SlideShare ist ein Scribd-Unternehmen logo
1 von 46
Downloaden Sie, um offline zu lesen
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Lior Pollack, Solutions Architect – Security & Compliance TFC
February 2019
Federating Identity and Access
Understanding key concepts and use cases
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Agenda
Learn about Identity & Access Management in AWS
Identify patterns for accessing AWS
Use cases & Demo
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
What do we mean when we say
“federation”?
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Identity consumersIdentity providers
Definition (for today)
Stores
identities
Authentication Authorization
(Coarse)
Authorization
(Fine)
Trust
Stores
references
Protocols
No Sync
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Every service has an API Endpoint
Control Plane Data Plane
EC2 Simple
Storage
Service
(S3)
DynamoDB
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Understanding planes of access
Amazon EC2
Control plane—AWS API
(e.g. ec2:StartInstance)
Data plane—Amazon VPC
connection (e.g., SSH, RDP)
Different:
• Paths
• Credentials
• Protocols
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Understanding planes of access
Amazon
DynamoDB
Control plane—AWS API
(e.g. dynamodb:CreateTable)
Data plane—AWS API
(e.g. dynamodb:GetItem)
Same:
• Path
• Credential
• Protocol
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Action – Properties – Resource
• ec2:runInstances
• imageId <values>
• Availablity Zone <value>
• Out: Specific Instances (Resource)
• dynamodb:putItem
• Table Name <value>
• Item <Value>
• Specific Table (Resource)
‫פ‬‫ע‬‫ו‬‫ל‬‫ה‬:‫ב‬‫ק‬‫ש‬‫ה‬‫ל‬‫ק‬‫ב‬‫ל‬‫ת‬‫ש‬‫ר‬‫ת‬‫י‬‫ם‬)Instances(
‫ה‬‫ג‬‫ד‬‫ר‬‫ו‬‫ת‬:‫מ‬‫א‬‫י‬‫ז‬‫ה‬Image‫ו‬‫ה‬‫י‬‫כ‬‫ן‬‫ל‬‫מ‬‫ק‬‫ם‬
‫פ‬‫ו‬‫ע‬‫ל‬‫ע‬‫ל‬:‫ב‬‫ק‬‫ש‬‫ת‬‫מ‬‫ש‬‫א‬‫ב‬‫י‬‫ם‬‫ח‬‫ד‬‫ש‬‫י‬‫ם‬.
‫פ‬‫ע‬‫ו‬‫ל‬‫ה‬:‫ל‬‫כ‬‫ת‬‫ו‬‫ב‬‫א‬‫ו‬‫ב‬‫י‬‫י‬‫ק‬‫ט‬‫ל‬‫ב‬‫ס‬‫י‬‫ס‬‫ה‬‫נ‬‫ת‬‫ו‬‫נ‬‫י‬‫ם‬
‫ה‬‫ג‬‫ד‬‫ר‬‫ו‬‫ת‬:‫ש‬‫ם‬‫ה‬‫ט‬‫ב‬‫ל‬‫א‬,‫ה‬‫פ‬‫ר‬‫י‬‫ט‬‫ל‬‫כ‬‫ת‬‫י‬‫ב‬‫ה‬
‫פ‬‫ו‬‫ע‬‫ל‬‫ע‬‫ל‬:‫ה‬-‫ט‬‫ב‬‫ל‬‫א‬‫ש‬‫ב‬‫ר‬‫צ‬‫ו‬‫נ‬‫נ‬‫ו‬‫ל‬‫ש‬‫נ‬‫ו‬‫ת‬
‫ב‬‫ע‬‫ב‬‫ר‬‫י‬‫ת‬
‫מ‬‫ו‬‫ת‬‫ר‬?‫ל‬‫מ‬‫י‬?‫מ‬‫ת‬‫י‬?
‫מ‬‫א‬‫י‬‫פ‬‫ה‬?‫מ‬‫ה‬‫ב‬‫ד‬‫י‬‫ו‬‫ק‬?
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
IAMAWS Security Token
Service
The ABCs – Stuff you must know before we start
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
The ABCs of AWS IAM
• I: Identity. AWS IAM lets you create identities in your AWS account who
can make authenticated requests to AWS
• AM: Access Management. AWS IAM is your tool for defining who has
permissions to do what to which resources in IAM.
• IAM is the AWS-wide permissions control system. So you need to know it.
IAM
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Anatomy of API call to an AWS service
https://ec2.amazonaws.com/?Action=RunInstances &ImageId=ami-
2bb65342 &MaxCount=3 &MinCount=1 &Placement.AvailabilityZone=us-
east-1a &Monitoring.Enabled=true &Version=2016-11-15 &X-Amz-
Algorithm=AWS4-HMAC-SHA256 &X-Amz-
Credential=AKIAIOSFODNN7EXAMPLE_us-east-1%2Fec2%2Faws4_request
&X-Amz-Date=20130813T150206Z &X-Amz-SignedHeaders=content-
type%3Bhost%3Bx-amz-date &X-Amz-
Signature=ced6826de92d2bdeed8f846f0bf508e8559e98e4b0194b84example
54174deb456c
Content-type: application/json
host:ec2.amazonaws.com
‫ת‬‫מ‬‫י‬‫ד‬ ‫ה‬API‫ש‬‫ל‬‫ה‬‫ש‬‫י‬‫ר‬‫ו‬‫ת‬‫ה‬‫מ‬‫ב‬‫ו‬‫ק‬‫ש‬ ‫פ‬‫ר‬‫מ‬‫ט‬‫ר‬‫י‬‫ם‬‫ה‬‫פ‬‫ע‬‫ו‬‫ל‬‫ה‬‫ה‬‫מ‬‫ב‬‫ו‬‫ק‬‫ש‬‫ת‬
‫ח‬‫ת‬‫י‬‫מ‬‫ה‬‫ד‬‫י‬‫ג‬‫י‬‫ט‬‫ל‬‫י‬‫ת‬–‫ל‬‫א‬‫ע‬‫ו‬‫ב‬‫ר‬‫ב‬‫ל‬‫י‬‫ז‬‫ה‬!
)‫ז‬‫י‬‫ה‬‫ו‬‫י‬‫ש‬‫ל‬‫ה‬‫מ‬‫פ‬‫ת‬‫ח‬,‫ת‬‫א‬‫ר‬‫י‬‫ך‬,‫ו‬‫כ‬‫ו‬‫׳‬(.
IAM
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Term: IAM Policy
• Every AWS service supports
authorization via IAM Policy
• AWS authorizes every API call
against the IAM Policies that
apply
• IAM Policies can be attached
to IAM Roles, Users, and
Groups
• Later in this talk: Other places
IAM Policy can be attached.
IAM
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Granular access policies
• JSON-formatted documents
• Contain a statement
(permissions) that specifies:
• Which actions a principal can
perform
• Which resources can be accessed
{
"Statement":[{
"Effect":"effect",
"Principal":"principal",
"Action":"action",
"Resource":"arn",
"Condition":{
"condition":{
"key":"value" }
}
}
]
}
Principal
Action
Resource
Condition
IAM
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
{
"Statement":[{
"Effect":"Allow",
"Action":["ec2:TerminateInstances"],
"Resource":["*"],
"Condition":{
"Null":{"aws:MultiFactorAuthAge":"false"}
}
}
]
}
Enables a user to terminate EC2 instances only if the
user has authenticated with their MFA device.
MFA
{
"Statement":[{
"Effect":"Allow",
"Action":"iam:*AccessKey*",
"Resource”:"arn:aws:iam::123456789012:user/*",
"Condition":{
"Bool":{"aws:SecureTransport":"true"}
}
}
]
}
Enables a user to manage access keys for all IAM users only if the
user is coming over SSL.
SSL
{
"Statement":[{
"Effect":"Allow",
"Action":["ec2:*Route*“],
"Resource":["*“],
"Condition":{
"IpAddress":{"aws:SourceIP":"192.168.176.0/24"}
}
}
]
}
Enables a user to change routing tables only if the user is accessing
Amazon EC2 from 192.168.176.0/24.
SourceIP
{
"Statement":[{
"Effect": "Allow",
"Action":"ec2:TerminateInstances",
"Resource": "*",
"Condition":{
"StringEquals":{"ec2:ResourceTag/Environment":"Dev"}
}
}
]
}
Enables a user to terminate EC2 instances only if the instance is
tagged with “Environment=Dev”.
Tags
IAM Policy Examples (Allow + Conditions)
IAM
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
{
"Version": "2012-10-17",
"Statement": [
{
"Sid": "ReadOnlyAccessToUserItems",
"Effect": "Allow",
"Action": [
"dynamodb:GetItem",
"dynamodb:BatchGetItem",
"dynamodb:Query"
],
"Resource": "arn:aws:dynamodb:us-
west-2:123456789012:table/GameScores",
"Condition": {
"ForAllValues:StringEquals": {
"dynamodb:LeadingKeys": [
"${www.amazon.com:user_id}"
]
…
{
"Version": "2012-10-17",
"Statement": [
{
"Sid": "PreventUpdatesOnCertainAttributes",
"Effect": "Allow",
"Action": [
"dynamodb:UpdateItem"
],
"Resource": "arn:aws:dynamodb:us-west-
2:123456789012:table/GameScores",
"Condition": {
"ForAllValues:StringNotLike": {
"dynamodb:Attributes": [
"FreeGamesAvailable",
"BossLevelUnlocked"
]
…
Limitqueryyourownuser
PreventUpdatingSpecificAttributes
Data Plane Examples (DynamoDB):
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Don’t Worry if you don’t like JSON…
IAM
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Sane default policies provided IAM
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Restricting access with policies:
• Implicit Deny (what’s not explicitly allowed is denied)
• Explicit Deny
ØService Control Policies
(i.e. account wide - controlled by organization).
Ø IAM Policy (i.e. per user/group or role assigned).
• Permission Boundaries
Ø Used to restrict what permissions a principal can pass-on to
other principal it can create.
IAM
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Term: IAM Principal
An IAM Principal is an identity defined within an AWS
account.
IAM
IAM Roles IAM Users
IAM Roles are for:
• Automated processes
• AWS Services
• Federated identities
IAM Roles authenticate using
short-lived credentials.
IAM Users are for:
• Direct human access
IAM Users authenticate
using long-lived credentials
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Temporary Security Credentials (AWS STS)
Session
Access Key Id
Secret Access Key
Session Token
Expiration
Temporary Security Credentials
15 minutes to 36 hours
(default 12 hours)
Use Cases
Cross account access
Federation (SAML2/OAUTH2)
Key Rotation for Application Roles
(EC2, Lambda, ECS/Fargate)
Web/Mobile Applications
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Mechanics of (Cross-Account) assume role
Target AWS account
IAM Role
Permission Policy:
Controls access to
AWS services & resources
Trust Policy:
Specifies the Principals who
can assume the role, and a
shared secret (external id)
Source AWS account
IAM Role
IAM User
Permission Policy:
Allows sts:AssumeRole
to remote role (in target)
sts:AssumeRole
Short-term credential
Invoke AWS APIs
Access Mgmt Console
(You) (External entity)(or vice versa)
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Identity & Federation
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
SAML to AWS
federation IdP
1) authentication
Assertion
2) authn, attributes
3) assertion
federation SP
STS
4) AssumeRoleWithSAML()
IAM Role
(STS Credentials)
5)Query()
Directory
{STS Credentials}
STS
Credentials
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Basic Access Patterns
Cross-
account
trust
SAML
Amazon
Redshift
Amazon RDS
(Aurora, MySQL)
Amazon
QuickSight
Amazon
AppStream
Data plane APIs
SaaS Apps (Outside AWS)
Console API CLI
External
Apps
IdPCredential
AWS Cred
Windows/
Amazon EC2
Amazon
WorkSpaces
Amazon RDS
(SQL Server)
Amazon
WorkDocs
Amazon
WorkMail
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
3 ways to Single Sign On:
Using AWS Single
Sign On Directory
Federation Direct Integration
with Directory
Services
Social/OIDC with:
Amazon Cognito
Directly with:
AWS Active Directory
Simple AD
AD Connector
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Mental model
Evaluation SelectionUse cases Blueprints
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Basic SAML federation
Metadata
Configuration
Details
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Directory Services
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Hybrid forest: AD Connector
Haifa
DC1
Tel Aviv
DC2
Proxy to use a specific AD Domain
VPC
Availability zone
Subnet
On-Premise
Availability zone
Subnet
VPN
ConnectionVPN Gateway Customer
gateway
Company.local
LDAP
Authentication over
SSL
AD ConnectorAD Connector
WorkDocs
WorkMail
WorkSpaces
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Hybrid forest: AD Connector
Haifa
DC1
Tel Aviv
DC2
Proxy to use a specific AD Domain
VPC
Availability zone
Subnet
On-Premise
Availability zone
Subnet
VPN
ConnectionVPN Gateway Customer
gateway
Company.local
LDAP
Authentication over
SSL
AD ConnectorAD Connector
WorkDocs
WorkMail
WorkSpaces
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Hybrid forest: Managed AD
Haifa
DC1
Tel Aviv
DC2
Establish one / two way trust to a forest / child / tree
domain (Incoming/Outgoing and Two-way directions)
VPC
Availability zone
Subnet
On-Premise
Availability zone
Subnet
Company.cloud
VPN
ConnectionVPN Gateway Customer
gateway
Company.local
Trust relationship
Amazon RDS
WorkDocs
WorkMail
WorkSpaces
Third-party
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Hybrid forest: Managed AD + Multiple accounts
Use AWS Managed Microsoft AD Directory from multiple accounts and VPCs
VPC
Company.cloud
Account 1
VPC
Company.cloud
Account 2
Peering
Directory Sharing to
external account /
AWS Organizations
• Share the directory
with other AWS
accounts to extend
user access to your
AWS applications and
services.
• Support seamlessly
domain join to the
directory
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS SSO
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS SSO
Centrally manage single sign-on (SSO) access to multiple
AWS accounts and business applications.
Linked account
Master account
AWS
Organizations
Shared resources account
RoleAWS STS
Linked account
RoleAWS STS
Amazon
Connect
Amazon
WorkMail
Amazon
WorKSpaces
RDS for SQL
Server
Amazon
WorkDocs
Amazon
QuickSight
Amazon
Chime
Use AD as IDP /
Use SSO Directory
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Role
Centrally manage single sign-on (SSO) access to multiple
AWS accounts and business applications.
Linked account
AWS SSO
Master account
AWS
Organizations
Shared resources account
AWS STS
Linked account
RoleAWS STS
Amazon
Connect
Amazon
WorkMail
Amazon
WorKSpaces
RDS for SQL
Server
Amazon
WorkDocs
Amazon
QuickSight
Amazon
Chime
Use AD as IDP /
Use SSO Directory
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Demo
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Demo:
Federation:
Job functions
Network admin vs
Developer
Controlling access
to Dataplane with
IAM Policies
EC2 Instance Profile
(Lambda / ECS…)
AWS SSO
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS SSO DEMO
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
EC2 Instance (Profile) Role
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS IAM Roles - Instance Profiles
Amazon EC2
App &
EC2 MetaData Service
http://169.254.169.254/latest/meta-data/iam/security-credentials/rolename
Amazon S3
1
2
3
4
Create Instance
SelectIAMRole
ApplicationinteractswithS3
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
So, EC2 data plane out of scope for
IAM? Well… here’s how to fix it!
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Understanding planes of access
Amazon EC2
Control plane—AWS API
(e.g. ec2:StartInstance)
Data plane—Amazon VPC
connection (e.g., SSH, RDP)
Different:
• Paths
• Credentials
• Protocols
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Systems Manager
Hybrid Cloud Management at Scale
AWS cloud
corporate data
center
IT Admin, DevOps
Engineer
Role-based
Access Control
A set of capabilities that:
• Enables role based server management
• Audits every management action
• Are free - no charge to use
• Manages thousands of Windows and Linux
instances running on anywhere
(Amazon EC2, other clouds, or on-premises)
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Session Manager
VPC boundary
AZ boundary
Subnet
Security group
IAM
permissions
IAM or Federated
No ports
open
Control
access
SSM using
IAM
Session
Manager
SSM
endpoint
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Thank you.
Lior Pollack – Solutions Architect

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)
 
Protecting Your Data With AWS KMS and AWS CloudHSM
Protecting Your Data With AWS KMS and AWS CloudHSM Protecting Your Data With AWS KMS and AWS CloudHSM
Protecting Your Data With AWS KMS and AWS CloudHSM
 
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech TalksDeep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
 
AWS Summit Seoul 2023 | Amazon EKS, 중요한 건 꺾이지 않는 안정성
AWS Summit Seoul 2023 | Amazon EKS, 중요한 건 꺾이지 않는 안정성AWS Summit Seoul 2023 | Amazon EKS, 중요한 건 꺾이지 않는 안정성
AWS Summit Seoul 2023 | Amazon EKS, 중요한 건 꺾이지 않는 안정성
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
 
Data Lake ハンズオン
Data Lake ハンズオンData Lake ハンズオン
Data Lake ハンズオン
 
Security Architectures on AWS
Security Architectures on AWSSecurity Architectures on AWS
Security Architectures on AWS
 
IAM 정책을 잘 알아야 AWS 보안도 쉬워진다. 이것은 꼭 알고 가자! - 신은수 솔루션즈 아키텍트, AWS :: AWS Summit S...
IAM 정책을 잘 알아야 AWS 보안도 쉬워진다. 이것은 꼭 알고 가자! - 신은수 솔루션즈 아키텍트, AWS :: AWS Summit S...IAM 정책을 잘 알아야 AWS 보안도 쉬워진다. 이것은 꼭 알고 가자! - 신은수 솔루션즈 아키텍트, AWS :: AWS Summit S...
IAM 정책을 잘 알아야 AWS 보안도 쉬워진다. 이것은 꼭 알고 가자! - 신은수 솔루션즈 아키텍트, AWS :: AWS Summit S...
 
AWS IAM과 친해지기 – 조이정, AWS 솔루션즈 아키텍트:: AWS Builders Online Series
AWS IAM과 친해지기 – 조이정, AWS 솔루션즈 아키텍트:: AWS Builders Online Series AWS IAM과 친해지기 – 조이정, AWS 솔루션즈 아키텍트:: AWS Builders Online Series
AWS IAM과 친해지기 – 조이정, AWS 솔루션즈 아키텍트:: AWS Builders Online Series
 
AWS Secrets Manager
AWS Secrets ManagerAWS Secrets Manager
AWS Secrets Manager
 
Amazon Cognito Deep Dive
Amazon Cognito Deep DiveAmazon Cognito Deep Dive
Amazon Cognito Deep Dive
 
Amazon EC2 & VPC HOL
Amazon EC2 & VPC HOLAmazon EC2 & VPC HOL
Amazon EC2 & VPC HOL
 
천만 사용자를 위한 AWS 아키텍처 보안 모범 사례 (윤석찬, 테크에반젤리스트)
천만 사용자를 위한 AWS 아키텍처 보안 모범 사례 (윤석찬, 테크에반젤리스트)천만 사용자를 위한 AWS 아키텍처 보안 모범 사례 (윤석찬, 테크에반젤리스트)
천만 사용자를 위한 AWS 아키텍처 보안 모범 사례 (윤석찬, 테크에반젤리스트)
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
 
IAM Introduction and Best Practices
IAM Introduction and Best PracticesIAM Introduction and Best Practices
IAM Introduction and Best Practices
 
Introduction to Identity and Access Management (IAM)
Introduction to Identity and Access Management (IAM)Introduction to Identity and Access Management (IAM)
Introduction to Identity and Access Management (IAM)
 
AWS IAM
AWS IAMAWS IAM
AWS IAM
 
AWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & Compliance
 
AWS Summit Seoul 2023 | 가격은 저렴, 성능은 최대로! 확 달라진 Amazon EC2 알아보기
AWS Summit Seoul 2023 | 가격은 저렴, 성능은 최대로! 확 달라진 Amazon EC2 알아보기AWS Summit Seoul 2023 | 가격은 저렴, 성능은 최대로! 확 달라진 Amazon EC2 알아보기
AWS Summit Seoul 2023 | 가격은 저렴, 성능은 최대로! 확 달라진 Amazon EC2 알아보기
 
Amazon GuardDuty - Let's Attack My Account! - AWS Online Tech Talks
Amazon GuardDuty - Let's Attack My Account! - AWS Online Tech TalksAmazon GuardDuty - Let's Attack My Account! - AWS Online Tech Talks
Amazon GuardDuty - Let's Attack My Account! - AWS Online Tech Talks
 

Ähnlich wie Federation & Access Management

Ähnlich wie Federation & Access Management (20)

Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...
 
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
 
Configure Your Cloud to Make It Rain on Threats (SEC335-R1) - AWS re:Invent 2018
Configure Your Cloud to Make It Rain on Threats (SEC335-R1) - AWS re:Invent 2018Configure Your Cloud to Make It Rain on Threats (SEC335-R1) - AWS re:Invent 2018
Configure Your Cloud to Make It Rain on Threats (SEC335-R1) - AWS re:Invent 2018
 
Unleash the Power of Temporary AWS Credentials (a.k.a. IAM roles) (SEC390-R1)...
Unleash the Power of Temporary AWS Credentials (a.k.a. IAM roles) (SEC390-R1)...Unleash the Power of Temporary AWS Credentials (a.k.a. IAM roles) (SEC390-R1)...
Unleash the Power of Temporary AWS Credentials (a.k.a. IAM roles) (SEC390-R1)...
 
Discuss How to Secure Your Virtual Data Center in the Cloud (NET210-R1) - AWS...
Discuss How to Secure Your Virtual Data Center in the Cloud (NET210-R1) - AWS...Discuss How to Secure Your Virtual Data Center in the Cloud (NET210-R1) - AWS...
Discuss How to Secure Your Virtual Data Center in the Cloud (NET210-R1) - AWS...
 
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
 
AWS Identity Access Management
AWS Identity Access ManagementAWS Identity Access Management
AWS Identity Access Management
 
Identity and Access Management and Directory Services
Identity and Access Management and Directory ServicesIdentity and Access Management and Directory Services
Identity and Access Management and Directory Services
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
 
AWSome Day MODULE 4 - Security
AWSome Day MODULE 4 - SecurityAWSome Day MODULE 4 - Security
AWSome Day MODULE 4 - Security
 
Red Team vs. Blue Team on AWS ~ re:Invent 2018
Red Team vs. Blue Team on AWS ~ re:Invent 2018Red Team vs. Blue Team on AWS ~ re:Invent 2018
Red Team vs. Blue Team on AWS ~ re:Invent 2018
 
Lock It Down: How to Secure Your Organization's AWS Account
Lock It Down: How to Secure Your Organization's AWS AccountLock It Down: How to Secure Your Organization's AWS Account
Lock It Down: How to Secure Your Organization's AWS Account
 
How to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSHow to use IAM roles grant access to AWS
How to use IAM roles grant access to AWS
 
Best Practices for Active Directory with AWS Workloads
Best Practices for Active Directory with AWS WorkloadsBest Practices for Active Directory with AWS Workloads
Best Practices for Active Directory with AWS Workloads
 
Red Team vs. Blue Team on AWS (DVC304) - AWS re:Invent 2018
Red Team vs. Blue Team on AWS (DVC304) - AWS re:Invent 2018Red Team vs. Blue Team on AWS (DVC304) - AWS re:Invent 2018
Red Team vs. Blue Team on AWS (DVC304) - AWS re:Invent 2018
 
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftIdentity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
 
Securing Data in Serverless Applications and Messaging Services (API317-R2) -...
Securing Data in Serverless Applications and Messaging Services (API317-R2) -...Securing Data in Serverless Applications and Messaging Services (API317-R2) -...
Securing Data in Serverless Applications and Messaging Services (API317-R2) -...
 
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdfJeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
 
A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...
A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...
A Practitioner's Guide to Securing Your Cloud (Like an Expert) (SEC203-R1) - ...
 
Soup to Nuts: Identity Federation for AWS
Soup to Nuts: Identity Federation for AWSSoup to Nuts: Identity Federation for AWS
Soup to Nuts: Identity Federation for AWS
 

Mehr von Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

Mehr von Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Federation & Access Management

  • 1. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Lior Pollack, Solutions Architect – Security & Compliance TFC February 2019 Federating Identity and Access Understanding key concepts and use cases
  • 2. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Agenda Learn about Identity & Access Management in AWS Identify patterns for accessing AWS Use cases & Demo
  • 3. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. What do we mean when we say “federation”?
  • 4. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Identity consumersIdentity providers Definition (for today) Stores identities Authentication Authorization (Coarse) Authorization (Fine) Trust Stores references Protocols No Sync
  • 5. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Every service has an API Endpoint Control Plane Data Plane EC2 Simple Storage Service (S3) DynamoDB
  • 6. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Understanding planes of access Amazon EC2 Control plane—AWS API (e.g. ec2:StartInstance) Data plane—Amazon VPC connection (e.g., SSH, RDP) Different: • Paths • Credentials • Protocols
  • 7. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Understanding planes of access Amazon DynamoDB Control plane—AWS API (e.g. dynamodb:CreateTable) Data plane—AWS API (e.g. dynamodb:GetItem) Same: • Path • Credential • Protocol
  • 8. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Action – Properties – Resource • ec2:runInstances • imageId <values> • Availablity Zone <value> • Out: Specific Instances (Resource) • dynamodb:putItem • Table Name <value> • Item <Value> • Specific Table (Resource) ‫פ‬‫ע‬‫ו‬‫ל‬‫ה‬:‫ב‬‫ק‬‫ש‬‫ה‬‫ל‬‫ק‬‫ב‬‫ל‬‫ת‬‫ש‬‫ר‬‫ת‬‫י‬‫ם‬)Instances( ‫ה‬‫ג‬‫ד‬‫ר‬‫ו‬‫ת‬:‫מ‬‫א‬‫י‬‫ז‬‫ה‬Image‫ו‬‫ה‬‫י‬‫כ‬‫ן‬‫ל‬‫מ‬‫ק‬‫ם‬ ‫פ‬‫ו‬‫ע‬‫ל‬‫ע‬‫ל‬:‫ב‬‫ק‬‫ש‬‫ת‬‫מ‬‫ש‬‫א‬‫ב‬‫י‬‫ם‬‫ח‬‫ד‬‫ש‬‫י‬‫ם‬. ‫פ‬‫ע‬‫ו‬‫ל‬‫ה‬:‫ל‬‫כ‬‫ת‬‫ו‬‫ב‬‫א‬‫ו‬‫ב‬‫י‬‫י‬‫ק‬‫ט‬‫ל‬‫ב‬‫ס‬‫י‬‫ס‬‫ה‬‫נ‬‫ת‬‫ו‬‫נ‬‫י‬‫ם‬ ‫ה‬‫ג‬‫ד‬‫ר‬‫ו‬‫ת‬:‫ש‬‫ם‬‫ה‬‫ט‬‫ב‬‫ל‬‫א‬,‫ה‬‫פ‬‫ר‬‫י‬‫ט‬‫ל‬‫כ‬‫ת‬‫י‬‫ב‬‫ה‬ ‫פ‬‫ו‬‫ע‬‫ל‬‫ע‬‫ל‬:‫ה‬-‫ט‬‫ב‬‫ל‬‫א‬‫ש‬‫ב‬‫ר‬‫צ‬‫ו‬‫נ‬‫נ‬‫ו‬‫ל‬‫ש‬‫נ‬‫ו‬‫ת‬ ‫ב‬‫ע‬‫ב‬‫ר‬‫י‬‫ת‬ ‫מ‬‫ו‬‫ת‬‫ר‬?‫ל‬‫מ‬‫י‬?‫מ‬‫ת‬‫י‬? ‫מ‬‫א‬‫י‬‫פ‬‫ה‬?‫מ‬‫ה‬‫ב‬‫ד‬‫י‬‫ו‬‫ק‬?
  • 9. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. IAMAWS Security Token Service The ABCs – Stuff you must know before we start
  • 10. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. The ABCs of AWS IAM • I: Identity. AWS IAM lets you create identities in your AWS account who can make authenticated requests to AWS • AM: Access Management. AWS IAM is your tool for defining who has permissions to do what to which resources in IAM. • IAM is the AWS-wide permissions control system. So you need to know it. IAM
  • 11. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Anatomy of API call to an AWS service https://ec2.amazonaws.com/?Action=RunInstances &ImageId=ami- 2bb65342 &MaxCount=3 &MinCount=1 &Placement.AvailabilityZone=us- east-1a &Monitoring.Enabled=true &Version=2016-11-15 &X-Amz- Algorithm=AWS4-HMAC-SHA256 &X-Amz- Credential=AKIAIOSFODNN7EXAMPLE_us-east-1%2Fec2%2Faws4_request &X-Amz-Date=20130813T150206Z &X-Amz-SignedHeaders=content- type%3Bhost%3Bx-amz-date &X-Amz- Signature=ced6826de92d2bdeed8f846f0bf508e8559e98e4b0194b84example 54174deb456c Content-type: application/json host:ec2.amazonaws.com ‫ת‬‫מ‬‫י‬‫ד‬ ‫ה‬API‫ש‬‫ל‬‫ה‬‫ש‬‫י‬‫ר‬‫ו‬‫ת‬‫ה‬‫מ‬‫ב‬‫ו‬‫ק‬‫ש‬ ‫פ‬‫ר‬‫מ‬‫ט‬‫ר‬‫י‬‫ם‬‫ה‬‫פ‬‫ע‬‫ו‬‫ל‬‫ה‬‫ה‬‫מ‬‫ב‬‫ו‬‫ק‬‫ש‬‫ת‬ ‫ח‬‫ת‬‫י‬‫מ‬‫ה‬‫ד‬‫י‬‫ג‬‫י‬‫ט‬‫ל‬‫י‬‫ת‬–‫ל‬‫א‬‫ע‬‫ו‬‫ב‬‫ר‬‫ב‬‫ל‬‫י‬‫ז‬‫ה‬! )‫ז‬‫י‬‫ה‬‫ו‬‫י‬‫ש‬‫ל‬‫ה‬‫מ‬‫פ‬‫ת‬‫ח‬,‫ת‬‫א‬‫ר‬‫י‬‫ך‬,‫ו‬‫כ‬‫ו‬‫׳‬(. IAM
  • 12. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Term: IAM Policy • Every AWS service supports authorization via IAM Policy • AWS authorizes every API call against the IAM Policies that apply • IAM Policies can be attached to IAM Roles, Users, and Groups • Later in this talk: Other places IAM Policy can be attached. IAM
  • 13. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Granular access policies • JSON-formatted documents • Contain a statement (permissions) that specifies: • Which actions a principal can perform • Which resources can be accessed { "Statement":[{ "Effect":"effect", "Principal":"principal", "Action":"action", "Resource":"arn", "Condition":{ "condition":{ "key":"value" } } } ] } Principal Action Resource Condition IAM
  • 14. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. { "Statement":[{ "Effect":"Allow", "Action":["ec2:TerminateInstances"], "Resource":["*"], "Condition":{ "Null":{"aws:MultiFactorAuthAge":"false"} } } ] } Enables a user to terminate EC2 instances only if the user has authenticated with their MFA device. MFA { "Statement":[{ "Effect":"Allow", "Action":"iam:*AccessKey*", "Resource”:"arn:aws:iam::123456789012:user/*", "Condition":{ "Bool":{"aws:SecureTransport":"true"} } } ] } Enables a user to manage access keys for all IAM users only if the user is coming over SSL. SSL { "Statement":[{ "Effect":"Allow", "Action":["ec2:*Route*“], "Resource":["*“], "Condition":{ "IpAddress":{"aws:SourceIP":"192.168.176.0/24"} } } ] } Enables a user to change routing tables only if the user is accessing Amazon EC2 from 192.168.176.0/24. SourceIP { "Statement":[{ "Effect": "Allow", "Action":"ec2:TerminateInstances", "Resource": "*", "Condition":{ "StringEquals":{"ec2:ResourceTag/Environment":"Dev"} } } ] } Enables a user to terminate EC2 instances only if the instance is tagged with “Environment=Dev”. Tags IAM Policy Examples (Allow + Conditions) IAM
  • 15. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. { "Version": "2012-10-17", "Statement": [ { "Sid": "ReadOnlyAccessToUserItems", "Effect": "Allow", "Action": [ "dynamodb:GetItem", "dynamodb:BatchGetItem", "dynamodb:Query" ], "Resource": "arn:aws:dynamodb:us- west-2:123456789012:table/GameScores", "Condition": { "ForAllValues:StringEquals": { "dynamodb:LeadingKeys": [ "${www.amazon.com:user_id}" ] … { "Version": "2012-10-17", "Statement": [ { "Sid": "PreventUpdatesOnCertainAttributes", "Effect": "Allow", "Action": [ "dynamodb:UpdateItem" ], "Resource": "arn:aws:dynamodb:us-west- 2:123456789012:table/GameScores", "Condition": { "ForAllValues:StringNotLike": { "dynamodb:Attributes": [ "FreeGamesAvailable", "BossLevelUnlocked" ] … Limitqueryyourownuser PreventUpdatingSpecificAttributes Data Plane Examples (DynamoDB):
  • 16. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Don’t Worry if you don’t like JSON… IAM
  • 17. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Sane default policies provided IAM
  • 18. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Restricting access with policies: • Implicit Deny (what’s not explicitly allowed is denied) • Explicit Deny ØService Control Policies (i.e. account wide - controlled by organization). Ø IAM Policy (i.e. per user/group or role assigned). • Permission Boundaries Ø Used to restrict what permissions a principal can pass-on to other principal it can create. IAM
  • 19. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Term: IAM Principal An IAM Principal is an identity defined within an AWS account. IAM IAM Roles IAM Users IAM Roles are for: • Automated processes • AWS Services • Federated identities IAM Roles authenticate using short-lived credentials. IAM Users are for: • Direct human access IAM Users authenticate using long-lived credentials
  • 20. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Temporary Security Credentials (AWS STS) Session Access Key Id Secret Access Key Session Token Expiration Temporary Security Credentials 15 minutes to 36 hours (default 12 hours) Use Cases Cross account access Federation (SAML2/OAUTH2) Key Rotation for Application Roles (EC2, Lambda, ECS/Fargate) Web/Mobile Applications
  • 21. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Mechanics of (Cross-Account) assume role Target AWS account IAM Role Permission Policy: Controls access to AWS services & resources Trust Policy: Specifies the Principals who can assume the role, and a shared secret (external id) Source AWS account IAM Role IAM User Permission Policy: Allows sts:AssumeRole to remote role (in target) sts:AssumeRole Short-term credential Invoke AWS APIs Access Mgmt Console (You) (External entity)(or vice versa)
  • 22. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Identity & Federation
  • 23. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. SAML to AWS federation IdP 1) authentication Assertion 2) authn, attributes 3) assertion federation SP STS 4) AssumeRoleWithSAML() IAM Role (STS Credentials) 5)Query() Directory {STS Credentials} STS Credentials
  • 24. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Basic Access Patterns Cross- account trust SAML Amazon Redshift Amazon RDS (Aurora, MySQL) Amazon QuickSight Amazon AppStream Data plane APIs SaaS Apps (Outside AWS) Console API CLI External Apps IdPCredential AWS Cred Windows/ Amazon EC2 Amazon WorkSpaces Amazon RDS (SQL Server) Amazon WorkDocs Amazon WorkMail
  • 25. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. 3 ways to Single Sign On: Using AWS Single Sign On Directory Federation Direct Integration with Directory Services Social/OIDC with: Amazon Cognito Directly with: AWS Active Directory Simple AD AD Connector
  • 26. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Mental model Evaluation SelectionUse cases Blueprints
  • 27. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Basic SAML federation Metadata Configuration Details
  • 28. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Directory Services
  • 29. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Hybrid forest: AD Connector Haifa DC1 Tel Aviv DC2 Proxy to use a specific AD Domain VPC Availability zone Subnet On-Premise Availability zone Subnet VPN ConnectionVPN Gateway Customer gateway Company.local LDAP Authentication over SSL AD ConnectorAD Connector WorkDocs WorkMail WorkSpaces
  • 30. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Hybrid forest: AD Connector Haifa DC1 Tel Aviv DC2 Proxy to use a specific AD Domain VPC Availability zone Subnet On-Premise Availability zone Subnet VPN ConnectionVPN Gateway Customer gateway Company.local LDAP Authentication over SSL AD ConnectorAD Connector WorkDocs WorkMail WorkSpaces
  • 31. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Hybrid forest: Managed AD Haifa DC1 Tel Aviv DC2 Establish one / two way trust to a forest / child / tree domain (Incoming/Outgoing and Two-way directions) VPC Availability zone Subnet On-Premise Availability zone Subnet Company.cloud VPN ConnectionVPN Gateway Customer gateway Company.local Trust relationship Amazon RDS WorkDocs WorkMail WorkSpaces Third-party
  • 32. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Hybrid forest: Managed AD + Multiple accounts Use AWS Managed Microsoft AD Directory from multiple accounts and VPCs VPC Company.cloud Account 1 VPC Company.cloud Account 2 Peering Directory Sharing to external account / AWS Organizations • Share the directory with other AWS accounts to extend user access to your AWS applications and services. • Support seamlessly domain join to the directory
  • 33. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS SSO
  • 34. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS SSO Centrally manage single sign-on (SSO) access to multiple AWS accounts and business applications. Linked account Master account AWS Organizations Shared resources account RoleAWS STS Linked account RoleAWS STS Amazon Connect Amazon WorkMail Amazon WorKSpaces RDS for SQL Server Amazon WorkDocs Amazon QuickSight Amazon Chime Use AD as IDP / Use SSO Directory
  • 35. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Role Centrally manage single sign-on (SSO) access to multiple AWS accounts and business applications. Linked account AWS SSO Master account AWS Organizations Shared resources account AWS STS Linked account RoleAWS STS Amazon Connect Amazon WorkMail Amazon WorKSpaces RDS for SQL Server Amazon WorkDocs Amazon QuickSight Amazon Chime Use AD as IDP / Use SSO Directory
  • 36. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Demo
  • 37. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Demo: Federation: Job functions Network admin vs Developer Controlling access to Dataplane with IAM Policies EC2 Instance Profile (Lambda / ECS…) AWS SSO
  • 38. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS SSO DEMO
  • 39. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 40. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. EC2 Instance (Profile) Role
  • 41. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS IAM Roles - Instance Profiles Amazon EC2 App & EC2 MetaData Service http://169.254.169.254/latest/meta-data/iam/security-credentials/rolename Amazon S3 1 2 3 4 Create Instance SelectIAMRole ApplicationinteractswithS3
  • 42. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. So, EC2 data plane out of scope for IAM? Well… here’s how to fix it!
  • 43. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Understanding planes of access Amazon EC2 Control plane—AWS API (e.g. ec2:StartInstance) Data plane—Amazon VPC connection (e.g., SSH, RDP) Different: • Paths • Credentials • Protocols
  • 44. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Systems Manager Hybrid Cloud Management at Scale AWS cloud corporate data center IT Admin, DevOps Engineer Role-based Access Control A set of capabilities that: • Enables role based server management • Audits every management action • Are free - no charge to use • Manages thousands of Windows and Linux instances running on anywhere (Amazon EC2, other clouds, or on-premises)
  • 45. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Session Manager VPC boundary AZ boundary Subnet Security group IAM permissions IAM or Federated No ports open Control access SSM using IAM Session Manager SSM endpoint
  • 46. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Thank you. Lior Pollack – Solutions Architect