SlideShare ist ein Scribd-Unternehmen logo
1 von 29
Downloaden Sie, um offline zu lesen
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Retro Kuo
Cloud Support Engineer, Amazon Web Services
Cloud-Native DDoS Attack Mitigation
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Three Pillars: Cloud Native
DDoS Mitigation
Protecting Diverse Use
Cases
What to Expect From This Session
Demos to Learn How-tos
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
SYN/ACK Flood | UDP Flood | ReflectionTransport
Ping of Death | ICMP Flood | TeardropNetwork
Data Link
Physical
Operated & Protected by AWS
Presentation
Application
Session
HTTP Flood, App exploits, SQL Injection, Bots, Crawlers,
SSL Abuse, Malformed SSL
Types of Threats
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Bad BotsDDoS Application Attacks
Application
Layer
Network/
Transport
Layer
Types of Threats (Cont.)
UDP floods
SYN floods
Slowloris
SSL abuse
UDP reflection
HTTP floods Content scrapers
Scanners & probes
Crawlers
SQL injection
Application exploits
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Evolution of DDoS Mitigation
On-Premises Cloud-NativeCloud-Routed
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
On-Premises Mitigation Approach
• Scale network and fixed
infrastructure to mitigate DDoS
and WAF attacks on-site
• Visibility and control
• Large capital expenditures,
maintenance costs, and in-house
expertise
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Cloud-Routed Mitigation Approach
• Route traffic to other networks for
better mitigation capacity,
managed services
• Mitigate larger attacks without
upfront investment or in-house
expertise
• Black box solution – can introduce
latency, additional points of failure,
increased operating costs
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Cloud-Native Mitigation Approach
• Automatic, always-on DDoS and WAF
protection for all applications on AWS
• Leverage 18 AWS Geographic Regions, 1
Local Region, 108 Edge Locations and 11
Regional Caches to mitigate large attacks
close to the source
• Simple, flexible, and affordable, with
visibility into attacks and their
remediations
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Three Pillars: Cloud Native DDoS Mitigation
Built-in Protection
for Everyone
Optional Advanced
DDoS Protection
Tools for Customized
Protections
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Built-in Protection for Everyone
• Automatic defense against the most common
network and transport layer DDoS attacks for
any AWS resource, in any AWS Region
• Comprehensive defense against all known
network and transport layer attacks when
using Amazon CloudFront and Amazon Route
53
• SYN floods, UDP floods, reflection attacks,
and other common attack vectors
AWS Shield Standard
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Built-in Protection for Everyone (Cont.)
Amazon Route 53 Amazon CloudFront
• DNS header validations
• Good vs. Bad resolvers
• Priority based traffic shaping
• Inline inspection & SYN proxy protection
• Protection against slow reads (Slowloris)
• Only accepts valid HTTP/TCP packets
• Safeguards against SSL abuse
Globally Distributed Attack Mitigation Across 100+ Edge Locations
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Built-in Protection for Everyone (Cont.)
For attacks on Amazon CloudFront and Amazon Route 53
99% of Network & Transport layer attacks detected by AWS Shield
are mitigated in less than 1 second
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
A True Story
Challenges
• On-premises resources were being
attacked and application availability was
impacted
• In urgent need of getting services back
to normal
corporate data center
DDoS
Local
ISP
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Demo
Let Us See How We Mitigated This Attack
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
A True Story (Cont.)
Benefits
• Caching disabled - CloudFront simply
forwards HTTP requests/responses
from/to viewers
• HTTP headers, cookies, and query string
parameters are visible to the application
• Network and transport layer attacks
were mitigated at edges - Only clean
traffic was sent to their on-premises
corporate data center
DDoS
Local
ISPAmazon
CloudFront
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Three Pillars: Cloud Native DDoS Mitigation
Tools for Customized
Protections
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Tools for Customized Protections – Amazon VPC
Choosing an
address range
Setting up subnets
in Availability Zones
Creating a route
to the Internet
Authorizing traffic
to/from the VPC
VPC Security Groups
Availability Zone security group
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Tools for Customized Protections – AWS WAF
Fast Incident
Response
Managed
Rules
APIs for
Automation
Flexible Rule
Language
AWS WAF
Designed to help you defend against common web application exploits
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Tools for Customized Protections – AWS WAF (Cont.)
Managed Rules for AWS WAF
Rules Written &
Managed by Security
Experts
Choice of Protections for
Range of Threats from
Multiple Security Vendors
Rules Automatically
Updated based on
Emerging Threats
Pay-as-you-go Pricing;
No long-term
Commitment; No
Professional Service
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Tools for Customized Protections – AWS WAF (Cont.)
Managed Rules for AWS WAF: Featured Sellers
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
DDoS Bad BotsApplication Attacks
Application
Layer
Network/
Transport
Layer
AWSWAFAWS
ShieldStandard
Types of Threats
UDP floods
SYN floods
Slowloris
SSL abuse
UDP reflection
HTTP floods Content scrapers
Scanners & probes
Crawlers
SQL injection
Application exploits
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Three Pillars: Cloud Native DDoS Mitigation
Optional Advanced
DDoS Protection
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Advanced Protection
• Additional protection against large and
sophisticated attacks
• Fast escalation to the AWS DDoS Response
Team (DRT) to assist with complex edge cases
• Attack visibility and enhanced detection
• Cost protection to mitigate economic attack
vectors
• AWS WAF for application-layer defense, at no
additional cost
AWS Shield Advanced
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Another True Story
Challenges
An extremely large DDoS attack
against an Application Load Balancer
caused huge impact on not only this
customer’s application but also other
customers’ in the region
Massive
DDoS
virtual private cloud
AWS cloud
AWS WAF
AWS
Shield
Advanced
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Demo
Let Us See How We Helped This Customer with
Migrating to Cloud-Native DDoS Mitigation
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Best Practice Architecture
Am azon
Route 53
ALB Security G roup
Am azon
EC2
Instances
Application
Load Balancer
Am azon
CloudFront
Public Subnet
W eb Application
Security G roup
Private Subnet
Users
AW S W AF
DDoS
AW S W AF
AW S
Shield Advanced
• Mitigates complex attacks by
allowing only the most reliable
DNS queries
• Validates DNS
• Managed WAF rules from
security vendors
• Provides flexible rule
language to block or rate-
limit malicious requests
• Add multi-layer protection
to increase efficiency
• Managed DDoS
protection with
Shield Advanced
• Protects against
large and
sophisticated
attacks
• Access to the
24x7 DDoS
Response Team
• Automatic built-in DDoS protection
• Globally distributed attack mitigation capability
• SYN proxy feature that verifies three-way handshake
before passing to the application
• Slowloris mitigation that reaps long-lived collections
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Effective Against:
• HTTP Floods
• Bad Bots
• Suspicious IPs
Effective Against:
• SSL Attacks
• Slowloris
• Malformed HTTP
Effective Against:
• SYN Floods
• Reflection Attacks
• Suspicious Sources
Defence in Depth
Border Network
Network Layer Mitigations
AWS Services
Web Layer Mitigations
Customer Infrastructure
DDoS
Detect-
ion
Internet
Internet-
Layer
Mitigations
DDoS
Effective Against:
• Large-scale
attacks
Effective Against:
• Sophisticated
Layer 7 attacks
DDoS
Response
Team
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
What’s Next
• Enable caching on specific paths/objects to accelerate content delivery
• Request an Amazon Certificate Manager (ACM) certificate or import your own
SSL certificate and use it with Amazon CloudFront
• Configure Amazon CloudWatch to send notifications when attacks are being
detected
• For custom applications, enable AWS Shield Advanced on Elastic IP addresses
• Leverage Lambda@Edge to customize content
…and so much more
©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved.
Thank you!

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

ENT307 Move your Desktops and Apps to AWS with Amazon WorkSpaces and AppStre...
 ENT307 Move your Desktops and Apps to AWS with Amazon WorkSpaces and AppStre... ENT307 Move your Desktops and Apps to AWS with Amazon WorkSpaces and AppStre...
ENT307 Move your Desktops and Apps to AWS with Amazon WorkSpaces and AppStre...
 
使用 AWS 無伺服器化應用程式模型 (SAM) 釋放您的 "敏捷" 能量 (Level 300)
使用 AWS 無伺服器化應用程式模型 (SAM) 釋放您的 "敏捷" 能量 (Level 300)使用 AWS 無伺服器化應用程式模型 (SAM) 釋放您的 "敏捷" 能量 (Level 300)
使用 AWS 無伺服器化應用程式模型 (SAM) 釋放您的 "敏捷" 能量 (Level 300)
 
具備高可用性和可擴展性的 Kubernetes 服務 (Amazon EKS)
具備高可用性和可擴展性的 Kubernetes 服務 (Amazon EKS)具備高可用性和可擴展性的 Kubernetes 服務 (Amazon EKS)
具備高可用性和可擴展性的 Kubernetes 服務 (Amazon EKS)
 
OTT 成功的關鍵:打造影劇品質監控儀表板 (Level: 200)
OTT 成功的關鍵:打造影劇品質監控儀表板 (Level: 200)OTT 成功的關鍵:打造影劇品質監控儀表板 (Level: 200)
OTT 成功的關鍵:打造影劇品質監控儀表板 (Level: 200)
 
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...
 
Taking Serverless to the Edge - AWS Online Tech Talks
Taking Serverless to the Edge - AWS Online Tech TalksTaking Serverless to the Edge - AWS Online Tech Talks
Taking Serverless to the Edge - AWS Online Tech Talks
 
Mastering Kubernetes on AWS (CON301-R1) - AWS re:Invent 2018
Mastering Kubernetes on AWS (CON301-R1) - AWS re:Invent 2018Mastering Kubernetes on AWS (CON301-R1) - AWS re:Invent 2018
Mastering Kubernetes on AWS (CON301-R1) - AWS re:Invent 2018
 
ENT208 Transform your Business with VMware Cloud on AWS
ENT208 Transform your Business with VMware Cloud on AWSENT208 Transform your Business with VMware Cloud on AWS
ENT208 Transform your Business with VMware Cloud on AWS
 
Using AWS to Ingest, Store, Archive, Share and carry out Analysis of Video Co...
Using AWS to Ingest, Store, Archive, Share and carry out Analysis of Video Co...Using AWS to Ingest, Store, Archive, Share and carry out Analysis of Video Co...
Using AWS to Ingest, Store, Archive, Share and carry out Analysis of Video Co...
 
Networking for VMware Cloud on AWS (NET307-R1) - AWS re:Invent 2018
Networking for VMware Cloud on AWS (NET307-R1) - AWS re:Invent 2018Networking for VMware Cloud on AWS (NET307-R1) - AWS re:Invent 2018
Networking for VMware Cloud on AWS (NET307-R1) - AWS re:Invent 2018
 
Using Containers and Serverless to Deploy Microservices
Using Containers and Serverless to Deploy MicroservicesUsing Containers and Serverless to Deploy Microservices
Using Containers and Serverless to Deploy Microservices
 
Deep Dive into AWS X-Ray: Monitor Modern Applications (DEV324) - AWS re:Inven...
Deep Dive into AWS X-Ray: Monitor Modern Applications (DEV324) - AWS re:Inven...Deep Dive into AWS X-Ray: Monitor Modern Applications (DEV324) - AWS re:Inven...
Deep Dive into AWS X-Ray: Monitor Modern Applications (DEV324) - AWS re:Inven...
 
A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...
A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...
A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...
 
Protect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
Protect Your Game Servers from DDoS Attacks - AWS Online Tech TalksProtect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
Protect Your Game Servers from DDoS Attacks - AWS Online Tech Talks
 
Running Serverless at The Edge (CTD302) - AWS re:Invent 2018
Running Serverless at The Edge (CTD302) - AWS re:Invent 2018Running Serverless at The Edge (CTD302) - AWS re:Invent 2018
Running Serverless at The Edge (CTD302) - AWS re:Invent 2018
 
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
Amazon VPC: Security at the Speed Of Light (NET313) - AWS re:Invent 2018
 
ENT201 Simplifying Microsoft Architectures with AWS Services
ENT201 Simplifying Microsoft Architectures with AWS ServicesENT201 Simplifying Microsoft Architectures with AWS Services
ENT201 Simplifying Microsoft Architectures with AWS Services
 
194325_EdgeatScale_NoNotes.pptx
194325_EdgeatScale_NoNotes.pptx194325_EdgeatScale_NoNotes.pptx
194325_EdgeatScale_NoNotes.pptx
 
SID301 Threat Detection and Mitigation
 SID301 Threat Detection and Mitigation SID301 Threat Detection and Mitigation
SID301 Threat Detection and Mitigation
 
Multi-Account Strategy and Security with Centrica Hive
Multi-Account Strategy and Security with Centrica HiveMulti-Account Strategy and Security with Centrica Hive
Multi-Account Strategy and Security with Centrica Hive
 

Ähnlich wie 雲端原生 (Cloud-Native) 的 DDoS Attack 防禦方案 (Level: 200)

Learn how AWS customers are implementing robust security posture for their A...
 Learn how AWS customers are implementing robust security posture for their A... Learn how AWS customers are implementing robust security posture for their A...
Learn how AWS customers are implementing robust security posture for their A...
Amazon Web Services
 

Ähnlich wie 雲端原生 (Cloud-Native) 的 DDoS Attack 防禦方案 (Level: 200) (20)

Automating DDos and WAF responses - AWS Summit Cape Town 2018
Automating DDos and WAF responses - AWS Summit Cape Town 2018Automating DDos and WAF responses - AWS Summit Cape Town 2018
Automating DDos and WAF responses - AWS Summit Cape Town 2018
 
Edge immersion days module 2 - protect your application at the edge using a...
Edge immersion days   module 2 - protect your application at the edge using a...Edge immersion days   module 2 - protect your application at the edge using a...
Edge immersion days module 2 - protect your application at the edge using a...
 
Cloud-Native DDoS Mitigation - AWS Online Tech Talks
Cloud-Native DDoS Mitigation - AWS Online Tech TalksCloud-Native DDoS Mitigation - AWS Online Tech Talks
Cloud-Native DDoS Mitigation - AWS Online Tech Talks
 
A Self-Defending Border - Protect Your Web-Facing Workloads with AWS Security...
A Self-Defending Border - Protect Your Web-Facing Workloads with AWS Security...A Self-Defending Border - Protect Your Web-Facing Workloads with AWS Security...
A Self-Defending Border - Protect Your Web-Facing Workloads with AWS Security...
 
DDoS Resiliency
DDoS ResiliencyDDoS Resiliency
DDoS Resiliency
 
Cloud-Native App Protection: Web Application Security at Pearson and other cu...
Cloud-Native App Protection: Web Application Security at Pearson and other cu...Cloud-Native App Protection: Web Application Security at Pearson and other cu...
Cloud-Native App Protection: Web Application Security at Pearson and other cu...
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWS
 
Intro to threat_detection_and_remediation on aws
Intro to threat_detection_and_remediation on awsIntro to threat_detection_and_remediation on aws
Intro to threat_detection_and_remediation on aws
 
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útokyAWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
 
Building a Secured Network environment on AWS
Building a Secured Network environment on AWSBuilding a Secured Network environment on AWS
Building a Secured Network environment on AWS
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWS
 
AWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & RemediationAWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & Remediation
 
Secure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on SecuritySecure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on Security
 
Learn how AWS customers are implementing robust security posture for their A...
 Learn how AWS customers are implementing robust security posture for their A... Learn how AWS customers are implementing robust security posture for their A...
Learn how AWS customers are implementing robust security posture for their A...
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWS
 
Introduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSIntroduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWS
 
Introduction to Threat Detection and Remediation
Introduction to Threat Detection and RemediationIntroduction to Threat Detection and Remediation
Introduction to Threat Detection and Remediation
 
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...
 
Cloud-Native DDoS Attack Mitigation
Cloud-Native DDoS Attack MitigationCloud-Native DDoS Attack Mitigation
Cloud-Native DDoS Attack Mitigation
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 

Mehr von Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

Mehr von Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

雲端原生 (Cloud-Native) 的 DDoS Attack 防禦方案 (Level: 200)

  • 1. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Retro Kuo Cloud Support Engineer, Amazon Web Services Cloud-Native DDoS Attack Mitigation
  • 2. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Three Pillars: Cloud Native DDoS Mitigation Protecting Diverse Use Cases What to Expect From This Session Demos to Learn How-tos
  • 3. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. SYN/ACK Flood | UDP Flood | ReflectionTransport Ping of Death | ICMP Flood | TeardropNetwork Data Link Physical Operated & Protected by AWS Presentation Application Session HTTP Flood, App exploits, SQL Injection, Bots, Crawlers, SSL Abuse, Malformed SSL Types of Threats
  • 4. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Bad BotsDDoS Application Attacks Application Layer Network/ Transport Layer Types of Threats (Cont.) UDP floods SYN floods Slowloris SSL abuse UDP reflection HTTP floods Content scrapers Scanners & probes Crawlers SQL injection Application exploits
  • 5. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Evolution of DDoS Mitigation On-Premises Cloud-NativeCloud-Routed
  • 6. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. On-Premises Mitigation Approach • Scale network and fixed infrastructure to mitigate DDoS and WAF attacks on-site • Visibility and control • Large capital expenditures, maintenance costs, and in-house expertise
  • 7. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Cloud-Routed Mitigation Approach • Route traffic to other networks for better mitigation capacity, managed services • Mitigate larger attacks without upfront investment or in-house expertise • Black box solution – can introduce latency, additional points of failure, increased operating costs
  • 8. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Cloud-Native Mitigation Approach • Automatic, always-on DDoS and WAF protection for all applications on AWS • Leverage 18 AWS Geographic Regions, 1 Local Region, 108 Edge Locations and 11 Regional Caches to mitigate large attacks close to the source • Simple, flexible, and affordable, with visibility into attacks and their remediations
  • 9. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Three Pillars: Cloud Native DDoS Mitigation Built-in Protection for Everyone Optional Advanced DDoS Protection Tools for Customized Protections
  • 10. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Built-in Protection for Everyone • Automatic defense against the most common network and transport layer DDoS attacks for any AWS resource, in any AWS Region • Comprehensive defense against all known network and transport layer attacks when using Amazon CloudFront and Amazon Route 53 • SYN floods, UDP floods, reflection attacks, and other common attack vectors AWS Shield Standard
  • 11. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Built-in Protection for Everyone (Cont.) Amazon Route 53 Amazon CloudFront • DNS header validations • Good vs. Bad resolvers • Priority based traffic shaping • Inline inspection & SYN proxy protection • Protection against slow reads (Slowloris) • Only accepts valid HTTP/TCP packets • Safeguards against SSL abuse Globally Distributed Attack Mitigation Across 100+ Edge Locations
  • 12. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Built-in Protection for Everyone (Cont.) For attacks on Amazon CloudFront and Amazon Route 53 99% of Network & Transport layer attacks detected by AWS Shield are mitigated in less than 1 second
  • 13. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. A True Story Challenges • On-premises resources were being attacked and application availability was impacted • In urgent need of getting services back to normal corporate data center DDoS Local ISP
  • 14. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Demo Let Us See How We Mitigated This Attack
  • 15. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. A True Story (Cont.) Benefits • Caching disabled - CloudFront simply forwards HTTP requests/responses from/to viewers • HTTP headers, cookies, and query string parameters are visible to the application • Network and transport layer attacks were mitigated at edges - Only clean traffic was sent to their on-premises corporate data center DDoS Local ISPAmazon CloudFront
  • 16. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Three Pillars: Cloud Native DDoS Mitigation Tools for Customized Protections
  • 17. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Tools for Customized Protections – Amazon VPC Choosing an address range Setting up subnets in Availability Zones Creating a route to the Internet Authorizing traffic to/from the VPC VPC Security Groups Availability Zone security group
  • 18. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Tools for Customized Protections – AWS WAF Fast Incident Response Managed Rules APIs for Automation Flexible Rule Language AWS WAF Designed to help you defend against common web application exploits
  • 19. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Tools for Customized Protections – AWS WAF (Cont.) Managed Rules for AWS WAF Rules Written & Managed by Security Experts Choice of Protections for Range of Threats from Multiple Security Vendors Rules Automatically Updated based on Emerging Threats Pay-as-you-go Pricing; No long-term Commitment; No Professional Service
  • 20. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Tools for Customized Protections – AWS WAF (Cont.) Managed Rules for AWS WAF: Featured Sellers
  • 21. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. DDoS Bad BotsApplication Attacks Application Layer Network/ Transport Layer AWSWAFAWS ShieldStandard Types of Threats UDP floods SYN floods Slowloris SSL abuse UDP reflection HTTP floods Content scrapers Scanners & probes Crawlers SQL injection Application exploits
  • 22. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Three Pillars: Cloud Native DDoS Mitigation Optional Advanced DDoS Protection
  • 23. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Advanced Protection • Additional protection against large and sophisticated attacks • Fast escalation to the AWS DDoS Response Team (DRT) to assist with complex edge cases • Attack visibility and enhanced detection • Cost protection to mitigate economic attack vectors • AWS WAF for application-layer defense, at no additional cost AWS Shield Advanced
  • 24. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Another True Story Challenges An extremely large DDoS attack against an Application Load Balancer caused huge impact on not only this customer’s application but also other customers’ in the region Massive DDoS virtual private cloud AWS cloud AWS WAF AWS Shield Advanced
  • 25. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Demo Let Us See How We Helped This Customer with Migrating to Cloud-Native DDoS Mitigation
  • 26. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Best Practice Architecture Am azon Route 53 ALB Security G roup Am azon EC2 Instances Application Load Balancer Am azon CloudFront Public Subnet W eb Application Security G roup Private Subnet Users AW S W AF DDoS AW S W AF AW S Shield Advanced • Mitigates complex attacks by allowing only the most reliable DNS queries • Validates DNS • Managed WAF rules from security vendors • Provides flexible rule language to block or rate- limit malicious requests • Add multi-layer protection to increase efficiency • Managed DDoS protection with Shield Advanced • Protects against large and sophisticated attacks • Access to the 24x7 DDoS Response Team • Automatic built-in DDoS protection • Globally distributed attack mitigation capability • SYN proxy feature that verifies three-way handshake before passing to the application • Slowloris mitigation that reaps long-lived collections
  • 27. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Effective Against: • HTTP Floods • Bad Bots • Suspicious IPs Effective Against: • SSL Attacks • Slowloris • Malformed HTTP Effective Against: • SYN Floods • Reflection Attacks • Suspicious Sources Defence in Depth Border Network Network Layer Mitigations AWS Services Web Layer Mitigations Customer Infrastructure DDoS Detect- ion Internet Internet- Layer Mitigations DDoS Effective Against: • Large-scale attacks Effective Against: • Sophisticated Layer 7 attacks DDoS Response Team
  • 28. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. What’s Next • Enable caching on specific paths/objects to accelerate content delivery • Request an Amazon Certificate Manager (ACM) certificate or import your own SSL certificate and use it with Amazon CloudFront • Configure Amazon CloudWatch to send notifications when attacks are being detected • For custom applications, enable AWS Shield Advanced on Elastic IP addresses • Leverage Lambda@Edge to customize content …and so much more
  • 29. ©2018, AmazonWebServices, Inc. or its affiliates. All rights reserved. Thank you!