SlideShare ist ein Scribd-Unternehmen logo
1 von 25
Downloaden Sie, um offline zu lesen
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Building Security into CI/CD
Pipelines for Effective Security
Automation on AWS
Ram Boreda
Director, Product Management
Palo Alto Networks
SDD351-S
Kevin Paige
CISO
Flexport
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
• The need for security, early in development cycle
• The approach taken by Flexport
• Security during the build phase
• Security during the deployment phase
• Security during the production phase
• Q&A
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
About Your Speakers
Ram Boreda
Driving product strategy and roadmap of public
cloud security products at Palo Alto Networks.
@Amazon AWS - was responsible for AWS
Transit Gateway and VPN services.
Led product management of security products at
Verisign iDefense and CipherCloud.
Kevin Paige
Chief Information Security Officer (CISO) at
Flexport
CISO at MuleSoft
Technical leadership roles at Salesforce, xMatters,
the U.S. Army and U.S. Air Force.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
The Security Analyst Dilemma
174,000
alerts/week
7%
reviewed
Mean Time To Identify
197days
Mean Time To Contain
69days
State of SOAR Report 2018, Demisto Cost of a Data Breach Study, 2018, Ponemon Institute
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security Issues Start Early in the Build Phase
State of open source security report, 2019, Synk
1 in 2
developers don’t security test
images
~30
known vulnerabilities
4 in 10
Docker images can fix known
vulnerabilities with base
image tag update
TOP 10
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Perils of Automation During Deployment Phase
*2018 Cloud Security Report (https://www.paloaltonetworks.com/resources/research/2018-cloud-security-report-palo-alto-networks)
Easy to deploy misconfigured resources at
scale
Increased risk when governance/compliance
checks are not met
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Palo Alto Networks Proprietary and Confidential 8
SECURITY BUILT-IN SECURITY BOLTED ON
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Our Cloud Security
Challenge
• Hypergrowth
• Business wants more
features faster
• Lack of alignment and
ownership between teams
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Shifting Left – Our
Approach
• Align and influence
• Get and give visibility
• Hold people accountable
• Get identity and access
control right
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Dashboard Example
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Shifting Left – Key
Outcomes
• Culture shift
• Accountability drove
behavior changes
• Increase in velocity
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
RUN
DEPLOY
Start Security From The Build Phase….
13
BUILD
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
And Cover the Entire Development Lifecycle
Scan images prior to
registry upload
Scan configurations
prior to deployment
• IaC
• k8s app manifest
YAML
DEPLOY
Image scanning in registry
Configuration scanning
Detect drifts from
templates
Continuous monitoring
Detect & respond to
attacks
RUN
Vulnerability scanning
packages
Analyze code
BUILD
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Give simple security tools to development
Development identifies
vulnerable packages and
fixes them
Builds pass and
images get pushed
to registry
Vulnerability scanning and
runtime issues with context
facilitate remediation
Scenario 2
Start Left To Drive Consistent And Secure Releases
Development starts without security, siloed security
Build fails with vuln & config issues.
Dev questions the need to fix
Scenario 1
Vuln scan & runtime issues without
context frustrate dev & security
BUILD DEPLOY RUN
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Integrating Security into Dev & CI/CD
AWS Cloud
Prisma Public Cloud
Scanning Service
AWS CodePipeline
Container Registry Amazon S3
Amazon RDS
Amazon ECS
AWS Lambda
Amazon EKS
Amazon EC2
Vuln scan OS packages in Docker
files in developer environment
before check in Git
1
Vuln scan OS packages
in Docker images in
CI/CD before push to
registry
2
Config scan CFT /
Terraform before
deployment to runtime
3
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Integrating Security into CI/CD
AWS Cloud
Prisma Public Cloud
Scanning Service
AWS CodePipeline
Container Registry Amazon S3
Amazon RDS
Amazon ECS
AWS Lambda
Amazon EKS
Amazon EC2
Vuln scan OS packages in Docker
files in developer environment
before check in Git
1
Vuln scan OS packages
in Docker images in
CI/CD before push to
registry
2
Config scan CFT /
Terraform before
deployment to runtime
3
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
How
Configure CI/CD projects to vuln scan Docker images, triggered by Pull
Request (PR) in Git / build in CI/CD
Why
Verify that Docker images do not have vulnerabilities that violate policies
Benefit
• Eliminate vulnerabilities in Docker images
• Reduce attack surface of images before check into Git / push to
registry
Vulnerability Scan: For OS Packages In CI/CD
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Demo Time
Vulnerability Scanning During CI/CD
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Integrating Security into CI/CD
AWS Cloud
Prisma Public Cloud
Scanning Service
AWS CodePipeline
Container Registry Amazon S3
Amazon RDS
Amazon ECS
AWS Lambda
Amazon EKS
Amazon EC2
Vuln scan OS packages in Docker
files in developer environment
before check in Git
1
Vuln scan OS packages
in Docker images in
CI/CD before push to
registry
2
Config scan CFT /
Terraform before
deployment to runtime
3
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
How
Configure CI/CD project to scan IAC templates, triggered by PR in Git
Why
Verify that IAC templates do not violate security policies
Benefit
• Eliminate insecure config in IAC before check into Git/deployment to
runtime
• Reduce attack surface of infrastructure when deployed to runtime
IaC Scan: For CFT / Terraform in CI/CD
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Demo Time
IaC Config Scanning During CI/CD
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Continuous Security During Run Phase
AWS Cloud
Container Registry Amazon S3
Amazon RDS
Amazon ECS
AWS Lambda
Amazon EKS
Amazon EC2
CRITICAL ALERTS
CONTINUOUS
MONITORING
RESPONSE
Demisto
Prisma Public Cloud
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Demo Time
Continuous Security During Run Phase
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Start Left
Achieve Better Security Outcomes
with Security Built-In
developers.paloaltonetworks.com/prisma
Thank you!
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Stop by Palo Alto Networks booth #707
Sign up for a free trial -
http://go.paloaltonetworks.com/awsmarketplace
Ram Boreda
rboreda@paloaltonetworks.com

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

CI/CD for Containers: A Way Forward for Your DevOps Pipeline
CI/CD for Containers: A Way Forward for Your DevOps PipelineCI/CD for Containers: A Way Forward for Your DevOps Pipeline
CI/CD for Containers: A Way Forward for Your DevOps Pipeline
 
Using AWS IoT for Industrial Applications - AWS Online Tech Talks
Using AWS IoT for Industrial Applications - AWS Online Tech TalksUsing AWS IoT for Industrial Applications - AWS Online Tech Talks
Using AWS IoT for Industrial Applications - AWS Online Tech Talks
 
Setting Up a Landing Zone
Setting Up a Landing ZoneSetting Up a Landing Zone
Setting Up a Landing Zone
 
深探-IaC-(Infrastructure as Code-基礎設施即程式碼-)-在-AWS-上的應用
深探-IaC-(Infrastructure as Code-基礎設施即程式碼-)-在-AWS-上的應用深探-IaC-(Infrastructure as Code-基礎設施即程式碼-)-在-AWS-上的應用
深探-IaC-(Infrastructure as Code-基礎設施即程式碼-)-在-AWS-上的應用
 
Multi-cloud strategies and services
Multi-cloud strategies and servicesMulti-cloud strategies and services
Multi-cloud strategies and services
 
20190821 AWS Black Belt Online Seminar AWS AppSync
20190821 AWS Black Belt Online Seminar AWS AppSync20190821 AWS Black Belt Online Seminar AWS AppSync
20190821 AWS Black Belt Online Seminar AWS AppSync
 
Assessing Your Company's Cloud Readiness
Assessing Your Company's Cloud ReadinessAssessing Your Company's Cloud Readiness
Assessing Your Company's Cloud Readiness
 
Building PaaS with Amazon EKS for the Large-Scale, Highly Regulated Enterpris...
Building PaaS with Amazon EKS for the Large-Scale, Highly Regulated Enterpris...Building PaaS with Amazon EKS for the Large-Scale, Highly Regulated Enterpris...
Building PaaS with Amazon EKS for the Large-Scale, Highly Regulated Enterpris...
 
AWS Cloud Cost Optimization
AWS Cloud Cost OptimizationAWS Cloud Cost Optimization
AWS Cloud Cost Optimization
 
20190723 AWS Black Belt Online Seminar AWS CloudHSM
20190723 AWS Black Belt Online Seminar AWS CloudHSM 20190723 AWS Black Belt Online Seminar AWS CloudHSM
20190723 AWS Black Belt Online Seminar AWS CloudHSM
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Microservices, DevOps & SRE
Microservices, DevOps & SREMicroservices, DevOps & SRE
Microservices, DevOps & SRE
 
Following Well Architected Frameworks - Lunch and Learn.pdf
Following Well Architected Frameworks - Lunch and Learn.pdfFollowing Well Architected Frameworks - Lunch and Learn.pdf
Following Well Architected Frameworks - Lunch and Learn.pdf
 
202202 AWS Black Belt Online Seminar AWS Managed Rules for AWS WAF の活用
202202 AWS Black Belt Online Seminar AWS Managed Rules for AWS WAF の活用202202 AWS Black Belt Online Seminar AWS Managed Rules for AWS WAF の活用
202202 AWS Black Belt Online Seminar AWS Managed Rules for AWS WAF の活用
 
Architecture patterns for distributed, hybrid, edge and global Apache Kafka d...
Architecture patterns for distributed, hybrid, edge and global Apache Kafka d...Architecture patterns for distributed, hybrid, edge and global Apache Kafka d...
Architecture patterns for distributed, hybrid, edge and global Apache Kafka d...
 
Disaster Recovery Strategies - AWS Siklab 2022.pptx
Disaster Recovery Strategies - AWS Siklab 2022.pptxDisaster Recovery Strategies - AWS Siklab 2022.pptx
Disaster Recovery Strategies - AWS Siklab 2022.pptx
 
AWS IoT SiteWise のご紹介 (AWS IoT Deep Dive #5)
AWS IoT SiteWise のご紹介 (AWS IoT Deep Dive #5)AWS IoT SiteWise のご紹介 (AWS IoT Deep Dive #5)
AWS IoT SiteWise のご紹介 (AWS IoT Deep Dive #5)
 
Architecture Patterns for Multi-Region Active-Active Applications (ARC209-R2)...
Architecture Patterns for Multi-Region Active-Active Applications (ARC209-R2)...Architecture Patterns for Multi-Region Active-Active Applications (ARC209-R2)...
Architecture Patterns for Multi-Region Active-Active Applications (ARC209-R2)...
 
AWS Security & Compliance
AWS Security & ComplianceAWS Security & Compliance
AWS Security & Compliance
 

Ähnlich wie Build security into CI/CD pipelines for effective security automation on AWS - SDD351-S - AWS re:Inforce 2019

DevOps - Moving to DevOps the Amazon Way
DevOps - Moving to DevOps the Amazon WayDevOps - Moving to DevOps the Amazon Way
DevOps - Moving to DevOps the Amazon Way
Amazon Web Services
 

Ähnlich wie Build security into CI/CD pipelines for effective security automation on AWS - SDD351-S - AWS re:Inforce 2019 (20)

Delivering infrastructure, security, and operations as code with AWS - DEM10-...
Delivering infrastructure, security, and operations as code with AWS - DEM10-...Delivering infrastructure, security, and operations as code with AWS - DEM10-...
Delivering infrastructure, security, and operations as code with AWS - DEM10-...
 
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS SummitCarry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
 
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
 
AWS DevDay Cologne - CI/CD for modern applications
AWS DevDay Cologne - CI/CD for modern applicationsAWS DevDay Cologne - CI/CD for modern applications
AWS DevDay Cologne - CI/CD for modern applications
 
Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
Safeguard the Integrity of Your Code for Fast and Secure Deployments - SVC206...
 
Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...
 
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
 
CICDforModernApplications-Oslo.pdf
CICDforModernApplications-Oslo.pdfCICDforModernApplications-Oslo.pdf
CICDforModernApplications-Oslo.pdf
 
DevSecOps: Key Controls for Modern Security Success
DevSecOps: Key Controls for Modern Security SuccessDevSecOps: Key Controls for Modern Security Success
DevSecOps: Key Controls for Modern Security Success
 
Securing your Amazon SageMaker model development in a highly regulated enviro...
Securing your Amazon SageMaker model development in a highly regulated enviro...Securing your Amazon SageMaker model development in a highly regulated enviro...
Securing your Amazon SageMaker model development in a highly regulated enviro...
 
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
 
DevOps - Moving to DevOps the Amazon Way
DevOps - Moving to DevOps the Amazon WayDevOps - Moving to DevOps the Amazon Way
DevOps - Moving to DevOps the Amazon Way
 
Infrastructure, security, and operations as code - DEM05-S - Mexico City AWS ...
Infrastructure, security, and operations as code - DEM05-S - Mexico City AWS ...Infrastructure, security, and operations as code - DEM05-S - Mexico City AWS ...
Infrastructure, security, and operations as code - DEM05-S - Mexico City AWS ...
 
Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...
 
Architecting security and governance through policy guardrails in Amazon EKS ...
Architecting security and governance through policy guardrails in Amazon EKS ...Architecting security and governance through policy guardrails in Amazon EKS ...
Architecting security and governance through policy guardrails in Amazon EKS ...
 
CICDforModernApplications_Stockholm.pdf
CICDforModernApplications_Stockholm.pdfCICDforModernApplications_Stockholm.pdf
CICDforModernApplications_Stockholm.pdf
 
Containers on AWS
Containers on AWSContainers on AWS
Containers on AWS
 
NIST Compliance, AWS Federal Pop-Up Loft
NIST Compliance, AWS Federal Pop-Up LoftNIST Compliance, AWS Federal Pop-Up Loft
NIST Compliance, AWS Federal Pop-Up Loft
 
CI/CD pipelines on AWS - Builders Day Israel
CI/CD pipelines on AWS - Builders Day IsraelCI/CD pipelines on AWS - Builders Day Israel
CI/CD pipelines on AWS - Builders Day Israel
 
CI/CD best practices for building modern applications - MAD310 - New York AWS...
CI/CD best practices for building modern applications - MAD310 - New York AWS...CI/CD best practices for building modern applications - MAD310 - New York AWS...
CI/CD best practices for building modern applications - MAD310 - New York AWS...
 

Mehr von Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

Mehr von Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Build security into CI/CD pipelines for effective security automation on AWS - SDD351-S - AWS re:Inforce 2019

  • 1. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Building Security into CI/CD Pipelines for Effective Security Automation on AWS Ram Boreda Director, Product Management Palo Alto Networks SDD351-S Kevin Paige CISO Flexport
  • 2. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda • The need for security, early in development cycle • The approach taken by Flexport • Security during the build phase • Security during the deployment phase • Security during the production phase • Q&A
  • 3. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. About Your Speakers Ram Boreda Driving product strategy and roadmap of public cloud security products at Palo Alto Networks. @Amazon AWS - was responsible for AWS Transit Gateway and VPN services. Led product management of security products at Verisign iDefense and CipherCloud. Kevin Paige Chief Information Security Officer (CISO) at Flexport CISO at MuleSoft Technical leadership roles at Salesforce, xMatters, the U.S. Army and U.S. Air Force.
  • 4. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. The Security Analyst Dilemma 174,000 alerts/week 7% reviewed Mean Time To Identify 197days Mean Time To Contain 69days State of SOAR Report 2018, Demisto Cost of a Data Breach Study, 2018, Ponemon Institute
  • 5. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Security Issues Start Early in the Build Phase State of open source security report, 2019, Synk 1 in 2 developers don’t security test images ~30 known vulnerabilities 4 in 10 Docker images can fix known vulnerabilities with base image tag update TOP 10
  • 6. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Perils of Automation During Deployment Phase *2018 Cloud Security Report (https://www.paloaltonetworks.com/resources/research/2018-cloud-security-report-palo-alto-networks) Easy to deploy misconfigured resources at scale Increased risk when governance/compliance checks are not met
  • 7. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Palo Alto Networks Proprietary and Confidential 8 SECURITY BUILT-IN SECURITY BOLTED ON
  • 8. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Our Cloud Security Challenge • Hypergrowth • Business wants more features faster • Lack of alignment and ownership between teams
  • 9. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Shifting Left – Our Approach • Align and influence • Get and give visibility • Hold people accountable • Get identity and access control right
  • 10. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Dashboard Example
  • 11. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Shifting Left – Key Outcomes • Culture shift • Accountability drove behavior changes • Increase in velocity
  • 12. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. RUN DEPLOY Start Security From The Build Phase…. 13 BUILD
  • 13. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. And Cover the Entire Development Lifecycle Scan images prior to registry upload Scan configurations prior to deployment • IaC • k8s app manifest YAML DEPLOY Image scanning in registry Configuration scanning Detect drifts from templates Continuous monitoring Detect & respond to attacks RUN Vulnerability scanning packages Analyze code BUILD
  • 14. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Give simple security tools to development Development identifies vulnerable packages and fixes them Builds pass and images get pushed to registry Vulnerability scanning and runtime issues with context facilitate remediation Scenario 2 Start Left To Drive Consistent And Secure Releases Development starts without security, siloed security Build fails with vuln & config issues. Dev questions the need to fix Scenario 1 Vuln scan & runtime issues without context frustrate dev & security BUILD DEPLOY RUN
  • 15. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Integrating Security into Dev & CI/CD AWS Cloud Prisma Public Cloud Scanning Service AWS CodePipeline Container Registry Amazon S3 Amazon RDS Amazon ECS AWS Lambda Amazon EKS Amazon EC2 Vuln scan OS packages in Docker files in developer environment before check in Git 1 Vuln scan OS packages in Docker images in CI/CD before push to registry 2 Config scan CFT / Terraform before deployment to runtime 3
  • 16. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Integrating Security into CI/CD AWS Cloud Prisma Public Cloud Scanning Service AWS CodePipeline Container Registry Amazon S3 Amazon RDS Amazon ECS AWS Lambda Amazon EKS Amazon EC2 Vuln scan OS packages in Docker files in developer environment before check in Git 1 Vuln scan OS packages in Docker images in CI/CD before push to registry 2 Config scan CFT / Terraform before deployment to runtime 3
  • 17. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. How Configure CI/CD projects to vuln scan Docker images, triggered by Pull Request (PR) in Git / build in CI/CD Why Verify that Docker images do not have vulnerabilities that violate policies Benefit • Eliminate vulnerabilities in Docker images • Reduce attack surface of images before check into Git / push to registry Vulnerability Scan: For OS Packages In CI/CD
  • 18. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Demo Time Vulnerability Scanning During CI/CD
  • 19. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Integrating Security into CI/CD AWS Cloud Prisma Public Cloud Scanning Service AWS CodePipeline Container Registry Amazon S3 Amazon RDS Amazon ECS AWS Lambda Amazon EKS Amazon EC2 Vuln scan OS packages in Docker files in developer environment before check in Git 1 Vuln scan OS packages in Docker images in CI/CD before push to registry 2 Config scan CFT / Terraform before deployment to runtime 3
  • 20. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. How Configure CI/CD project to scan IAC templates, triggered by PR in Git Why Verify that IAC templates do not violate security policies Benefit • Eliminate insecure config in IAC before check into Git/deployment to runtime • Reduce attack surface of infrastructure when deployed to runtime IaC Scan: For CFT / Terraform in CI/CD
  • 21. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Demo Time IaC Config Scanning During CI/CD
  • 22. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Continuous Security During Run Phase AWS Cloud Container Registry Amazon S3 Amazon RDS Amazon ECS AWS Lambda Amazon EKS Amazon EC2 CRITICAL ALERTS CONTINUOUS MONITORING RESPONSE Demisto Prisma Public Cloud
  • 23. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Demo Time Continuous Security During Run Phase
  • 24. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Start Left Achieve Better Security Outcomes with Security Built-In developers.paloaltonetworks.com/prisma
  • 25. Thank you! © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Stop by Palo Alto Networks booth #707 Sign up for a free trial - http://go.paloaltonetworks.com/awsmarketplace Ram Boreda rboreda@paloaltonetworks.com