SlideShare a Scribd company logo
1 of 36
Incident Response
Eyes Everywhere
Agenda
• Definition of Incident Response
• Different types of incidents
• Event Management
• SIRS
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Goals
• Become aware of indicators of security incidents
• Classify incident types
• Discover sources of information to respond to an incident
• Understand incident response workflows
• Learn to prepare for incidents
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Definition
Incident Response is an organized approach to addressing
and managing the aftermath of a security breach or attack, also
known as an IT incident, computer incident, or security incident.
The goal is to handle the situation in a way that limits damage and
reduces recovery time and costs.
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
IR Principles
• Establish Goals
• Respond using the cloud
• Know what you have and what you need
• Do things that scale
• Use redeployment mechanisms
• Iteratively automate the mundane
• Learn and improve your process
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
IR Lifecycle
Establish
control
Determine
impact
Recover
as needed
Investigate
root cause
Improve
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Finding the signal
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Incident: deviation from your
[security] baseline
Understanding Normal
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Indicators
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Logs and Monitors
Billing Activity
Threat Intelligence
AWS Outreach
Ad Hoc Contact
Response Time Comparison (example)
time
get logs
analyze
correlate
trace origin
locate
remediate
event delivered
rule matched
alert sent
correlate
check baseline
remediate
incidentdetected
Traditional Datacenter Response
AWS Response
Understand Your Attack Surface
Infrastructure
VPC Resources
Connectivity
On-instance
...
Application
Patching Issue
Code Insecurity
...
Incident Response Domains
Incidents in the Infrastructure Domain
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Availability Zone C
Availability Zone B
VPC CIDR: 10.0.0.0/16
Availability Zone A
10.0.0.0/19
Public subnet
10.0.32.0/20
Private subnet
10.0.48.0/21
Sensitive subnet
Bastion
A
pp
A
pp
W
eb
W
eb
Security groups
Route table
NACLsInternet Gateway
Instance compromise
Infrastructure
VPC Resources
Connectivity
On-instance
...
Service
IAM
S3 buckets
Billing
...
Application
Patching
Coding hole
...
Understand Your Attack Surface
Incident Response Domains
Incidents in the Service Domain
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Availability Zone C
Availability Zone B
VPC CIDR: 10.0.0.0/16
Availability Zone A
10.0.0.0/19
Public subnet
10.0.32.0/20
Private subnet
10.0.48.0/21
Sensitive subnet
Bastion
A
pp
A
pp
W
eb
W
eb
Credentials
S3 bucket policies
Changes in permissions
Infrastructure
VPC Resources
Connectivity
On-instance
...
Service
IAM
S3 buckets
Billing
...
Application
Patching
Coding hole
...
Other?
Understand Your Attack Surface
Incident Response Domains
Types of Incidents
Compliance
variance
Service
disruption
Unauthorized
resources
Unauthorized
access
Privilege
escalation
Persistence
Excessive
permissions
Information
exposure
Credentials
exposure
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Types of Incidents
Compliance
variance
Service
disruption
Unauthorized
resources
Unauthorized
access
Privilege
escalation
Persistence
Excessive
permissions
Information
exposure
Credentials
exposure
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
INCIDENT MANAGEMENT
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Definition
Incident Response is an organized approach to
addressing and managing the aftermath of a security breach or
attack, also known as an IT incident, computer incident, or
security incident. The goal is to handle the situation in a way that
limits damage and reduces recovery time and costs.
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
IR Lifecycle
Establish
control
Determine
impact
Recover
as needed
Investigate
root cause
Improve
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
IR Lifecycle
Establish
control
Determine
impact
Recover
as needed
Investigate
root cause Improve
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Establish control
• Can I Log into the console
• Can I log into the instance
• Can I review/copy logs/Cloudtrail
• Can I copy information to a
forensics account
• Can I rotate credentials
• Can I review billing
• Can I isolate the instance
IR Lifecycle
Establish
control
Determine
impact
Recover
as needed
Investigate
root cause Improve
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Determine impact
• Review logs/CloudTrail/VPC
Flow for changes
• Reviews Account resources
• Review Billing
• Review Access Permissions
• Review Data Loss and targets
IR Lifecycle
Establish
control
Determine
impact
Recover
as needed
Investigate
root cause Improve
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Recover as needed
• Do I remove instances
• Do I change security groups
• Do I remove user
• Do I change credentials
• Do I recover security groups
IR Lifecycle
Establish
control
Determine
impact
Recover
as needed
Investigate
root cause Improve
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Investigate root cause
• How did this happen?
• Why did this happen?
• Who did it?
• How can we stop it from
happening again?
IR Lifecycle
Establish
control
Determine
impact
Recover
as needed
Investigate
root cause Improve
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Improve
• Improve our systems and
processes
• Iterate. Iterate. Iterate. Iterate.
AWS Support Escalation Path
• In situations where an escalation is required, customers can
follow a pre-defined escalation path:
– Submit a Support Case
– Technical Account Manager
– On-call Operation Manager
– Global Enterprise Support Manager
– Director of Support Engineering
– VP of AWS Support
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Preparation
• Keep a pre-configured forensics AMI on hand
• Decide on the forensic procedure
• Create IAM role for incident responders and for the forensic
workstation
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Third Party Tools
Response
• AWS IR (ThreatResponse)
Case Management
• Incident Pony (ThreatResponse)
Networking
• Moloch
• Wireshark
Enterprise
• Mandiant
• EnCase
• Forensic Tool Kit
• Google Rapid Response
Memory Capture
• Fastdump
• FTK Imager
• LiME
• Margarita Shotgun (ThreatResponse)
SECURITY INCIDENT RESPONSE
SIMULATIONS
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
What’s a SIRS?
• Security Incident Response Simulations (SIRS) are internal
events that provide a structured opportunity to practice your
incident response plan during a realistic scenario.
• SIRS events are fundamentally about being prepared and
iteratively improving your response capabilities.
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Working back from customers
• Customers voice the following reasons why they want to
perform SIRS:
– Validate readiness
– Develop confidence – Learn from and train staff
– Generate artifacts for accreditation
– Be agile – Incremental improvement with laser focus
– Become faster and improve tools
– Refine escalation and communication
– Develop comfort with the rare and the creative
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Preparing for a simulation
1. Find an issue of importance.
2. Find skilled security geeks.
3. Build a realistic model system.
4. Build and test the scenario elements.
5. Invite other security geeks and real people.
6. Run the simulation live.
7. Get better and repeat.
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Key Simulation Elements
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
Scenario Build Process Test
Live
Event
When should I contact AWS?
• If you are planning SIRS:
– Obtain permission to perform penetration testing/scanning.
– Confirm the SIRS does not violate the AWS Acceptable Use Policy.
AMAZON CONFIDENTIAL
Copyright ©2018 Amazon Web Services. All Rights Reserved
Incident Responsev4.0
AWS Security Partner Solutions
Any Questions?

More Related Content

What's hot

Automating Incident Response and Forensics
Automating Incident Response and ForensicsAutomating Incident Response and Forensics
Automating Incident Response and ForensicsAmazon Web Services
 
Come Out From Behind Your Firewall
Come Out From Behind Your FirewallCome Out From Behind Your Firewall
Come Out From Behind Your FirewallAmazon Web Services
 
Building an Automated Security Fabric in AWS
Building an Automated Security Fabric in AWSBuilding an Automated Security Fabric in AWS
Building an Automated Security Fabric in AWSAmazon Web Services
 
Advanced Techniques for Securing Web Applications
Advanced Techniques for Securing Web ApplicationsAdvanced Techniques for Securing Web Applications
Advanced Techniques for Securing Web ApplicationsAmazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionAmazon Web Services
 
A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...
A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...
A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...Amazon Web Services
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSAmazon Web Services
 
Deep dive - AWS security by design
Deep dive - AWS security by designDeep dive - AWS security by design
Deep dive - AWS security by designRichard Harvey
 
Automating DDoS and WAF Response
Automating DDoS and WAF ResponseAutomating DDoS and WAF Response
Automating DDoS and WAF ResponseAmazon Web Services
 
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...Amazon Web Services
 
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...Amazon Web Services
 
Incident Response - Finding a Needle in a Stack of Needles
Incident Response - Finding a Needle in a Stack of NeedlesIncident Response - Finding a Needle in a Stack of Needles
Incident Response - Finding a Needle in a Stack of NeedlesAmazon Web Services
 
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Amazon Web Services
 
CI/CD Pipeline Security: Advanced Continuous Delivery Recommendations
CI/CD Pipeline Security: Advanced Continuous Delivery RecommendationsCI/CD Pipeline Security: Advanced Continuous Delivery Recommendations
CI/CD Pipeline Security: Advanced Continuous Delivery RecommendationsAmazon Web Services
 
Deep Dive - AWS Security by Design
Deep Dive - AWS Security by DesignDeep Dive - AWS Security by Design
Deep Dive - AWS Security by DesignAmazon Web Services
 

What's hot (20)

Automating Incident Response and Forensics
Automating Incident Response and ForensicsAutomating Incident Response and Forensics
Automating Incident Response and Forensics
 
Come Out From Behind Your Firewall
Come Out From Behind Your FirewallCome Out From Behind Your Firewall
Come Out From Behind Your Firewall
 
Building an Automated Security Fabric in AWS
Building an Automated Security Fabric in AWSBuilding an Automated Security Fabric in AWS
Building an Automated Security Fabric in AWS
 
Advanced Techniques for Securing Web Applications
Advanced Techniques for Securing Web ApplicationsAdvanced Techniques for Securing Web Applications
Advanced Techniques for Securing Web Applications
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 
AWS Security By Design
AWS Security By DesignAWS Security By Design
AWS Security By Design
 
A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...
A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...
A Self-Defending Border: Protect Your Web-Facing Workloads with AWS Security ...
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWS
 
Deep dive - AWS security by design
Deep dive - AWS security by designDeep dive - AWS security by design
Deep dive - AWS security by design
 
Security@Scale
Security@ScaleSecurity@Scale
Security@Scale
 
Automating DDoS and WAF Response
Automating DDoS and WAF ResponseAutomating DDoS and WAF Response
Automating DDoS and WAF Response
 
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
 
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
 
Incident Response - Finding a Needle in a Stack of Needles
Incident Response - Finding a Needle in a Stack of NeedlesIncident Response - Finding a Needle in a Stack of Needles
Incident Response - Finding a Needle in a Stack of Needles
 
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
 
CI/CD Pipeline Security: Advanced Continuous Delivery Recommendations
CI/CD Pipeline Security: Advanced Continuous Delivery RecommendationsCI/CD Pipeline Security: Advanced Continuous Delivery Recommendations
CI/CD Pipeline Security: Advanced Continuous Delivery Recommendations
 
Deep Dive - AWS Security by Design
Deep Dive - AWS Security by DesignDeep Dive - AWS Security by Design
Deep Dive - AWS Security by Design
 
Federation & Access Management
Federation & Access ManagementFederation & Access Management
Federation & Access Management
 

Similar to Incident Response - Eyes Everywhere

Incident Response - Eyes Everywhere
Incident Response - Eyes EverywhereIncident Response - Eyes Everywhere
Incident Response - Eyes EverywhereAmazon Web Services
 
Incident Response: Eyes Everywhere - AWS Security Week at the SF Loft
Incident Response: Eyes Everywhere - AWS Security Week at the SF LoftIncident Response: Eyes Everywhere - AWS Security Week at the SF Loft
Incident Response: Eyes Everywhere - AWS Security Week at the SF LoftAmazon Web Services
 
Incident Response: Eyes Everywhere
Incident Response: Eyes EverywhereIncident Response: Eyes Everywhere
Incident Response: Eyes EverywhereAmazon Web Services
 
Incident Response: Eyes Everywhere
Incident Response: Eyes EverywhereIncident Response: Eyes Everywhere
Incident Response: Eyes EverywhereAmazon Web Services
 
AWS Security Week: Incident Response
AWS Security Week: Incident ResponseAWS Security Week: Incident Response
AWS Security Week: Incident ResponseAmazon Web Services
 
Amazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and RemediationAmazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and RemediationAmazon Web Services
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseAmazon Web Services
 
Designing for Operability: Getting the Last Nines in Five-Nines Availability ...
Designing for Operability: Getting the Last Nines in Five-Nines Availability ...Designing for Operability: Getting the Last Nines in Five-Nines Availability ...
Designing for Operability: Getting the Last Nines in Five-Nines Availability ...Amazon Web Services
 
Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018
Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018
Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018Amazon Web Services
 
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018Amazon Web Services
 
Automating Incident Response and Forensics in AWS
Automating Incident Response and Forensics in AWSAutomating Incident Response and Forensics in AWS
Automating Incident Response and Forensics in AWSAmazon Web Services
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseAmazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionAmazon Web Services
 
Threat Detection & Remediation Workshop
Threat Detection & Remediation WorkshopThreat Detection & Remediation Workshop
Threat Detection & Remediation WorkshopAmazon Web Services
 
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...Amazon Web Services
 
Serverless Cyber Ops for Government
Serverless Cyber Ops for GovernmentServerless Cyber Ops for Government
Serverless Cyber Ops for GovernmentAmazon Web Services
 
Enhancing your Cyber Skills through a Cyber Range
Enhancing your Cyber Skills through a Cyber RangeEnhancing your Cyber Skills through a Cyber Range
Enhancing your Cyber Skills through a Cyber Rangescoopnewsgroup
 
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...Amazon Web Services
 
Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...Amazon Web Services
 

Similar to Incident Response - Eyes Everywhere (20)

Incident Response - Eyes Everywhere
Incident Response - Eyes EverywhereIncident Response - Eyes Everywhere
Incident Response - Eyes Everywhere
 
Incident Response: Eyes Everywhere - AWS Security Week at the SF Loft
Incident Response: Eyes Everywhere - AWS Security Week at the SF LoftIncident Response: Eyes Everywhere - AWS Security Week at the SF Loft
Incident Response: Eyes Everywhere - AWS Security Week at the SF Loft
 
Incident Response: Eyes Everywhere
Incident Response: Eyes EverywhereIncident Response: Eyes Everywhere
Incident Response: Eyes Everywhere
 
Incident Response: Eyes Everywhere
Incident Response: Eyes EverywhereIncident Response: Eyes Everywhere
Incident Response: Eyes Everywhere
 
AWS Security Week: Incident Response
AWS Security Week: Incident ResponseAWS Security Week: Incident Response
AWS Security Week: Incident Response
 
Amazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and RemediationAmazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and Remediation
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat Response
 
Designing for Operability: Getting the Last Nines in Five-Nines Availability ...
Designing for Operability: Getting the Last Nines in Five-Nines Availability ...Designing for Operability: Getting the Last Nines in Five-Nines Availability ...
Designing for Operability: Getting the Last Nines in Five-Nines Availability ...
 
Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018
Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018
Container Security and Avoiding the 2 A.M. Call (CON303-R1) - AWS re:Invent 2018
 
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
 
Automating Incident Response and Forensics in AWS
Automating Incident Response and Forensics in AWSAutomating Incident Response and Forensics in AWS
Automating Incident Response and Forensics in AWS
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat Response
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 
Threat Detection & Remediation Workshop
Threat Detection & Remediation WorkshopThreat Detection & Remediation Workshop
Threat Detection & Remediation Workshop
 
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response (SEC3...
 
Serverless Cyber Ops for Government
Serverless Cyber Ops for GovernmentServerless Cyber Ops for Government
Serverless Cyber Ops for Government
 
Enhancing your Cyber Skills through a Cyber Range
Enhancing your Cyber Skills through a Cyber RangeEnhancing your Cyber Skills through a Cyber Range
Enhancing your Cyber Skills through a Cyber Range
 
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
 
Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...
 
Managing Security on AWS
Managing Security on AWSManaging Security on AWS
Managing Security on AWS
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Incident Response - Eyes Everywhere

  • 2. Agenda • Definition of Incident Response • Different types of incidents • Event Management • SIRS AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 3. Goals • Become aware of indicators of security incidents • Classify incident types • Discover sources of information to respond to an incident • Understand incident response workflows • Learn to prepare for incidents AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 4. Definition Incident Response is an organized approach to addressing and managing the aftermath of a security breach or attack, also known as an IT incident, computer incident, or security incident. The goal is to handle the situation in a way that limits damage and reduces recovery time and costs. AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 5. IR Principles • Establish Goals • Respond using the cloud • Know what you have and what you need • Do things that scale • Use redeployment mechanisms • Iteratively automate the mundane • Learn and improve your process AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 6. IR Lifecycle Establish control Determine impact Recover as needed Investigate root cause Improve AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 7. Finding the signal AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0 Incident: deviation from your [security] baseline
  • 8. Understanding Normal AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 9. Indicators AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0 Logs and Monitors Billing Activity Threat Intelligence AWS Outreach Ad Hoc Contact
  • 10. Response Time Comparison (example) time get logs analyze correlate trace origin locate remediate event delivered rule matched alert sent correlate check baseline remediate incidentdetected Traditional Datacenter Response AWS Response
  • 11. Understand Your Attack Surface Infrastructure VPC Resources Connectivity On-instance ... Application Patching Issue Code Insecurity ... Incident Response Domains
  • 12. Incidents in the Infrastructure Domain AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0 Availability Zone C Availability Zone B VPC CIDR: 10.0.0.0/16 Availability Zone A 10.0.0.0/19 Public subnet 10.0.32.0/20 Private subnet 10.0.48.0/21 Sensitive subnet Bastion A pp A pp W eb W eb Security groups Route table NACLsInternet Gateway Instance compromise
  • 14. Incidents in the Service Domain AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0 Availability Zone C Availability Zone B VPC CIDR: 10.0.0.0/16 Availability Zone A 10.0.0.0/19 Public subnet 10.0.32.0/20 Private subnet 10.0.48.0/21 Sensitive subnet Bastion A pp A pp W eb W eb Credentials S3 bucket policies Changes in permissions
  • 18. INCIDENT MANAGEMENT AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 19. Definition Incident Response is an organized approach to addressing and managing the aftermath of a security breach or attack, also known as an IT incident, computer incident, or security incident. The goal is to handle the situation in a way that limits damage and reduces recovery time and costs. AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 20. IR Lifecycle Establish control Determine impact Recover as needed Investigate root cause Improve AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 21. IR Lifecycle Establish control Determine impact Recover as needed Investigate root cause Improve AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0 Establish control • Can I Log into the console • Can I log into the instance • Can I review/copy logs/Cloudtrail • Can I copy information to a forensics account • Can I rotate credentials • Can I review billing • Can I isolate the instance
  • 22. IR Lifecycle Establish control Determine impact Recover as needed Investigate root cause Improve AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0 Determine impact • Review logs/CloudTrail/VPC Flow for changes • Reviews Account resources • Review Billing • Review Access Permissions • Review Data Loss and targets
  • 23. IR Lifecycle Establish control Determine impact Recover as needed Investigate root cause Improve AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0 Recover as needed • Do I remove instances • Do I change security groups • Do I remove user • Do I change credentials • Do I recover security groups
  • 24. IR Lifecycle Establish control Determine impact Recover as needed Investigate root cause Improve AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0 Investigate root cause • How did this happen? • Why did this happen? • Who did it? • How can we stop it from happening again?
  • 25. IR Lifecycle Establish control Determine impact Recover as needed Investigate root cause Improve AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0 Improve • Improve our systems and processes • Iterate. Iterate. Iterate. Iterate.
  • 26. AWS Support Escalation Path • In situations where an escalation is required, customers can follow a pre-defined escalation path: – Submit a Support Case – Technical Account Manager – On-call Operation Manager – Global Enterprise Support Manager – Director of Support Engineering – VP of AWS Support AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 27. Preparation • Keep a pre-configured forensics AMI on hand • Decide on the forensic procedure • Create IAM role for incident responders and for the forensic workstation AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 28. Third Party Tools Response • AWS IR (ThreatResponse) Case Management • Incident Pony (ThreatResponse) Networking • Moloch • Wireshark Enterprise • Mandiant • EnCase • Forensic Tool Kit • Google Rapid Response Memory Capture • Fastdump • FTK Imager • LiME • Margarita Shotgun (ThreatResponse)
  • 29. SECURITY INCIDENT RESPONSE SIMULATIONS AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 30. What’s a SIRS? • Security Incident Response Simulations (SIRS) are internal events that provide a structured opportunity to practice your incident response plan during a realistic scenario. • SIRS events are fundamentally about being prepared and iteratively improving your response capabilities. AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 31. Working back from customers • Customers voice the following reasons why they want to perform SIRS: – Validate readiness – Develop confidence – Learn from and train staff – Generate artifacts for accreditation – Be agile – Incremental improvement with laser focus – Become faster and improve tools – Refine escalation and communication – Develop comfort with the rare and the creative AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 32. Preparing for a simulation 1. Find an issue of importance. 2. Find skilled security geeks. 3. Build a realistic model system. 4. Build and test the scenario elements. 5. Invite other security geeks and real people. 6. Run the simulation live. 7. Get better and repeat. AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 33. Key Simulation Elements AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0 Scenario Build Process Test Live Event
  • 34. When should I contact AWS? • If you are planning SIRS: – Obtain permission to perform penetration testing/scanning. – Confirm the SIRS does not violate the AWS Acceptable Use Policy. AMAZON CONFIDENTIAL Copyright ©2018 Amazon Web Services. All Rights Reserved Incident Responsev4.0
  • 35. AWS Security Partner Solutions