SlideShare ist ein Scribd-Unternehmen logo
1 von 65
Downloaden Sie, um offline zu lesen
© 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Dave Walker, Specialist Solution Architect
Security and Compliance
07/07/16
Protecting your Data with
Encryption on AWS
What to expect from this session
• Understand your options for protecting your data with encryption
in AWS
• Securing access to data on Amazon S3 using policies
• Database platform security
• Automatically validate and audit your data protection policies
• …and some myth-busting and a Case Study courtesy of Al
Davidson at the Ministry of Justice
More Detail:
• UK Security Roadshow Crypto Options Slides:
http://www.slideshare.net/AmazonWebServices/crypto-options-
in-aws-59677556
• Video: https://youtu.be/9bn7p2tdym0
• Whitepapers:
• Encrypting Data at Rest:
https://d0.awsstatic.com/whitepapers/AWS_Securing_Data_at_Rest_with_Encry
ption.pdf
• AWS Key Management Service Cryptographic Details:
https://d0.awsstatic.com/whitepapers/KMS-Cryptographic-Details.pdf
Encryption in Transit
Authenticating AWS to you and protecting
confidentiality using TLS
• TLS is used with every AWS API to protect data
upload/download and configuration change
• You can provide your own certificates to be presented to
your customers when using:
• Amazon Elastic Load Balancing
• Amazon CloudFront (content distribution network)
AWS Certificate Manager (ACM)
• Provision trusted TLS certificates from AWS for use with
AWS resources:
• Elastic Load Balancing
• Amazon CloudFront distributions
• AWS handles the drudgery
• Key pair and CSR generation
• Managed renewal and deployment
• Domain validation (DV) through email
• Available through AWS Management Console, AWS
Command Line Interface (AWS CLI), or API
ACM-provided certificates
Domain names
• Single domain name: www.example.com
• Wildcard domain names: *.example.com
• Combination of wildcard and non-wildcard names
• Multiple domain names in the same certificate (up to 10)
ACM-provided certificates are managed
• Private keys are generated, protected, and managed
• ACM-provided certificates cannot be used on Amazon EC2 instances or on-premises
servers
Algorithms
• RSA 2048 and SHA-256
Free
Making TLS work better in your apps
• “signal to noise”
• A TLS library designed by AWS to help your developers
implement transport security
• Avoids implementing rarely-used TLS options and
extensions; ~6,000 lines of code
https://github.com/awslabs/s2n
Encryption at Rest
Plaintext
data
Hardware/
software
Encrypted
data
Encrypted
data in storage
Encrypted
data key
Symmetric
data key
Master keySymmetric
data key
? Key hierarchy
?
Data at rest encryption primer
Where are keys stored?
• Hardware you own?
• Hardware the cloud provider owns?
Where are keys used?
• Client software you control?
• Server software the cloud provider controls?
Who can use the keys?
• Users and applications that have permissions?
• Cloud provider applications you give permissions?
What assurances are there for proper security around keys?
“Key” questions to consider with any solution
Client-side encryption
• You encrypt your data before data submitted to service
• You supply encryption keys OR use keys in yourAWS account
• Available clients:
• Amazon S3, Amazon EMR File System (EMRFS), Amazon DynamoDB
Server-side encryption
• AWS encrypts data on your behalf after data is received by service
• Integrated services:
• S3, Amazon Elastic Block Store (Amazon EBS), Amazon RDS,Amazon Redshift, Amazon
WorkMail, Amazon WorkSpaces, AWS CloudTrail,Amazon Simple Email Service (Amazon SES),
Amazon Elastic Transcoder, AWS Import/Export Snowball,Amazon Kinesis Firehose
Options for using encryption in AWS
Your
applications
in your data
center
Your key
management
infrastructure in EC2
Your encryption
client application
Your key management
infrastructure Your application
in EC2
Your encrypted data in select AWS services
Client-side encryption in AWS
S3/EMRFS and DynamoDB encryption clients in AWS SDKs
Amazon S3 Web
Server
HTTPS
Customer
Data
Amazon S3
Storage Fleet
Key is used at S3 web server, and then deleted.
Customer must provide same key when
downloading to allow S3 to decrypt data.
Customer-
provided key
Server-side encryption in AWS
S3 server-side encryption with customer-provided encryption keys (SSE-C)
Plaintext
Data
Encrypted
Data
Customer-
provided key
AWS Key Management Service (AWS KMS)
• Managed service that simplifies creation, control, rotation, deletion,
and use of AES256 encryption keys in your applications
• Integrated with AWS server-sideencryption
• S3, EBS, RDS, Amazon Aurora, Amazon Redshift, Amazon
WorkMail, Amazon WorkSpaces, AWS CloudTrail, and Amazon
Elastic Transcoder
• Integrated with AWS client-side encryption
• AWS SDKs, S3 encryption client, EMRFS client, and DynamoDB
encryption client
• Integrated with CloudTrail to provide auditable logs of key usage for
regulatory and compliance activities
• Available in all commercial regions except China
AWS KMS
Integrated with AWS Identity and Access Management (IAM) console
KMS integration with AWS services
• Storage: EBS, S3, Snowball
• Database: All RDS engines
• Data Analytics: Amazon Redshift, EMR, Amazon
Kinesis Firehose
• Enterprise Apps: WorkMail, WorkSpaces
• Developer Tools: AWS CodeCommit
• Management: CloudTrail
• App Svcs: Elastic Transcoder, Simple Email Service
How clients and AWS services typically integrate with KMS
Two-tiered key hierarchy using envelope
encryption
• Unique data key encrypts customer data
• KMS master keys encrypt data keys
Benefits
• Limits risk of compromised data key
• Better performance for encrypting large
data
• Easier to manage small number of
master keys than millions of data keys
• Centralized access and audit of key
activity
Customer master
keys
Data key 1
S3 object EBS
volume
Amazon
Redshift
cluster
Data key 2 Data key 3 Data key 4
Custom
application
KMS
Your application or
AWS service
+
Data key Encrypted data key
Encrypted
data
Master keys in
customer’s account
KMS
How AWS services use your KMS keys
1. Client calls kms:GenerateDataKey by passing the ID of the KMS master key in your
account.
2. Client request is authenticated based on permissions set on both the user and the key.
3. A unique data encryption key is created and encrypted under the KMS master key.
4. The plaintext and encrypted data key is returned to the client.
5. The plaintext data key is used to encrypt data and is then deleted when practical.
6. The encrypted data key is stored; it’s sent back to KMS when needed for data decryption.
create-volume [--dry-run | --no-dry-run] [--size <value>] [--snapshot-id
<value>] --availability-zone <value> [--volume-type <value>] [--iops <value>]
[--encrypted | --no-encrypted] [--kms-key-id <value>] [--cli-input-json <value>]
[--generate-cli-skeleton]
Console
AWS CLI/SDK
Interfaces to select KMS keys in AWS services
You control how and when your KMS keys can
be used and by whom
Sample permissions on a key:
• Can only be used for encryption and decryption by <these users and
roles> in <this account>
• Can only be used by applicationA to encrypt data, but only used by
application B to decrypt data
• Can only be used to decrypt data if the service resource is active and
additional parameters about the resource are passed in the call
• Can be managed only by this set of administrator users or roles
Fully integrated with AWS Identity and Access Management
Rotating master keys in KMS
What key rotation means:
• A new version of a master key is created, but mapped to the same
key ID or alias
• All new encryption requests use the new version
• All previous versions of keys are kept to perform decryption on
older ciphertexts
There is nothing users or applications need to do after a
rotation—the same key ID or alias just works
AWS CLI
enable-key-rotation --key-id <value>
Console (Key Summary Page)
Auditability of KMS key usage through
AWS CloudTrail
"EventName":"DecryptResult", This	KMS	API	action	was	called…
"EventTiime":"2014-08-18T18:13:07Z",	 		 ….at	this	time	
"RequestParameters":
"{"keyId":"2b42x363-1911-4e3a-8321-6b67329025ex”}”,	 	 …in	reference	to	this	key
“EncryptionContext":"volumeid-12345",	 		 …to	protect	this	AWS	resource
"SourceIPAddress":" 203.0.113.113", …from	this	IP	address
"UserIdentity":
“{"arn":"arn:aws:iam:: 111122223333:user/User123“} …by	this	AWS	user	in	this	account
KMS APIs to build your own applications
Example management API actions
• CreateKey, CreateAlias
• DisableKey
• EnableKeyRotation
• PutKeyPolicy
• ListKeys, DescribeKey
Example data API actions
• Encrypt
• Decrypt
• ReEncrypt
• GenerateDataKey
26 API actions and growing
http://docs.aws.amazon.com/kms/latest/APIReference/Welcome.html
KMS assurances
Why should you trust AWS with your keys?
• Your plaintext keys are never stored in nonvolatile memory
• There are no tools in place to access your physical key material
• You control who has permissions to use your keys
• There is separation of duties between systems that use master keys
and ones that use data keys with multiparty controls
• You can find evidence of every KMS API call in CloudTrail for you to
monitor
• Also, there is third-party evidence of these controls:
• Service Organization Control (SOC 1)
• PCI-DSS
• In process for FIPS 140-2
• See AWS Compliance packages for details
Ubiquitous encryption
AWS CloudTrail
IAM
EBS
RDS
Amazon
Redshift
S3
Amazon
Glacier
Encrypted in transit
and at rest
Fully auditable
Fully managed
keys in KMS
Restricted access
Pricing for KMS
$1/key version/month
$0.03 per 10,000 API requests ($0.04 per 10,000 API requests in AWS GovCloud)
• 20,000 free requests per month
Alternatives to KMS
In order to have different controls over the security of your keys
1. AWS CloudHSM
2. AWS Partner solutions
3. Do it yourself
AWS CloudHSM
• You receive dedicated access to HSM
appliances
• HSMs located in AWS data centers
• Managed and monitored by AWS
• Only you have access to your keys and
operations on the keys
• HSMs are inside your Amazon VPC—
isolated from the rest of the network
• Uses SafeNet Luna SA 7000 HSM
appliances
CloudHSM
AWS administrator—
Manages the appliance
You—Control keys and
crypto operations
Amazon VPC
AWS CloudHSM
Available in eight regions worldwide
• US East (N. Virginia), US West (Oregon), AWS GovCloud (US), EU
(Ireland), EU (Frankfurt), Asia Pacific (Sydney), Asia Pacific (Singapore)
and Asia Pacific (Tokyo)
Compliance
• Included in AWS PCI DSS and SOC-1 compliance packages
• FIPS 140-2 level 2 (maintained by Gemalto/SafeNet)
Typical use cases
• Use with Amazon Redshift and RDS for Oracle
• Integrate with third-party software (Oracle – including Oracle EE in
RDS, Microsoft SQL Server, Apache, SafeNet)
• Build your own custom applications
SafeNet ProtectV manager
and Virtual KeySecure
in EC2
EBS volume encryption with CloudHSM and
SafeNet Software
SafeNet ProtectV with Virtual KeySecure
CloudHSM stores the master key
SafeNet
ProtectV
client
CloudHSM
Your encrypted data
in EBS
Your applications
in EC2
ProtectV client
• Encrypts I/O from
EC2 instances to EBS
volumes
• Includes preboot
authentication
Pricing for CloudHSM
• HSM provisioned in any region has a $5,000 one-time charge
• Starting at $1.88/hour metered charge after setup
• Hourly rate varies by region
• As low as $21,500 in year one; $16,500 in subsequent years
• Requests not billed; limited only by the device capacity
• Varies depending on algorithm and key size
Comparing CloudHSM with KMS
CloudHSM
• Dedicated access to one or more HSM
devices that comply with government
standards (FIPS 140-2, Common Criteria)
• Broad range of symmetric and asymmetric
algorithms
• Generate or import keys
• You control all access to your keys and
the application software that uses them
• Supported applications:
• Your custom software
• Third-party software
• AWS services: Amazon Redshift, RDS for Oracle
KMS
• Highly available and durable key storage,
management, and auditable service
• AWS-managed root of trust
• AES256-GCM and configurable key rotation
• Generate keys in-service
• Easily encrypt your data across AWS
services and within your own applications
based on policies you define; full CloudTrail
integration
• Supported applications:
• Your custom software built with AWS SDKs/CLI
• AWS services (S3, EBS, RDS, Amazon Aurora,
Amazon Redshift, WorkMail, WorkSpaces,
CloudTrail, Elastic Transcoder)
Partner solutions in AWS Marketplace
• Browse, test, and buy encryption and key management solutions
• Pay by the hour, monthly, or annually
• Software fees added to AWS bill
• Bring Your Own License
Your encryption
client application
Your key management
infrastructure
Your
applications
in your data
center
Your application
in EC2
Your key
management
infrastructure in EC2
Your encrypted data in AWS services
…
DIY key management in AWS
Encrypt data client-side and send ciphertext to AWS storage services
Comparison of key management options
KMS CloudHSM
AWS Marketplace
Partner Solutions
DIY
Where keys are
generated and stored
AWS In AWS, on an HSM
that you control
Your network or in
AWS
Your network or in
AWS
Where keys are used AWS services or your
applications
AWS or your
applications
Your network or your
EC2 instance
Your network or your
EC2 instance
How to control key use Policy you define;
enforced byAWS
Customer code +
SafeNetAPIs
Vendor-specific
management
Config files, vendor-
specific management
Responsibility for
performance/scale
AWS You You You
Integration withAWS
services?
Yes Limited Limited Limited
Pricing model Per key/usage Per hour Per hour/per year Variable
AWS database services and encryption at rest
Server-side encryption with KMS
RDS MySQL
RDS PostgreSQL
RDS SQL Server
RDS Oracle
RDS MariaDB
Amazon Aurora
Amazon Redshift
Server-side encryption with CloudHSM
Amazon Redshift
RDS Oracle—TDE
Microsoft SQL TDE (outside RDS)
Client-side encryption
DynamoDB encryption client
38MOJ Digital / @justice_digital 38
Government’s Journey
To The Cloud
Alistair Davidson
Technical Architecture Lead, Ministry of Justice
@drsnooks
39MOJ Digital / @justice_digital 39Al Davidson / @drsnooks
Why Cloud?
● Government service load can be very spiky
● When Government services go down, real impact on
people’s lives
● Government efforts should be focussed on building great
public services - not datacenters
40MOJ Digital / @justice_digital 40Al Davidson / @drsnooks
Huge savings to be made
Projecting 750k / yr just from
moving one set of products
Monthly bill down from ~64k
to ~2k when finished
97% saving
41MOJ Digital / @justice_digital 41Al Davidson / @drsnooks
Can we put Government data on the cloud?
YES…..but it’s not a simple lift-and-shift
Thinking needed to change on:
Data
Security
Architecture
Procurement
Contracts
etc etc
42MOJ Digital / @justice_digital 42Al Davidson / @drsnooks
Main barriers are not technical
Procedural
Contractual
Educational
Organisational / Cultural
Made great progress, but still hear FUD about security
43MOJ Digital / @justice_digital 43Al Davidson / @drsnooks
People Problems
...are nearly always incentive problems
Incentives are skewed towards old behaviours
You say “savings” they hear “budget cuts”
Vendor lock-in becomes self-reinforcing
Heavyweight procurement leads to longer contracts
Digital expertise centralised => outsourcing is easier option
44MOJ Digital / @justice_digital 44Al Davidson / @drsnooks
Mythbusting
“you can't put Gov. data in the cloud AT ALL”
“you can't store Gov. data offshore”
45MOJ Digital / @justice_digital 45Al Davidson / @drsnooks
WRONG on both counts
This is hosted in
AWS EU-WEST-1
So are 30+ more
just within MoJ
46MOJ Digital / @justice_digital 46Al Davidson / @drsnooks
There is NO BLANKET REASON
why Government data should not be on the
public cloud
(Chief SIRO “broad approval” for OFFICIAL)
47MOJ Digital / @justice_digital 47Al Davidson / @drsnooks
What does “Government data” mean?
Traditional Impact Levels - IL0 - IL6
• no longer applied to technology
Classifications simplified to 3
• OFFICIAL, SECRET, TOP SECRET
Most info involved in public-facing services is OFFICIAL
• SECRET is a BIG step up from OFFICIAL
AWS considered acceptable for OFFICIAL
48MOJ Digital / @justice_digital 48Al Davidson / @drsnooks
Traditional security approach
If ANY part is sensitive, the whole thing must be locked-
down
“What’s the highest level of security we need?”
Over-emphasis on strong perimeter
49MOJ Digital / @justice_digital 49Al Davidson / @drsnooks
Modern security thinking
What’s the minimum we need to ask the user for?
What’s the smallest part we absolutely need to lock-
down?
What’s the lowest level of procedure we absolutely can’t
do without?
50MOJ Digital / @justice_digital 50Al Davidson / @drsnooks
It's not about how much you can lock-down
but how much you can OPEN
51MOJ Digital / @justice_digital 51Al Davidson / @drsnooks
“Security must be proportionate and justified”
GDS Service Design Manual - https://www.gov.uk/service-manual/technology/security-as-enabler.html
“User experience should be fantastic -
security should be good enough”
CESG Principles of effective cyber securityrisk management
https://www.cesg.gov.uk/guidance/principles-effective-cyber-security-risk-management#user-experience
52MOJ Digital / @justice_digital 52Al Davidson / @drsnooks
Software that can’t be changed is not an asset
It’s a liability
...and the same is true for infrastructure
53MOJ Digital / @justice_digital 53Al Davidson / @drsnooks
AWS Philosophy:
Everything Fails, All Of The Time
Applied to security:
Everything Is (or Could Be) Vulnerable, All Of The Time
54MOJ Digital / @justice_digital 54Al Davidson / @drsnooks
A new 0-day vulnerability
Is discovered every week
(source: Symantec)
55MOJ Digital / @justice_digital 55Al Davidson / @drsnooks
“Secure”
does not mean “unchangeable”
it means the exact opposite -
changeable rapidly in response to threats
56MOJ Digital / @justice_digital 56Al Davidson / @drsnooks
How not to do it
One particular legacy system:
●Change-controlled - multiple sign-offs required
●Locked-down private network
●Physical hardware designed for predicted future peak
capacity
●Testing is fully-manual
○ ‘5 or 6 people, 3 or 4 weeks’
○ Significant costs just to run tests
=> Hasn’t been released since Feb 2015
CVE lists 78 vulnerabilities JUST IN JAVA since then
57MOJ Digital / @justice_digital 57Al Davidson / @drsnooks
How we do it now
“Cloud Platform”
Rapid deployment &
stack creation
Templated best-
practice
Continuous delivery
Legacy migration
next...
58MOJ Digital / @justice_digital 58Al Davidson / @drsnooks
Traditional Pen. Testing
Once before go-live
• maybe once every 6 months after that
• system locked-down after testing
c. 8-10k per test
Always external
• “because they’re the experts”
59MOJ Digital / @justice_digital 59Al Davidson / @drsnooks
Big bang pen tests are not enough
in an environment of constant change
They’re often
templatized & one-size-fits-all
Can only find vulnerabilities known at time of test
60MOJ Digital / @justice_digital 60Al Davidson / @drsnooks
Agile Security
In-house ethical hacker, risk assessment & IA team
Continuous engagement & dialogue with dev teams
On-going consultation for risk-impacting changes
On-going health checks
61MOJ Digital / @justice_digital 61Al Davidson / @drsnooks
Public cloud is easier to secure
A public cloud solution can be more secure than physical
hardware if done right
Disposable, automatable, rapidly-changeable
infrastructure
Out-of-the-box tooling for every app to have it’s own
- Sub-account & VPC
- Users, roles & permissions
- Rapidly-revokable secrets, keys, certificates
- Firewall rules
- Audit trail of API calls
62MOJ Digital / @justice_digital 62Al Davidson / @drsnooks
We Not Only Can Use The Cloud, We Should
Cabinet Office (GDS) Tech Code of Practice (2013) says:
“...evaluate potential public cloud solutions first –
before you consider any other option”
CESG Cloud Security Principles (2014) available at
https://www.cesg.gov.uk/cloud-security-collection
63MOJ Digital / @justice_digital 63Al Davidson / @drsnooks
We’re Hiring!
Developers, back-end &
front-end
Technical Architects
Security Engineers
Web operations
User Researchers
Designers
Content Specialists
Head of Development
Come and help us Make Stuff That Matters
recruitment@digital.justice.gov.uk / mojdigital.blog.gov.uk/working-at-moj-ds
64MOJ Digital / @justice_digital 64Al Davidson / @drsnooks
Contacts
MoJ Digital
@Justice_Digital
mojdigital.blog.gov.uk
Our code
github.com/ministryofjustice
Me
@drsnooks
apdavidson@gmail.com
At work
alistair.davidson@digital.justice.gov.uk
Please remember to rate this
session under My Agenda on
awssummit.london

Weitere ähnliche Inhalte

Was ist angesagt?

강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...
강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...
강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...
Amazon Web Services Korea
 
클라우드 여정을 성공적으로 수행하기 위한 AWS IAM 활용 전략::최원근:: AWS Summit Seoul 2018
클라우드 여정을 성공적으로 수행하기 위한 AWS IAM 활용 전략::최원근:: AWS Summit Seoul 2018 클라우드 여정을 성공적으로 수행하기 위한 AWS IAM 활용 전략::최원근:: AWS Summit Seoul 2018
클라우드 여정을 성공적으로 수행하기 위한 AWS IAM 활용 전략::최원근:: AWS Summit Seoul 2018
Amazon Web Services Korea
 

Was ist angesagt? (20)

Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM
 
AWS Secrets Manager
AWS Secrets ManagerAWS Secrets Manager
AWS Secrets Manager
 
Amazon Route 53 - Webinar Presentation 9.16.2015
Amazon Route 53 - Webinar Presentation 9.16.2015Amazon Route 53 - Webinar Presentation 9.16.2015
Amazon Route 53 - Webinar Presentation 9.16.2015
 
Introduction to AWS KMS
Introduction to AWS KMSIntroduction to AWS KMS
Introduction to AWS KMS
 
AWS Elastic Container Registry
AWS Elastic Container RegistryAWS Elastic Container Registry
AWS Elastic Container Registry
 
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
 
Fundamentals of AWS Security
Fundamentals of AWS SecurityFundamentals of AWS Security
Fundamentals of AWS Security
 
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
 
20190730 AWS Black Belt Online Seminar Amazon CloudFrontの概要
20190730 AWS Black Belt Online Seminar Amazon CloudFrontの概要20190730 AWS Black Belt Online Seminar Amazon CloudFrontの概要
20190730 AWS Black Belt Online Seminar Amazon CloudFrontの概要
 
Encryption and Key Management in AWS
Encryption and Key Management in AWS Encryption and Key Management in AWS
Encryption and Key Management in AWS
 
강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...
강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...
강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...
 
Azure Key Vault - Getting Started
Azure Key Vault - Getting StartedAzure Key Vault - Getting Started
Azure Key Vault - Getting Started
 
Protecting Your Data in AWS
Protecting Your Data in AWS Protecting Your Data in AWS
Protecting Your Data in AWS
 
AWS Networking Fundamentals - SVC304 - Anaheim AWS Summit
AWS Networking Fundamentals - SVC304 - Anaheim AWS SummitAWS Networking Fundamentals - SVC304 - Anaheim AWS Summit
AWS Networking Fundamentals - SVC304 - Anaheim AWS Summit
 
AWS Summit Seoul 2023 | 금융 디지털 서비스 혁신을 리딩하는 교보정보통신의 클라우드 마이그레이션 사례 소개
AWS Summit Seoul 2023 | 금융 디지털 서비스 혁신을 리딩하는 교보정보통신의 클라우드 마이그레이션 사례 소개AWS Summit Seoul 2023 | 금융 디지털 서비스 혁신을 리딩하는 교보정보통신의 클라우드 마이그레이션 사례 소개
AWS Summit Seoul 2023 | 금융 디지털 서비스 혁신을 리딩하는 교보정보통신의 클라우드 마이그레이션 사례 소개
 
Monitor All Your Things: Amazon CloudWatch in Action with BBC (DEV302) - AWS ...
Monitor All Your Things: Amazon CloudWatch in Action with BBC (DEV302) - AWS ...Monitor All Your Things: Amazon CloudWatch in Action with BBC (DEV302) - AWS ...
Monitor All Your Things: Amazon CloudWatch in Action with BBC (DEV302) - AWS ...
 
클라우드 여정을 성공적으로 수행하기 위한 AWS IAM 활용 전략::최원근:: AWS Summit Seoul 2018
클라우드 여정을 성공적으로 수행하기 위한 AWS IAM 활용 전략::최원근:: AWS Summit Seoul 2018 클라우드 여정을 성공적으로 수행하기 위한 AWS IAM 활용 전략::최원근:: AWS Summit Seoul 2018
클라우드 여정을 성공적으로 수행하기 위한 AWS IAM 활용 전략::최원근:: AWS Summit Seoul 2018
 
Amazon VPC와 ELB/Direct Connect/VPN 알아보기 - 김세준, AWS 솔루션즈 아키텍트
Amazon VPC와 ELB/Direct Connect/VPN 알아보기 - 김세준, AWS 솔루션즈 아키텍트Amazon VPC와 ELB/Direct Connect/VPN 알아보기 - 김세준, AWS 솔루션즈 아키텍트
Amazon VPC와 ELB/Direct Connect/VPN 알아보기 - 김세준, AWS 솔루션즈 아키텍트
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
 
Amazon RDS: Deep Dive - SRV310 - Chicago AWS Summit
Amazon RDS: Deep Dive - SRV310 - Chicago AWS SummitAmazon RDS: Deep Dive - SRV310 - Chicago AWS Summit
Amazon RDS: Deep Dive - SRV310 - Chicago AWS Summit
 

Andere mochten auch

Andere mochten auch (20)

(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS
 
Crypto Options in AWS
Crypto Options in AWSCrypto Options in AWS
Crypto Options in AWS
 
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
 
Deep Dive on Amazon Elastic Block Store
Deep Dive on Amazon Elastic Block StoreDeep Dive on Amazon Elastic Block Store
Deep Dive on Amazon Elastic Block Store
 
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
 
(SEC401) Encryption Key Storage with AWS KMS at Okta
(SEC401) Encryption Key Storage with AWS KMS at Okta(SEC401) Encryption Key Storage with AWS KMS at Okta
(SEC401) Encryption Key Storage with AWS KMS at Okta
 
Crypto-Options on AWS | Security Roadshow Dublin
Crypto-Options on AWS | Security Roadshow DublinCrypto-Options on AWS | Security Roadshow Dublin
Crypto-Options on AWS | Security Roadshow Dublin
 
Digital Transformation through Product and Service Innovation
Digital Transformation through Product and Service InnovationDigital Transformation through Product and Service Innovation
Digital Transformation through Product and Service Innovation
 
Towards Full Stack Security
Towards Full Stack SecurityTowards Full Stack Security
Towards Full Stack Security
 
Getting started with Amazon Redshift
Getting started with Amazon RedshiftGetting started with Amazon Redshift
Getting started with Amazon Redshift
 
Getting started with aws io t.compressed.compressed
Getting started with aws io t.compressed.compressedGetting started with aws io t.compressed.compressed
Getting started with aws io t.compressed.compressed
 
Insider
InsiderInsider
Insider
 
如何快速開發與測試App
如何快速開發與測試App如何快速開發與測試App
如何快速開發與測試App
 
Engineering an Encrypted Storage Engine
Engineering an Encrypted Storage EngineEngineering an Encrypted Storage Engine
Engineering an Encrypted Storage Engine
 
Amazon Aurora Let's Talk About Performance
Amazon Aurora Let's Talk About PerformanceAmazon Aurora Let's Talk About Performance
Amazon Aurora Let's Talk About Performance
 
The Connected Home: Managing and Innovating with Offline Devices
The Connected Home: Managing and Innovating with Offline DevicesThe Connected Home: Managing and Innovating with Offline Devices
The Connected Home: Managing and Innovating with Offline Devices
 
Create cloud service on AWS
Create cloud service on AWSCreate cloud service on AWS
Create cloud service on AWS
 
쉽게 알아보는 AWS 클라우드 보안 :: 임기성 & 신용녀 :: AWS Summit Seoul 2016
쉽게 알아보는 AWS 클라우드 보안 :: 임기성 & 신용녀 :: AWS Summit Seoul 2016쉽게 알아보는 AWS 클라우드 보안 :: 임기성 & 신용녀 :: AWS Summit Seoul 2016
쉽게 알아보는 AWS 클라우드 보안 :: 임기성 & 신용녀 :: AWS Summit Seoul 2016
 
Intro to Amazon WorkSpaces - AWS June 2016 Webinar Series
Intro to Amazon WorkSpaces - AWS June 2016 Webinar SeriesIntro to Amazon WorkSpaces - AWS June 2016 Webinar Series
Intro to Amazon WorkSpaces - AWS June 2016 Webinar Series
 
AWS re:Invent 2016: Making Every Packet Count (NET404)
AWS re:Invent 2016: Making Every Packet Count (NET404)AWS re:Invent 2016: Making Every Packet Count (NET404)
AWS re:Invent 2016: Making Every Packet Count (NET404)
 

Ähnlich wie Protecting Your Data with Encryption on AWS

Ähnlich wie Protecting Your Data with Encryption on AWS (20)

Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Securing Your Data in AWS
Securing Your Data in AWSSecuring Your Data in AWS
Securing Your Data in AWS
 
Protecting your data in AWS
Protecting your data in AWS Protecting your data in AWS
Protecting your data in AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Protecting Your Data in AWS
 Protecting Your Data in AWS Protecting Your Data in AWS
Protecting Your Data in AWS
 
protecting your data in aws
protecting your data in aws protecting your data in aws
protecting your data in aws
 
Protecting your data in aws - Toronto
Protecting your data in aws - TorontoProtecting your data in aws - Toronto
Protecting your data in aws - Toronto
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS EncryptionAWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
 
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS EncryptionAWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Data protection using encryption in AWS - SEC201 - Santa Clara AWS Summit
Data protection using encryption in AWS - SEC201 - Santa Clara AWS SummitData protection using encryption in AWS - SEC201 - Santa Clara AWS Summit
Data protection using encryption in AWS - SEC201 - Santa Clara AWS Summit
 
Using encryption with_aws
Using encryption with_awsUsing encryption with_aws
Using encryption with_aws
 

Mehr von Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

Mehr von Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Kürzlich hochgeladen

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Kürzlich hochgeladen (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

Protecting Your Data with Encryption on AWS

  • 1. © 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Dave Walker, Specialist Solution Architect Security and Compliance 07/07/16 Protecting your Data with Encryption on AWS
  • 2. What to expect from this session • Understand your options for protecting your data with encryption in AWS • Securing access to data on Amazon S3 using policies • Database platform security • Automatically validate and audit your data protection policies • …and some myth-busting and a Case Study courtesy of Al Davidson at the Ministry of Justice
  • 3. More Detail: • UK Security Roadshow Crypto Options Slides: http://www.slideshare.net/AmazonWebServices/crypto-options- in-aws-59677556 • Video: https://youtu.be/9bn7p2tdym0 • Whitepapers: • Encrypting Data at Rest: https://d0.awsstatic.com/whitepapers/AWS_Securing_Data_at_Rest_with_Encry ption.pdf • AWS Key Management Service Cryptographic Details: https://d0.awsstatic.com/whitepapers/KMS-Cryptographic-Details.pdf
  • 5. Authenticating AWS to you and protecting confidentiality using TLS • TLS is used with every AWS API to protect data upload/download and configuration change • You can provide your own certificates to be presented to your customers when using: • Amazon Elastic Load Balancing • Amazon CloudFront (content distribution network)
  • 6. AWS Certificate Manager (ACM) • Provision trusted TLS certificates from AWS for use with AWS resources: • Elastic Load Balancing • Amazon CloudFront distributions • AWS handles the drudgery • Key pair and CSR generation • Managed renewal and deployment • Domain validation (DV) through email • Available through AWS Management Console, AWS Command Line Interface (AWS CLI), or API
  • 7. ACM-provided certificates Domain names • Single domain name: www.example.com • Wildcard domain names: *.example.com • Combination of wildcard and non-wildcard names • Multiple domain names in the same certificate (up to 10) ACM-provided certificates are managed • Private keys are generated, protected, and managed • ACM-provided certificates cannot be used on Amazon EC2 instances or on-premises servers Algorithms • RSA 2048 and SHA-256 Free
  • 8. Making TLS work better in your apps • “signal to noise” • A TLS library designed by AWS to help your developers implement transport security • Avoids implementing rarely-used TLS options and extensions; ~6,000 lines of code https://github.com/awslabs/s2n
  • 10. Plaintext data Hardware/ software Encrypted data Encrypted data in storage Encrypted data key Symmetric data key Master keySymmetric data key ? Key hierarchy ? Data at rest encryption primer
  • 11. Where are keys stored? • Hardware you own? • Hardware the cloud provider owns? Where are keys used? • Client software you control? • Server software the cloud provider controls? Who can use the keys? • Users and applications that have permissions? • Cloud provider applications you give permissions? What assurances are there for proper security around keys? “Key” questions to consider with any solution
  • 12. Client-side encryption • You encrypt your data before data submitted to service • You supply encryption keys OR use keys in yourAWS account • Available clients: • Amazon S3, Amazon EMR File System (EMRFS), Amazon DynamoDB Server-side encryption • AWS encrypts data on your behalf after data is received by service • Integrated services: • S3, Amazon Elastic Block Store (Amazon EBS), Amazon RDS,Amazon Redshift, Amazon WorkMail, Amazon WorkSpaces, AWS CloudTrail,Amazon Simple Email Service (Amazon SES), Amazon Elastic Transcoder, AWS Import/Export Snowball,Amazon Kinesis Firehose Options for using encryption in AWS
  • 13. Your applications in your data center Your key management infrastructure in EC2 Your encryption client application Your key management infrastructure Your application in EC2 Your encrypted data in select AWS services Client-side encryption in AWS S3/EMRFS and DynamoDB encryption clients in AWS SDKs
  • 14. Amazon S3 Web Server HTTPS Customer Data Amazon S3 Storage Fleet Key is used at S3 web server, and then deleted. Customer must provide same key when downloading to allow S3 to decrypt data. Customer- provided key Server-side encryption in AWS S3 server-side encryption with customer-provided encryption keys (SSE-C) Plaintext Data Encrypted Data Customer- provided key
  • 15. AWS Key Management Service (AWS KMS) • Managed service that simplifies creation, control, rotation, deletion, and use of AES256 encryption keys in your applications • Integrated with AWS server-sideencryption • S3, EBS, RDS, Amazon Aurora, Amazon Redshift, Amazon WorkMail, Amazon WorkSpaces, AWS CloudTrail, and Amazon Elastic Transcoder • Integrated with AWS client-side encryption • AWS SDKs, S3 encryption client, EMRFS client, and DynamoDB encryption client • Integrated with CloudTrail to provide auditable logs of key usage for regulatory and compliance activities • Available in all commercial regions except China
  • 16. AWS KMS Integrated with AWS Identity and Access Management (IAM) console
  • 17. KMS integration with AWS services • Storage: EBS, S3, Snowball • Database: All RDS engines • Data Analytics: Amazon Redshift, EMR, Amazon Kinesis Firehose • Enterprise Apps: WorkMail, WorkSpaces • Developer Tools: AWS CodeCommit • Management: CloudTrail • App Svcs: Elastic Transcoder, Simple Email Service
  • 18. How clients and AWS services typically integrate with KMS Two-tiered key hierarchy using envelope encryption • Unique data key encrypts customer data • KMS master keys encrypt data keys Benefits • Limits risk of compromised data key • Better performance for encrypting large data • Easier to manage small number of master keys than millions of data keys • Centralized access and audit of key activity Customer master keys Data key 1 S3 object EBS volume Amazon Redshift cluster Data key 2 Data key 3 Data key 4 Custom application KMS
  • 19. Your application or AWS service + Data key Encrypted data key Encrypted data Master keys in customer’s account KMS How AWS services use your KMS keys 1. Client calls kms:GenerateDataKey by passing the ID of the KMS master key in your account. 2. Client request is authenticated based on permissions set on both the user and the key. 3. A unique data encryption key is created and encrypted under the KMS master key. 4. The plaintext and encrypted data key is returned to the client. 5. The plaintext data key is used to encrypt data and is then deleted when practical. 6. The encrypted data key is stored; it’s sent back to KMS when needed for data decryption.
  • 20. create-volume [--dry-run | --no-dry-run] [--size <value>] [--snapshot-id <value>] --availability-zone <value> [--volume-type <value>] [--iops <value>] [--encrypted | --no-encrypted] [--kms-key-id <value>] [--cli-input-json <value>] [--generate-cli-skeleton] Console AWS CLI/SDK Interfaces to select KMS keys in AWS services
  • 21. You control how and when your KMS keys can be used and by whom Sample permissions on a key: • Can only be used for encryption and decryption by <these users and roles> in <this account> • Can only be used by applicationA to encrypt data, but only used by application B to decrypt data • Can only be used to decrypt data if the service resource is active and additional parameters about the resource are passed in the call • Can be managed only by this set of administrator users or roles Fully integrated with AWS Identity and Access Management
  • 22. Rotating master keys in KMS What key rotation means: • A new version of a master key is created, but mapped to the same key ID or alias • All new encryption requests use the new version • All previous versions of keys are kept to perform decryption on older ciphertexts There is nothing users or applications need to do after a rotation—the same key ID or alias just works AWS CLI enable-key-rotation --key-id <value> Console (Key Summary Page)
  • 23. Auditability of KMS key usage through AWS CloudTrail "EventName":"DecryptResult", This KMS API action was called… "EventTiime":"2014-08-18T18:13:07Z", ….at this time "RequestParameters": "{"keyId":"2b42x363-1911-4e3a-8321-6b67329025ex”}”, …in reference to this key “EncryptionContext":"volumeid-12345", …to protect this AWS resource "SourceIPAddress":" 203.0.113.113", …from this IP address "UserIdentity": “{"arn":"arn:aws:iam:: 111122223333:user/User123“} …by this AWS user in this account
  • 24. KMS APIs to build your own applications Example management API actions • CreateKey, CreateAlias • DisableKey • EnableKeyRotation • PutKeyPolicy • ListKeys, DescribeKey Example data API actions • Encrypt • Decrypt • ReEncrypt • GenerateDataKey 26 API actions and growing http://docs.aws.amazon.com/kms/latest/APIReference/Welcome.html
  • 25. KMS assurances Why should you trust AWS with your keys? • Your plaintext keys are never stored in nonvolatile memory • There are no tools in place to access your physical key material • You control who has permissions to use your keys • There is separation of duties between systems that use master keys and ones that use data keys with multiparty controls • You can find evidence of every KMS API call in CloudTrail for you to monitor • Also, there is third-party evidence of these controls: • Service Organization Control (SOC 1) • PCI-DSS • In process for FIPS 140-2 • See AWS Compliance packages for details
  • 26. Ubiquitous encryption AWS CloudTrail IAM EBS RDS Amazon Redshift S3 Amazon Glacier Encrypted in transit and at rest Fully auditable Fully managed keys in KMS Restricted access
  • 27. Pricing for KMS $1/key version/month $0.03 per 10,000 API requests ($0.04 per 10,000 API requests in AWS GovCloud) • 20,000 free requests per month
  • 28. Alternatives to KMS In order to have different controls over the security of your keys 1. AWS CloudHSM 2. AWS Partner solutions 3. Do it yourself
  • 29. AWS CloudHSM • You receive dedicated access to HSM appliances • HSMs located in AWS data centers • Managed and monitored by AWS • Only you have access to your keys and operations on the keys • HSMs are inside your Amazon VPC— isolated from the rest of the network • Uses SafeNet Luna SA 7000 HSM appliances CloudHSM AWS administrator— Manages the appliance You—Control keys and crypto operations Amazon VPC
  • 30. AWS CloudHSM Available in eight regions worldwide • US East (N. Virginia), US West (Oregon), AWS GovCloud (US), EU (Ireland), EU (Frankfurt), Asia Pacific (Sydney), Asia Pacific (Singapore) and Asia Pacific (Tokyo) Compliance • Included in AWS PCI DSS and SOC-1 compliance packages • FIPS 140-2 level 2 (maintained by Gemalto/SafeNet) Typical use cases • Use with Amazon Redshift and RDS for Oracle • Integrate with third-party software (Oracle – including Oracle EE in RDS, Microsoft SQL Server, Apache, SafeNet) • Build your own custom applications
  • 31. SafeNet ProtectV manager and Virtual KeySecure in EC2 EBS volume encryption with CloudHSM and SafeNet Software SafeNet ProtectV with Virtual KeySecure CloudHSM stores the master key SafeNet ProtectV client CloudHSM Your encrypted data in EBS Your applications in EC2 ProtectV client • Encrypts I/O from EC2 instances to EBS volumes • Includes preboot authentication
  • 32. Pricing for CloudHSM • HSM provisioned in any region has a $5,000 one-time charge • Starting at $1.88/hour metered charge after setup • Hourly rate varies by region • As low as $21,500 in year one; $16,500 in subsequent years • Requests not billed; limited only by the device capacity • Varies depending on algorithm and key size
  • 33. Comparing CloudHSM with KMS CloudHSM • Dedicated access to one or more HSM devices that comply with government standards (FIPS 140-2, Common Criteria) • Broad range of symmetric and asymmetric algorithms • Generate or import keys • You control all access to your keys and the application software that uses them • Supported applications: • Your custom software • Third-party software • AWS services: Amazon Redshift, RDS for Oracle KMS • Highly available and durable key storage, management, and auditable service • AWS-managed root of trust • AES256-GCM and configurable key rotation • Generate keys in-service • Easily encrypt your data across AWS services and within your own applications based on policies you define; full CloudTrail integration • Supported applications: • Your custom software built with AWS SDKs/CLI • AWS services (S3, EBS, RDS, Amazon Aurora, Amazon Redshift, WorkMail, WorkSpaces, CloudTrail, Elastic Transcoder)
  • 34. Partner solutions in AWS Marketplace • Browse, test, and buy encryption and key management solutions • Pay by the hour, monthly, or annually • Software fees added to AWS bill • Bring Your Own License
  • 35. Your encryption client application Your key management infrastructure Your applications in your data center Your application in EC2 Your key management infrastructure in EC2 Your encrypted data in AWS services … DIY key management in AWS Encrypt data client-side and send ciphertext to AWS storage services
  • 36. Comparison of key management options KMS CloudHSM AWS Marketplace Partner Solutions DIY Where keys are generated and stored AWS In AWS, on an HSM that you control Your network or in AWS Your network or in AWS Where keys are used AWS services or your applications AWS or your applications Your network or your EC2 instance Your network or your EC2 instance How to control key use Policy you define; enforced byAWS Customer code + SafeNetAPIs Vendor-specific management Config files, vendor- specific management Responsibility for performance/scale AWS You You You Integration withAWS services? Yes Limited Limited Limited Pricing model Per key/usage Per hour Per hour/per year Variable
  • 37. AWS database services and encryption at rest Server-side encryption with KMS RDS MySQL RDS PostgreSQL RDS SQL Server RDS Oracle RDS MariaDB Amazon Aurora Amazon Redshift Server-side encryption with CloudHSM Amazon Redshift RDS Oracle—TDE Microsoft SQL TDE (outside RDS) Client-side encryption DynamoDB encryption client
  • 38. 38MOJ Digital / @justice_digital 38 Government’s Journey To The Cloud Alistair Davidson Technical Architecture Lead, Ministry of Justice @drsnooks
  • 39. 39MOJ Digital / @justice_digital 39Al Davidson / @drsnooks Why Cloud? ● Government service load can be very spiky ● When Government services go down, real impact on people’s lives ● Government efforts should be focussed on building great public services - not datacenters
  • 40. 40MOJ Digital / @justice_digital 40Al Davidson / @drsnooks Huge savings to be made Projecting 750k / yr just from moving one set of products Monthly bill down from ~64k to ~2k when finished 97% saving
  • 41. 41MOJ Digital / @justice_digital 41Al Davidson / @drsnooks Can we put Government data on the cloud? YES…..but it’s not a simple lift-and-shift Thinking needed to change on: Data Security Architecture Procurement Contracts etc etc
  • 42. 42MOJ Digital / @justice_digital 42Al Davidson / @drsnooks Main barriers are not technical Procedural Contractual Educational Organisational / Cultural Made great progress, but still hear FUD about security
  • 43. 43MOJ Digital / @justice_digital 43Al Davidson / @drsnooks People Problems ...are nearly always incentive problems Incentives are skewed towards old behaviours You say “savings” they hear “budget cuts” Vendor lock-in becomes self-reinforcing Heavyweight procurement leads to longer contracts Digital expertise centralised => outsourcing is easier option
  • 44. 44MOJ Digital / @justice_digital 44Al Davidson / @drsnooks Mythbusting “you can't put Gov. data in the cloud AT ALL” “you can't store Gov. data offshore”
  • 45. 45MOJ Digital / @justice_digital 45Al Davidson / @drsnooks WRONG on both counts This is hosted in AWS EU-WEST-1 So are 30+ more just within MoJ
  • 46. 46MOJ Digital / @justice_digital 46Al Davidson / @drsnooks There is NO BLANKET REASON why Government data should not be on the public cloud (Chief SIRO “broad approval” for OFFICIAL)
  • 47. 47MOJ Digital / @justice_digital 47Al Davidson / @drsnooks What does “Government data” mean? Traditional Impact Levels - IL0 - IL6 • no longer applied to technology Classifications simplified to 3 • OFFICIAL, SECRET, TOP SECRET Most info involved in public-facing services is OFFICIAL • SECRET is a BIG step up from OFFICIAL AWS considered acceptable for OFFICIAL
  • 48. 48MOJ Digital / @justice_digital 48Al Davidson / @drsnooks Traditional security approach If ANY part is sensitive, the whole thing must be locked- down “What’s the highest level of security we need?” Over-emphasis on strong perimeter
  • 49. 49MOJ Digital / @justice_digital 49Al Davidson / @drsnooks Modern security thinking What’s the minimum we need to ask the user for? What’s the smallest part we absolutely need to lock- down? What’s the lowest level of procedure we absolutely can’t do without?
  • 50. 50MOJ Digital / @justice_digital 50Al Davidson / @drsnooks It's not about how much you can lock-down but how much you can OPEN
  • 51. 51MOJ Digital / @justice_digital 51Al Davidson / @drsnooks “Security must be proportionate and justified” GDS Service Design Manual - https://www.gov.uk/service-manual/technology/security-as-enabler.html “User experience should be fantastic - security should be good enough” CESG Principles of effective cyber securityrisk management https://www.cesg.gov.uk/guidance/principles-effective-cyber-security-risk-management#user-experience
  • 52. 52MOJ Digital / @justice_digital 52Al Davidson / @drsnooks Software that can’t be changed is not an asset It’s a liability ...and the same is true for infrastructure
  • 53. 53MOJ Digital / @justice_digital 53Al Davidson / @drsnooks AWS Philosophy: Everything Fails, All Of The Time Applied to security: Everything Is (or Could Be) Vulnerable, All Of The Time
  • 54. 54MOJ Digital / @justice_digital 54Al Davidson / @drsnooks A new 0-day vulnerability Is discovered every week (source: Symantec)
  • 55. 55MOJ Digital / @justice_digital 55Al Davidson / @drsnooks “Secure” does not mean “unchangeable” it means the exact opposite - changeable rapidly in response to threats
  • 56. 56MOJ Digital / @justice_digital 56Al Davidson / @drsnooks How not to do it One particular legacy system: ●Change-controlled - multiple sign-offs required ●Locked-down private network ●Physical hardware designed for predicted future peak capacity ●Testing is fully-manual ○ ‘5 or 6 people, 3 or 4 weeks’ ○ Significant costs just to run tests => Hasn’t been released since Feb 2015 CVE lists 78 vulnerabilities JUST IN JAVA since then
  • 57. 57MOJ Digital / @justice_digital 57Al Davidson / @drsnooks How we do it now “Cloud Platform” Rapid deployment & stack creation Templated best- practice Continuous delivery Legacy migration next...
  • 58. 58MOJ Digital / @justice_digital 58Al Davidson / @drsnooks Traditional Pen. Testing Once before go-live • maybe once every 6 months after that • system locked-down after testing c. 8-10k per test Always external • “because they’re the experts”
  • 59. 59MOJ Digital / @justice_digital 59Al Davidson / @drsnooks Big bang pen tests are not enough in an environment of constant change They’re often templatized & one-size-fits-all Can only find vulnerabilities known at time of test
  • 60. 60MOJ Digital / @justice_digital 60Al Davidson / @drsnooks Agile Security In-house ethical hacker, risk assessment & IA team Continuous engagement & dialogue with dev teams On-going consultation for risk-impacting changes On-going health checks
  • 61. 61MOJ Digital / @justice_digital 61Al Davidson / @drsnooks Public cloud is easier to secure A public cloud solution can be more secure than physical hardware if done right Disposable, automatable, rapidly-changeable infrastructure Out-of-the-box tooling for every app to have it’s own - Sub-account & VPC - Users, roles & permissions - Rapidly-revokable secrets, keys, certificates - Firewall rules - Audit trail of API calls
  • 62. 62MOJ Digital / @justice_digital 62Al Davidson / @drsnooks We Not Only Can Use The Cloud, We Should Cabinet Office (GDS) Tech Code of Practice (2013) says: “...evaluate potential public cloud solutions first – before you consider any other option” CESG Cloud Security Principles (2014) available at https://www.cesg.gov.uk/cloud-security-collection
  • 63. 63MOJ Digital / @justice_digital 63Al Davidson / @drsnooks We’re Hiring! Developers, back-end & front-end Technical Architects Security Engineers Web operations User Researchers Designers Content Specialists Head of Development Come and help us Make Stuff That Matters recruitment@digital.justice.gov.uk / mojdigital.blog.gov.uk/working-at-moj-ds
  • 64. 64MOJ Digital / @justice_digital 64Al Davidson / @drsnooks Contacts MoJ Digital @Justice_Digital mojdigital.blog.gov.uk Our code github.com/ministryofjustice Me @drsnooks apdavidson@gmail.com At work alistair.davidson@digital.justice.gov.uk
  • 65. Please remember to rate this session under My Agenda on awssummit.london