SlideShare ist ein Scribd-Unternehmen logo
1 von 140
Downloaden Sie, um offline zu lesen
© 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Don “Beetle” Bailey, AWS Security
Josh Du Lac, AWS Professional Services
October 2015
SEC308
Wrangling Security Events
in The Cloud
What to expect from this session
• Tactical follow-on to previous talks
• Concrete examples of potential events and how you can
handle them
• Ideas for increasing security agility
• Specific AWS mechanisms to leverage
• More than 1 way to catch a cat burglar, so reinvent as
needed
• Relevant resources, including docs, code, and partners
“Intrusion Detection in the Cloud” redux
• AWS-specific areas to monitor for security-concerning
events
• Prerequisites
• Key concepts, such as security role, write-once storage
• Key services to leverage, events and behaviors to look
for
• Example detection of key configuration changes,
resource usage anomalies
• YouTube search “Intrusion Detection in the Cloud”
“Incident Response (IR) in the Cloud” redux
• Ensuring your existing IR process considers AWS
• More prerequisites
• Mechanisms for mitigation and investigation
• Tactics specific to AWS IR, such as constraining exposed
AWS credentials
• Tactics analogous to traditional IR, modified for AWS, such as
Amazon EC2 instance memory dumping, analysis
• YouTube search “Incident Response in the Cloud”
Security event wrangling = Response in depth
• Types of security events
• Detect -> Recover
• Investigate -> Protect
• Leveraging AWS mechanisms for increased security
agility
Example events of concern, signatures
• Configuration changes that impact ability to detect or
understand events
• Activities that are inconsistent with expectations
• Activities that violate policy
• Resources no longer available
• Resources more available than desired
• Event detection signatures != commercial product, and
may require careful thought vs. operations to develop
Protect, detect, react, recover, etc.
Protect
Detect
Recover
Investigate
AWS = Agility for security geeks
• Ability to programmatically inventory environment—
knowing what you need to protect is key
• Awareness of what’s happening, what’s changing, from
AWS API activity to application behavior
• Detection and alerting mechanisms, freedom to create
and flexibility to configure and tune what’s appropriate
for YOU
• Analysis and response, via the same platform, natively
or with AWS partner solutions
AWS CloudTrail
• Records AWS API calls for your account and delivers log
files to you.
• Turn it ON!
http://docs.aws.amazon.com/awscloudtrail/latest/usergui
de/cloudtrail-user-guide.html
CloudTrail events
• A record in JSON format that contains information about
requests for resources in your account.
• Describes which service was accessed, what action was
performed, and any parameters for the action.
• Helps you determine who made the request.
• The event data is enclosed in a Records array.
http://docs.aws.amazon.com/awscloudtrail/latest/usergui
de/send-cloudtrail-events-to-cloudwatch-logs.html
Example CloudTrail event
"Records": [{
"eventVersion": "1.0",
"userIdentity": {
"type": "IAMUser",
"principalId": "EX_PRINCIPAL_ID",
"arn": "arn:aws:iam::123456789012:user/Alice",
"accountId": "123456789012",
"accessKeyId": "EXAMPLE_KEY_ID",
"userName": "Alice"
},
"eventTime": "2015-03-24T21:11:59Z",
"eventSource": "iam.amazonaws.com",
"eventName": "CreateUser",
"awsRegion": "us-east-1",
"sourceIPAddress": ”55.55.55.55",
"userAgent": "aws-cli/1.3.2 Python/2.7.5 Windows/7",
"requestParameters": {
"userName": "Bob"
},
"responseElements": {
"user": {
"createDate": "Mar 24, 2015 9:11:59 PM",
"userName": "Bob",
"arn": "arn:aws:iam::123456789012:user/Bob",
"path": "/",
"userId": "EXAMPLEUSERID"
}
....
CloudTrail OFF
"userIdentity": {
"type": "IAMUser",
"principalId": "AIDAI5WIMUDR2UZUI62VO",
"arn": "arn:aws:iam::000123456789:user/reinvent-sec308",
"accountId": "000123456789",
"accessKeyId": "AKIAIRAHHRD3PHLUFJLQ",
"userName": "reinvent-sec308"
},
"eventTime": "2015-09-23T00:41:45Z",
"eventSource": "cloudtrail.amazonaws.com",
"eventName": "StopLogging",
"awsRegion": "us-west-2",
"sourceIPAddress": “55.55.55.55",
"userAgent": "aws-cli/1.7.25 Python/2.7.5 Darwin/13.4.0",
"requestParameters": {
"name": "CloudTrail-Default"
},
"responseElements": null,
....
Amazon CloudWatch Logs
• Monitor, store, and access your log files from Amazon
EC2 instances, AWS CloudTrail, or other sources.
• Enable in the AWS Management Console, CLI, or via
AWS CloudFormation.
• Monitor and alarm for specific phrases, values, or
patterns.
http://docs.aws.amazon.com/AmazonCloudWatch/latest/
DeveloperGuide/WhatIsCloudWatchLogs.html
CloudFormation -> CloudWatch alarms
• Downloadable and editable example CloudFormation template from
AWS
• Contains predefined CloudWatch metric filters and alarms that
enable you to receive email notifications when certain security-
related API calls are made in your AWS account
• Amazon S3 bucket events, network events, Amazon EC2 events,
AWS CloudTrail, and AWS Identity and Access Management (IAM)
events
http://docs.aws.amazon.com/awscloudtrail/latest/userguide/use-
cloudformation-template-to-create-cloudwatch-alarms.html
CloudTrail OFF event – Detect
"CloudTrailStopMetricFilter": {
"Type": "AWS::Logs::MetricFilter",
"Properties": {
"LogGroupName": { "Ref" : "LogGroupName" },
"FilterPattern": ”{ ($.eventName = StopLogging) }",
"MetricTransformations": [
{
"MetricNamespace": "CloudTrailMetrics",
"MetricName": "CloudTrailEventCount",
"MetricValue": "1"
}
]
}
},
CloudTrail OFF event – Detect
"CloudTrailStoppedAlarm": {
"Type": "AWS::CloudWatch::Alarm",
"Properties": {
"AlarmName" : ”CloudTrailStoppedAlarm",
"AlarmDescription" : "Alarms when StopLogging API call is made",
"AlarmActions" : [{ "Ref" : "AlarmNotificationTopic" }],
"MetricName" : "CloudTrailEventCount",
"Namespace" : "CloudTrailMetrics",
"ComparisonOperator" : "GreaterThanOrEqualToThreshold",
"EvaluationPeriods" : "1",
"Period" : "300",
"Statistic" : "Sum",
"Threshold" : "1"
}
},
CloudTrail OFF event – Recover
CloudTrail OFF event – Investigate
"userIdentity": {
"type": "IAMUser",
"principalId": "AIDAI5WIMUDR2UZUI62VO",
"arn": "arn:aws:iam::000123456789:user/reinvent-sec308",
"accountId": "000123456789",
"accessKeyId": "AKIAIRAHHRD3PHLUFJLQ",
"userName": "reinvent-sec308"
},
"eventTime": "2015-09-23T00:41:45Z",
"eventSource": "cloudtrail.amazonaws.com",
"eventName": "StopLogging",
"awsRegion": "us-west-2",
"sourceIPAddress": "55.55.55.55",
"userAgent": "aws-cli/1.7.25 Python/2.7.5 Darwin/13.4.0",
"requestParameters": {
"name": "CloudTrail-Default"
},
"responseElements": null,
....
CloudTrail OFF event – Protect
Deny permissions for CloudTrail in IAM groups or roles
{
"Sid": "Stmt0001",
"Effect": "Deny",
"Action": [
"cloudtrail:DeleteTrail",
"cloudtrail:StopLogging"
],
"Resource": [
"*"
]
}
Multi-Factor Authentication (MFA)
• Require unique authentication codes to access AWS
websites or services
• Hardware or virtual authentication device generates
codes
• Enter codes manually via AWS Management Console or
accompany API requests
• Configure via IAM
http://docs.aws.amazon.com/IAM/latest/UserGuide/id_cr
edentials_mfa.html
MFA Deactivate Event
.....
"eventTime": "2015-09-20T18:53:02Z",
"eventSource": "iam.amazonaws.com",
"eventName": "DeactivateMFADevice",
"awsRegion": "us-east-1",
"sourceIPAddress": ”55.55.55.55",
"userAgent": "signin.amazonaws.com",
"requestParameters": {
"userName": ”bob",
"serialNumber": "arn:aws:iam::000019241430:mfa/bob"
},
"responseElements": null,
"requestID": "d1a9ebf8-5fc8-11e5-9d8f-1bc7c6757e61",
.....
MFA Deactivate Event – Detect
"MFADeactivateMetricFilter": {
"Type": "AWS::Logs::MetricFilter",
"Properties": {
"LogGroupName": { "Ref" : "LogGroupName" },
"FilterPattern": "{ ($.eventName=DeactivateMFADevice) }”,
"MetricTransformations": [
{
"MetricNamespace": "CloudTrailMetrics",
"MetricName": "MFADeactivateEventCount",
"MetricValue": "1"
}
]
}
},
MFA Deactivate Event – Recover
Reconfigure the MFA device
MFA Deactivate Event – Investigate
.....
"eventTime": "2015-09-20T18:53:02Z",
"eventSource": "iam.amazonaws.com",
"eventName": "DeactivateMFADevice",
"awsRegion": "us-east-1",
"sourceIPAddress": ”55.55.55.55",
"userAgent": "signin.amazonaws.com",
"requestParameters": {
"userName": ”bob",
"serialNumber": "arn:aws:iam::000019241430:mfa/bob"
},
"responseElements": null,
"requestID": "d1a9ebf8-5fc8-11e5-9d8f-1bc7c6757e61",
.....
MFA Deactivate Event – Protect
Use AWS Identity & Access Management to require MFA
http://blogs.aws.amazon.com/security/post/Tx2SJJYE082KBUK/How-to-Delegate-
Management-of-Multi-Factor-Authentication-to-AWS-IAM-Users
S3 object versioning
S3 object deletion event – Detect
• Bucket logging? Check.
• Bucket versioning? Check.
• Continuously reviewing logs …? NO
• We can enable push notifications for S3 events that
might concern us (for example, deletions)
• Configure S3 to detect events like ObjectRemoved
• S3 sends alert to the Amazon SNS topic of your choosing
• SNS topic sends message to subscribers, such as an email
to your security_team@yourcompany.com
S3 object deletion event – Recover
• Restore deleted file from previous version.
• Via AWS Management Console, just a couple clicks to
download/upload deleted version.
• Via CLI/API, just an S3 copy object request, specifying
version ID with copy source.
• If you enabled versioning AFTER initial object put,
version ID will be “NULL”. OK, you can still specify
“NULL” as a version to restore from.
Recover deleted S3 object – AWS CLI
aws s3api list-object-versions --bucket
reinvent2015-sec308 --prefix prod
aws s3api copy-object --bucket reinvent2015-sec308 -
-copy-source reinvent2015-
sec308/prod/important.txt?versionId=null --key
prod/important.txt
Recover deleted S3 object (from backup) – AWS CLI
aws s3api copy-object --bucket reinvent2015-sec308 -
-copy-source reinvent2015-
sec308/backup/important.txt?versionId=null --key
prod/important.txt
S3 object deletion event – Investigate
S3 object deletion event – Protect
• Bucket versioning protects against inadvertent delete or
overwrite of objects.
• Consider more restrictive policies for credentials, such
as specifically disallow S3 object removal.
• Additional layer of protection; enable MFA Delete on a
versioned S3 bucket.
http://docs.aws.amazon.com/AmazonS3/latest/dev/Versi
oning.html#MultiFactorAuthenticationDelete
Log-in anomaly event – Detect
"ConsoleSignInAnomalyMetricFilter": {
"Type": "AWS::Logs::MetricFilter",
"Properties": {
"LogGroupName": { "Ref" : "LogGroupName" },
"FilterPattern": "{ ($.eventName = ConsoleLogin) &&
($.sourceIPAddress != 55.55.*) }",
"MetricTransformations": [
{
"MetricNamespace": "CloudTrailMetrics",
"MetricName": "ConsoleSignInAnomalyCount",
"MetricValue": "1"
}
]
}
},
Log-in anomaly event – Recover
Add null IAM policy to the user (Deny all permissions):
{
"Version": "2012-10-17",
"Statement": [
{
"Effect": "Deny",
"Action": [
"*"
],
"Resource": [
"*"
]
}
]
}
Log-in anomaly event – Investigate
Look in CloudTrail – Determine what events happened
after the ConsoleLogin.
Log-in anomaly event – Protect
Add Condition statements to IAM
"Condition" : {
"IpAddress" : {
"aws:SourceIp" : [”55.55.0.0/16”]
}
}
Open security group
• 0.0.0.0/0 ingress has limited validity, but commonly used.
• Web server = Likely OK for the Internet to access 80/443.
• All of the web server’s OTHER ports? Likely NOT OK to
access the Internet.
• Policies can vary. No admin ports open to the world? OK.
• Creation and change velocity among security groups
should be LOW.
AWS Config
• AWS resource inventory, configuration history, and
configuration change notifications
• Discover existing AWS resources
• Export inventory of your AWS resources with all configuration
details
• Determine how a resource was configured at any point in
time
• Security geeks should LOVE it!
http://aws.amazon.com/documentation/config/
Open security group event – Detect
• Subscribe to AWS Config notification topic.
• Filter notifications for creation of security groups that
might be concerning. You could look for the following,
individually or combined:
• “SecurityGroup” and “Created” within subject
• changeType : “CREATE” within body
• resourceType: "AWS::EC2::SecurityGroup” within body
Open security group event – Detect
"groupId": "sg-7dc0d21a",
...
"ipPermissions": [
{
"ipProtocol": "-1",
"fromPort": null,
"toPort": null,
"userIdGroupPairs": [],
"ipRanges": [
"0.0.0.0/0"
],
"prefixListIds": []
}
],
...
Open security group event – Recover
• If responding soon enough to the creation of a new
security group and no instances, simply delete the
security group.
• Otherwise, assign running instances to another security
group, and then delete the offending security group.
• You can’t delete a default security group, but you can
change its rules back to something sane, including no
rules.
Delete open security group – AWS CLI
aws ec2 delete-security-group --no-dry-run --group-
id sg-d3bda2b4
Open security group event – Investigate
• Revisit the AWS Config change notification.
• Note time, action, and security group ID to correlate to
principal and source IP of EC2 API call via AWS
CloudTrail.
• If possible, engage principal to understand intent or
determine if unexplained, such as by external actor and
potentially malicious.
Open security group event – Protect
• Appropriately constrain or deactivate associated
credentials as warranted.
• Security group changes, particularly within production,
should not be a frequent event, so maintain high
vigilance.
Unapproved AMIs
Amazon Machine Images
• Public AMI
• Marketplace AMI
• Private AMI
• Approved AMIs/“Golden” AMIs
Unapproved AMI event – Detect
• Compare launched EC2 instances against a whitelist.
• What is a good method to compare against a whitelist?
Let’s use AWS Lambda!
• Runs your code in response to events.
• Automatically manages compute resources for you.
• Create new back-end services where compute
resources are automatically triggered based on custom
requests.
• You can read CloudTrail events with AWS Lambda.
http://docs.aws.amazon.com/lambda/latest/dg/welcome.html
Unapproved AMI event - Recover
matchingRecords,
function(record, complete) {
var params = {
InstanceIds: []
};
// List each instance ID
for (var i = 0; i < record.responseElements.instancesSet.items.length; i++){
params.InstanceIds.push(record.responseElements.instancesSet.items[i].instanceId);
}
// Terminate the enumerated instances
ec2.terminateInstances(params, complete);
Unapproved AMI event – Investigate
Interrogate CloudTrail logs as before
• Who launched it?
• Where did the request come from?
• Which subnet was it being launched into?
Unapproved AMI event – Protect
Restrict access in IAM to specific AMIs IDs
Automate IR?
• Most, if not all, of the pieces to automate IR exist in AWS
• Automated IR = Even greater security agility
• Detect -> Protect programmatically
• Lambda-fy your IR!
Detecting events in Lambda
…
var EVENT_SOURCE_TO_TRACK = /cloudtrail.amazonaws.com/;
var EVENT_NAME_TO_TRACK = /StopLogging/;
var matchingRecords = records
.Records
.filter(function(record) {
return record.eventSource.match(EVENT_SOURCE_TO_TRACK)
&& record.eventName.match(EVENT_NAME_TO_TRACK);
});
…
Source: http://docs.aws.amazon.com/lambda/latest/dg/wt-cloudtrail-events-
adminuser.html
Responding to events in Lambda
…
if (matchingRecords.length >= 1) {
console.log(’StopLogging detected! Reverting...');
cloudtrail.startLogging(cloudtrailParams, function(err, data) {
….
Responding to events in Lambda
Building a “Lambda Responder”
CloudTrail S3
Lambda
Lambda
SNS
Building a “Lambda Responder”
1. Turn on AWS CloudTrail – Choose an S3 bucket.
2. Create an SNS topic.
3. Update the topic policy to allow event notifications from your
S3 bucket.
4. Configure your S3 bucket to send event notifications to the
SNS topic.
5. Create an IAM role for the Lambda functions.
6. Create the Lambda functions and process SNS messages.
https://aws.amazon.com/blogs/compute/fanout-s3-event-
notifications-to-multiple-endpoints/ by John Stamper
Building a “Lambda Responder”
• What could you automatically respond to?
Lambda – Automated S3 object recovery
...
var bucket = event.Records[0].s3.bucket.name;
var key = event.Records[0].s3.object.key;
var backup = ’your-backup-bucket/' + key;
var params = {
Bucket: bucket,
CopySource: backup,
Key: key,
};
s3.copyObject(params, function(err, data) {
// removed for brevity
});
...
Lambda – Automated open security group delete
var snsMsgString = JSON.stringify(event.Records[0].Sns.Message);
var snsMsgObject = getSNSMessageObject(snsMsgString);
if (snsMsgObject.configurationItemDiff.changeType == 'CREATE' &&
snsMsgObject.configurationItem.resourceType == 'AWS::EC2::SecurityGroup' &&
snsMsgObject.configurationItem.configuration.ipPermissions[0].ipProtocol == '-1' &&
snsMsgObject.configurationItem.configuration.ipPermissions[0].ipRanges == '0.0.0.0/0')
{
var params = {
DryRun: false,
GroupId: snsMsgObject.configurationItem.resourceId,
};
ec2.deleteSecurityGroup(params, function(err, data) {
context.succeed(snsMsgObject);
});
}
AWS Config -> Lambda … IR aaS? AWS Config
Rules!
• Extends AWS Config with a powerful new rule system
• Use existing rules from AWS and from partners
• You can also define your own custom rules
• SEC314 - NEW LAUNCH! AWS Config/Config Rules:
Use AWS Config Rules to Improve Governance over
Configuration Changes to Your Resources
Practice makes perfect
• IR game day…YAY!
• Tabletop first…yay?
• See SEC316 – Harden Your Architecture with Security
Incident Response Simulations (SIRS), Jon Miller and
Armando Leite
AWS Partner, Dell SecureWorks, IR Support
• Customer IR case example
• Our IR preparedness “Wish List” for AWS customers
• How to contact us
IR Case Example – Background, Event
• Dell SecureWorks contacted by an AWS customer, a provider of cloud-
based collaboration software
• Customer investigated abnormally high CPU usage on Internet-facing
servers hosting their customers’ applications
• Customer’s review of system logs identified unauthorized logins from a wide
array of IP addresses using compromised credentials
• Threat actors leveraged the Customer’s compromised web app credentials
to gain unauthorized entry and propagate to a multitude of connected
resources within the Customer’s AWS environment
• Dell SecureWorks performed digital forensics on the Customer’s web
applications, AWS instances and snapshots, AWS CloudTrail logs, and
suspected on-premise systems
IR Case Example - Response
• Dell SecureWorks prepared forensic analysis environment:
• Launched forensic EC2 instances within Dell SecureWorks’ VPC
• Created S3 bucket for event data storage and transfer of forensic artifacts
• Using IAM, Customer provided appropriate access for Dell
SecureWorks to:
• Acquire snapshots of the affected Customer’s EC2 instances
• Transfer snapshots to Dell SecureWorks’ S3 bucket for forensic analysis
• Receive access to Customer’s CloudTrail logs for forensic analysis
• Using rapidly-deployed forensic toolsets, Dell SecureWorks
conducted forensic exam of:
• File systems of the Customer’s Internet-facing EC2 instances
• Customer’s AMIs
• Customer’s AWS CloudTrail logs
• Dell SecureWorks provided comprehensive analysis of the incident
and affected AWS resources
IR Case Example - Takeaways
• AWS enables shorter response times for security events vs. on-premise
• Time between engagement kickoff and commencing analysis was drastically reduced
• Security event data can be rapidly acquired, staged, and analyzed all within AWS
• Appropriate access can be quickly granted to security event responders via AWS IAM
• The ability to collaborate on configuration activities directly within AWS minimized time
taken for troubleshooting
• Creating effective environments for sharing incident response resources and
data within AWS is straight-forward
• Versus traditional IR, cost savings are also realized via IR within AWS
through reduction of the investigation timeline (minimized time to data
acquisition, resource setup, and initial analysis)
Our IR Prep “Wish List” for AWS Customers
• Take snapshots of all affected or suspected instances
• Collect network and instance metadata
• Create a restricted-access VPC, Security Group, and/or
separate AWS account
• Be ready to create temporary users / credentials via IAM
• Enable and centralize CloudTrail and CloudWatch logs
• Create a dedicated S3 bucket for sharing incident
response artifacts
How to Contact Dell SecureWorks
• Incident Response Hotline (24x7x365)
1-877-884-1110
• Website
http://www.secureworks.com/incident-response/
• Booth: #446 (next to Docker)
Flag me down and/or visit our booth to learn more about Dell
SecureWorks’ experience and capabilities and how we are partnered
with AWS to provide Incident Response for AWS customers!
AWS Security Best Practices whitepaper
• Help for designing security infrastructure and
configuration of your AWS environment
• High-level guidance for:
• Managing accounts, users, groups, and roles
• Managing OS-level access to instances
• Securing your data, OS, apps, and infrastructure
• Managing security monitoring, auditing, alerting, and incident
response
https://media.amazonwebservices.com/AWS_Security_Best_Practices.pdf
External resources – Reading, training
• SANS Reading Room, Incident Response
http://www.sans.org/reading-room/whitepapers/incident
• FIRST
http://www.first.org/resources/guides
• CERT, Incident Management
http://www.cert.org/incident-management/publications/
External resources – IR tools, frameworks
• Mozilla Investigator (MIG)
http://mig.mozilla.org/
• Netflix Fully Integrated Defense Operations (FIDO)
http://techblog.netflix.com/2015/05/introducing-fido-
automated-security.html
Other relevant talks this week
• SEC403 - Timely Security Alerts and Analytics: Diving
into AWS CloudTrail Events by Using Apache Spark on
Amazon EMR, Will Kruse
• SEC303 – Architecting for End-to-End Security in the
Enterprise, Hart Rossman and Bill Shinn
• If you miss(ed) any of them live, they will be on
YouTube, just like this talk.
• Don’t forget last year’s “Intrusion Detection in the Cloud”
and “Incident Response in the Cloud” that are already on
YouTube!
AWS Support for security concerns
• AWS Support is the one-stop shop for AWS customers,
for any concerns, including security related.
• If AWS Support cannot immediately address your
concerns, they will escalate internally to the appropriate
technical team, AWS Security included.
https://aws.amazon.com/support
AWS security resources
• AWS Security Blog
http://blogs.aws.amazon.com/security/
• AWS Security Center
https://aws.amazon.com/security
• Contact the AWS security team
aws-security@amazon.com
Summary
• Security agility with AWS
• Threat vs. policy-driven concerns, enumerate, create
signatures, detection mechanisms
• Automate IR where you can
• Two ways to get more practice: you only get to choose
one
• We (AWS and our technology partners) are here to help!
Remember to complete
your evaluations!
Thank you!

Weitere ähnliche Inhalte

Was ist angesagt?

Introduction to AWS Secrets Manager
Introduction to AWS Secrets ManagerIntroduction to AWS Secrets Manager
Introduction to AWS Secrets ManagerAmazon Web Services
 
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...Amazon Web Services
 
AWS Control Tower를 통한 클라우드 보안 및 거버넌스 설계 - 김학민 :: AWS 클라우드 마이그레이션 온라인
AWS Control Tower를 통한 클라우드 보안 및 거버넌스 설계 - 김학민 :: AWS 클라우드 마이그레이션 온라인AWS Control Tower를 통한 클라우드 보안 및 거버넌스 설계 - 김학민 :: AWS 클라우드 마이그레이션 온라인
AWS Control Tower를 통한 클라우드 보안 및 거버넌스 설계 - 김학민 :: AWS 클라우드 마이그레이션 온라인Amazon Web Services Korea
 
천만 사용자를 위한 AWS 아키텍처 보안 모범 사례 (윤석찬, 테크에반젤리스트)
천만 사용자를 위한 AWS 아키텍처 보안 모범 사례 (윤석찬, 테크에반젤리스트)천만 사용자를 위한 AWS 아키텍처 보안 모범 사례 (윤석찬, 테크에반젤리스트)
천만 사용자를 위한 AWS 아키텍처 보안 모범 사례 (윤석찬, 테크에반젤리스트)Amazon Web Services Korea
 
(SEC324) NEW! Introducing Amazon Inspector
(SEC324) NEW! Introducing Amazon Inspector(SEC324) NEW! Introducing Amazon Inspector
(SEC324) NEW! Introducing Amazon InspectorAmazon Web Services
 
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...Amazon Web Services
 
Introducing AWS Firewall Manager - AWS Online Tech Talks
Introducing AWS Firewall Manager - AWS Online Tech TalksIntroducing AWS Firewall Manager - AWS Online Tech Talks
Introducing AWS Firewall Manager - AWS Online Tech TalksAmazon Web Services
 
(SEC318) AWS CloudTrail Deep Dive
(SEC318) AWS CloudTrail Deep Dive(SEC318) AWS CloudTrail Deep Dive
(SEC318) AWS CloudTrail Deep DiveAmazon Web Services
 
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...Amazon Web Services
 
20190226 AWS Black Belt Online Seminar Amazon WorkSpaces
20190226 AWS Black Belt Online Seminar Amazon WorkSpaces20190226 AWS Black Belt Online Seminar Amazon WorkSpaces
20190226 AWS Black Belt Online Seminar Amazon WorkSpacesAmazon Web Services Japan
 
Infrastructure Security: Your Minimum Security Baseline
Infrastructure Security: Your Minimum Security BaselineInfrastructure Security: Your Minimum Security Baseline
Infrastructure Security: Your Minimum Security BaselineAmazon Web Services
 
AWS Summit Seoul 2023 | LG유플러스 IPTV 서비스, 무중단 클라우드 마이그레이션 이야기
AWS Summit Seoul 2023 | LG유플러스 IPTV 서비스, 무중단 클라우드 마이그레이션 이야기AWS Summit Seoul 2023 | LG유플러스 IPTV 서비스, 무중단 클라우드 마이그레이션 이야기
AWS Summit Seoul 2023 | LG유플러스 IPTV 서비스, 무중단 클라우드 마이그레이션 이야기Amazon Web Services Korea
 
20200714 AWS Black Belt Online Seminar Amazon Neptune
20200714 AWS Black Belt Online Seminar Amazon Neptune20200714 AWS Black Belt Online Seminar Amazon Neptune
20200714 AWS Black Belt Online Seminar Amazon NeptuneAmazon Web Services Japan
 

Was ist angesagt? (20)

Introduction to AWS Secrets Manager
Introduction to AWS Secrets ManagerIntroduction to AWS Secrets Manager
Introduction to AWS Secrets Manager
 
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
 
AWS Black Belt Techシリーズ AWS IAM
AWS Black Belt Techシリーズ  AWS IAMAWS Black Belt Techシリーズ  AWS IAM
AWS Black Belt Techシリーズ AWS IAM
 
AWS Control Tower를 통한 클라우드 보안 및 거버넌스 설계 - 김학민 :: AWS 클라우드 마이그레이션 온라인
AWS Control Tower를 통한 클라우드 보안 및 거버넌스 설계 - 김학민 :: AWS 클라우드 마이그레이션 온라인AWS Control Tower를 통한 클라우드 보안 및 거버넌스 설계 - 김학민 :: AWS 클라우드 마이그레이션 온라인
AWS Control Tower를 통한 클라우드 보안 및 거버넌스 설계 - 김학민 :: AWS 클라우드 마이그레이션 온라인
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
천만 사용자를 위한 AWS 아키텍처 보안 모범 사례 (윤석찬, 테크에반젤리스트)
천만 사용자를 위한 AWS 아키텍처 보안 모범 사례 (윤석찬, 테크에반젤리스트)천만 사용자를 위한 AWS 아키텍처 보안 모범 사례 (윤석찬, 테크에반젤리스트)
천만 사용자를 위한 AWS 아키텍처 보안 모범 사례 (윤석찬, 테크에반젤리스트)
 
(SEC324) NEW! Introducing Amazon Inspector
(SEC324) NEW! Introducing Amazon Inspector(SEC324) NEW! Introducing Amazon Inspector
(SEC324) NEW! Introducing Amazon Inspector
 
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...
 
Security Best Practices on AWS
Security Best Practices on AWSSecurity Best Practices on AWS
Security Best Practices on AWS
 
AWS Black Belt online seminar 2017 Snowball
AWS Black Belt online seminar 2017 SnowballAWS Black Belt online seminar 2017 Snowball
AWS Black Belt online seminar 2017 Snowball
 
Introducing AWS Firewall Manager - AWS Online Tech Talks
Introducing AWS Firewall Manager - AWS Online Tech TalksIntroducing AWS Firewall Manager - AWS Online Tech Talks
Introducing AWS Firewall Manager - AWS Online Tech Talks
 
(SEC318) AWS CloudTrail Deep Dive
(SEC318) AWS CloudTrail Deep Dive(SEC318) AWS CloudTrail Deep Dive
(SEC318) AWS CloudTrail Deep Dive
 
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
 
20190226 AWS Black Belt Online Seminar Amazon WorkSpaces
20190226 AWS Black Belt Online Seminar Amazon WorkSpaces20190226 AWS Black Belt Online Seminar Amazon WorkSpaces
20190226 AWS Black Belt Online Seminar Amazon WorkSpaces
 
Infrastructure Security: Your Minimum Security Baseline
Infrastructure Security: Your Minimum Security BaselineInfrastructure Security: Your Minimum Security Baseline
Infrastructure Security: Your Minimum Security Baseline
 
AWS Summit Seoul 2023 | LG유플러스 IPTV 서비스, 무중단 클라우드 마이그레이션 이야기
AWS Summit Seoul 2023 | LG유플러스 IPTV 서비스, 무중단 클라우드 마이그레이션 이야기AWS Summit Seoul 2023 | LG유플러스 IPTV 서비스, 무중단 클라우드 마이그레이션 이야기
AWS Summit Seoul 2023 | LG유플러스 IPTV 서비스, 무중단 클라우드 마이그레이션 이야기
 
Security Architectures on AWS
Security Architectures on AWSSecurity Architectures on AWS
Security Architectures on AWS
 
AWS Secrets Manager
AWS Secrets ManagerAWS Secrets Manager
AWS Secrets Manager
 
20200714 AWS Black Belt Online Seminar Amazon Neptune
20200714 AWS Black Belt Online Seminar Amazon Neptune20200714 AWS Black Belt Online Seminar Amazon Neptune
20200714 AWS Black Belt Online Seminar Amazon Neptune
 
Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM
 

Andere mochten auch

AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...Amazon Web Services
 
Enforcing Your Security Policy at Scale - Technical 301
Enforcing Your Security Policy at Scale - Technical 301Enforcing Your Security Policy at Scale - Technical 301
Enforcing Your Security Policy at Scale - Technical 301Amazon Web Services
 
(SEC316) Harden Your Architecture w/ Security Incident Response Simulations
(SEC316) Harden Your Architecture w/ Security Incident Response Simulations(SEC316) Harden Your Architecture w/ Security Incident Response Simulations
(SEC316) Harden Your Architecture w/ Security Incident Response SimulationsAmazon Web Services
 
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...Amazon Web Services
 
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...Amazon Web Services
 
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...Amazon Web Services
 
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014Amazon Web Services
 
Intro to High Performance Computing in the AWS Cloud
Intro to High Performance Computing in the AWS CloudIntro to High Performance Computing in the AWS Cloud
Intro to High Performance Computing in the AWS CloudAmazon Web Services
 

Andere mochten auch (9)

AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
 
Enforcing Your Security Policy at Scale - Technical 301
Enforcing Your Security Policy at Scale - Technical 301Enforcing Your Security Policy at Scale - Technical 301
Enforcing Your Security Policy at Scale - Technical 301
 
(SEC316) Harden Your Architecture w/ Security Incident Response Simulations
(SEC316) Harden Your Architecture w/ Security Incident Response Simulations(SEC316) Harden Your Architecture w/ Security Incident Response Simulations
(SEC316) Harden Your Architecture w/ Security Incident Response Simulations
 
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
 
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
 
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...
 
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
 
HPC in the Cloud
HPC in the CloudHPC in the Cloud
HPC in the Cloud
 
Intro to High Performance Computing in the AWS Cloud
Intro to High Performance Computing in the AWS CloudIntro to High Performance Computing in the AWS Cloud
Intro to High Performance Computing in the AWS Cloud
 

Ähnlich wie Wrangling Security Events in the Cloud

AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...Amazon Web Services
 
(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWS(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWSAmazon Web Services
 
AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...
AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...
AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...Brian Andrzejewski
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAmazon Web Services
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseAmazon Web Services
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAmazon Web Services
 
AWS Meetup Nov 2015 - CloudTen Presentation
AWS Meetup Nov 2015 - CloudTen PresentationAWS Meetup Nov 2015 - CloudTen Presentation
AWS Meetup Nov 2015 - CloudTen PresentationPolarSeven Pty Ltd
 
AWS Security for Technical Decision Makers
AWS Security for Technical Decision MakersAWS Security for Technical Decision Makers
AWS Security for Technical Decision MakersAmazon Web Services
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Amazon Web Services
 
Network Security and Access Control in AWS
Network Security and Access Control in AWSNetwork Security and Access Control in AWS
Network Security and Access Control in AWSAmazon Web Services
 
Detective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record ChangeDetective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record ChangeAmazon Web Services
 
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAmazon Web Services
 
Network Security and Access Control within AWS
Network Security and Access Control within AWS Network Security and Access Control within AWS
Network Security and Access Control within AWS Amazon Web Services
 
Detective Controls: Gain Visibility and Record Change:
Detective Controls: Gain Visibility and Record Change: Detective Controls: Gain Visibility and Record Change:
Detective Controls: Gain Visibility and Record Change: Amazon Web Services
 
Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Kristana Kane
 
Managing the Life Cycle of IT Products
Managing the Life Cycle of IT ProductsManaging the Life Cycle of IT Products
Managing the Life Cycle of IT ProductsAmazon Web Services
 
Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...
Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...
Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...Amazon Web Services
 

Ähnlich wie Wrangling Security Events in the Cloud (20)

AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
 
(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWS(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWS
 
AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...
AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...
AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrail
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat Response
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrail
 
Cloudten aws-siem
Cloudten aws-siemCloudten aws-siem
Cloudten aws-siem
 
AWS Meetup Nov 2015 - CloudTen Presentation
AWS Meetup Nov 2015 - CloudTen PresentationAWS Meetup Nov 2015 - CloudTen Presentation
AWS Meetup Nov 2015 - CloudTen Presentation
 
AWS Security for Technical Decision Makers
AWS Security for Technical Decision MakersAWS Security for Technical Decision Makers
AWS Security for Technical Decision Makers
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
 
Network Security and Access Control in AWS
Network Security and Access Control in AWSNetwork Security and Access Control in AWS
Network Security and Access Control in AWS
 
Detective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record ChangeDetective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record Change
 
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Network Security and Access Control within AWS
Network Security and Access Control within AWS Network Security and Access Control within AWS
Network Security and Access Control within AWS
 
Detective Controls: Gain Visibility and Record Change:
Detective Controls: Gain Visibility and Record Change: Detective Controls: Gain Visibility and Record Change:
Detective Controls: Gain Visibility and Record Change:
 
SEC301 Security @ (Cloud) Scale
SEC301 Security @ (Cloud) ScaleSEC301 Security @ (Cloud) Scale
SEC301 Security @ (Cloud) Scale
 
Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps
 
Managing the Life Cycle of IT Products
Managing the Life Cycle of IT ProductsManaging the Life Cycle of IT Products
Managing the Life Cycle of IT Products
 
Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...
Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...
Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...
 

Mehr von Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Mehr von Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Kürzlich hochgeladen

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 

Kürzlich hochgeladen (20)

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 

Wrangling Security Events in the Cloud

  • 1. © 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Don “Beetle” Bailey, AWS Security Josh Du Lac, AWS Professional Services October 2015 SEC308 Wrangling Security Events in The Cloud
  • 2. What to expect from this session • Tactical follow-on to previous talks • Concrete examples of potential events and how you can handle them • Ideas for increasing security agility • Specific AWS mechanisms to leverage • More than 1 way to catch a cat burglar, so reinvent as needed • Relevant resources, including docs, code, and partners
  • 3. “Intrusion Detection in the Cloud” redux • AWS-specific areas to monitor for security-concerning events • Prerequisites • Key concepts, such as security role, write-once storage • Key services to leverage, events and behaviors to look for • Example detection of key configuration changes, resource usage anomalies • YouTube search “Intrusion Detection in the Cloud”
  • 4. “Incident Response (IR) in the Cloud” redux • Ensuring your existing IR process considers AWS • More prerequisites • Mechanisms for mitigation and investigation • Tactics specific to AWS IR, such as constraining exposed AWS credentials • Tactics analogous to traditional IR, modified for AWS, such as Amazon EC2 instance memory dumping, analysis • YouTube search “Incident Response in the Cloud”
  • 5. Security event wrangling = Response in depth • Types of security events • Detect -> Recover • Investigate -> Protect • Leveraging AWS mechanisms for increased security agility
  • 6. Example events of concern, signatures • Configuration changes that impact ability to detect or understand events • Activities that are inconsistent with expectations • Activities that violate policy • Resources no longer available • Resources more available than desired • Event detection signatures != commercial product, and may require careful thought vs. operations to develop
  • 7. Protect, detect, react, recover, etc. Protect Detect Recover Investigate
  • 8. AWS = Agility for security geeks • Ability to programmatically inventory environment— knowing what you need to protect is key • Awareness of what’s happening, what’s changing, from AWS API activity to application behavior • Detection and alerting mechanisms, freedom to create and flexibility to configure and tune what’s appropriate for YOU • Analysis and response, via the same platform, natively or with AWS partner solutions
  • 9. AWS CloudTrail • Records AWS API calls for your account and delivers log files to you. • Turn it ON! http://docs.aws.amazon.com/awscloudtrail/latest/usergui de/cloudtrail-user-guide.html
  • 10.
  • 11.
  • 12.
  • 13.
  • 14. CloudTrail events • A record in JSON format that contains information about requests for resources in your account. • Describes which service was accessed, what action was performed, and any parameters for the action. • Helps you determine who made the request. • The event data is enclosed in a Records array. http://docs.aws.amazon.com/awscloudtrail/latest/usergui de/send-cloudtrail-events-to-cloudwatch-logs.html
  • 15. Example CloudTrail event "Records": [{ "eventVersion": "1.0", "userIdentity": { "type": "IAMUser", "principalId": "EX_PRINCIPAL_ID", "arn": "arn:aws:iam::123456789012:user/Alice", "accountId": "123456789012", "accessKeyId": "EXAMPLE_KEY_ID", "userName": "Alice" }, "eventTime": "2015-03-24T21:11:59Z", "eventSource": "iam.amazonaws.com", "eventName": "CreateUser", "awsRegion": "us-east-1", "sourceIPAddress": ”55.55.55.55", "userAgent": "aws-cli/1.3.2 Python/2.7.5 Windows/7", "requestParameters": { "userName": "Bob" }, "responseElements": { "user": { "createDate": "Mar 24, 2015 9:11:59 PM", "userName": "Bob", "arn": "arn:aws:iam::123456789012:user/Bob", "path": "/", "userId": "EXAMPLEUSERID" } ....
  • 16.
  • 17.
  • 18.
  • 19. CloudTrail OFF "userIdentity": { "type": "IAMUser", "principalId": "AIDAI5WIMUDR2UZUI62VO", "arn": "arn:aws:iam::000123456789:user/reinvent-sec308", "accountId": "000123456789", "accessKeyId": "AKIAIRAHHRD3PHLUFJLQ", "userName": "reinvent-sec308" }, "eventTime": "2015-09-23T00:41:45Z", "eventSource": "cloudtrail.amazonaws.com", "eventName": "StopLogging", "awsRegion": "us-west-2", "sourceIPAddress": “55.55.55.55", "userAgent": "aws-cli/1.7.25 Python/2.7.5 Darwin/13.4.0", "requestParameters": { "name": "CloudTrail-Default" }, "responseElements": null, ....
  • 20. Amazon CloudWatch Logs • Monitor, store, and access your log files from Amazon EC2 instances, AWS CloudTrail, or other sources. • Enable in the AWS Management Console, CLI, or via AWS CloudFormation. • Monitor and alarm for specific phrases, values, or patterns. http://docs.aws.amazon.com/AmazonCloudWatch/latest/ DeveloperGuide/WhatIsCloudWatchLogs.html
  • 21.
  • 22.
  • 23.
  • 24.
  • 25. CloudFormation -> CloudWatch alarms • Downloadable and editable example CloudFormation template from AWS • Contains predefined CloudWatch metric filters and alarms that enable you to receive email notifications when certain security- related API calls are made in your AWS account • Amazon S3 bucket events, network events, Amazon EC2 events, AWS CloudTrail, and AWS Identity and Access Management (IAM) events http://docs.aws.amazon.com/awscloudtrail/latest/userguide/use- cloudformation-template-to-create-cloudwatch-alarms.html
  • 26. CloudTrail OFF event – Detect "CloudTrailStopMetricFilter": { "Type": "AWS::Logs::MetricFilter", "Properties": { "LogGroupName": { "Ref" : "LogGroupName" }, "FilterPattern": ”{ ($.eventName = StopLogging) }", "MetricTransformations": [ { "MetricNamespace": "CloudTrailMetrics", "MetricName": "CloudTrailEventCount", "MetricValue": "1" } ] } },
  • 27. CloudTrail OFF event – Detect "CloudTrailStoppedAlarm": { "Type": "AWS::CloudWatch::Alarm", "Properties": { "AlarmName" : ”CloudTrailStoppedAlarm", "AlarmDescription" : "Alarms when StopLogging API call is made", "AlarmActions" : [{ "Ref" : "AlarmNotificationTopic" }], "MetricName" : "CloudTrailEventCount", "Namespace" : "CloudTrailMetrics", "ComparisonOperator" : "GreaterThanOrEqualToThreshold", "EvaluationPeriods" : "1", "Period" : "300", "Statistic" : "Sum", "Threshold" : "1" } },
  • 28. CloudTrail OFF event – Recover
  • 29. CloudTrail OFF event – Investigate "userIdentity": { "type": "IAMUser", "principalId": "AIDAI5WIMUDR2UZUI62VO", "arn": "arn:aws:iam::000123456789:user/reinvent-sec308", "accountId": "000123456789", "accessKeyId": "AKIAIRAHHRD3PHLUFJLQ", "userName": "reinvent-sec308" }, "eventTime": "2015-09-23T00:41:45Z", "eventSource": "cloudtrail.amazonaws.com", "eventName": "StopLogging", "awsRegion": "us-west-2", "sourceIPAddress": "55.55.55.55", "userAgent": "aws-cli/1.7.25 Python/2.7.5 Darwin/13.4.0", "requestParameters": { "name": "CloudTrail-Default" }, "responseElements": null, ....
  • 30. CloudTrail OFF event – Protect Deny permissions for CloudTrail in IAM groups or roles { "Sid": "Stmt0001", "Effect": "Deny", "Action": [ "cloudtrail:DeleteTrail", "cloudtrail:StopLogging" ], "Resource": [ "*" ] }
  • 31. Multi-Factor Authentication (MFA) • Require unique authentication codes to access AWS websites or services • Hardware or virtual authentication device generates codes • Enter codes manually via AWS Management Console or accompany API requests • Configure via IAM http://docs.aws.amazon.com/IAM/latest/UserGuide/id_cr edentials_mfa.html
  • 32.
  • 33.
  • 34.
  • 35.
  • 36.
  • 37.
  • 38.
  • 39.
  • 40.
  • 41.
  • 42.
  • 43.
  • 44.
  • 45.
  • 46. MFA Deactivate Event ..... "eventTime": "2015-09-20T18:53:02Z", "eventSource": "iam.amazonaws.com", "eventName": "DeactivateMFADevice", "awsRegion": "us-east-1", "sourceIPAddress": ”55.55.55.55", "userAgent": "signin.amazonaws.com", "requestParameters": { "userName": ”bob", "serialNumber": "arn:aws:iam::000019241430:mfa/bob" }, "responseElements": null, "requestID": "d1a9ebf8-5fc8-11e5-9d8f-1bc7c6757e61", .....
  • 47. MFA Deactivate Event – Detect "MFADeactivateMetricFilter": { "Type": "AWS::Logs::MetricFilter", "Properties": { "LogGroupName": { "Ref" : "LogGroupName" }, "FilterPattern": "{ ($.eventName=DeactivateMFADevice) }”, "MetricTransformations": [ { "MetricNamespace": "CloudTrailMetrics", "MetricName": "MFADeactivateEventCount", "MetricValue": "1" } ] } },
  • 48. MFA Deactivate Event – Recover Reconfigure the MFA device
  • 49. MFA Deactivate Event – Investigate ..... "eventTime": "2015-09-20T18:53:02Z", "eventSource": "iam.amazonaws.com", "eventName": "DeactivateMFADevice", "awsRegion": "us-east-1", "sourceIPAddress": ”55.55.55.55", "userAgent": "signin.amazonaws.com", "requestParameters": { "userName": ”bob", "serialNumber": "arn:aws:iam::000019241430:mfa/bob" }, "responseElements": null, "requestID": "d1a9ebf8-5fc8-11e5-9d8f-1bc7c6757e61", .....
  • 50. MFA Deactivate Event – Protect Use AWS Identity & Access Management to require MFA http://blogs.aws.amazon.com/security/post/Tx2SJJYE082KBUK/How-to-Delegate- Management-of-Multi-Factor-Authentication-to-AWS-IAM-Users
  • 51.
  • 52.
  • 53.
  • 54.
  • 55.
  • 56.
  • 58.
  • 59.
  • 60.
  • 61. S3 object deletion event – Detect • Bucket logging? Check. • Bucket versioning? Check. • Continuously reviewing logs …? NO • We can enable push notifications for S3 events that might concern us (for example, deletions) • Configure S3 to detect events like ObjectRemoved • S3 sends alert to the Amazon SNS topic of your choosing • SNS topic sends message to subscribers, such as an email to your security_team@yourcompany.com
  • 62.
  • 63.
  • 64.
  • 65.
  • 66.
  • 67.
  • 68.
  • 69.
  • 70. S3 object deletion event – Recover • Restore deleted file from previous version. • Via AWS Management Console, just a couple clicks to download/upload deleted version. • Via CLI/API, just an S3 copy object request, specifying version ID with copy source. • If you enabled versioning AFTER initial object put, version ID will be “NULL”. OK, you can still specify “NULL” as a version to restore from.
  • 71.
  • 72.
  • 73.
  • 74.
  • 75.
  • 76. Recover deleted S3 object – AWS CLI aws s3api list-object-versions --bucket reinvent2015-sec308 --prefix prod aws s3api copy-object --bucket reinvent2015-sec308 - -copy-source reinvent2015- sec308/prod/important.txt?versionId=null --key prod/important.txt
  • 77.
  • 78.
  • 79. Recover deleted S3 object (from backup) – AWS CLI aws s3api copy-object --bucket reinvent2015-sec308 - -copy-source reinvent2015- sec308/backup/important.txt?versionId=null --key prod/important.txt
  • 80. S3 object deletion event – Investigate
  • 81. S3 object deletion event – Protect • Bucket versioning protects against inadvertent delete or overwrite of objects. • Consider more restrictive policies for credentials, such as specifically disallow S3 object removal. • Additional layer of protection; enable MFA Delete on a versioned S3 bucket. http://docs.aws.amazon.com/AmazonS3/latest/dev/Versi oning.html#MultiFactorAuthenticationDelete
  • 82. Log-in anomaly event – Detect "ConsoleSignInAnomalyMetricFilter": { "Type": "AWS::Logs::MetricFilter", "Properties": { "LogGroupName": { "Ref" : "LogGroupName" }, "FilterPattern": "{ ($.eventName = ConsoleLogin) && ($.sourceIPAddress != 55.55.*) }", "MetricTransformations": [ { "MetricNamespace": "CloudTrailMetrics", "MetricName": "ConsoleSignInAnomalyCount", "MetricValue": "1" } ] } },
  • 83. Log-in anomaly event – Recover Add null IAM policy to the user (Deny all permissions): { "Version": "2012-10-17", "Statement": [ { "Effect": "Deny", "Action": [ "*" ], "Resource": [ "*" ] } ] }
  • 84. Log-in anomaly event – Investigate Look in CloudTrail – Determine what events happened after the ConsoleLogin.
  • 85. Log-in anomaly event – Protect Add Condition statements to IAM "Condition" : { "IpAddress" : { "aws:SourceIp" : [”55.55.0.0/16”] } }
  • 86. Open security group • 0.0.0.0/0 ingress has limited validity, but commonly used. • Web server = Likely OK for the Internet to access 80/443. • All of the web server’s OTHER ports? Likely NOT OK to access the Internet. • Policies can vary. No admin ports open to the world? OK. • Creation and change velocity among security groups should be LOW.
  • 87. AWS Config • AWS resource inventory, configuration history, and configuration change notifications • Discover existing AWS resources • Export inventory of your AWS resources with all configuration details • Determine how a resource was configured at any point in time • Security geeks should LOVE it! http://aws.amazon.com/documentation/config/
  • 88.
  • 89.
  • 90.
  • 91.
  • 92.
  • 93.
  • 94.
  • 95.
  • 96. Open security group event – Detect • Subscribe to AWS Config notification topic. • Filter notifications for creation of security groups that might be concerning. You could look for the following, individually or combined: • “SecurityGroup” and “Created” within subject • changeType : “CREATE” within body • resourceType: "AWS::EC2::SecurityGroup” within body
  • 97.
  • 98. Open security group event – Detect "groupId": "sg-7dc0d21a", ... "ipPermissions": [ { "ipProtocol": "-1", "fromPort": null, "toPort": null, "userIdGroupPairs": [], "ipRanges": [ "0.0.0.0/0" ], "prefixListIds": [] } ], ...
  • 99. Open security group event – Recover • If responding soon enough to the creation of a new security group and no instances, simply delete the security group. • Otherwise, assign running instances to another security group, and then delete the offending security group. • You can’t delete a default security group, but you can change its rules back to something sane, including no rules.
  • 100.
  • 101.
  • 102.
  • 103. Delete open security group – AWS CLI aws ec2 delete-security-group --no-dry-run --group- id sg-d3bda2b4
  • 104. Open security group event – Investigate • Revisit the AWS Config change notification. • Note time, action, and security group ID to correlate to principal and source IP of EC2 API call via AWS CloudTrail. • If possible, engage principal to understand intent or determine if unexplained, such as by external actor and potentially malicious.
  • 105. Open security group event – Protect • Appropriately constrain or deactivate associated credentials as warranted. • Security group changes, particularly within production, should not be a frequent event, so maintain high vigilance.
  • 106. Unapproved AMIs Amazon Machine Images • Public AMI • Marketplace AMI • Private AMI • Approved AMIs/“Golden” AMIs
  • 107. Unapproved AMI event – Detect • Compare launched EC2 instances against a whitelist. • What is a good method to compare against a whitelist?
  • 108. Let’s use AWS Lambda! • Runs your code in response to events. • Automatically manages compute resources for you. • Create new back-end services where compute resources are automatically triggered based on custom requests. • You can read CloudTrail events with AWS Lambda. http://docs.aws.amazon.com/lambda/latest/dg/welcome.html
  • 109. Unapproved AMI event - Recover matchingRecords, function(record, complete) { var params = { InstanceIds: [] }; // List each instance ID for (var i = 0; i < record.responseElements.instancesSet.items.length; i++){ params.InstanceIds.push(record.responseElements.instancesSet.items[i].instanceId); } // Terminate the enumerated instances ec2.terminateInstances(params, complete);
  • 110. Unapproved AMI event – Investigate Interrogate CloudTrail logs as before • Who launched it? • Where did the request come from? • Which subnet was it being launched into?
  • 111. Unapproved AMI event – Protect Restrict access in IAM to specific AMIs IDs
  • 112. Automate IR? • Most, if not all, of the pieces to automate IR exist in AWS • Automated IR = Even greater security agility • Detect -> Protect programmatically • Lambda-fy your IR!
  • 113. Detecting events in Lambda … var EVENT_SOURCE_TO_TRACK = /cloudtrail.amazonaws.com/; var EVENT_NAME_TO_TRACK = /StopLogging/; var matchingRecords = records .Records .filter(function(record) { return record.eventSource.match(EVENT_SOURCE_TO_TRACK) && record.eventName.match(EVENT_NAME_TO_TRACK); }); … Source: http://docs.aws.amazon.com/lambda/latest/dg/wt-cloudtrail-events- adminuser.html
  • 114. Responding to events in Lambda … if (matchingRecords.length >= 1) { console.log(’StopLogging detected! Reverting...'); cloudtrail.startLogging(cloudtrailParams, function(err, data) { ….
  • 115. Responding to events in Lambda
  • 116. Building a “Lambda Responder” CloudTrail S3 Lambda Lambda SNS
  • 117. Building a “Lambda Responder” 1. Turn on AWS CloudTrail – Choose an S3 bucket. 2. Create an SNS topic. 3. Update the topic policy to allow event notifications from your S3 bucket. 4. Configure your S3 bucket to send event notifications to the SNS topic. 5. Create an IAM role for the Lambda functions. 6. Create the Lambda functions and process SNS messages. https://aws.amazon.com/blogs/compute/fanout-s3-event- notifications-to-multiple-endpoints/ by John Stamper
  • 118. Building a “Lambda Responder” • What could you automatically respond to?
  • 119. Lambda – Automated S3 object recovery ... var bucket = event.Records[0].s3.bucket.name; var key = event.Records[0].s3.object.key; var backup = ’your-backup-bucket/' + key; var params = { Bucket: bucket, CopySource: backup, Key: key, }; s3.copyObject(params, function(err, data) { // removed for brevity }); ...
  • 120. Lambda – Automated open security group delete var snsMsgString = JSON.stringify(event.Records[0].Sns.Message); var snsMsgObject = getSNSMessageObject(snsMsgString); if (snsMsgObject.configurationItemDiff.changeType == 'CREATE' && snsMsgObject.configurationItem.resourceType == 'AWS::EC2::SecurityGroup' && snsMsgObject.configurationItem.configuration.ipPermissions[0].ipProtocol == '-1' && snsMsgObject.configurationItem.configuration.ipPermissions[0].ipRanges == '0.0.0.0/0') { var params = { DryRun: false, GroupId: snsMsgObject.configurationItem.resourceId, }; ec2.deleteSecurityGroup(params, function(err, data) { context.succeed(snsMsgObject); }); }
  • 121. AWS Config -> Lambda … IR aaS? AWS Config Rules! • Extends AWS Config with a powerful new rule system • Use existing rules from AWS and from partners • You can also define your own custom rules • SEC314 - NEW LAUNCH! AWS Config/Config Rules: Use AWS Config Rules to Improve Governance over Configuration Changes to Your Resources
  • 122.
  • 123. Practice makes perfect • IR game day…YAY! • Tabletop first…yay? • See SEC316 – Harden Your Architecture with Security Incident Response Simulations (SIRS), Jon Miller and Armando Leite
  • 124. AWS Partner, Dell SecureWorks, IR Support • Customer IR case example • Our IR preparedness “Wish List” for AWS customers • How to contact us
  • 125. IR Case Example – Background, Event • Dell SecureWorks contacted by an AWS customer, a provider of cloud- based collaboration software • Customer investigated abnormally high CPU usage on Internet-facing servers hosting their customers’ applications • Customer’s review of system logs identified unauthorized logins from a wide array of IP addresses using compromised credentials • Threat actors leveraged the Customer’s compromised web app credentials to gain unauthorized entry and propagate to a multitude of connected resources within the Customer’s AWS environment • Dell SecureWorks performed digital forensics on the Customer’s web applications, AWS instances and snapshots, AWS CloudTrail logs, and suspected on-premise systems
  • 126. IR Case Example - Response • Dell SecureWorks prepared forensic analysis environment: • Launched forensic EC2 instances within Dell SecureWorks’ VPC • Created S3 bucket for event data storage and transfer of forensic artifacts • Using IAM, Customer provided appropriate access for Dell SecureWorks to: • Acquire snapshots of the affected Customer’s EC2 instances • Transfer snapshots to Dell SecureWorks’ S3 bucket for forensic analysis • Receive access to Customer’s CloudTrail logs for forensic analysis • Using rapidly-deployed forensic toolsets, Dell SecureWorks conducted forensic exam of: • File systems of the Customer’s Internet-facing EC2 instances • Customer’s AMIs • Customer’s AWS CloudTrail logs • Dell SecureWorks provided comprehensive analysis of the incident and affected AWS resources
  • 127. IR Case Example - Takeaways • AWS enables shorter response times for security events vs. on-premise • Time between engagement kickoff and commencing analysis was drastically reduced • Security event data can be rapidly acquired, staged, and analyzed all within AWS • Appropriate access can be quickly granted to security event responders via AWS IAM • The ability to collaborate on configuration activities directly within AWS minimized time taken for troubleshooting • Creating effective environments for sharing incident response resources and data within AWS is straight-forward • Versus traditional IR, cost savings are also realized via IR within AWS through reduction of the investigation timeline (minimized time to data acquisition, resource setup, and initial analysis)
  • 128. Our IR Prep “Wish List” for AWS Customers • Take snapshots of all affected or suspected instances • Collect network and instance metadata • Create a restricted-access VPC, Security Group, and/or separate AWS account • Be ready to create temporary users / credentials via IAM • Enable and centralize CloudTrail and CloudWatch logs • Create a dedicated S3 bucket for sharing incident response artifacts
  • 129. How to Contact Dell SecureWorks • Incident Response Hotline (24x7x365) 1-877-884-1110 • Website http://www.secureworks.com/incident-response/ • Booth: #446 (next to Docker) Flag me down and/or visit our booth to learn more about Dell SecureWorks’ experience and capabilities and how we are partnered with AWS to provide Incident Response for AWS customers!
  • 130.
  • 131. AWS Security Best Practices whitepaper • Help for designing security infrastructure and configuration of your AWS environment • High-level guidance for: • Managing accounts, users, groups, and roles • Managing OS-level access to instances • Securing your data, OS, apps, and infrastructure • Managing security monitoring, auditing, alerting, and incident response https://media.amazonwebservices.com/AWS_Security_Best_Practices.pdf
  • 132.
  • 133. External resources – Reading, training • SANS Reading Room, Incident Response http://www.sans.org/reading-room/whitepapers/incident • FIRST http://www.first.org/resources/guides • CERT, Incident Management http://www.cert.org/incident-management/publications/
  • 134. External resources – IR tools, frameworks • Mozilla Investigator (MIG) http://mig.mozilla.org/ • Netflix Fully Integrated Defense Operations (FIDO) http://techblog.netflix.com/2015/05/introducing-fido- automated-security.html
  • 135. Other relevant talks this week • SEC403 - Timely Security Alerts and Analytics: Diving into AWS CloudTrail Events by Using Apache Spark on Amazon EMR, Will Kruse • SEC303 – Architecting for End-to-End Security in the Enterprise, Hart Rossman and Bill Shinn • If you miss(ed) any of them live, they will be on YouTube, just like this talk. • Don’t forget last year’s “Intrusion Detection in the Cloud” and “Incident Response in the Cloud” that are already on YouTube!
  • 136. AWS Support for security concerns • AWS Support is the one-stop shop for AWS customers, for any concerns, including security related. • If AWS Support cannot immediately address your concerns, they will escalate internally to the appropriate technical team, AWS Security included. https://aws.amazon.com/support
  • 137. AWS security resources • AWS Security Blog http://blogs.aws.amazon.com/security/ • AWS Security Center https://aws.amazon.com/security • Contact the AWS security team aws-security@amazon.com
  • 138. Summary • Security agility with AWS • Threat vs. policy-driven concerns, enumerate, create signatures, detection mechanisms • Automate IR where you can • Two ways to get more practice: you only get to choose one • We (AWS and our technology partners) are here to help!
  • 139. Remember to complete your evaluations!