB Instance status is available
130© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Multi-AZ DB is available
131© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Demo 7: Create MySQL RDS DB
Region
Availability Zone A
AWSTE-Demo-VPC (10.10.0.0/16)
Availability Zone B
AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24)
AWSTE-Demo-Internet-Gateway
AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24)
AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWTE-Demo-Private-Subnet-2 (10.10.4.0/23)
AWSTE-Demo-Web-Server
AWSCTE-Demo-Web-Server-Security-Group
AWSTE-Demo-DB-Server-Security-Group
AWSTE-Demo-DB-Subnet-Group
awste-demo-db-instance
SSH
AWSTE-Demo-Key-Pair
AWSTE-Demo-WS-Snapshot
AWSTE-Demo-WS-Image
awste-demo
132© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
133© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
134© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
135© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Create a Security Group for the Database
Create a Database Subnet Group
Create a Multi-AZ MySQL RDS Instance
Configure Web Server
136© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click EC2 link
137© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Instances link
138© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Copy IPv4 Public IP
• Open new tab to web server
139© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click RDS on top menu
140© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Go get DB endpoint
141© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Click Services
• Click RDS
142© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Instances
143© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click awste-demo-db-instance
144© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Scroll down to the Connect section
• Copy Endpoint
145© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Fill in values
• Click Submit button
146© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Web Server is configured
147© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Address book from DB
• Add and delete entries
148© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
149© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Demo 7: Create MySQL RDS DB
Region
Availability Zone A
AWSTE-Demo-VPC (10.10.0.0/16)
Availability Zone B
AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24)
AWSTE-Demo-Internet-Gateway
AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24)
AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWTE-Demo-Private-Subnet-2 (10.10.4.0/23)
AWSTE-Demo-Web-Server
AWSCTE-Demo-Web-Server-Security-Group
AWSTE-Demo-DB-Server-Security-Group
AWSTE-Demo-DB-Subnet-Group
awste-demo-db-instance
AWSTE-Demo-Key-Pair
AWSTE-Demo-WS-Snapshot
AWSTE-Demo-WS-Image
AWSTE-Demo-WS-Role
Browser
http://IPv4PublicIP
awste-demo
150© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Questions?
A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Databases
Module 4b
152© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Amazon DynamoDB
Allows you to store any amount of data with no limits.
Provides fast, predictable performance using SSDs.
Allows you to easily provision and change the
request capacity needed for each table.
Is a fully managed, NoSQL database service.
Accommodate changing workloads with on-demand
mode
Amazon
DynamoDB
153© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
DynamoDB Data Model
Table:
Music
Items
Attributes (name-value pairs)
Artist Song
Title
Album
Title
Year Genre
154© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Primary Keys
Partition Key
Sort Key
Table: Music
Partition Key: Artist
Sort Key: Song Title
(DynamoDB maintains a sorted index for both keys)
Table:
Music
Artist
Song
Title
Album
Title Year Genre
155© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Provisioned Throughput
You specify how much provisioned throughput capacity
you need for reads and writes.
Amazon DynamoDB allocates the necessary machine
resources to meet your needs.
156© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Supported Operations
Query:
Query a table using the partition key and an optional sort key
filter.
If the table has a secondary index, query using its key.
It is the most efficient way to retrieve items from a table or
secondary index.
Scan:
You can scan a table or secondary index.
Scan reads every item – slower than querying.
You can use conditional expressions in both Query and Scan
operations.
157© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Simple Application Architecture
Elastic Load
Balancing Amazon EC2
app instances
Clients
Amazon
DynamoDB
Business logic
158© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Amazon RDS and Amazon DynamoDB
Factors Relational (Amazon RDS) NoSQL (Amazon DynamoDB)
Application Type
• Existing database apps
• Business process–centric apps
• New web-scale applications
• Large number of small writes and reads
Application
Characteristics
• Relational data models,
transactions
• Complex queries, joins, and
updates
• Simple data models, transactions
• Range queries, simple updates
Scaling
Application or DBA–architected
(clustering, partitions, sharding)
Seamless, on-demand scaling based on
application requirements
QoS
• Performance–depends on data
model, indexing, query, and
storage optimization
• Reliability and availability
• Durability
• Performance–Automatically optimized
by the system
• Reliability and availability
• Durability
159© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Database Considerations
If You Need Consider Using
A relational database
service with minimal
administration
Amazon RDS
• Choice of Amazon Aurora, MySQL, MariaDB, Microsoft
SQL Server, Oracle, or PostgreSQL database engines
• Scale compute and storage
• Multi-AZ availability
A fast, highly scalable
NoSQL database
service
Amazon DynamoDB
• Extremely fast performance
• Seamless scalability and reliability
• Low cost
A database you can
manage on your own
Your choice of AMIs on Amazon EC2
and Amazon EBS that provide scale compute and
storage, complete control over instances, and more.
160© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Questions?
A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS Elasticity and Management Tools
Module 5
162© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Triad of Services
Latency
Utilization
CloudWatchAuto Scaling
Elastic Load
Balancing
Auto Scaling group
Execute AS
Policy
163© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS Elastic Load Balancing (ELB)
Amazon CloudWatch
Amazon EC2 Auto Scaling
AWS Trusted Advisor
164© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Elastic Load Balancing
Distributes traffic across multiple EC2 instances,
in multiple Availability Zones
Supports health checks to detect unhealthy
Amazon EC2 instances
Supports the routing and load balancing of
HTTP, HTTPS, SSL, and TCP traffic to Amazon EC2
instances, containers, IP addresses and Lambda
Elastic Load
Balancing
165© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Elastic Load Balancing Products
Application Load Balancer
(ALB)
• Flexible application management
• Advanced load balancing of HTTP
and HTTPS traffic
• Operates at the request level
(layer 7)
Network Load Balancer
(NLB)
• Extreme performance and static IP
for your application
• Load balancing of TCP traffic
• Operates at the connection level
(Layer 4)
Classic Load Balancer
(CLB)
PREVIOUS GENERATION
for HTTP, HTTPS, and TCP
• Existing application that was built
within the EC2-Classic network
• Operates at both the request level
and connection level
HTTP
HTTPS
TCP
166© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Classic Load Balancer - How It Works
Register
instances with
your load
balancer.
Availability Zone A Availability Zone B
load balancer
X
167© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Target Group /mobile
Application Load Balancer – How It Works
Register instances
as targets in a
target group, and
route traffic to a
target group.
load balancer
Listener ListenerRule Rule Rule
Target Group Target Group /api
Target Target Target Target Target Target Target
Health
Check
Health
Check
Health
Check
168© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Network Load Balancer: How it Works
Register instances as targets
in a target group, and route
traffic to a target group.
Load balancer routes request
at the Transport layer (TCP).
load balancer
ListenerRule
Target Group
Target Target
Health
Check
169© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Why Choose Elastic Load Balancing?
Elastic Load Balancing provides the following common features:
 Health checks
 CloudWatch Metrics
 Logging
 Zonal fail-over
 Connection draining
 Cross-zone load balancing
 Resource-based IAM permissions
170© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Elastic Load Balancer Comparison (1 of 3)
Feature Application Network Classic
Protocols HTTP, HTTPS TCP TCP, SSL, HTTP, HTTPS
Platforms VPC VPC EC2-Classic, VPC
Balance to multiple
ports
 
Web sockets  
IP address as targets  
Deletion protection  
Path-based routing 
Host-based routing 
Native HTTP/2 
171© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Elastic Load Balancer Comparison (2 of 3)
Feature Application Network Classic
Configurable idle
timeout
 
SSL offloading  
Server Name Indication
(SNI)

Sticky sessions  
Back-end server
encryption
 
Static IP 
Elastic IP address 
Preserve source IP
address

172© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Elastic Load Balancer Comparison (3 of 3)
Feature Application Network Classic
Tag-based IAM
permissions
 
Slow start 
User authentication 
Redirects 
Fixed response 
Web Application
Firewall

173© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS Elastic Load Balancing (ELB)
Amazon CloudWatch
Amazon EC2 Auto Scaling
AWS Trusted Advisor
174© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Amazon CloudWatch
A monitoring service for AWS cloud resources
and the applications you run on AWS
Visibility into resource utilization, operational
performance, and overall demand patterns
Custom application-specific metrics of your own
Accessible via AWS Management Console, APIs,
SDK, or CLI
Amazon
CloudWatch
175© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Amazon CloudWatch Facts
Monitor other AWS resources
 View graphics and statistics
Set Alarms
176© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Amazon CloudWatch Architecture
AWS resources
that support
CloudWatch
Amazon
CloudWatch
Amazon
CloudWatch
Alarm
SNS Email
Notification
Auto Scaling
Available
Statistics
Statistics
Consumer
AWS Management
Console
CloudWatch Metrics
CPUUtilization
StatusCheckFailed
Custom
Application-
Specific Metrics
PageViewCount
177© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
CloudWatch Metrics Examples
178© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS Elastic Load Balancing (ELB)
Amazon CloudWatch
Amazon EC2 Auto Scaling
AWS Trusted Advisor
179© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Amazon EC2 Auto Scaling
Scale your Amazon EC2 capacity
automatically
Well-suited for applications that experience
variability in usage
Available at no additional chargeAuto
Scaling
180© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Auto Scaling Benefits
Better Cost
Management
Better
Availability
Better Fault
Tolerance
181© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Launch Configurations
A launch configuration is a template that an Auto
Scaling group uses to launch EC2 instances.
When you create a launch configuration, you can specify:
AMI ID
Instance type
Key pair
Security groups
Block device mapping
User data
182© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Auto Scaling Groups
Contain a collection of EC2 instances that share similar
characteristics.
Instances in an Auto Scaling group are treated as a logical
grouping for the purpose of instance scaling and management.
Auto Scaling group
Minimum size
Desired capacity
Maximum size
Scale out as needed
183© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
EC2 Auto Scaling
Auto
Scaling
Minimum
Health Check
monitors running
instances within
an Auto Scaling
group.
If an unhealthy
instance is found,
it can be
replaced.
Manual
Scaling
Specify a new
minimum for
your Auto
Scaling group.
Manually invoke
Auto Scaling
policies.
Scheduled
Scaling
Scaling functions
are performed as
a function of
time and date.
On Demand
Scaling
Create a policy to
scale your
resources.
Define when to
scale using
CloudWatch
Alarms.
Predictive
Scaling
Automatically
forecast load
Proactively
schedule capacity
184© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Auto Scaling Basic Lifecycle
instances
Auto Scaling group
Scale Out
Amazon CloudWatch
Scheduled Event
Scale In
Amazon CloudWatch
Scheduled Event
Launch
Instance
Attach to Group
Detach from
Group
Terminate
Instance X
185© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS Elastic Load Balancing (ELB)
Amazon CloudWatch
Amazon EC2 Auto Scaling
AWS Trusted Advisor
186© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS Trusted Advisor
Best practice and recommendation engine.
Provides AWS customers with performance and
security recommendations in five categories:
 Cost optimization
 Security
 Fault tolerance
 Performance improvement
 Service Limits
AWS Trusted
Advisor
187© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS Trusted Advisor?
A service providing guidance to help you reduce cost,
increase performance, and improve security
188© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Trusted Advisor: Core vs. Full
Core Checks and Recommendations
(included)
• Seven core checks around
security and performance
• Service Limits
Full Trusted Advisor Benefits
(With Business or Enterprise support)
• Full set of checks
• Notifications
• Programmatic Access via API
189© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Questions?
A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Create an Elastic Application
Demo 9
191© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Demo 9: Create an Elastic Application
Region
Availability Zone A
AWSTE-Demo-VPC (10.10.0.0/16)
Availability Zone B
AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24)
AWSTE-Demo-Internet-Gateway
AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24)
AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23)
AWSTE-Demo-DB-Server-Security-Group
AWSTE-Demo-DB-Subnet-Group
awste-demo-db-instance
Browser
http://DNSname
AWSTE-Demo-Web-App-Server-Security-Group
AWSTE-Demo-Auto-Scaling-Group
AWSTE-Demo-Web-ELB-Security-Group
AWSTE-Demo-ALB
AWSTE-Demo-Target-Group
AWSTE-Demo-LC
AWSTE-Demo-Key-Pair
AWSTE-Demo-WS-Snapshot
AWSTE-Demo-WS-Image
AWSTE-Demo-WS-Role
AWSTE-Demo-Web-Server
awste-demo
192© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Create and Modify Security Groups
Create Application Load Balancer and Target Group
Create a Launch Configuration
Create a Auto Scaling Group and Scaling Policies
Test Elastic Application
193© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click VPC link
194© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Security Group link
195© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create Security Group button
196© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Name tag: AWSTE-Demo-ELB-Security-Group
• Group Name: AWSTE-Demo-ELB-Security-Group
• Description: AWSTE-Demo-ELB-Security-Group
• VPC: AWSTE-Demo-VPC
• Click Yes, Create button
197© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Inbound Rules tab
198© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Edit button
199© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Type: HTTP
• Protocol: TCP
• Port: 80
• Source: 0.0.0.0/0
• Click Save button
200© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create Security Group button
201© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Name tag: AWSTE-Demo-Web-App-Security-Group
• Group Name: AWSTE-Demo-Web-App-Security-Group
• Description: AWSTE-Demo-Web-App-Security-Group
• VPC: AWSTE-Demo-VPC
• Click Yes, Create button
202© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Edit button
203© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Type: HTTP
• Protocol: TCP
• Port: 80
• Source: AWSTE-Demo-ELB-Security-Group
• Click Save button
204© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Select AWSTE-Demo-DB-Security-Group
205© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Edit button
206© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Add another rule button
207© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Type: MySQL/Aurora
• Protocol: TCP
• Port: 3306
• Source: AWSTE-Demo-Web-App-Security-Group
• Click Save button
208© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Security Group Updated
209© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Creating AWSTE-Demo-Web-ELB-Security-Group
• CLI equivalent
210© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Creating AWSTE-Demo-Web-App-Security-Group
• Modifying AWSTE-Demo-DB-Server-Security-Group
• CLI equivalent
211© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Demo 9: Create an Elastic Application
Region
Availability Zone A
AWSTE-Demo-VPC (10.10.0.0/16)
Availability Zone B
AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24)
AWSTE-Demo-Internet-Gateway
AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24)
AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23)
AWSTE-Demo-DB-Server-Security-Group
AWSTE-Demo-DB-Subnet-Group
awste-demo-db-instance
AWSTE-Demo-Web-App-Server-Security-Group
AWSTE-Demo-Web-ELB-Security-Group
AWSTE-Demo-Key-Pair
AWSTE-Demo-WS-Snapshot
AWSTE-Demo-WS-Image
AWSTE-Demo-WS-Role
AWSTE-Demo-Web-Server
awste-demo
212© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Create and Modify Security Groups
Create Application Load Balancer and Target Group
Create a Launch Configuration
Create a Auto Scaling Group and Scaling Policies
Test Elastic Application
213© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click EC2 icon in shortcut menu
214© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Load Balancers in left menu
215© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create Load Balancer button
216© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create button under Application Load Balancer
217© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Name: AWSTE-Demo-ALB
• Scroll down for more options
218© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• VPC: AWSTE-Demo-VPC
• Availability Zones: us-east-1a & us-east-1b
• Key: Name, Value: AWS-Demo-ALB
• Click Next: Configure Security Settings button
219© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Next: Configure Security Groups button
220© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Select AWSTE-Demo-ELB-Security-Group
• Click Next: Configure Routing button
221© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Name: AWSTE-Demo-Target-Group
• Click Next: Register Targets button
222© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Next: Review button
223© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create button
224© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Close button
225© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Application Load Balancer created
226© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Creating AWSTE-Demo-Web-ALB
• CLI equivalent
227© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Creating AWSTE-Demo-Target-Group
• Creating Listener
• CLI equivalent
228© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Demo 9: Create an Elastic Application
Region
Availability Zone A
AWSTE-Demo-VPC (10.10.0.0/16)
Availability Zone B
AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24)
AWSTE-Demo-Internet-Gateway
AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24)
AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23)
AWSTE-Demo-DB-Server-Security-Group
AWSTE-Demo-DB-Subnet-Group
awste-demo-db-instance
AWSTE-Demo-Web-App-Server-Security-Group
AWSTE-Demo-Web-ELB-Security-Group
AWSTE-Demo-ALB
AWSTE-Demo-Target-Group
AWSTE-Demo-Key-Pair
AWSTE-Demo-WS-Snapshot
AWSTE-Demo-WS-Image
AWSTE-Demo-WS-Role
AWSTE-Demo-Web-Server
awste-demo
229© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Create and Modify Security Groups
Create Application Load Balancer and Target Group
Create a Launch Configuration
Create a Auto Scaling Group and Scaling Policies
Test Elastic Application
230© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Launch Configuration link in left menu
231© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create launch configuration button
232© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Click My AMIs in left menu
• Click Select button for AWSTE-Demo-WS-Image
233© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Select t2.micro
• Click Next: Configure details button
234© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Name: AWSTE-Demo-Launch-Configuration
• Click Next: Add Storage button
235© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Next: Configure Security Group button
236© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Select AWSTE-Demo-Web-App-Security-Group
• Click Review button
237© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create launch configuration button
238© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Key Pair: AWSTE-Demo-Key-Pair
• Check acknowledgement
• Click Create launch configuration button
239© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Created AWSTE-Demo-Launch-Configuration
240© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Creating AWSTE-Demo-Launch-Configuration
• CLI equivalent
241© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Demo 9: Create an Elastic Application
Region
Availability Zone A
AWSTE-Demo-VPC (10.10.0.0/16)
Availability Zone B
AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24)
AWSTE-Demo-Internet-Gateway
AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24)
AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23)
AWSTE-Demo-DB-Server-Security-Group
AWSTE-Demo-DB-Subnet-Group
awste-demo-db-instance
AWSTE-Demo-Web-App-Server-Security-Group
AWSTE-Demo-Web-ELB-Security-Group
AWSTE-Demo-ALB
AWSTE-Demo-Target-Group
AWSTE-Demo-LC
AWSTE-Demo-Key-Pair
AWSTE-Demo-WS-Snapshot
AWSTE-Demo-WS-Image
AWSTE-Demo-WS-Role
AWSTE-Demo-Web-Server
awste-demo
242© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Create and Modify Security Groups
Create Application Load Balancer and Target Group
Create a Launch Configuration
Create a Auto Scaling Group and Scaling Policies
Test Elastic Application
243© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create an Auto Scaling group using this launch configuration button
244© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Group name: AWSTE-Demo-Auto-Scaling-Group
• Group size: 2
• Network: AWSTE-Demo-VPC
• Subnet: Both Private Subnets
• Scroll down and expand Advance Details
245© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Load Balancing: Check box
• Target Group: AWSTE-Demo-Target-Group
• Health Check Type: ELB
• Click Configure scaling policies button
246© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Scale between: 2 and 6
• Name: AWSTE-Demo-Scale-Out-Policy
• Click Add new alarm link
247© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Uncheck Send notification
• CPU Is: Greater than or equal to 60 percent
• For at Least: 1 period of 1 minute
• Name: AWSTE-Demo-Scale-Out-Alarm
• Click Create Alarm link
248© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Take the Action: Add 1 Instance
• Instances need: 300 seconds
• Scroll down for Scale in Policy
249© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Name: AWSTE-Demo-Scale-In-Policy
• Click Add new alarm link
250© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Uncheck Send notification
• CPU Is: Less than 20 percent
• For at Least: 1 period of 1 minute
• Name: AWSTE-Demo-Scale-In-Alarm
• Click Create Alarm link
251© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Take the action: Remove 1 Instances
• Click Next: Configure Notification button
252© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Next: Configure Tags button
253© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Key: Name
• Value: AWSTE-Demo-Auto-Scaling-Group
• Click Review button
254© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create Auto Scaling group button
255© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Created Auto Scaling group
256© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Click Instances tab
• Wait until both instances are healthy
257© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Auto Scaling Created
258© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Creating AWSTE-Demo-Auto-Scaling-Group
• CLI equivalent
259© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Creating AWSTE-Demo-Scale-Out-Step-Policy
• Creating AWSTE-Demo-High-CPU-Utilization-Alarm
• Creating AWSTE-Demo-Scale-In-Step-Policy
• Creating AWSTE-Demo-Low-CPU-Utilization-Alarm
• CLI equivalent
260© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Demo 9: Create an Elastic Application
Region
Availability Zone A
AWSTE-Demo-VPC (10.10.0.0/16)
Availability Zone B
AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24)
AWSTE-Demo-Internet-Gateway
AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24)
AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23)
AWSTE-Demo-DB-Server-Security-Group
AWSTE-Demo-DB-Subnet-Group
awste-demo-db-instance
AWSTE-Demo-Web-App-Server-Security-Group
AWSTE-Demo-Auto-Scaling-Group
AWSTE-Demo-Web-ELB-Security-Group
AWSTE-Demo-ALB
AWSTE-Demo-Target-Group
AWSTE-Demo-LC
AWSTE-Demo-Key-Pair
AWSTE-Demo-WS-Snapshot
AWSTE-Demo-WS-Image
AWSTE-Demo-WS-Role
AWSTE-Demo-Web-Server
awste-demo
261© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Create and Modify Security Groups
Create Application Load Balancer and Target Group
Create a Launch Configuration
Create a Auto Scaling Group and Scaling Policies
Test Elastic Application
262© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Load Balancers on left menu
263© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Copy DNS name
• Test load balancer in new window
264© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Reload page to see it balance across instances
265© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Load Test several times to use CPU
266© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
267© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
268© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
269© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Auto Scaling Groups on left menu
270© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
• Click Instances tab
• Scale Out alarm triggers Scale Out policy
271© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Demo 9: Create an Elastic Application
Region
Availability Zone A
AWSTE-Demo-VPC (10.10.0.0/16)
Availability Zone B
AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24)
AWSTE-Demo-Internet-Gateway
AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24)
AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23)
AWSTE-Demo-DB-Server-Security-Group
AWSTE-Demo-DB-Subnet-Group
awste-demo-db-instance
Browser
http://DNSname
AWSTE-Demo-Web-App-Server-Security-Group
AWSTE-Demo-Auto-Scaling-Group
AWSTE-Demo-Web-ELB-Security-Group
AWSTE-Demo-ALB
AWSTE-Demo-Target-Group
AWSTE-Demo-LC
AWSTE-Demo-Key-Pair
AWSTE-Demo-WS-Snapshot
AWSTE-Demo-WS-Image
AWSTE-Demo-WS-Role
AWSTE-Demo-Web-Server
awste-demo
272© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Questions?
A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Course Wrap-Up
Module 6
274© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
What Did We Learn?
What’s Next?
Need Support?
275© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Learning Path
AWS Introduction
• The AWS Cloud
• History
• Global
Infrastructure
• AWS Management
Console
AWS Foundational
Services
• Compute:
• Amazon EC2
• Networking:
• Amazon VPC
• Storage:
• Amazon EBS
• Amazon S3
• Amazon Glacier
• Security
• IAM
• Databases:
• Amazon
DynamoDB
• Amazon RDS
AWS Management
Tools
• Triad of
Services:
• Auto Scaling
• ELB
• Amazon
CloudWatch
• AWS Trusted
Advisor
276© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
What Did We Learn?
What’s Next?
Need Support?
277© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Certification
aws.amazon.com/certification
Demonstrate your skills,
knowledge, and
expertise with the AWS
platform.
Self-Paced Labs
aws.amazon.com/training/
self-paced-labs
Try products, gain new
skills, and get hands-on
practice working with
AWS technologies.
aws.amazon.com/training
Training
Skill up and gain
confidence to design,
develop, deploy, and
manage your
applications on AWS.
AWS Training and Certification
278© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Self-Paced Labs
Learn an individual AWS Service topic
Follow a Learning Quest by AWS Service
Area or Use Case
Practice working with AWS as you prepare
for an exam
For more information, see aws.amazon.com/training/self-paced-labs/.
279© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Operations Learning Path
280© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Architecting Learning Path
281© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Developing Learning Path
282© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Specialty Learning Paths
283© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Storage Learning Path
284© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS Media Services Learning Path
285© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS No-Cost Online Training
Coursera
 https://www.coursera.org/aws
• AWS Fundamentals: Going Cloud-Native
edX
 https://www.edx.org/school/aws
• AWS Developer: Building on AWS
• AWS Developer: Deploying on AWS
• AWS Developer: Optimizing on AWS
• Amazon SageMaker: Simplifying Machine Learning Application Development
AWS Digital Training
 https://www.aws.training/LearningLibrary
• 300+ courses
• Exam Readiness Courses are now available for no cost!
286© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Our Certification Roadmap
287© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Preparing for AWS Certification
Practice ExamsSelf-Paced Labs on qwikLABS
AWS Whitepapers &
FAQs
AWS Documentation &
Reference Architectures
For resources to help you prepare for the
certification exam, see
aws.amazon.com/certification.
Exam Guides &
Sample Questions
AWS-Authored Study Guide
AWS Technical Training
288© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
AWS Conferences
AWS Summits
 Washington, DC - Jun 11-12, 2019
 New York, NY - Jul 11, 2019
AWS re:Inforce
 Boston, MA - Jun 25-26, 2019
AWS re:Invent
 Las Vegas, NV - Dec 2-6, 2019
289© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
What Did We Learn?
What’s Next?
Need Support?
290© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Support Options
The Technical Account Manager provides...
 A dedicated voice within AWS to serve as
your advocate.
 Proactive guidance and insight into ways to
optimize AWS through business and
performance reviews.
 Orchestration and access to the full breadth
and depth of technical expertise across the
full range of AWS.
 Access to resources and best practice
recommendations.
Infrastructure Event Management provides...
 A common understanding of event objectives
and use cases through pre-event planning
and preparation.
 Resource recommendations and deployment
guidance based on anticipated capacity
needs.
 Dedicated attention of the your AWS
Support team during your event.
 The ability to immediately scale down
resources to normal operating levels post-
event.
291© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Support Options
AWS Trusted Advisor provides...
 Insight into how and where you can get the
most impact for your AWS spend.
 Opportunities to reduce your monthly spend
and retain or increase productivity.
 Guidance on getting the optimal
performance and availability based on your
requirements.
 Confidence that your environment is secure.
The Concierge Service provides...
 A primary contact to help manage AWS
resources.
 Personalized handling of billing inquiries, tax
questions, service limits, and bulk reserve
instance purchases.
 Direct access to an agent to help optimize
costs, and identify underutilized resources.
292© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
Support Comparison
Basic Developer Business Enterprise
Customer Service and
Communities
24x7 access to
customer service, documentation,
whitepapers, and
support forums
24x7 access to
customer service, documentation,
whitepapers, and
support forums
24x7 access to
customer service, documentation,
whitepapers, and
support forums
24x7 access to
customer service, documentation,
whitepapers, and
support forums
Best
Practices
Access to 7 core
Trusted Advisor checks
Access to 7 core
Trusted Advisor checks
Access to full set of
Trusted Advisor checks
Access to full set of
Trusted Advisor checks
Technical
Support
Business hours access
to Cloud Support Associates
via email
24x7 access
to Cloud Support Engineers
via email, chat & phone
24x7 access
to Sr. Cloud Support Engineers
via email, chat & phone
Case Severity/
Response Times
Production system impaired:
< 4 hours
Production system down:
< 1 hour
Production system impaired:
< 4 hours
Production system down:
< 1 hour
Business-critical system down:
< 15 minutes
Pricing Included Starts at $29 per month Starts at $100 per month Starts at $15k per month
A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
Thank You!

Weitere ähnliche Inhalte

Was ist angesagt?

How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...Amazon Web Services
 
Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Amazon Web Services
 
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Amazon Web Services
 
Security overview-aws-lambda
Security overview-aws-lambdaSecurity overview-aws-lambda
Security overview-aws-lambdaVIJAY REDDY
 
Build a dashboard using serverless security analytics - SDD201 - AWS re:Infor...
Build a dashboard using serverless security analytics - SDD201 - AWS re:Infor...Build a dashboard using serverless security analytics - SDD201 - AWS re:Infor...
Build a dashboard using serverless security analytics - SDD201 - AWS re:Infor...Amazon Web Services
 
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Amazon Web Services
 
Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019
Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019 Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019
Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019 Amazon Web Services
 
AWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics WebinarAWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics WebinarAmazon Web Services
 
Transforming Enterprise IT - Virtual Transformation Day Feb 2019
Transforming Enterprise IT - Virtual Transformation Day Feb 2019Transforming Enterprise IT - Virtual Transformation Day Feb 2019
Transforming Enterprise IT - Virtual Transformation Day Feb 2019Amazon Web Services
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Amazon Web Services
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Amazon Web Services
 
Module 1 - AWSome Day Online Conference Thailand
Module 1 - AWSome Day Online Conference Thailand Module 1 - AWSome Day Online Conference Thailand
Module 1 - AWSome Day Online Conference Thailand Amazon Web Services
 
Accelerare l’utilizzo del Machine Learning con le soluzioni ML pronte per l’u...
Accelerare l’utilizzo del Machine Learning con le soluzioni ML pronte per l’u...Accelerare l’utilizzo del Machine Learning con le soluzioni ML pronte per l’u...
Accelerare l’utilizzo del Machine Learning con le soluzioni ML pronte per l’u...Amazon Web Services
 
Best Practices to Mitigate from the Emerging Vectors of Network Attack
Best Practices to Mitigate from the Emerging Vectors of Network AttackBest Practices to Mitigate from the Emerging Vectors of Network Attack
Best Practices to Mitigate from the Emerging Vectors of Network AttackAmazon Web Services
 
Tax returns in the cloud: The journey of Intuit’s data platform - SDD330 - AW...
Tax returns in the cloud: The journey of Intuit’s data platform - SDD330 - AW...Tax returns in the cloud: The journey of Intuit’s data platform - SDD330 - AW...
Tax returns in the cloud: The journey of Intuit’s data platform - SDD330 - AW...Amazon Web Services
 
Achieving Continuous Compliance with CTP and AWS
Achieving Continuous Compliance with CTP and AWS Achieving Continuous Compliance with CTP and AWS
Achieving Continuous Compliance with CTP and AWS Amazon Web Services
 

Was ist angesagt? (20)

How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
 
Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...
 
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
 
Security overview-aws-lambda
Security overview-aws-lambdaSecurity overview-aws-lambda
Security overview-aws-lambda
 
Build a dashboard using serverless security analytics - SDD201 - AWS re:Infor...
Build a dashboard using serverless security analytics - SDD201 - AWS re:Infor...Build a dashboard using serverless security analytics - SDD201 - AWS re:Infor...
Build a dashboard using serverless security analytics - SDD201 - AWS re:Infor...
 
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
 
Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019
Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019 Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019
Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019
 
AWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics WebinarAWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics Webinar
 
Transforming Enterprise IT - Virtual Transformation Day Feb 2019
Transforming Enterprise IT - Virtual Transformation Day Feb 2019Transforming Enterprise IT - Virtual Transformation Day Feb 2019
Transforming Enterprise IT - Virtual Transformation Day Feb 2019
 
AWS Cloud Security Fundamentals
AWS Cloud Security FundamentalsAWS Cloud Security Fundamentals
AWS Cloud Security Fundamentals
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
 
Module 1 - AWSome Day Online Conference Thailand
Module 1 - AWSome Day Online Conference Thailand Module 1 - AWSome Day Online Conference Thailand
Module 1 - AWSome Day Online Conference Thailand
 
Cloud ibrido nella PA
Cloud ibrido nella PACloud ibrido nella PA
Cloud ibrido nella PA
 
Accelerare l’utilizzo del Machine Learning con le soluzioni ML pronte per l’u...
Accelerare l’utilizzo del Machine Learning con le soluzioni ML pronte per l’u...Accelerare l’utilizzo del Machine Learning con le soluzioni ML pronte per l’u...
Accelerare l’utilizzo del Machine Learning con le soluzioni ML pronte per l’u...
 
Best Practices to Mitigate from the Emerging Vectors of Network Attack
Best Practices to Mitigate from the Emerging Vectors of Network AttackBest Practices to Mitigate from the Emerging Vectors of Network Attack
Best Practices to Mitigate from the Emerging Vectors of Network Attack
 
AWS Security Deep Dive
AWS Security Deep DiveAWS Security Deep Dive
AWS Security Deep Dive
 
Tax returns in the cloud: The journey of Intuit’s data platform - SDD330 - AW...
Tax returns in the cloud: The journey of Intuit’s data platform - SDD330 - AW...Tax returns in the cloud: The journey of Intuit’s data platform - SDD330 - AW...
Tax returns in the cloud: The journey of Intuit’s data platform - SDD330 - AW...
 
AWS business essentials
AWS business essentials AWS business essentials
AWS business essentials
 
Achieving Continuous Compliance with CTP and AWS
Achieving Continuous Compliance with CTP and AWS Achieving Continuous Compliance with CTP and AWS
Achieving Continuous Compliance with CTP and AWS
 

Ähnlich wie AWS Security, IAM, Databases, Elasticity, Management Tools - AWSome Day Philadelphia 2019

AWS identity services: Enabling and securing your cloud journey - SEC203 - Ne...
AWS identity services: Enabling and securing your cloud journey - SEC203 - Ne...AWS identity services: Enabling and securing your cloud journey - SEC203 - Ne...
AWS identity services: Enabling and securing your cloud journey - SEC203 - Ne...Amazon Web Services
 
AWS identity services: Enabling and securing your cloud journey - SEC203 - Ch...
AWS identity services: Enabling and securing your cloud journey - SEC203 - Ch...AWS identity services: Enabling and securing your cloud journey - SEC203 - Ch...
AWS identity services: Enabling and securing your cloud journey - SEC203 - Ch...Amazon Web Services
 
A Practitioner Guide to Securing Your Cloud (Like an Expert)
A Practitioner Guide to Securing Your Cloud (Like an Expert)A Practitioner Guide to Securing Your Cloud (Like an Expert)
A Practitioner Guide to Securing Your Cloud (Like an Expert)Amazon Web Services
 
AWS Identity Access Management
AWS Identity Access ManagementAWS Identity Access Management
AWS Identity Access ManagementRichard Harvey
 
Identity and Access Management and Directory Services
Identity and Access Management and Directory ServicesIdentity and Access Management and Directory Services
Identity and Access Management and Directory ServicesAmazon Web Services
 
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...Amazon Web Services
 
How Vanguard and Bloomberg Use AWS PrivateLink (NET323) - AWS re:Invent 2018
How Vanguard and Bloomberg Use AWS PrivateLink (NET323) - AWS re:Invent 2018How Vanguard and Bloomberg Use AWS PrivateLink (NET323) - AWS re:Invent 2018
How Vanguard and Bloomberg Use AWS PrivateLink (NET323) - AWS re:Invent 2018Amazon Web Services
 
AWS identity services - Enabling & securing your cloud journey - SEC202 - San...
AWS identity services - Enabling & securing your cloud journey - SEC202 - San...AWS identity services - Enabling & securing your cloud journey - SEC202 - San...
AWS identity services - Enabling & securing your cloud journey - SEC202 - San...Amazon Web Services
 
Threat detection and mitigation at AWS
Threat detection and mitigation at AWSThreat detection and mitigation at AWS
Threat detection and mitigation at AWSNathan Case
 
A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...
A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...
A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...Amazon Web Services
 
What's New in AWS Security Features
What's New in AWS Security FeaturesWhat's New in AWS Security Features
What's New in AWS Security FeaturesAmazon Web Services
 
Best practices for choosing identity solutions for applications + workloads -...
Best practices for choosing identity solutions for applications + workloads -...Best practices for choosing identity solutions for applications + workloads -...
Best practices for choosing identity solutions for applications + workloads -...Amazon Web Services
 
Threat detection and mitigation at AWS - SEC201 - New York AWS Summit
Threat detection and mitigation at AWS - SEC201 - New York AWS SummitThreat detection and mitigation at AWS - SEC201 - New York AWS Summit
Threat detection and mitigation at AWS - SEC201 - New York AWS SummitAmazon Web Services
 
Module 3 - AWSome Day Online Conference 2018
Module 3 - AWSome Day Online Conference 2018Module 3 - AWSome Day Online Conference 2018
Module 3 - AWSome Day Online Conference 2018Amazon Web Services
 
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019 The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019 Amazon Web Services
 
So You've Got ATO - Are You Sure You are Secure?
So You've Got ATO - Are You Sure You are Secure?So You've Got ATO - Are You Sure You are Secure?
So You've Got ATO - Are You Sure You are Secure?Amazon Web Services
 
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdfJeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdfJean-François LOMBARDO
 
AWS PROTECTED Certification - Lunch & Learn
  AWS PROTECTED Certification - Lunch & Learn  AWS PROTECTED Certification - Lunch & Learn
AWS PROTECTED Certification - Lunch & LearnAmazon Web Services
 

Ähnlich wie AWS Security, IAM, Databases, Elasticity, Management Tools - AWSome Day Philadelphia 2019 (20)

Networking and Security
Networking and SecurityNetworking and Security
Networking and Security
 
AWS identity services: Enabling and securing your cloud journey - SEC203 - Ne...
AWS identity services: Enabling and securing your cloud journey - SEC203 - Ne...AWS identity services: Enabling and securing your cloud journey - SEC203 - Ne...
AWS identity services: Enabling and securing your cloud journey - SEC203 - Ne...
 
AWS identity services: Enabling and securing your cloud journey - SEC203 - Ch...
AWS identity services: Enabling and securing your cloud journey - SEC203 - Ch...AWS identity services: Enabling and securing your cloud journey - SEC203 - Ch...
AWS identity services: Enabling and securing your cloud journey - SEC203 - Ch...
 
A Practitioner Guide to Securing Your Cloud (Like an Expert)
A Practitioner Guide to Securing Your Cloud (Like an Expert)A Practitioner Guide to Securing Your Cloud (Like an Expert)
A Practitioner Guide to Securing Your Cloud (Like an Expert)
 
AWS Identity Access Management
AWS Identity Access ManagementAWS Identity Access Management
AWS Identity Access Management
 
Identity and Access Management and Directory Services
Identity and Access Management and Directory ServicesIdentity and Access Management and Directory Services
Identity and Access Management and Directory Services
 
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
 
AWSome Day MODULE 4 - Security
AWSome Day MODULE 4 - SecurityAWSome Day MODULE 4 - Security
AWSome Day MODULE 4 - Security
 
How Vanguard and Bloomberg Use AWS PrivateLink (NET323) - AWS re:Invent 2018
How Vanguard and Bloomberg Use AWS PrivateLink (NET323) - AWS re:Invent 2018How Vanguard and Bloomberg Use AWS PrivateLink (NET323) - AWS re:Invent 2018
How Vanguard and Bloomberg Use AWS PrivateLink (NET323) - AWS re:Invent 2018
 
AWS identity services - Enabling & securing your cloud journey - SEC202 - San...
AWS identity services - Enabling & securing your cloud journey - SEC202 - San...AWS identity services - Enabling & securing your cloud journey - SEC202 - San...
AWS identity services - Enabling & securing your cloud journey - SEC202 - San...
 
Threat detection and mitigation at AWS
Threat detection and mitigation at AWSThreat detection and mitigation at AWS
Threat detection and mitigation at AWS
 
A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...
A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...
A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...
 
What's New in AWS Security Features
What's New in AWS Security FeaturesWhat's New in AWS Security Features
What's New in AWS Security Features
 
Best practices for choosing identity solutions for applications + workloads -...
Best practices for choosing identity solutions for applications + workloads -...Best practices for choosing identity solutions for applications + workloads -...
Best practices for choosing identity solutions for applications + workloads -...
 
Threat detection and mitigation at AWS - SEC201 - New York AWS Summit
Threat detection and mitigation at AWS - SEC201 - New York AWS SummitThreat detection and mitigation at AWS - SEC201 - New York AWS Summit
Threat detection and mitigation at AWS - SEC201 - New York AWS Summit
 
Module 3 - AWSome Day Online Conference 2018
Module 3 - AWSome Day Online Conference 2018Module 3 - AWSome Day Online Conference 2018
Module 3 - AWSome Day Online Conference 2018
 
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019 The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
 
So You've Got ATO - Are You Sure You are Secure?
So You've Got ATO - Are You Sure You are Secure?So You've Got ATO - Are You Sure You are Secure?
So You've Got ATO - Are You Sure You are Secure?
 
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdfJeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
 
AWS PROTECTED Certification - Lunch & Learn
  AWS PROTECTED Certification - Lunch & Learn  AWS PROTECTED Certification - Lunch & Learn
AWS PROTECTED Certification - Lunch & Learn
 

Mehr von Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Mehr von Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

AWS Security, IAM, Databases, Elasticity, Management Tools - AWSome Day Philadelphia 2019

  • 1. 1© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Security OF the Cloud Security IN the Cloud AWS Identity and Access Management (IAM) AWS CloudTrail
  • 2. 2© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y SSL Endpoints VPC Secure Transmission Use secure endpoints to establish secure communication sessions (HTTPS). Instance Firewalls Use security groups to configure firewall rules for instances. SSL Endpoints Security Groups Network Control Use public and private subnets, NAT, and VPN support in your virtual private cloud to create low-level networking constraints for resource access. SSL Endpoints
  • 3. 3© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Security Groups SSL Endpoints Security Groups Instance Firewalls Use security groups to configure firewall rules for instances. VPC Secure Transmission Use secure endpoints to establish secure communication sessions (HTTPS). Network Control Use public and private subnets, NAT, and VPN support in your virtual private cloud to create low-level networking constraints for resource access.
  • 4. 4© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS Multi-Tier Security Groups www server www server www server app server app server app server Database Tier security group Application Tier security group Web Tier security group db server db server db server Internet Corporate Admin Network ssh/rdp api api (all other ports are blocked)
  • 5. 5© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Amazon Virtual Private Cloud (VPC) VPCSSL Endpoints Security Groups Network Control Use public and private subnets, NAT, and VPN support in your virtual private cloud to create low-level networking constraints for resource access. Instance Firewalls Use security groups to configure firewall rules for instances. Secure Transmission Use secure endpoints to establish secure communication sessions (HTTPS).
  • 6. 6© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Security OF the Cloud Security IN the Cloud AWS Identity and Access Management (IAM) AWS CloudTrail
  • 7. 7© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Interacting With AWS AWS service API endpoint API interface SDKAWS SDKs C: AWS CLI AWS Management Console Another AWS service
  • 8. 8© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y API Request Flow HTTP/HTTPS client API interface IAM AWS CloudTrail AWS service API endpoint API request
  • 9. 9© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS Identity and Access Management (IAM) AWS IAM 3 Manage federated users and their permissions 2 Manage AWS IAM roles and their permissions 1 Manage AWS IAM users and their access
  • 10. 10© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM Authentication Authentication AWS Management Console User Name and Password IAM User
  • 11. 11© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM Authentication Authentication AWS CLI or SDK API Access Key and Secret Key Access Key ID: AKIAIOSFODNN7EXAMPLE Secret Access Key: wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY Java Python .NET AWS SDK & APIAWS CLI IAM User
  • 12. 12© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM User Management - Groups User D DevOps Group User C AWS Account TestDev Group User BUser A
  • 13. 13© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM Authorization Authorization Policies: Are JSON documents to describe permissions. Are assigned to users, groups or roles. IAM User IAM Group IAM Roles
  • 14. 14© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM Policy Elements { "Version": "2012-10-17", "Statement": [ { "Sid": "Stmt1453690971587", "Action": [ "ec2:Describe*", "ec2:StartInstances", "ec2:StopInstances” ], "Effect": "Allow", "Resource": "*", "Condition": { "IpAddress": { "aws:SourceIp": "54.64.34.65/32” } } }, { "Sid": "Stmt1453690998327", "Action": [ "s3:GetObject*” ], "Effect": "Allow", "Resource": "arn:aws:s3:::example_bucket/*” } ] } IAM Policy
  • 15. 15© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM Policy Assignment IAM User IAM Group Assigned Assigned IAM Policy
  • 16. 16© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM Policy Assignment IAM User IAM Group IAM Roles Assigned Assigned Assigned IAM Policy
  • 17. 17© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM Roles An IAM role uses a policy. An IAM role has no associated credentials. IAM users, applications, and services may assume IAM roles. IAM Roles
  • 18. 18© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM Policy Assignment IAM User IAM Group IAM Roles Assigned Assigned Assigned IAM Policy IAM User Assumed Assumed AWS Resources
  • 19. 19© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Example: Application Access to AWS Resources Python application hosted on an Amazon EC2 Instance needs to interact with Amazon S3. AWS credentials are required: Option 1: Store AWS Credentials on the Amazon EC2 instance. Option 2: Securely distribute AWS credentials to AWS Services and Applications. IAM Roles
  • 20. 20© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM Roles - Instance Profiles Amazon EC2 App & EC2 MetaData Service http://169.254.169.254/latest/meta-data/iam/security-credentials/rolename Amazon S3 1 2 3 4 Create Instance SelectIAMRole ApplicationinteractswithS3
  • 21. 21© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM Roles – Assume Role IAM Restricted Policy IAM User A-1 AWS Account A IAM Admin RoleIAM Admin Policy Assigned Assume Assigned 1 2 IAM User B-1 AWS Account B Amazon S3 Assume 4 Access 53 Access 1
  • 22. 22© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Temporary Security Credentials (AWS STS) Use Cases Cross account access Federation Mobile Users Key rotation for Amazon EC2-based apps Session Access Key ID Secret Access Key Session Token Expiration Temporary Security Credentials 15 minutes to 36 hours
  • 23. 23© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Application Authentication AWS IAM Application No Support No Support OS
  • 24. 24© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM Authentication and Authorization Authentication AWS Management Console  User Name and Password AWS CLI or SDK API  Access Key and Secret Key Authorization Policies IAM User IAM Group IAM Roles IAM Policy
  • 25. 25© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM Best Practices Delete AWS account (root) access keys. Create individual IAM users. Use groups to assign permissions to IAM users. Grant least privilege. Configure a strong password policy. Enable MFA for privileged users.
  • 26. 26© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS IAM Best Practices (cont.) Use roles for applications that run on Amazon EC2 instances. Delegate by using roles instead of by sharing credentials. Rotate credentials regularly. Remove unnecessary users and credentials. Use policy conditions for extra security. Monitor activity in your AWS account.
  • 27. 27© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Security OF the Cloud Security IN the Cloud AWS Identity and Access Management (IAM) AWS CloudTrail
  • 28. 28© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y API Request Flow HTTP/HTTPS client API interface IAM AWS CloudTrail AWS service API endpoint API request
  • 29. 29© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS CloudTrail Records AWS API calls for accounts. Delivers log files with information to an Amazon S3 bucket. Makes calls using the AWS Management Console, AWS SDKs, AWS CLI and higher-level AWS services. AWS CloudTrail Amazon S3 Bucket Logs
  • 30. 30© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Questions? A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
  • 31. © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Create IAM Role & Assign to Web Server Demo 6
  • 32. 32© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Demo 6: Create IAM Role & Assign to Web Server Region Availability Zone A AWSTE-Demo-VPC (10.10.0.0/16) Availability Zone B AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24) AWSTE-Demo-Internet-Gateway AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24) AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23) AWSTE-Demo-Web-Server AWSTE-Demo-Web-Server-Security-Group m5.large AWSTE-Demo-Key-Pair AWSTE-Demo-WS-Snapshot AWSTE-Demo-WS-Image SSH AWSTE-Demo-WS-Role awste-demo
  • 33. 33© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Login to Web Server Create User and Access Keys Create Role Examine Instance Meta Data
  • 34. 34© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on EC2 link
  • 35. 35© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Instances link on left
  • 36. 36© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Copy IPv4 Public IP
  • 37. 37© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• SSH to instance
  • 38. 38© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Try to list S3 buckets • Error: No credentials
  • 39. 39© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
  • 40. 40© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Login to Web Server Create User and Access Keys Create Role Examine Instance Meta Data
  • 41. 41© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Use search to find IAM • Click on IAM link
  • 42. 42© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Users link on left
  • 43. 43© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Add user button
  • 44. 44© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • User name*: AWSTE-Demo-User • Check Programmatic access • Click on Next: Permissions button
  • 45. 45© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Click Attach existing policies directly • Type S3 in search • Check AmazonS3ReadOnlyAccess • Click on Next: Review button
  • 46. 46© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Create user button
  • 47. 47© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Show link
  • 48. 48© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Use this info to configure CLI
  • 49. 49© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • User aws configure to install keys • Try to list S3 buckets
  • 50. 50© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Try to list S3 awste-demo bucket
  • 51. 51© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Don’t want long term credentials on EC2 • Go to IAM to deactivate the keys
  • 52. 52© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on AWSTE-Demo-User
  • 53. 53© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Security credentials tab
  • 54. 54© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Make inactive link
  • 55. 55© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Try to list S3 bucket on EC2 Instance
  • 56. 56© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Credentials now fail • Do it the right way, create an IAM role
  • 57. 57© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Login to Web Server Create User and Access Keys Create Role Examine Instance Meta Data
  • 58. 58© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Roles link on left menu
  • 59. 59© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create role button
  • 60. 60© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Click AWS service box • Click EC2 for service that will use this role • Click Next: Permissions button
  • 61. 61© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Search for S3 • Select AmazonS3ReadOnlyAccess • Click Next: Review button
  • 62. 62© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Role Name*: AWSTE-Demo-WS-Role • Click Create role button
  • 63. 63© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Role created • Click on EC2 Icon in the shortcut menu
  • 64. 64© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click on Instances in left menu
  • 65. 65© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Click on Actions button • Select Instance Settings • Select Attach/Replace IAM Role
  • 66. 66© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • IAM Role*: AWSTE-Demo-WS-Role • Click on Apply button
  • 67. 67© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Role assigned to EC2 instance • Try to list S3 buckets from EC2 Instance
  • 68. 68© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Success!
  • 69. 69© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Login to Web Server Create User and Access Keys Create Role Examine Instance Meta Data
  • 70. 70© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • There is the role. • Use metadata URL to examine credentials
  • 71. 71© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • There are the credentials. • Use metadata URL to get IPv4 Public IP
  • 72. 72© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • There is the IP address. • The end.
  • 73. 73© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Demo 6: Create IAM Role & Assign to Web Server Region Availability Zone A AWSTE-Demo-VPC (10.10.0.0/16) Availability Zone B AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24) AWSTE-Demo-Internet-Gateway AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24) AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23) AWSTE-Demo-Web-Server AWSTE-Demo-Web-Server-Security-Group m5.large AWSTE-Demo-Key-Pair AWSTE-Demo-WS-Snapshot AWSTE-Demo-WS-Image SSH AWSTE-Demo-WS-Role awste-demo
  • 74. 74© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
  • 75. 75© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
  • 76. 76© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
  • 77. 77© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Questions? A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
  • 78. © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Databases Module 4a
  • 79. 79© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y SQL and NoSQL Databases SQL NoSQL Data Storage Rows and Columns Key-Value Schemas Fixed Dynamic Querying Using SQL Focused on collection of documents Scalability Vertical Horizontal ISBN Title Author Format 9182932465265 Cloud Computing Concepts Wilson, Joe Paperback 3142536475869 The Database Guru Gomez, Maria eBook SQL NoSQL { ISBN: 9182932465265, Title: “Cloud Computing Concepts”, Author: “Wilson, Joe”, Format: “Paperback” }
  • 80. 80© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Data Storage Considerations No one size fits all. Analyze your data requirements by considering:  Data formats  Data size  Query frequency  Data access speed  Data retention period
  • 81. 81© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS Managed Database Services Compute Storage AWS Global Infrastructure Database Application Services Deployment and Administration Networking Amazon DynamoDB Amazon ElastiCache Amazon RDS Amazon Redshift AWS Database Migration Service Amazon Aurora Amazon Neptune Amazon DocumentDB
  • 82. 82© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Amazon Relational Database Service (RDS) Cost-efficient and resizable capacity Manages time-consuming database administration tasks Access to the full capabilities of Amazon Aurora, MySQL, MariaDB, Microsoft SQL Server, Oracle, and PostgreSQL databases Deployable on VMware Amazon RDS
  • 83. 83© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Amazon RDS Simple and fast to deploy Manages common database administrative tasks Compatible with your applications Fast, predictable performance Simple and fast to scale Secure Cost-effective
  • 84. 84© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y DB Instances DB Instances are the basic building blocks of Amazon RDS. They are an isolated database environment in the cloud. They can contain multiple user-created databases.
  • 85. 85© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y How Amazon RDS Backups Work Automatic Backups: Restore your database to a point in time. Are enabled by default. Let you choose a retention period up to 35 days. Manual Snapshots: Let you build a new database instance from a snapshot. Are initiated by the user. Persist until the user deletes them. Are stored in Amazon S3.
  • 86. 86© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Cross-Region Snapshots Are a copy of a database snapshot stored in a different AWS Region. Provide a backup for disaster recovery. Can be used as a base for migration to a different region.
  • 87. 87© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Amazon RDS Security Run your DB instance in an Amazon VPC. Use IAM policies to grant access to RDS resources. Use Security Groups. Use Secure Socket Layer (SSL) connections with DB instances (Amazon Aurora, Oracle, MySQL, MariaDB, PostgreSQL, Microsoft SQL Server). Use RDS encryption to secure instances and snapshots at rest. Use network encryption and transparent data encryption (TDE) with Oracle DB and Microsoft SQL Server instances. Use security features of your DB engine to control access to DB instance.
  • 88. 88© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y A Simple Application Architecture Amazon RDS database instance Amazon EC2 Application Servers Elastic Load Balancing load balancer instance DB snapshots in Amazon S3
  • 89. 89© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Multi-AZ RDS Deployment With Multi-AZ operation, your database is synchronously replicated to another Availability Zone in the same AWS Region. Failover to the standby automatically occurs in case of master database failure. Planned maintenance is applied first to standby databases.
  • 90. 90© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y A Resilient, Durable Application Architecture Amazon RDS database instances: Master and Multi-AZ standby Application, in Amazon EC2 instances Elastic Load Balancing load balancer instance DB snapshots in Amazon S3
  • 91. 91© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Amazon RDS Best Practices Monitor your memory, CPU, and storage usage. Use Multi-AZ deployments to automatically provision and maintain a synchronous standby in a different Availability Zone. Enable automatic backups. Set the backup window to occur during the daily low in WriteIOPS. To increase the I/O capacity of a DB instance:  Migrate to a DB instance class with high I/O capacity.  Convert from standard storage to provisioned IOPS storage and use a DB instance class optimized for provisioned IOPS.  Provision additional throughput capacity (if using provisioned IOPS storage). If your client application is caching the DNS data of your DB instances, set a TTL of less than 30 seconds. Test failover for your DB instance.
  • 92. 92© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Questions? A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
  • 93. © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Create MySQL RDS DB Demo 7
  • 94. 94© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Demo 7: Create MySQL RDS DB Region Availability Zone A AWSTE-Demo-VPC (10.10.0.0/16) Availability Zone B AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24) AWSTE-Demo-Internet-Gateway AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24) AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWTE-Demo-Private-Subnet-2 (10.10.4.0/23) AWSTE-Demo-Web-Server AWSCTE-Demo-Web-Server-Security-Group AWSTE-Demo-DB-Server-Security-Group AWSTE-Demo-DB-Subnet-Group awste-demo-db-instance AWSTE-Demo-Key-Pair AWSTE-Demo-WS-Snapshot AWSTE-Demo-WS-Image AWSTE-Demo-WS-Role Browser http://IPv4PublicIP awste-demo
  • 95. 95© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Create a Security Group for the Database Create a Database Subnet Group Create a Multi-AZ MySQL RDS Instance Configure Web Server
  • 96. 96© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click VPC link
  • 97. 97© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Security Groups link in left menu
  • 98. 98© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create Security Group button
  • 99. 99© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Name: AWSTE-Demo-DB-Server-Security-Group • Group Name: AWSTE-Demo-DB-Server-Security-Group • Description: Allow 3306 • VPC: AWSTE-Demo-VPC • Click Yes, Create button
  • 100. 100© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Inbound Rules tab
  • 101. 101© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Edit button
  • 102. 102© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Type: MySQL/Aurora • Protocol: TCP • Port: 3306 • Source: AWSTE-Demo-Web-Server-Security-Group • Click Save button
  • 103. 103© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Security group Created
  • 104. 104© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Demo 7: Create MySQL RDS DB Region Availability Zone A AWSTE-Demo-VPC (10.10.0.0/16) Availability Zone B AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24) AWSTE-Demo-Internet-Gateway AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24) AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWTE-Demo-Private-Subnet-2 (10.10.4.0/23) AWSTE-Demo-Web-Server AWSCTE-Demo-Web-Server-Security-Group AWSTE-Demo-DB-Server-Security-Group SSH AWSTE-Demo-Key-Pair AWSTE-Demo-WS-Snapshot AWSTE-Demo-WS-Image awste-demo
  • 105. 105© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
  • 106. 106© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Create a Security Group for the Database Create a Database Subnet Group Create a Multi-AZ MySQL RDS Instance Configure Web Server
  • 107. 107© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Next, create DB Subnet Group, in RDS Console
  • 108. 108© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click RDS link
  • 109. 109© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Subnet groups link on left menu
  • 110. 110© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create DB Subnet Group button
  • 111. 111© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Name: AWSTE-Demo-DB-Subnet-Group • Description: AWSTE-Demo-DB-Subnet-Group • VPC: AWSTE-Demo-VPC • Scroll down to assign subnets
  • 112. 112© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Add both private subnets to subnet group • Click Create button
  • 113. 113© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• DB Subnet Group created
  • 114. 114© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Demo 7: Create MySQL RDS DB Region Availability Zone A AWSTE-Demo-VPC (10.10.0.0/16) Availability Zone B AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24) AWSTE-Demo-Internet-Gateway AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24) AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWTE-Demo-Private-Subnet-2 (10.10.4.0/23) AWSTE-Demo-Web-Server AWSCTE-Demo-Web-Server-Security-Group AWSTE-Demo-DB-Server-Security-Group AWSTE-Demo-DB-Subnet-Group SSH AWSTE-Demo-Key-Pair AWSTE-Demo-WS-Snapshot AWSTE-Demo-WS-Image awste-demo
  • 115. 115© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
  • 116. 116© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Create a Security Group for the Database Create a Database Subnet Group Create a Multi-AZ MySQL RDS Instance Configure Web Server
  • 117. 117© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Instances on left menu
  • 118. 118© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Launch DB Instance button
  • 119. 119© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Select MySQL • Click Next button
  • 120. 120© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Select Production - MySQL • Click Next button
  • 121. 121© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • DB instance class: db.t2.medum • Page down for more options
  • 122. 122© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • DB instance identifier: awste-demo-db-instance • Master username: demomaster • Master password: ******* • Confirm password: ******* • Click Next button
  • 123. 123© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • VPC: AWSTE-Demo-VPC • Subnet Group: awste-demo-db-subnet-group • VPC Security Group: AWSTE-Demo-DB-Server-Security-Group • Scroll down for more options
  • 124. 124© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Database name: awstedemodb • Scroll down for more options
  • 125. 125© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Scroll down for more options
  • 126. 126© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Scroll down for more options
  • 127. 127© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Launch DB Instance button
  • 128. 128© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click View DB instance details button
  • 129. 129© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Wait until DB Instance status is available
  • 130. 130© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Multi-AZ DB is available
  • 131. 131© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Demo 7: Create MySQL RDS DB Region Availability Zone A AWSTE-Demo-VPC (10.10.0.0/16) Availability Zone B AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24) AWSTE-Demo-Internet-Gateway AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24) AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWTE-Demo-Private-Subnet-2 (10.10.4.0/23) AWSTE-Demo-Web-Server AWSCTE-Demo-Web-Server-Security-Group AWSTE-Demo-DB-Server-Security-Group AWSTE-Demo-DB-Subnet-Group awste-demo-db-instance SSH AWSTE-Demo-Key-Pair AWSTE-Demo-WS-Snapshot AWSTE-Demo-WS-Image awste-demo
  • 132. 132© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
  • 133. 133© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
  • 134. 134© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• CLI equivalent
  • 135. 135© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Create a Security Group for the Database Create a Database Subnet Group Create a Multi-AZ MySQL RDS Instance Configure Web Server
  • 136. 136© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click EC2 link
  • 137. 137© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Instances link
  • 138. 138© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Copy IPv4 Public IP • Open new tab to web server
  • 139. 139© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click RDS on top menu
  • 140. 140© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Go get DB endpoint
  • 141. 141© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Click Services • Click RDS
  • 142. 142© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Instances
  • 143. 143© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click awste-demo-db-instance
  • 144. 144© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Scroll down to the Connect section • Copy Endpoint
  • 145. 145© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Fill in values • Click Submit button
  • 146. 146© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Web Server is configured
  • 147. 147© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Address book from DB • Add and delete entries
  • 148. 148© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
  • 149. 149© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Demo 7: Create MySQL RDS DB Region Availability Zone A AWSTE-Demo-VPC (10.10.0.0/16) Availability Zone B AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24) AWSTE-Demo-Internet-Gateway AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24) AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWTE-Demo-Private-Subnet-2 (10.10.4.0/23) AWSTE-Demo-Web-Server AWSCTE-Demo-Web-Server-Security-Group AWSTE-Demo-DB-Server-Security-Group AWSTE-Demo-DB-Subnet-Group awste-demo-db-instance AWSTE-Demo-Key-Pair AWSTE-Demo-WS-Snapshot AWSTE-Demo-WS-Image AWSTE-Demo-WS-Role Browser http://IPv4PublicIP awste-demo
  • 150. 150© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Questions? A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
  • 151. © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Databases Module 4b
  • 152. 152© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Amazon DynamoDB Allows you to store any amount of data with no limits. Provides fast, predictable performance using SSDs. Allows you to easily provision and change the request capacity needed for each table. Is a fully managed, NoSQL database service. Accommodate changing workloads with on-demand mode Amazon DynamoDB
  • 153. 153© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y DynamoDB Data Model Table: Music Items Attributes (name-value pairs) Artist Song Title Album Title Year Genre
  • 154. 154© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Primary Keys Partition Key Sort Key Table: Music Partition Key: Artist Sort Key: Song Title (DynamoDB maintains a sorted index for both keys) Table: Music Artist Song Title Album Title Year Genre
  • 155. 155© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Provisioned Throughput You specify how much provisioned throughput capacity you need for reads and writes. Amazon DynamoDB allocates the necessary machine resources to meet your needs.
  • 156. 156© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Supported Operations Query: Query a table using the partition key and an optional sort key filter. If the table has a secondary index, query using its key. It is the most efficient way to retrieve items from a table or secondary index. Scan: You can scan a table or secondary index. Scan reads every item – slower than querying. You can use conditional expressions in both Query and Scan operations.
  • 157. 157© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Simple Application Architecture Elastic Load Balancing Amazon EC2 app instances Clients Amazon DynamoDB Business logic
  • 158. 158© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Amazon RDS and Amazon DynamoDB Factors Relational (Amazon RDS) NoSQL (Amazon DynamoDB) Application Type • Existing database apps • Business process–centric apps • New web-scale applications • Large number of small writes and reads Application Characteristics • Relational data models, transactions • Complex queries, joins, and updates • Simple data models, transactions • Range queries, simple updates Scaling Application or DBA–architected (clustering, partitions, sharding) Seamless, on-demand scaling based on application requirements QoS • Performance–depends on data model, indexing, query, and storage optimization • Reliability and availability • Durability • Performance–Automatically optimized by the system • Reliability and availability • Durability
  • 159. 159© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Database Considerations If You Need Consider Using A relational database service with minimal administration Amazon RDS • Choice of Amazon Aurora, MySQL, MariaDB, Microsoft SQL Server, Oracle, or PostgreSQL database engines • Scale compute and storage • Multi-AZ availability A fast, highly scalable NoSQL database service Amazon DynamoDB • Extremely fast performance • Seamless scalability and reliability • Low cost A database you can manage on your own Your choice of AMIs on Amazon EC2 and Amazon EBS that provide scale compute and storage, complete control over instances, and more.
  • 160. 160© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Questions? A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
  • 161. © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS Elasticity and Management Tools Module 5
  • 162. 162© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Triad of Services Latency Utilization CloudWatchAuto Scaling Elastic Load Balancing Auto Scaling group Execute AS Policy
  • 163. 163© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS Elastic Load Balancing (ELB) Amazon CloudWatch Amazon EC2 Auto Scaling AWS Trusted Advisor
  • 164. 164© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Elastic Load Balancing Distributes traffic across multiple EC2 instances, in multiple Availability Zones Supports health checks to detect unhealthy Amazon EC2 instances Supports the routing and load balancing of HTTP, HTTPS, SSL, and TCP traffic to Amazon EC2 instances, containers, IP addresses and Lambda Elastic Load Balancing
  • 165. 165© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Elastic Load Balancing Products Application Load Balancer (ALB) • Flexible application management • Advanced load balancing of HTTP and HTTPS traffic • Operates at the request level (layer 7) Network Load Balancer (NLB) • Extreme performance and static IP for your application • Load balancing of TCP traffic • Operates at the connection level (Layer 4) Classic Load Balancer (CLB) PREVIOUS GENERATION for HTTP, HTTPS, and TCP • Existing application that was built within the EC2-Classic network • Operates at both the request level and connection level HTTP HTTPS TCP
  • 166. 166© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Classic Load Balancer - How It Works Register instances with your load balancer. Availability Zone A Availability Zone B load balancer X
  • 167. 167© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Target Group /mobile Application Load Balancer – How It Works Register instances as targets in a target group, and route traffic to a target group. load balancer Listener ListenerRule Rule Rule Target Group Target Group /api Target Target Target Target Target Target Target Health Check Health Check Health Check
  • 168. 168© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Network Load Balancer: How it Works Register instances as targets in a target group, and route traffic to a target group. Load balancer routes request at the Transport layer (TCP). load balancer ListenerRule Target Group Target Target Health Check
  • 169. 169© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Why Choose Elastic Load Balancing? Elastic Load Balancing provides the following common features:  Health checks  CloudWatch Metrics  Logging  Zonal fail-over  Connection draining  Cross-zone load balancing  Resource-based IAM permissions
  • 170. 170© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Elastic Load Balancer Comparison (1 of 3) Feature Application Network Classic Protocols HTTP, HTTPS TCP TCP, SSL, HTTP, HTTPS Platforms VPC VPC EC2-Classic, VPC Balance to multiple ports   Web sockets   IP address as targets   Deletion protection   Path-based routing  Host-based routing  Native HTTP/2 
  • 171. 171© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Elastic Load Balancer Comparison (2 of 3) Feature Application Network Classic Configurable idle timeout   SSL offloading   Server Name Indication (SNI)  Sticky sessions   Back-end server encryption   Static IP  Elastic IP address  Preserve source IP address 
  • 172. 172© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Elastic Load Balancer Comparison (3 of 3) Feature Application Network Classic Tag-based IAM permissions   Slow start  User authentication  Redirects  Fixed response  Web Application Firewall 
  • 173. 173© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS Elastic Load Balancing (ELB) Amazon CloudWatch Amazon EC2 Auto Scaling AWS Trusted Advisor
  • 174. 174© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Amazon CloudWatch A monitoring service for AWS cloud resources and the applications you run on AWS Visibility into resource utilization, operational performance, and overall demand patterns Custom application-specific metrics of your own Accessible via AWS Management Console, APIs, SDK, or CLI Amazon CloudWatch
  • 175. 175© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Amazon CloudWatch Facts Monitor other AWS resources  View graphics and statistics Set Alarms
  • 176. 176© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Amazon CloudWatch Architecture AWS resources that support CloudWatch Amazon CloudWatch Amazon CloudWatch Alarm SNS Email Notification Auto Scaling Available Statistics Statistics Consumer AWS Management Console CloudWatch Metrics CPUUtilization StatusCheckFailed Custom Application- Specific Metrics PageViewCount
  • 177. 177© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y CloudWatch Metrics Examples
  • 178. 178© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS Elastic Load Balancing (ELB) Amazon CloudWatch Amazon EC2 Auto Scaling AWS Trusted Advisor
  • 179. 179© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Amazon EC2 Auto Scaling Scale your Amazon EC2 capacity automatically Well-suited for applications that experience variability in usage Available at no additional chargeAuto Scaling
  • 180. 180© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Auto Scaling Benefits Better Cost Management Better Availability Better Fault Tolerance
  • 181. 181© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Launch Configurations A launch configuration is a template that an Auto Scaling group uses to launch EC2 instances. When you create a launch configuration, you can specify: AMI ID Instance type Key pair Security groups Block device mapping User data
  • 182. 182© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Auto Scaling Groups Contain a collection of EC2 instances that share similar characteristics. Instances in an Auto Scaling group are treated as a logical grouping for the purpose of instance scaling and management. Auto Scaling group Minimum size Desired capacity Maximum size Scale out as needed
  • 183. 183© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y EC2 Auto Scaling Auto Scaling Minimum Health Check monitors running instances within an Auto Scaling group. If an unhealthy instance is found, it can be replaced. Manual Scaling Specify a new minimum for your Auto Scaling group. Manually invoke Auto Scaling policies. Scheduled Scaling Scaling functions are performed as a function of time and date. On Demand Scaling Create a policy to scale your resources. Define when to scale using CloudWatch Alarms. Predictive Scaling Automatically forecast load Proactively schedule capacity
  • 184. 184© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Auto Scaling Basic Lifecycle instances Auto Scaling group Scale Out Amazon CloudWatch Scheduled Event Scale In Amazon CloudWatch Scheduled Event Launch Instance Attach to Group Detach from Group Terminate Instance X
  • 185. 185© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS Elastic Load Balancing (ELB) Amazon CloudWatch Amazon EC2 Auto Scaling AWS Trusted Advisor
  • 186. 186© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS Trusted Advisor Best practice and recommendation engine. Provides AWS customers with performance and security recommendations in five categories:  Cost optimization  Security  Fault tolerance  Performance improvement  Service Limits AWS Trusted Advisor
  • 187. 187© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS Trusted Advisor? A service providing guidance to help you reduce cost, increase performance, and improve security
  • 188. 188© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Trusted Advisor: Core vs. Full Core Checks and Recommendations (included) • Seven core checks around security and performance • Service Limits Full Trusted Advisor Benefits (With Business or Enterprise support) • Full set of checks • Notifications • Programmatic Access via API
  • 189. 189© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Questions? A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
  • 190. © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Create an Elastic Application Demo 9
  • 191. 191© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Demo 9: Create an Elastic Application Region Availability Zone A AWSTE-Demo-VPC (10.10.0.0/16) Availability Zone B AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24) AWSTE-Demo-Internet-Gateway AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24) AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23) AWSTE-Demo-DB-Server-Security-Group AWSTE-Demo-DB-Subnet-Group awste-demo-db-instance Browser http://DNSname AWSTE-Demo-Web-App-Server-Security-Group AWSTE-Demo-Auto-Scaling-Group AWSTE-Demo-Web-ELB-Security-Group AWSTE-Demo-ALB AWSTE-Demo-Target-Group AWSTE-Demo-LC AWSTE-Demo-Key-Pair AWSTE-Demo-WS-Snapshot AWSTE-Demo-WS-Image AWSTE-Demo-WS-Role AWSTE-Demo-Web-Server awste-demo
  • 192. 192© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Create and Modify Security Groups Create Application Load Balancer and Target Group Create a Launch Configuration Create a Auto Scaling Group and Scaling Policies Test Elastic Application
  • 193. 193© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click VPC link
  • 194. 194© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Security Group link
  • 195. 195© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create Security Group button
  • 196. 196© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Name tag: AWSTE-Demo-ELB-Security-Group • Group Name: AWSTE-Demo-ELB-Security-Group • Description: AWSTE-Demo-ELB-Security-Group • VPC: AWSTE-Demo-VPC • Click Yes, Create button
  • 197. 197© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Inbound Rules tab
  • 198. 198© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Edit button
  • 199. 199© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Type: HTTP • Protocol: TCP • Port: 80 • Source: 0.0.0.0/0 • Click Save button
  • 200. 200© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create Security Group button
  • 201. 201© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Name tag: AWSTE-Demo-Web-App-Security-Group • Group Name: AWSTE-Demo-Web-App-Security-Group • Description: AWSTE-Demo-Web-App-Security-Group • VPC: AWSTE-Demo-VPC • Click Yes, Create button
  • 202. 202© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Edit button
  • 203. 203© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Type: HTTP • Protocol: TCP • Port: 80 • Source: AWSTE-Demo-ELB-Security-Group • Click Save button
  • 204. 204© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Select AWSTE-Demo-DB-Security-Group
  • 205. 205© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Edit button
  • 206. 206© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Add another rule button
  • 207. 207© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Type: MySQL/Aurora • Protocol: TCP • Port: 3306 • Source: AWSTE-Demo-Web-App-Security-Group • Click Save button
  • 208. 208© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Security Group Updated
  • 209. 209© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Creating AWSTE-Demo-Web-ELB-Security-Group • CLI equivalent
  • 210. 210© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Creating AWSTE-Demo-Web-App-Security-Group • Modifying AWSTE-Demo-DB-Server-Security-Group • CLI equivalent
  • 211. 211© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Demo 9: Create an Elastic Application Region Availability Zone A AWSTE-Demo-VPC (10.10.0.0/16) Availability Zone B AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24) AWSTE-Demo-Internet-Gateway AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24) AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23) AWSTE-Demo-DB-Server-Security-Group AWSTE-Demo-DB-Subnet-Group awste-demo-db-instance AWSTE-Demo-Web-App-Server-Security-Group AWSTE-Demo-Web-ELB-Security-Group AWSTE-Demo-Key-Pair AWSTE-Demo-WS-Snapshot AWSTE-Demo-WS-Image AWSTE-Demo-WS-Role AWSTE-Demo-Web-Server awste-demo
  • 212. 212© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Create and Modify Security Groups Create Application Load Balancer and Target Group Create a Launch Configuration Create a Auto Scaling Group and Scaling Policies Test Elastic Application
  • 213. 213© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click EC2 icon in shortcut menu
  • 214. 214© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Load Balancers in left menu
  • 215. 215© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create Load Balancer button
  • 216. 216© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create button under Application Load Balancer
  • 217. 217© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Name: AWSTE-Demo-ALB • Scroll down for more options
  • 218. 218© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • VPC: AWSTE-Demo-VPC • Availability Zones: us-east-1a & us-east-1b • Key: Name, Value: AWS-Demo-ALB • Click Next: Configure Security Settings button
  • 219. 219© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Next: Configure Security Groups button
  • 220. 220© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Select AWSTE-Demo-ELB-Security-Group • Click Next: Configure Routing button
  • 221. 221© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Name: AWSTE-Demo-Target-Group • Click Next: Register Targets button
  • 222. 222© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Next: Review button
  • 223. 223© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create button
  • 224. 224© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Close button
  • 225. 225© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Application Load Balancer created
  • 226. 226© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Creating AWSTE-Demo-Web-ALB • CLI equivalent
  • 227. 227© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Creating AWSTE-Demo-Target-Group • Creating Listener • CLI equivalent
  • 228. 228© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Demo 9: Create an Elastic Application Region Availability Zone A AWSTE-Demo-VPC (10.10.0.0/16) Availability Zone B AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24) AWSTE-Demo-Internet-Gateway AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24) AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23) AWSTE-Demo-DB-Server-Security-Group AWSTE-Demo-DB-Subnet-Group awste-demo-db-instance AWSTE-Demo-Web-App-Server-Security-Group AWSTE-Demo-Web-ELB-Security-Group AWSTE-Demo-ALB AWSTE-Demo-Target-Group AWSTE-Demo-Key-Pair AWSTE-Demo-WS-Snapshot AWSTE-Demo-WS-Image AWSTE-Demo-WS-Role AWSTE-Demo-Web-Server awste-demo
  • 229. 229© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Create and Modify Security Groups Create Application Load Balancer and Target Group Create a Launch Configuration Create a Auto Scaling Group and Scaling Policies Test Elastic Application
  • 230. 230© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Launch Configuration link in left menu
  • 231. 231© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create launch configuration button
  • 232. 232© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Click My AMIs in left menu • Click Select button for AWSTE-Demo-WS-Image
  • 233. 233© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Select t2.micro • Click Next: Configure details button
  • 234. 234© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Name: AWSTE-Demo-Launch-Configuration • Click Next: Add Storage button
  • 235. 235© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Next: Configure Security Group button
  • 236. 236© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Select AWSTE-Demo-Web-App-Security-Group • Click Review button
  • 237. 237© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create launch configuration button
  • 238. 238© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Key Pair: AWSTE-Demo-Key-Pair • Check acknowledgement • Click Create launch configuration button
  • 239. 239© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Created AWSTE-Demo-Launch-Configuration
  • 240. 240© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Creating AWSTE-Demo-Launch-Configuration • CLI equivalent
  • 241. 241© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Demo 9: Create an Elastic Application Region Availability Zone A AWSTE-Demo-VPC (10.10.0.0/16) Availability Zone B AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24) AWSTE-Demo-Internet-Gateway AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24) AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23) AWSTE-Demo-DB-Server-Security-Group AWSTE-Demo-DB-Subnet-Group awste-demo-db-instance AWSTE-Demo-Web-App-Server-Security-Group AWSTE-Demo-Web-ELB-Security-Group AWSTE-Demo-ALB AWSTE-Demo-Target-Group AWSTE-Demo-LC AWSTE-Demo-Key-Pair AWSTE-Demo-WS-Snapshot AWSTE-Demo-WS-Image AWSTE-Demo-WS-Role AWSTE-Demo-Web-Server awste-demo
  • 242. 242© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Create and Modify Security Groups Create Application Load Balancer and Target Group Create a Launch Configuration Create a Auto Scaling Group and Scaling Policies Test Elastic Application
  • 243. 243© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create an Auto Scaling group using this launch configuration button
  • 244. 244© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Group name: AWSTE-Demo-Auto-Scaling-Group • Group size: 2 • Network: AWSTE-Demo-VPC • Subnet: Both Private Subnets • Scroll down and expand Advance Details
  • 245. 245© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Load Balancing: Check box • Target Group: AWSTE-Demo-Target-Group • Health Check Type: ELB • Click Configure scaling policies button
  • 246. 246© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Scale between: 2 and 6 • Name: AWSTE-Demo-Scale-Out-Policy • Click Add new alarm link
  • 247. 247© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Uncheck Send notification • CPU Is: Greater than or equal to 60 percent • For at Least: 1 period of 1 minute • Name: AWSTE-Demo-Scale-Out-Alarm • Click Create Alarm link
  • 248. 248© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Take the Action: Add 1 Instance • Instances need: 300 seconds • Scroll down for Scale in Policy
  • 249. 249© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Name: AWSTE-Demo-Scale-In-Policy • Click Add new alarm link
  • 250. 250© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Uncheck Send notification • CPU Is: Less than 20 percent • For at Least: 1 period of 1 minute • Name: AWSTE-Demo-Scale-In-Alarm • Click Create Alarm link
  • 251. 251© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Take the action: Remove 1 Instances • Click Next: Configure Notification button
  • 252. 252© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Next: Configure Tags button
  • 253. 253© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Key: Name • Value: AWSTE-Demo-Auto-Scaling-Group • Click Review button
  • 254. 254© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Create Auto Scaling group button
  • 255. 255© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Created Auto Scaling group
  • 256. 256© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Click Instances tab • Wait until both instances are healthy
  • 257. 257© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Auto Scaling Created
  • 258. 258© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Creating AWSTE-Demo-Auto-Scaling-Group • CLI equivalent
  • 259. 259© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Creating AWSTE-Demo-Scale-Out-Step-Policy • Creating AWSTE-Demo-High-CPU-Utilization-Alarm • Creating AWSTE-Demo-Scale-In-Step-Policy • Creating AWSTE-Demo-Low-CPU-Utilization-Alarm • CLI equivalent
  • 260. 260© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Demo 9: Create an Elastic Application Region Availability Zone A AWSTE-Demo-VPC (10.10.0.0/16) Availability Zone B AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24) AWSTE-Demo-Internet-Gateway AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24) AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23) AWSTE-Demo-DB-Server-Security-Group AWSTE-Demo-DB-Subnet-Group awste-demo-db-instance AWSTE-Demo-Web-App-Server-Security-Group AWSTE-Demo-Auto-Scaling-Group AWSTE-Demo-Web-ELB-Security-Group AWSTE-Demo-ALB AWSTE-Demo-Target-Group AWSTE-Demo-LC AWSTE-Demo-Key-Pair AWSTE-Demo-WS-Snapshot AWSTE-Demo-WS-Image AWSTE-Demo-WS-Role AWSTE-Demo-Web-Server awste-demo
  • 261. 261© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Create and Modify Security Groups Create Application Load Balancer and Target Group Create a Launch Configuration Create a Auto Scaling Group and Scaling Policies Test Elastic Application
  • 262. 262© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Load Balancers on left menu
  • 263. 263© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Copy DNS name • Test load balancer in new window
  • 264. 264© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Reload page to see it balance across instances
  • 265. 265© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Load Test several times to use CPU
  • 266. 266© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
  • 267. 267© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
  • 268. 268© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y
  • 269. 269© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y• Click Auto Scaling Groups on left menu
  • 270. 270© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y • Click Instances tab • Scale Out alarm triggers Scale Out policy
  • 271. 271© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Demo 9: Create an Elastic Application Region Availability Zone A AWSTE-Demo-VPC (10.10.0.0/16) Availability Zone B AWSTE-Demo-Public-Subnet-1 (10.10.0.0/24) AWSTE-Demo-Internet-Gateway AWSTE-Demo-Public-Subnet-2 (10.10.1.0/24) AWSTE-Demo-Private-Subnet-1 (10.10.2.0/23) AWSTE-Demo-Private-Subnet-2 (10.10.4.0/23) AWSTE-Demo-DB-Server-Security-Group AWSTE-Demo-DB-Subnet-Group awste-demo-db-instance Browser http://DNSname AWSTE-Demo-Web-App-Server-Security-Group AWSTE-Demo-Auto-Scaling-Group AWSTE-Demo-Web-ELB-Security-Group AWSTE-Demo-ALB AWSTE-Demo-Target-Group AWSTE-Demo-LC AWSTE-Demo-Key-Pair AWSTE-Demo-WS-Snapshot AWSTE-Demo-WS-Image AWSTE-Demo-WS-Role AWSTE-Demo-Web-Server awste-demo
  • 272. 272© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Questions? A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.
  • 273. © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Course Wrap-Up Module 6
  • 274. 274© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y What Did We Learn? What’s Next? Need Support?
  • 275. 275© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Learning Path AWS Introduction • The AWS Cloud • History • Global Infrastructure • AWS Management Console AWS Foundational Services • Compute: • Amazon EC2 • Networking: • Amazon VPC • Storage: • Amazon EBS • Amazon S3 • Amazon Glacier • Security • IAM • Databases: • Amazon DynamoDB • Amazon RDS AWS Management Tools • Triad of Services: • Auto Scaling • ELB • Amazon CloudWatch • AWS Trusted Advisor
  • 276. 276© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y What Did We Learn? What’s Next? Need Support?
  • 277. 277© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Certification aws.amazon.com/certification Demonstrate your skills, knowledge, and expertise with the AWS platform. Self-Paced Labs aws.amazon.com/training/ self-paced-labs Try products, gain new skills, and get hands-on practice working with AWS technologies. aws.amazon.com/training Training Skill up and gain confidence to design, develop, deploy, and manage your applications on AWS. AWS Training and Certification
  • 278. 278© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Self-Paced Labs Learn an individual AWS Service topic Follow a Learning Quest by AWS Service Area or Use Case Practice working with AWS as you prepare for an exam For more information, see aws.amazon.com/training/self-paced-labs/.
  • 279. 279© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Operations Learning Path
  • 280. 280© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Architecting Learning Path
  • 281. 281© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Developing Learning Path
  • 282. 282© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Specialty Learning Paths
  • 283. 283© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Storage Learning Path
  • 284. 284© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS Media Services Learning Path
  • 285. 285© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS No-Cost Online Training Coursera  https://www.coursera.org/aws • AWS Fundamentals: Going Cloud-Native edX  https://www.edx.org/school/aws • AWS Developer: Building on AWS • AWS Developer: Deploying on AWS • AWS Developer: Optimizing on AWS • Amazon SageMaker: Simplifying Machine Learning Application Development AWS Digital Training  https://www.aws.training/LearningLibrary • 300+ courses • Exam Readiness Courses are now available for no cost!
  • 286. 286© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Our Certification Roadmap
  • 287. 287© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Preparing for AWS Certification Practice ExamsSelf-Paced Labs on qwikLABS AWS Whitepapers & FAQs AWS Documentation & Reference Architectures For resources to help you prepare for the certification exam, see aws.amazon.com/certification. Exam Guides & Sample Questions AWS-Authored Study Guide AWS Technical Training
  • 288. 288© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y AWS Conferences AWS Summits  Washington, DC - Jun 11-12, 2019  New York, NY - Jul 11, 2019 AWS re:Inforce  Boston, MA - Jun 25-26, 2019 AWS re:Invent  Las Vegas, NV - Dec 2-6, 2019
  • 289. 289© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y What Did We Learn? What’s Next? Need Support?
  • 290. 290© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Support Options The Technical Account Manager provides...  A dedicated voice within AWS to serve as your advocate.  Proactive guidance and insight into ways to optimize AWS through business and performance reviews.  Orchestration and access to the full breadth and depth of technical expertise across the full range of AWS.  Access to resources and best practice recommendations. Infrastructure Event Management provides...  A common understanding of event objectives and use cases through pre-event planning and preparation.  Resource recommendations and deployment guidance based on anticipated capacity needs.  Dedicated attention of the your AWS Support team during your event.  The ability to immediately scale down resources to normal operating levels post- event.
  • 291. 291© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Support Options AWS Trusted Advisor provides...  Insight into how and where you can get the most impact for your AWS spend.  Opportunities to reduce your monthly spend and retain or increase productivity.  Guidance on getting the optimal performance and availability based on your requirements.  Confidence that your environment is secure. The Concierge Service provides...  A primary contact to help manage AWS resources.  Personalized handling of billing inquiries, tax questions, service limits, and bulk reserve instance purchases.  Direct access to an agent to help optimize costs, and identify underutilized resources.
  • 292. 292© 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved.A W S O M E D A Y Support Comparison Basic Developer Business Enterprise Customer Service and Communities 24x7 access to customer service, documentation, whitepapers, and support forums 24x7 access to customer service, documentation, whitepapers, and support forums 24x7 access to customer service, documentation, whitepapers, and support forums 24x7 access to customer service, documentation, whitepapers, and support forums Best Practices Access to 7 core Trusted Advisor checks Access to 7 core Trusted Advisor checks Access to full set of Trusted Advisor checks Access to full set of Trusted Advisor checks Technical Support Business hours access to Cloud Support Associates via email 24x7 access to Cloud Support Engineers via email, chat & phone 24x7 access to Sr. Cloud Support Engineers via email, chat & phone Case Severity/ Response Times Production system impaired: < 4 hours Production system down: < 1 hour Production system impaired: < 4 hours Production system down: < 1 hour Business-critical system down: < 15 minutes Pricing Included Starts at $29 per month Starts at $100 per month Starts at $15k per month
  • 293. A W S O M E D A Y © 2019 Amazon Web Services, Inc. and its affiliates. All rights reserved. Thank You!