SlideShare ist ein Scribd-Unternehmen logo
1 von 34
Downloaden Sie, um offline zu lesen
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Design for compliance:Practical
patterns for meeting your IT
compliancerequirements
Kurt Gray
Principal Solutions Architect
AWS Global Financial Services
Amazon Web Services
G R C 2 0 1
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Compliance on AWS
aws.amazon.com/compliance
AWS Artifact
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
AWS shared responsibility model
Facilities
Physical security
Compute infrastructure
Storage infrastructure
Network infrastructure
Virtualization layer
(Amazon EC2)
Hardened service endpoints
Rich AWS Identity and
Access Management (IAM)
capabilities
Network configuration
Security groups
OS firewalls
Operating systems
Applications
Proper service configuration
AuthN & acct management
Authorization policies
+ =
Customer
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Start with your risk-control mappings
Risk Requirement ControlReference Environment Tech Control Evidence EvidenceOwner
Exceptions
Owner
Risk Requirement Control Reference Environment Tech Control Evidence Evidence Owner
Exceptions
Owner
Unauthorized access Disable inactive employee logins PCI 8.1.4 Ent Corp Tech (ETC) ADFS Password Expiration AD-user-audit Report ETC DevSec ETC IT
Unauthorized access Disable inactive employee logins HIPAA 164.308(a)(3)(ii)(B) Ent Corp Tech (ETC) ADFS Password Expiration AD-user-audit Report ETC DevSec ETC IT
Unauthorized access Disable inactive employee logins ISO 27001 A.9.2.5 Ent Corp Tech (ETC) ADFS Password Expiration AD-user-audit Report ETC DevSec ETC IT
Unauthorized access Disable inactive employee logins PCI 8.1.4 AWS IAM Password Expiration AWS-IAM-user-audit Report ETC Cloud DevSec ETC Cloud
Unauthorized access Disable inactive employee logins HIPAA 164.308(a)(3)(ii)(B) AWS IAM Password Expiration AWS-IAM-user-audit Report ETC Cloud DevSec ETC Cloud
Unauthorized access Disable inactive employee logins ISO 27001 A.9.2.5 AWS IAM Password Expiration AWS-IAM-user-audit Report ETC Cloud DevSec ETC Cloud
Unauthorized access Role-based Access Control (RBAC) PCI 8.1.4 AWS IAM user audit AWS-IAM-user-audit Report ETC Cloud DevSec ETC Cloud
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Example audit findings
1. Insufficient understanding of permissions
2. Developers have privileged access to production
3. Internal systems lacking user authentication
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Audit finding 1: Permissions management
“Entitlement owners have insufficient understanding of permissions resulting
in inappropriate access and incomplete access reviews”
Underlying causes:
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Example cause: Dev became production
Deploy
TestDesign
Code
MVP
Dev
POC work zone
+ Live Customers =
Deploy
TestDesign
Code
Production!
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Disposable POC dev environments
Deploy
TestDesign
Code
Proto
Dev
Least-Privileged PrototypeTemp POC work zone
* No customer data here
Working Prototype Artifacts
Test
DiagnoseTeardown
Deploy
Staging
Phase 1: POC Phase 2: POC Teardown Phase 3: MVP Beta
MVP Template
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Database Team 7
Personalization
Team
User Profiles Ops
Team
Capital Markets UX
Team
New App Dev Team
DevSecOpsTeam
Random Developer
Random Contractor
Privileged Admin
BU Architect
Example root cause: Shared AWS environments
AWS Cloud
VPC
VPC
VPC
VPC
VPC
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Multi-account strategy: Departmental AWS accounts
Analytics Team 1 Database Team 7
DevOpsTeam
Capital Markets
UX Team
New App Dev
Team
DevOpsTeam
Random
Contractor
SecOps Auditor
BU Architect
VPC VPC
VPC VPC
VPC
VPC
AWS Cloud AWS Cloud AWS Cloud
AWS Cloud
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Example: Thomson Reuters multi-account strategy
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
… also AWS Control Tower
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
AWS SSO: Centralized access management
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
AWS Organizations, centralized access policies
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Organizations, new policy elements
Policy Element Definition Supported StatementEffect
Statement
Main element for a policy. Each policy can have
multiple statements.
Allow, Deny
Sid (Optional) Friendly name for the statement. Allow, Deny
Effect
Define whether an SCP statement allows or
denies actions in an account.
Allow, Deny
Action List the AWS actions the SCP applies to. Allow, Deny
NotAction (New)
(Optional) List the AWS actions exempt from the
SCP. Used in place of the Action element.
Deny
Resource (New) List the AWS resources the SCP applies to. Deny
Condition (New)
(Optional) Specify conditions for when the
statement is in effect.
Deny
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Example audit findings
1. Insufficient understanding of permissions
2. Developers have privileged access to production
3. Internal systems lacking user authentication
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Audit finding 2: Devs have production access
“Developers have been granted access that allows for migrating changes to
production”
Underlying causes:
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Design for compliance: immutable production
Deploy
RunMonitor
Change
Production
No humans allowed
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Tools (not humans) change production
Deliver
ImportTest
TeardownCommit
TestDesign
Code Run
MonitorMask
Deploy
Dev Staging Production
No humans allowedHuman work zone Automated test zone
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Change approval: Separation of duties meets CI/CD
Development QA
Operations
UI
Tests
Security
Tests
Code Review
Integration Tests
Unit Tests, Static Analysis
Automated
Delivery
Automated Tests
Code Review
Automated
Deployment
Automated
Monitoring
Change
Request
Develop
DevSecOps
Test results
Deployment logs
Deployment notifications
Audit Trails and Artifacts
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Just-in-time break-glass access approvals
AssumeRole
Audit Trail
Temp Access
Requested
Temp Access
Approved Diagnose
Logout
Access
Logs
Temp
Access
Ticket Production
Read-Only ZoneAccess Control Portal
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
PAM example: ServiceNow + Centrify
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Auditable terminal access without jump boxes
AWS Systems Manager
Session Manager
• Doesn’t use SSH
• No SSH inbound port needed
• Auditable interactive shell access
• IAM centralized access controls
ssh
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Weekly KRI tracking to hit compliance goals
0
5
10
15
20
25
30
Interactive Server Logins on Production (less is better)
BBQ DX Cluster
Acme Billing Prod
Acme API Prod
Server Pools
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
AWS privileged access management partners
aws.amazon.com/security/partner-solutions/
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Example audit findings
1. Insufficient understanding of permissions
2. Developers have privileged access to production
3. Internal systems lacking user authentication
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Audit finding 3: Lack of user authentication
“Internal systems lacking access restrictions based on user identity and job
role“
Underlying causes:
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Example cause: IP-based access controls
HTTP (80) ALLOW 88.44.21.148
HTTP (80) ALLOW 64.23.0.0/16
HTTP (80) ALLOW 204.172.63.12
HTTP (80) ALLOW 183.62.242.71
Backend network
DMZ network
Backend Core Services
VPN 1
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Zero Trust redesign using AWS services with RBAC
External users
VPC
AWS Cloud
VPC
AWS Cloud
Amazon API Gateway
IAM Auth
AWS Shield
Amazon CloudFront
AWS WAF
API Gateway
IAM Auth
Amazon RDS
Database
AWS Lambda functions
Amazon EC2 instances
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Service roles and avoiding static credentials
$ cat ~/.aws/credentials
[default]
aws_access_key_id=AKIAIOSFODNN7EXAMPLE
aws_secret_access_key=wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY
AWS Secrets Manager
AWS Service Roles
HashiCorp Vault
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Auditing for static credentials in IAM
user arn user_creation_time password_enabled password_last_used password_last_changed
<root_account>
arn:aws:iam::11111111111
1:root
2014-09-23T20:01:38+00:00 not_supported 2018-01-29T00:01:05+00:00 not_supported
demobuilder01
arn:aws:iam::11111111111
1:user/demobuilder01
2018-11-09T22:02:06+00:00 TRUE 2018-11-09T22:02:47+00:00 2018-11-09T22:02:07+00:00
User-1234
arn:aws:iam::11111111111
1:user/kuser-1234rt
2014-09-23T20:33:19+00:00 TRUE 2019-03-06T19:44:28+00:00 2018-09-25T12:57:07+00:00
Devuser-2313
arn:aws:iam::11111111111
1:user/Devuser-2313
2016-01-13T18:39:26+00:00 FALSE N/A N/A
dir-finance
arn:aws:iam::11111111111
1:user/dir-finance
2015-12-18T16:25:24+00:00 TRUE 2016-09-22T21:53:17+00:00 2016-09-22T21:53:09+00:00
Contractor-9557
arn:aws:iam::11111111111
1:user/Contractor-9557
2018-11-05T17:50:40+00:00 TRUE no_information 2018-11-05T17:50:41+00:00
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Addressing the audit findings
Insufficient understanding of permissions
Multi-accountstrategy, AWS SSO, Organizations, Control Tower
Developers have privileged access to production
Immutable production, integratechange approvals with CI/CD, just-in-time access, AWS PAM
partners
Internal systems lacking user authentication
Zero Trust architecture, API Gateway, Amazon RDS IAM Auth, Secrets Manager, IAM credential
auditing
Thank you!
© 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
Kurt Gray
Principal Solutions Architect
AWS Global Financial Services

Weitere ähnliche Inhalte

Was ist angesagt?

Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...Amazon Web Services
 
Identity and access control for custom enterprise applications - SDD412 - AWS...
Identity and access control for custom enterprise applications - SDD412 - AWS...Identity and access control for custom enterprise applications - SDD412 - AWS...
Identity and access control for custom enterprise applications - SDD412 - AWS...Amazon Web Services
 
Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...
Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...
Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...Amazon Web Services
 
How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...Amazon Web Services
 
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019 Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019 Amazon Web Services
 
Protect customer privacy with AWS - GRC351 - AWS re:Inforce 2019
Protect customer privacy with AWS - GRC351 - AWS re:Inforce 2019 Protect customer privacy with AWS - GRC351 - AWS re:Inforce 2019
Protect customer privacy with AWS - GRC351 - AWS re:Inforce 2019 Amazon Web Services
 
Innovating FIPS crypto validation in the Cloud - SEP321 - AWS re:Inforce 2019
Innovating FIPS crypto validation in the Cloud - SEP321 - AWS re:Inforce 2019 Innovating FIPS crypto validation in the Cloud - SEP321 - AWS re:Inforce 2019
Innovating FIPS crypto validation in the Cloud - SEP321 - AWS re:Inforce 2019 Amazon Web Services
 
Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019
Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019 Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019
Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019 Amazon Web Services
 
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 Amazon Web Services
 
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019 The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019 Amazon Web Services
 
Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...
Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...
Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...Amazon Web Services
 
Containers and mission-critical applications - SEP309-R - AWS re:Inforce 2019
Containers and mission-critical applications - SEP309-R - AWS re:Inforce 2019 Containers and mission-critical applications - SEP309-R - AWS re:Inforce 2019
Containers and mission-critical applications - SEP309-R - AWS re:Inforce 2019 Amazon Web Services
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Amazon Web Services
 
New ways to automate compliance verification on AWS using provable security -...
New ways to automate compliance verification on AWS using provable security -...New ways to automate compliance verification on AWS using provable security -...
New ways to automate compliance verification on AWS using provable security -...Amazon Web Services
 
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...Amazon Web Services
 
Serverless identity management, authentication, and authorization - SDD405-R ...
Serverless identity management, authentication, and authorization - SDD405-R ...Serverless identity management, authentication, and authorization - SDD405-R ...
Serverless identity management, authentication, and authorization - SDD405-R ...Amazon Web Services
 
It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019
It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019 It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019
It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019 Amazon Web Services
 
Leverage the security & resiliency of the cloud & IoT for industry use cases ...
Leverage the security & resiliency of the cloud & IoT for industry use cases ...Leverage the security & resiliency of the cloud & IoT for industry use cases ...
Leverage the security & resiliency of the cloud & IoT for industry use cases ...Amazon Web Services
 
Scale permissions management in AWS with attribute-based access control - SDD...
Scale permissions management in AWS with attribute-based access control - SDD...Scale permissions management in AWS with attribute-based access control - SDD...
Scale permissions management in AWS with attribute-based access control - SDD...Amazon Web Services
 
Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Amazon Web Services
 

Was ist angesagt? (20)

Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
 
Identity and access control for custom enterprise applications - SDD412 - AWS...
Identity and access control for custom enterprise applications - SDD412 - AWS...Identity and access control for custom enterprise applications - SDD412 - AWS...
Identity and access control for custom enterprise applications - SDD412 - AWS...
 
Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...
Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...
Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...
 
How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...
 
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019 Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
 
Protect customer privacy with AWS - GRC351 - AWS re:Inforce 2019
Protect customer privacy with AWS - GRC351 - AWS re:Inforce 2019 Protect customer privacy with AWS - GRC351 - AWS re:Inforce 2019
Protect customer privacy with AWS - GRC351 - AWS re:Inforce 2019
 
Innovating FIPS crypto validation in the Cloud - SEP321 - AWS re:Inforce 2019
Innovating FIPS crypto validation in the Cloud - SEP321 - AWS re:Inforce 2019 Innovating FIPS crypto validation in the Cloud - SEP321 - AWS re:Inforce 2019
Innovating FIPS crypto validation in the Cloud - SEP321 - AWS re:Inforce 2019
 
Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019
Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019 Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019
Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019
 
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
 
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019 The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
 
Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...
Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...
Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...
 
Containers and mission-critical applications - SEP309-R - AWS re:Inforce 2019
Containers and mission-critical applications - SEP309-R - AWS re:Inforce 2019 Containers and mission-critical applications - SEP309-R - AWS re:Inforce 2019
Containers and mission-critical applications - SEP309-R - AWS re:Inforce 2019
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...
 
New ways to automate compliance verification on AWS using provable security -...
New ways to automate compliance verification on AWS using provable security -...New ways to automate compliance verification on AWS using provable security -...
New ways to automate compliance verification on AWS using provable security -...
 
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
 
Serverless identity management, authentication, and authorization - SDD405-R ...
Serverless identity management, authentication, and authorization - SDD405-R ...Serverless identity management, authentication, and authorization - SDD405-R ...
Serverless identity management, authentication, and authorization - SDD405-R ...
 
It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019
It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019 It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019
It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019
 
Leverage the security & resiliency of the cloud & IoT for industry use cases ...
Leverage the security & resiliency of the cloud & IoT for industry use cases ...Leverage the security & resiliency of the cloud & IoT for industry use cases ...
Leverage the security & resiliency of the cloud & IoT for industry use cases ...
 
Scale permissions management in AWS with attribute-based access control - SDD...
Scale permissions management in AWS with attribute-based access control - SDD...Scale permissions management in AWS with attribute-based access control - SDD...
Scale permissions management in AWS with attribute-based access control - SDD...
 
Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...
 

Ähnlich wie Design for compliance: Practical patterns for meeting your IT compliance requirements - GRC201 - AWS re:Inforce 2019

Design for Compliance - AWS FS Cloud Symposium Apr 2019.pdf
Design for Compliance - AWS FS Cloud Symposium Apr 2019.pdfDesign for Compliance - AWS FS Cloud Symposium Apr 2019.pdf
Design for Compliance - AWS FS Cloud Symposium Apr 2019.pdfAmazon Web Services
 
How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...Amazon Web Services
 
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019  Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019 Amazon Web Services
 
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...Amazon Web Services
 
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...Amazon Web Services
 
CI/CD pipelines on AWS - Builders Day Israel
CI/CD pipelines on AWS - Builders Day IsraelCI/CD pipelines on AWS - Builders Day Israel
CI/CD pipelines on AWS - Builders Day IsraelAmazon Web Services
 
AWS Systems manager 2019
AWS Systems manager 2019AWS Systems manager 2019
AWS Systems manager 2019John Varghese
 
How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...
How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...
How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...Amazon Web Services
 
AWS Meetup Brussels 3rd Sep 2019 Simplify Frontend Apps with Serverless Backends
AWS Meetup Brussels 3rd Sep 2019 Simplify Frontend Apps with Serverless BackendsAWS Meetup Brussels 3rd Sep 2019 Simplify Frontend Apps with Serverless Backends
AWS Meetup Brussels 3rd Sep 2019 Simplify Frontend Apps with Serverless BackendsPatrick Sard
 
CI/CD Pipeline Security: Advanced Continuous Delivery Best Practices: Securit...
CI/CD Pipeline Security: Advanced Continuous Delivery Best Practices: Securit...CI/CD Pipeline Security: Advanced Continuous Delivery Best Practices: Securit...
CI/CD Pipeline Security: Advanced Continuous Delivery Best Practices: Securit...Amazon Web Services
 
Estate and Patch Management Infrastructure and Operations as Code
Estate and Patch Management Infrastructure and Operations as CodeEstate and Patch Management Infrastructure and Operations as Code
Estate and Patch Management Infrastructure and Operations as CodeAmazon Web Services
 
Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...
Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...
Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...Amazon Web Services
 
DevSecOps 的規模化實踐 (Level: 300-400)
DevSecOps 的規模化實踐 (Level: 300-400)DevSecOps 的規模化實踐 (Level: 300-400)
DevSecOps 的規模化實踐 (Level: 300-400)Amazon Web Services
 
Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...
Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...
Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...Amazon Web Services
 
[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...
[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...
[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...Amazon Web Services
 
Nirav Kothari: Well-Architected - Operational Excellence Instructor Led Lab.pdf
Nirav Kothari: Well-Architected - Operational Excellence Instructor Led Lab.pdfNirav Kothari: Well-Architected - Operational Excellence Instructor Led Lab.pdf
Nirav Kothari: Well-Architected - Operational Excellence Instructor Led Lab.pdfAmazon Web Services
 
Developing Serverless Application on AWS
Developing Serverless Application on AWSDeveloping Serverless Application on AWS
Developing Serverless Application on AWSAmazon Web Services
 
DevopsDays Geneva 2020 - Compliance & Governance as Code
DevopsDays Geneva 2020 - Compliance & Governance as CodeDevopsDays Geneva 2020 - Compliance & Governance as Code
DevopsDays Geneva 2020 - Compliance & Governance as Codejeromevdl
 

Ähnlich wie Design for compliance: Practical patterns for meeting your IT compliance requirements - GRC201 - AWS re:Inforce 2019 (20)

Design for Compliance - AWS FS Cloud Symposium Apr 2019.pdf
Design for Compliance - AWS FS Cloud Symposium Apr 2019.pdfDesign for Compliance - AWS FS Cloud Symposium Apr 2019.pdf
Design for Compliance - AWS FS Cloud Symposium Apr 2019.pdf
 
How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...
 
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019  Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
 
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
 
CI/CD pipelines on AWS - Builders Day Israel
CI/CD pipelines on AWS - Builders Day IsraelCI/CD pipelines on AWS - Builders Day Israel
CI/CD pipelines on AWS - Builders Day Israel
 
AWS Systems manager 2019
AWS Systems manager 2019AWS Systems manager 2019
AWS Systems manager 2019
 
CI/CD@Scale
CI/CD@ScaleCI/CD@Scale
CI/CD@Scale
 
DevOps on AWS
DevOps on AWSDevOps on AWS
DevOps on AWS
 
How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...
How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...
How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...
 
AWS Meetup Brussels 3rd Sep 2019 Simplify Frontend Apps with Serverless Backends
AWS Meetup Brussels 3rd Sep 2019 Simplify Frontend Apps with Serverless BackendsAWS Meetup Brussels 3rd Sep 2019 Simplify Frontend Apps with Serverless Backends
AWS Meetup Brussels 3rd Sep 2019 Simplify Frontend Apps with Serverless Backends
 
CI/CD Pipeline Security: Advanced Continuous Delivery Best Practices: Securit...
CI/CD Pipeline Security: Advanced Continuous Delivery Best Practices: Securit...CI/CD Pipeline Security: Advanced Continuous Delivery Best Practices: Securit...
CI/CD Pipeline Security: Advanced Continuous Delivery Best Practices: Securit...
 
Estate and Patch Management Infrastructure and Operations as Code
Estate and Patch Management Infrastructure and Operations as CodeEstate and Patch Management Infrastructure and Operations as Code
Estate and Patch Management Infrastructure and Operations as Code
 
Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...
Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...
Set Up a CI/CD Pipeline for Deploying Containers Using the AWS Developer Tool...
 
DevSecOps 的規模化實踐 (Level: 300-400)
DevSecOps 的規模化實踐 (Level: 300-400)DevSecOps 的規模化實踐 (Level: 300-400)
DevSecOps 的規模化實踐 (Level: 300-400)
 
Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...
Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...
Safeguard the Integrity of Your Code for Fast and Secure Deployments (DEV349-...
 
[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...
[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...
[REPEAT 1] Safeguard the Integrity of Your Code for Fast and Secure Deploymen...
 
Nirav Kothari: Well-Architected - Operational Excellence Instructor Led Lab.pdf
Nirav Kothari: Well-Architected - Operational Excellence Instructor Led Lab.pdfNirav Kothari: Well-Architected - Operational Excellence Instructor Led Lab.pdf
Nirav Kothari: Well-Architected - Operational Excellence Instructor Led Lab.pdf
 
Developing Serverless Application on AWS
Developing Serverless Application on AWSDeveloping Serverless Application on AWS
Developing Serverless Application on AWS
 
DevopsDays Geneva 2020 - Compliance & Governance as Code
DevopsDays Geneva 2020 - Compliance & Governance as CodeDevopsDays Geneva 2020 - Compliance & Governance as Code
DevopsDays Geneva 2020 - Compliance & Governance as Code
 

Mehr von Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Mehr von Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Design for compliance: Practical patterns for meeting your IT compliance requirements - GRC201 - AWS re:Inforce 2019

  • 1. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Design for compliance:Practical patterns for meeting your IT compliancerequirements Kurt Gray Principal Solutions Architect AWS Global Financial Services Amazon Web Services G R C 2 0 1
  • 2. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Compliance on AWS aws.amazon.com/compliance AWS Artifact
  • 3. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. AWS shared responsibility model Facilities Physical security Compute infrastructure Storage infrastructure Network infrastructure Virtualization layer (Amazon EC2) Hardened service endpoints Rich AWS Identity and Access Management (IAM) capabilities Network configuration Security groups OS firewalls Operating systems Applications Proper service configuration AuthN & acct management Authorization policies + = Customer
  • 4. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Start with your risk-control mappings Risk Requirement ControlReference Environment Tech Control Evidence EvidenceOwner Exceptions Owner Risk Requirement Control Reference Environment Tech Control Evidence Evidence Owner Exceptions Owner Unauthorized access Disable inactive employee logins PCI 8.1.4 Ent Corp Tech (ETC) ADFS Password Expiration AD-user-audit Report ETC DevSec ETC IT Unauthorized access Disable inactive employee logins HIPAA 164.308(a)(3)(ii)(B) Ent Corp Tech (ETC) ADFS Password Expiration AD-user-audit Report ETC DevSec ETC IT Unauthorized access Disable inactive employee logins ISO 27001 A.9.2.5 Ent Corp Tech (ETC) ADFS Password Expiration AD-user-audit Report ETC DevSec ETC IT Unauthorized access Disable inactive employee logins PCI 8.1.4 AWS IAM Password Expiration AWS-IAM-user-audit Report ETC Cloud DevSec ETC Cloud Unauthorized access Disable inactive employee logins HIPAA 164.308(a)(3)(ii)(B) AWS IAM Password Expiration AWS-IAM-user-audit Report ETC Cloud DevSec ETC Cloud Unauthorized access Disable inactive employee logins ISO 27001 A.9.2.5 AWS IAM Password Expiration AWS-IAM-user-audit Report ETC Cloud DevSec ETC Cloud Unauthorized access Role-based Access Control (RBAC) PCI 8.1.4 AWS IAM user audit AWS-IAM-user-audit Report ETC Cloud DevSec ETC Cloud
  • 5. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved.
  • 6. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Example audit findings 1. Insufficient understanding of permissions 2. Developers have privileged access to production 3. Internal systems lacking user authentication
  • 7. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Audit finding 1: Permissions management “Entitlement owners have insufficient understanding of permissions resulting in inappropriate access and incomplete access reviews” Underlying causes:
  • 8. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Example cause: Dev became production Deploy TestDesign Code MVP Dev POC work zone + Live Customers = Deploy TestDesign Code Production!
  • 9. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Disposable POC dev environments Deploy TestDesign Code Proto Dev Least-Privileged PrototypeTemp POC work zone * No customer data here Working Prototype Artifacts Test DiagnoseTeardown Deploy Staging Phase 1: POC Phase 2: POC Teardown Phase 3: MVP Beta MVP Template
  • 10. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Database Team 7 Personalization Team User Profiles Ops Team Capital Markets UX Team New App Dev Team DevSecOpsTeam Random Developer Random Contractor Privileged Admin BU Architect Example root cause: Shared AWS environments AWS Cloud VPC VPC VPC VPC VPC
  • 11. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Multi-account strategy: Departmental AWS accounts Analytics Team 1 Database Team 7 DevOpsTeam Capital Markets UX Team New App Dev Team DevOpsTeam Random Contractor SecOps Auditor BU Architect VPC VPC VPC VPC VPC VPC AWS Cloud AWS Cloud AWS Cloud AWS Cloud
  • 12. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Example: Thomson Reuters multi-account strategy
  • 13. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. … also AWS Control Tower
  • 14. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. AWS SSO: Centralized access management
  • 15. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. AWS Organizations, centralized access policies
  • 16. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Organizations, new policy elements Policy Element Definition Supported StatementEffect Statement Main element for a policy. Each policy can have multiple statements. Allow, Deny Sid (Optional) Friendly name for the statement. Allow, Deny Effect Define whether an SCP statement allows or denies actions in an account. Allow, Deny Action List the AWS actions the SCP applies to. Allow, Deny NotAction (New) (Optional) List the AWS actions exempt from the SCP. Used in place of the Action element. Deny Resource (New) List the AWS resources the SCP applies to. Deny Condition (New) (Optional) Specify conditions for when the statement is in effect. Deny
  • 17. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Example audit findings 1. Insufficient understanding of permissions 2. Developers have privileged access to production 3. Internal systems lacking user authentication
  • 18. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Audit finding 2: Devs have production access “Developers have been granted access that allows for migrating changes to production” Underlying causes:
  • 19. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Design for compliance: immutable production Deploy RunMonitor Change Production No humans allowed
  • 20. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Tools (not humans) change production Deliver ImportTest TeardownCommit TestDesign Code Run MonitorMask Deploy Dev Staging Production No humans allowedHuman work zone Automated test zone
  • 21. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Change approval: Separation of duties meets CI/CD Development QA Operations UI Tests Security Tests Code Review Integration Tests Unit Tests, Static Analysis Automated Delivery Automated Tests Code Review Automated Deployment Automated Monitoring Change Request Develop DevSecOps Test results Deployment logs Deployment notifications Audit Trails and Artifacts
  • 22. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Just-in-time break-glass access approvals AssumeRole Audit Trail Temp Access Requested Temp Access Approved Diagnose Logout Access Logs Temp Access Ticket Production Read-Only ZoneAccess Control Portal
  • 23. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. PAM example: ServiceNow + Centrify
  • 24. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Auditable terminal access without jump boxes AWS Systems Manager Session Manager • Doesn’t use SSH • No SSH inbound port needed • Auditable interactive shell access • IAM centralized access controls ssh
  • 25. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Weekly KRI tracking to hit compliance goals 0 5 10 15 20 25 30 Interactive Server Logins on Production (less is better) BBQ DX Cluster Acme Billing Prod Acme API Prod Server Pools
  • 26. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. AWS privileged access management partners aws.amazon.com/security/partner-solutions/
  • 27. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Example audit findings 1. Insufficient understanding of permissions 2. Developers have privileged access to production 3. Internal systems lacking user authentication
  • 28. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Audit finding 3: Lack of user authentication “Internal systems lacking access restrictions based on user identity and job role“ Underlying causes:
  • 29. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Example cause: IP-based access controls HTTP (80) ALLOW 88.44.21.148 HTTP (80) ALLOW 64.23.0.0/16 HTTP (80) ALLOW 204.172.63.12 HTTP (80) ALLOW 183.62.242.71 Backend network DMZ network Backend Core Services VPN 1
  • 30. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Zero Trust redesign using AWS services with RBAC External users VPC AWS Cloud VPC AWS Cloud Amazon API Gateway IAM Auth AWS Shield Amazon CloudFront AWS WAF API Gateway IAM Auth Amazon RDS Database AWS Lambda functions Amazon EC2 instances
  • 31. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Service roles and avoiding static credentials $ cat ~/.aws/credentials [default] aws_access_key_id=AKIAIOSFODNN7EXAMPLE aws_secret_access_key=wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY AWS Secrets Manager AWS Service Roles HashiCorp Vault
  • 32. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Auditing for static credentials in IAM user arn user_creation_time password_enabled password_last_used password_last_changed <root_account> arn:aws:iam::11111111111 1:root 2014-09-23T20:01:38+00:00 not_supported 2018-01-29T00:01:05+00:00 not_supported demobuilder01 arn:aws:iam::11111111111 1:user/demobuilder01 2018-11-09T22:02:06+00:00 TRUE 2018-11-09T22:02:47+00:00 2018-11-09T22:02:07+00:00 User-1234 arn:aws:iam::11111111111 1:user/kuser-1234rt 2014-09-23T20:33:19+00:00 TRUE 2019-03-06T19:44:28+00:00 2018-09-25T12:57:07+00:00 Devuser-2313 arn:aws:iam::11111111111 1:user/Devuser-2313 2016-01-13T18:39:26+00:00 FALSE N/A N/A dir-finance arn:aws:iam::11111111111 1:user/dir-finance 2015-12-18T16:25:24+00:00 TRUE 2016-09-22T21:53:17+00:00 2016-09-22T21:53:09+00:00 Contractor-9557 arn:aws:iam::11111111111 1:user/Contractor-9557 2018-11-05T17:50:40+00:00 TRUE no_information 2018-11-05T17:50:41+00:00
  • 33. © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Addressing the audit findings Insufficient understanding of permissions Multi-accountstrategy, AWS SSO, Organizations, Control Tower Developers have privileged access to production Immutable production, integratechange approvals with CI/CD, just-in-time access, AWS PAM partners Internal systems lacking user authentication Zero Trust architecture, API Gateway, Amazon RDS IAM Auth, Secrets Manager, IAM credential auditing
  • 34. Thank you! © 2019, Amazon Web Services, Inc. or its affiliates. Allrights reserved. Kurt Gray Principal Solutions Architect AWS Global Financial Services