SlideShare ist ein Scribd-Unternehmen logo
1 von 62
Downloaden Sie, um offline zu lesen
© 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Igor Bogicevic, CTO
Security and Compliance
at the Petabyte Scale
Lessons from the National Cancer Institute’s
Cancer Genomics Cloud Pilot
Angel Pizarro, AWS Scientific Computing
October 2015
What to expect from this session
• Background: Unique challenges for securing genomics
information
• Case study: Democratizing access to The Cancer
Genome Atlas (TCGA) through the Seven Bridges
Cancer Genomics Cloud
• Deep dives: How we’ve leveraged AWS to support
secure and compliant genomics research
Why is securing genomics
information hard?
i) Genomics data is big…and getting bigger
NGS: Next Generation Sequencing
NGS sequencers include machines from Illumina, Life Technologies, and Pacific Biosciences. Human genome data based on estimates of whole human genomes sequenced
Sources: Financial reports of Illumina, Life Technologies, Pacific Biosciences; revenue guidances; JP Morgan; The Economist; Seven Bridges Analysis.
Between 2014–2018, production of new NGS data to exceed 2 exabytes
#sequencers
GenomicdataTb
ii) Genomes are inherently sensitive
Very personal (including your relatives…)
Can’t fully anonymize information
Can’t take it back once it’s out there
iii) Research is highly collaborative and
diverse
It occurs in large teams... ...with numerous analytical tools
The Challenge
Enable thousands of researchers
using hundreds of (custom) tools
to analyze petabytes of highly sensitive data
in a secure and compliant environment
Case study:
Bringing the Cancer Genome
Atlas (TCGA) to the Cloud
This project has been funded in whole or in part with Federal funds from the
National Cancer Institute, National Institutes of Health, Department of Health
and Human Services, under Contract No. HHSN261201400008C.
TCGA is one of the richest and most complete
genomics data sets in the world
34 tumor types
from thousands
of patients…
…analyzed across
multiple
dimensions…
…by researchers
across the US…
…at a cost of
$375 million.
1.5+ petabytes, growing to 3.5 petabytes in the next year
But learning from this data is challenging
The Cancer Genomics Cloud Pilots seek to
directly address these difficulties
• Initiated by Dr. Harold Varmus in 2013
• BAA issued in January 2014
• 3 pilots awarded September 2014
o Broad Institute
o Institute for Systems Biology
o Seven Bridges Genomics
Early access: November 2015
Open release: January 2016
www.CancerGenomicsCloud.org
Our approach to democratizing
access to TCGA data
The components of democratized access –
Data
● Immediately and securely access
petabytes of open-access and
controlled-access cancer genomics
data.
● Analyze data from your private
cohorts alongside public data.
● Data access governed by the NIH
Genomic Data Sharing Policy.
● As an NIH trusted partner, Seven
Bridges is able to authorize approved
researchers.
● First controlled access genomic
dataset on AWS.
● Coming soon:
http://aws.amazon.com/public-data-
sets/tcga/.
The components of democratized access –
Reproducibility
1.1.2 2.0a 2.3Lite
● Execute workflows from primary
analysis through visualization.
● Each result is always associated with
a complete snapshot of the tool
versions, parameters, and input files.
The components of democratized access –
Open standards
● Native execution of Docker-based Common
Workflow Language (CWL) pipelines allows
portability and sharing of custom tools.
● APIs support workflow automation and
enhance interoperability.
...implemented through our genomics platform
How we’ve leveraged AWS to
support secure and compliant
genomics research
Security and compliance―connected, but separate.
Security
• Network and data security overview
• Parallel file access at scale
• Enabling secure computation using researcher-
contributed tools
• Enabling secure user access and collaboration
Simplified system architecture
Encrypted Amazon S3 buckets
Virtual private cloud
(Development environment)
Virtual private cloud
(Production environment)
Dynamic worker
instances
Infrastructure
server
Seven Bridges
website
Dynamic worker
instances
Infrastructure
server
IPSEC VPN
Seven Bridges
offices
Open VPN
Gateway
Remote
workforce
AWS
IPSEC
AWS
IPSEC
User
Access platform
download data
Data flow
Secure access point
AWS
Securing the network
• Extensive use of virtual private clouds (VPCs)
• Separate dev and production environments
DevProduction
● Built-in IPSEC allows easy
network integration
• Open VPN to secure remote
user access
● Each instance and VPC is
individually firewalled
Securing data
• At-rest encryption
• Amazon S3 SSE, SSE-KMS
• Amazon EBS encryption
• Ephemeral storage
DevProduction
• In transit
• Data in-transit-fortifying - TLS
exclusively on S3
● From other users
• AWS IAM to access other users’ buckets
Controls to support secure data
• Atomic data access
• Data locality
• Dedicated tenancy on
computation instances
• Using only encrypted storage
• Strict data purging
Amazon S3 Amazon EBS Amazon EC2
{
"Version":"2012-10-17",
"Statement":[
{
"Sid":"112",
"Effect":"Deny",
"Principal": "*",
"Action":"s3:PutObject",
"Resource":"arn:aws:s3:::examplebucket/*",
"Condition": {
"StringNotEquals": {"s3:x-amz-server-side​-encryption": "AES256"}
}
}
]
}
dm-crypt
Security
• Network and data security overview
• Parallel file access at scale
• Enabling secure computation using researcher-
contributed tools
• Enabling secure user access and collaboration
Parallel file access at scale
The Challenge:
Many bioinformatics tasks require sharing of
intermediary results between multiple instances.
Parallel file access at scale – NFS
Observed network
saturation at ~8 NFS clients.
Hypothesis
• Amazon S3 would remove single NFS server bandwidth
bottleneck.
• Presenting user’s S3 objects as a local filesystem could provide
an elegant abstraction that any application could use.
• Cumulative S3 read/write speed should scale mostly linearly
with number of workers.
• Total read/write speed on shared S3 objects should significantly
exceed NFS server solution speed on >10 workers.
Parallel access at scale – SBG-FS/Amazon S3
Amazon S3
SBG-FS single worker performance
Compute Instances
300200100
90
215
894
ThroughputMB/s
400
600
50 250150
1st read (SBG-FS Prefetch)
Write (SBG-FS Upload)
2nd read (SBG- FS Cache)
SBG-FS cumulative worker performance
Compute Instances
300200100
50
250
ThroughputGB/s
150
200
50 250150
1st read (SBG-FS Prefetch)
Write (SBG-FS Upload)
2nd read (SBG- FS Cache)100
SBG-FS auditing capabilities
Amazon S3
Security
• Network and data security overview
• Parallel file access at scale
• Enabling secure computation using researcher-
contributed tools
• Enabling secure user access and collaboration
Enabling secure computation using
researcher-contributed tools
The Challenge:
bioinformatics tools
10,000+
50+
tools used in single
TCGA marker paper
Our Approach:
Common Workflow Language (CWL) wrapper
Seven Bridges Platform
Benefits of using Docker to deploy user-
contributed tools
• Enables solid resource
isolation at the container
level
• Simplifies deploying and
managing tools at scale
DevProduction
Security risks posed by use of Docker
• Docker daemon runs under
root privileges
• User can intentionally or
unintentionally add malicious
apps
• If resources management not
set properly, apps could do
damage outside its container
DevProduction
Enabling secure use of Docker containers
● Know your private vs. public
resources
● Isolate network resources for
each container (firewalling)
• Be careful with linking
containers
• Aggregate logs (forensics)
DevProduction
Security
• Network and data security overview
• Parallel file access at scale
• Enabling secure computation using researcher-
contributed tools
• Enabling secure user access and collaboration
Enabling secure access
DevProduction
● Organizations have diverse
models of internal structure
and responsibilities
• Roles and authentication
models are very diverse
• Federated authentication
and SSO
Supporting federated login for controlled data
access
Error Message
Approved Researchers
cron x 24hr
Metadata service
ELK stack
Verify
SAML
Enabling collaboration
• SBG Platform provides isolation
of resources at project level
• Users can share projects and
control access through roles
• Basic role provides just a read
access, write/copy privileges
separate from execution
One Billing Group
$
Multiple users and
roles per project
Users participate in projects
and can provide funding
. .
(-
$ $
$
$
Project-specific user roles
Multiple users per project
Clear funding/payment
responsibility
Overall system security is enabled by
monitoring and testing
• Penetration testing
• Patch management
• Software and infrastructure vulnerability assessments
• Monitoring of platform performance and availability
• Pandora FMS/OSSEC/Sysdig
• Auditing and logs at a project and platform level
• Logs aggregated and available for inspection with ELK
stack
Putting it all together
1. User logs on to the platform
2. Platform creates a unique signed URL
for the user
3. Using signed URL, data is uploaded to
an encrypted Amazon S3 bucket
4. After the user starts a computation, the
Seven Bridges Platform calculates the
optimal execution plan and starts
dedicated task worker instances
5. Worker instances securely pull data
from Amazon S3
6. Worker instances are able to securely
share intermediate data
7. Final results are uploaded to
Amazon S3
Encrypted
S3 bucket
User
EC2
instances
Data sharing
between instances
6
SevenBridges
Computation environment
Seven Bridges Platform
4
1,2
3
5,7 Encrypted
Amazon S3
Amazon EC2
Instances
Lessons learned from petabyte-scale security
• Isolate resources as much as possible
• Encrypt everything―it will make your life easier
• Understand the scale of the data
• Measure everything
• Leverage the infrastructure
Compliance
When we talk about compliance, we talk about
Building trust Shared language
dbGaP
Protect against risk associated with release of genomes of
individuals consenting to participate in research studies.
HIPAA
Protect against risk associated with release of Personal Health
Information (PHI).
ISO 27001
Provides framework for general security management of assets
across the organization and is a general specification for
information security management system (ISMS).
Compliance frameworks
Shared responsibility == compliance coordination
StackedResponsibility
Facilities
Infrastructure
Virtualization
API and Service Endpoints
AWS
Data Security
Data Provenance
Application Monitoring
OS, Network, etc.
Seven Bridges
Genomics
Users | Groups | Projects | Applications Researcher
Auditor
Shared responsibility across frameworks
dbGaP
HIPAA
ISO 27001
ResearcherAWS Seven Bridges
Shared responsibility across frameworks
dbGaP
HIPAA
ISO 27001
ResearcherAWS Seven Bridges
Shared responsibility across frameworks
dbGaP
HIPAA
ISO 27001
ResearcherAWS Seven Bridges
Securely integrating with platforms
Security and compliance in practiceStackedResponsibility
Data Security
Data Provenance
Application Monitoring
OS, Network, etc.
Users | Groups | Projects | Applications
Facilities
Infrastructure
Virtualization
API and Service Endpoints
Horizontal
Responsibility
Seven Bridges GenomicsResearcher Amazon Web Services
Use case: Analyze Personal Genome Project data
http://personalgenomes.org
VPC subnet
Dedicated instance
1000 Genomes
Strategies to follow
• Rely on the platform as much as possible
• Follow security best practices outlined in the AWS
documentation
• Have a checklist!
Compliance checklist
 AWS security
 VPC, security groups, encrypted storage
 Protect AWS credentials
 Protect platform credentials
 SOPs for OS and application updates
 Audit and logging of the activities outside of platform
 Data provenance and lifecycle
AWS architecture
IAM instance role
VPC subnet
Security
group
Virtual private cloud
• Access platforms via
Internet or VPC peering
• DevOps for instance and
application management
• Protect credentials with
AWS IAM and AWS KMS
Secure bootstrapping with instance UserData
AWS Command Line Interface
Secure and format local storage
Compliance checklist
 AWS security
 VPC, security groups, encrypted storage
 Protect AWS credentials
 Protect platform credentials
 SOPs for OS and application updates
❑ Audit and logging of the activities outside of platform
❑ Data provenance and lifecycle
Thank you!
Remember to complete
your evaluations!

Weitere ähnliche Inhalte

Was ist angesagt?

Containers and the Evolution of Computing
Containers and the Evolution of ComputingContainers and the Evolution of Computing
Containers and the Evolution of ComputingAmazon Web Services
 
(SEC203) Journey to Securing Time Inc's Move to the Cloud
(SEC203) Journey to Securing Time Inc's Move to the Cloud(SEC203) Journey to Securing Time Inc's Move to the Cloud
(SEC203) Journey to Securing Time Inc's Move to the CloudAmazon Web Services
 
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...Amazon Web Services
 
Developing a Continuous Automated Approach to Cloud Security
 Developing a Continuous Automated Approach to Cloud Security Developing a Continuous Automated Approach to Cloud Security
Developing a Continuous Automated Approach to Cloud SecurityAmazon Web Services
 
(SEC306) Turn on CloudTrail: Log API Activity in Your AWS Account | AWS re:In...
(SEC306) Turn on CloudTrail: Log API Activity in Your AWS Account | AWS re:In...(SEC306) Turn on CloudTrail: Log API Activity in Your AWS Account | AWS re:In...
(SEC306) Turn on CloudTrail: Log API Activity in Your AWS Account | AWS re:In...Amazon Web Services
 
Rackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWSRackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWSAmazon Web Services
 
(SEC312) Reliable Design & Deployment of Security & Compliance
(SEC312) Reliable Design & Deployment of Security & Compliance(SEC312) Reliable Design & Deployment of Security & Compliance
(SEC312) Reliable Design & Deployment of Security & ComplianceAmazon Web Services
 
Account Separation and Mandatory Access Control
Account Separation and Mandatory Access ControlAccount Separation and Mandatory Access Control
Account Separation and Mandatory Access ControlAmazon Web Services
 
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014Amazon Web Services
 
Log Analytics with Amazon Elasticsearch Service - September Webinar Series
Log Analytics with Amazon Elasticsearch Service - September Webinar SeriesLog Analytics with Amazon Elasticsearch Service - September Webinar Series
Log Analytics with Amazon Elasticsearch Service - September Webinar SeriesAmazon Web Services
 
(SEC304) Architecting for HIPAA Compliance on AWS
(SEC304) Architecting for HIPAA Compliance on AWS(SEC304) Architecting for HIPAA Compliance on AWS
(SEC304) Architecting for HIPAA Compliance on AWSAmazon Web Services
 
Security Day IAM Recommended Practices
Security Day IAM Recommended PracticesSecurity Day IAM Recommended Practices
Security Day IAM Recommended PracticesAmazon Web Services
 
Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013
Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013
Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013Amazon Web Services
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Amazon Web Services
 
Dev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoDev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoAmazon Web Services
 
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...Amazon Web Services
 
(DVO304) AWS CloudFormation Best Practices
(DVO304) AWS CloudFormation Best Practices(DVO304) AWS CloudFormation Best Practices
(DVO304) AWS CloudFormation Best PracticesAmazon Web Services
 

Was ist angesagt? (20)

Containers and the Evolution of Computing
Containers and the Evolution of ComputingContainers and the Evolution of Computing
Containers and the Evolution of Computing
 
(SEC203) Journey to Securing Time Inc's Move to the Cloud
(SEC203) Journey to Securing Time Inc's Move to the Cloud(SEC203) Journey to Securing Time Inc's Move to the Cloud
(SEC203) Journey to Securing Time Inc's Move to the Cloud
 
Sec301 Security @ (Cloud) Scale
Sec301 Security @ (Cloud) ScaleSec301 Security @ (Cloud) Scale
Sec301 Security @ (Cloud) Scale
 
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
 
Developing a Continuous Automated Approach to Cloud Security
 Developing a Continuous Automated Approach to Cloud Security Developing a Continuous Automated Approach to Cloud Security
Developing a Continuous Automated Approach to Cloud Security
 
(SEC306) Turn on CloudTrail: Log API Activity in Your AWS Account | AWS re:In...
(SEC306) Turn on CloudTrail: Log API Activity in Your AWS Account | AWS re:In...(SEC306) Turn on CloudTrail: Log API Activity in Your AWS Account | AWS re:In...
(SEC306) Turn on CloudTrail: Log API Activity in Your AWS Account | AWS re:In...
 
Rackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWSRackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWS
 
(SEC312) Reliable Design & Deployment of Security & Compliance
(SEC312) Reliable Design & Deployment of Security & Compliance(SEC312) Reliable Design & Deployment of Security & Compliance
(SEC312) Reliable Design & Deployment of Security & Compliance
 
Account Separation and Mandatory Access Control
Account Separation and Mandatory Access ControlAccount Separation and Mandatory Access Control
Account Separation and Mandatory Access Control
 
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
 
Log Analytics with Amazon Elasticsearch Service - September Webinar Series
Log Analytics with Amazon Elasticsearch Service - September Webinar SeriesLog Analytics with Amazon Elasticsearch Service - September Webinar Series
Log Analytics with Amazon Elasticsearch Service - September Webinar Series
 
(SEC304) Architecting for HIPAA Compliance on AWS
(SEC304) Architecting for HIPAA Compliance on AWS(SEC304) Architecting for HIPAA Compliance on AWS
(SEC304) Architecting for HIPAA Compliance on AWS
 
Security Day IAM Recommended Practices
Security Day IAM Recommended PracticesSecurity Day IAM Recommended Practices
Security Day IAM Recommended Practices
 
Getting Started with AWS IoT
Getting Started with AWS IoTGetting Started with AWS IoT
Getting Started with AWS IoT
 
Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013
Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013
Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
 
Dev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoDev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - Toronto
 
Policy Ninja
Policy NinjaPolicy Ninja
Policy Ninja
 
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
 
(DVO304) AWS CloudFormation Best Practices
(DVO304) AWS CloudFormation Best Practices(DVO304) AWS CloudFormation Best Practices
(DVO304) AWS CloudFormation Best Practices
 

Andere mochten auch

USGS Report on the Impact of Marcellus Shale Drilling on Forest Animal Habitats
USGS Report on the Impact of Marcellus Shale Drilling on Forest Animal HabitatsUSGS Report on the Impact of Marcellus Shale Drilling on Forest Animal Habitats
USGS Report on the Impact of Marcellus Shale Drilling on Forest Animal HabitatsMarcellus Drilling News
 
How to build a Distributed Serverless Polyglot Microservices IoT Platform us...
How to build a Distributed Serverless Polyglot Microservices IoT Platform us...How to build a Distributed Serverless Polyglot Microservices IoT Platform us...
How to build a Distributed Serverless Polyglot Microservices IoT Platform us...Animesh Singh
 
Docker Swarm: Docker Native Clustering
Docker Swarm: Docker Native ClusteringDocker Swarm: Docker Native Clustering
Docker Swarm: Docker Native ClusteringDocker, Inc.
 
AWS re:Invent 2014 | (ARC202) Real-World Real-Time Analytics
AWS re:Invent 2014 | (ARC202) Real-World Real-Time AnalyticsAWS re:Invent 2014 | (ARC202) Real-World Real-Time Analytics
AWS re:Invent 2014 | (ARC202) Real-World Real-Time AnalyticsSocialmetrix
 
Demystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use CasesDemystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use CasesPriyanka Aash
 
Bsides Delhi Security Automation for Red and Blue Teams
Bsides Delhi Security Automation for Red and Blue TeamsBsides Delhi Security Automation for Red and Blue Teams
Bsides Delhi Security Automation for Red and Blue TeamsSuraj Pratap
 
Resume -Resume -continous monitoring
Resume -Resume -continous monitoringResume -Resume -continous monitoring
Resume -Resume -continous monitoringTony Kenny
 
Micro Services - Small is Beautiful
Micro Services - Small is BeautifulMicro Services - Small is Beautiful
Micro Services - Small is BeautifulEberhard Wolff
 
Urban legends - PJ Hagerty - Codemotion Amsterdam 2017
Urban legends - PJ Hagerty - Codemotion Amsterdam 2017Urban legends - PJ Hagerty - Codemotion Amsterdam 2017
Urban legends - PJ Hagerty - Codemotion Amsterdam 2017Codemotion
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Sean Whalen
 
Adaptive Content Show & Tell - Austin Content
Adaptive Content Show & Tell - Austin ContentAdaptive Content Show & Tell - Austin Content
Adaptive Content Show & Tell - Austin Contentcdelk
 
Splunk Dynamic lookup
Splunk Dynamic lookupSplunk Dynamic lookup
Splunk Dynamic lookupSplunk
 
Heterogenous Persistence
Heterogenous PersistenceHeterogenous Persistence
Heterogenous PersistenceJervin Real
 
Nuvola: a tale of migration to AWS
Nuvola: a tale of migration to AWSNuvola: a tale of migration to AWS
Nuvola: a tale of migration to AWSMatteo Moretti
 
Data Visualization on the Tech Side
Data Visualization on the Tech SideData Visualization on the Tech Side
Data Visualization on the Tech SideMathieu Elie
 

Andere mochten auch (20)

USGS Report on the Impact of Marcellus Shale Drilling on Forest Animal Habitats
USGS Report on the Impact of Marcellus Shale Drilling on Forest Animal HabitatsUSGS Report on the Impact of Marcellus Shale Drilling on Forest Animal Habitats
USGS Report on the Impact of Marcellus Shale Drilling on Forest Animal Habitats
 
How to build a Distributed Serverless Polyglot Microservices IoT Platform us...
How to build a Distributed Serverless Polyglot Microservices IoT Platform us...How to build a Distributed Serverless Polyglot Microservices IoT Platform us...
How to build a Distributed Serverless Polyglot Microservices IoT Platform us...
 
Docker Swarm: Docker Native Clustering
Docker Swarm: Docker Native ClusteringDocker Swarm: Docker Native Clustering
Docker Swarm: Docker Native Clustering
 
AWS Cost Visualizer
AWS Cost VisualizerAWS Cost Visualizer
AWS Cost Visualizer
 
AWS re:Invent 2014 | (ARC202) Real-World Real-Time Analytics
AWS re:Invent 2014 | (ARC202) Real-World Real-Time AnalyticsAWS re:Invent 2014 | (ARC202) Real-World Real-Time Analytics
AWS re:Invent 2014 | (ARC202) Real-World Real-Time Analytics
 
Distributed cat herding
Distributed cat herdingDistributed cat herding
Distributed cat herding
 
Demystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use CasesDemystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use Cases
 
EVOLVE'16 | Enhance | Gordon Pike | Rev Up Your Marketing Engine
EVOLVE'16 | Enhance | Gordon Pike | Rev Up Your Marketing EngineEVOLVE'16 | Enhance | Gordon Pike | Rev Up Your Marketing Engine
EVOLVE'16 | Enhance | Gordon Pike | Rev Up Your Marketing Engine
 
Automating interactions with Zabbix (Raymond Kuiper / 12-02-2015)
Automating interactions with Zabbix (Raymond Kuiper / 12-02-2015)Automating interactions with Zabbix (Raymond Kuiper / 12-02-2015)
Automating interactions with Zabbix (Raymond Kuiper / 12-02-2015)
 
Bsides Delhi Security Automation for Red and Blue Teams
Bsides Delhi Security Automation for Red and Blue TeamsBsides Delhi Security Automation for Red and Blue Teams
Bsides Delhi Security Automation for Red and Blue Teams
 
Resume -Resume -continous monitoring
Resume -Resume -continous monitoringResume -Resume -continous monitoring
Resume -Resume -continous monitoring
 
Micro Services - Small is Beautiful
Micro Services - Small is BeautifulMicro Services - Small is Beautiful
Micro Services - Small is Beautiful
 
Urban legends - PJ Hagerty - Codemotion Amsterdam 2017
Urban legends - PJ Hagerty - Codemotion Amsterdam 2017Urban legends - PJ Hagerty - Codemotion Amsterdam 2017
Urban legends - PJ Hagerty - Codemotion Amsterdam 2017
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
 
Adaptive Content Show & Tell - Austin Content
Adaptive Content Show & Tell - Austin ContentAdaptive Content Show & Tell - Austin Content
Adaptive Content Show & Tell - Austin Content
 
Splunk Dynamic lookup
Splunk Dynamic lookupSplunk Dynamic lookup
Splunk Dynamic lookup
 
Heterogenous Persistence
Heterogenous PersistenceHeterogenous Persistence
Heterogenous Persistence
 
Doç. Dr. Mehmet Ali GÜLÇELİK
Doç. Dr. Mehmet Ali GÜLÇELİKDoç. Dr. Mehmet Ali GÜLÇELİK
Doç. Dr. Mehmet Ali GÜLÇELİK
 
Nuvola: a tale of migration to AWS
Nuvola: a tale of migration to AWSNuvola: a tale of migration to AWS
Nuvola: a tale of migration to AWS
 
Data Visualization on the Tech Side
Data Visualization on the Tech SideData Visualization on the Tech Side
Data Visualization on the Tech Side
 

Ähnlich wie (SEC313) Security & Compliance at the Petabyte Scale

Webinar: Q&A on Globus Subscription Features
Webinar: Q&A on Globus Subscription FeaturesWebinar: Q&A on Globus Subscription Features
Webinar: Q&A on Globus Subscription FeaturesGlobus
 
GlobusWorld 2020 Keynote
GlobusWorld 2020 KeynoteGlobusWorld 2020 Keynote
GlobusWorld 2020 KeynoteGlobus
 
Science for the Future: Strategies for Moving and Sharing Data
Science for the Future: Strategies for Moving and Sharing DataScience for the Future: Strategies for Moving and Sharing Data
Science for the Future: Strategies for Moving and Sharing DataIan Foster
 
Introduction to the Globus SaaS (GlobusWorld Tour - STFC)
Introduction to the Globus SaaS (GlobusWorld Tour - STFC)Introduction to the Globus SaaS (GlobusWorld Tour - STFC)
Introduction to the Globus SaaS (GlobusWorld Tour - STFC)Globus
 
Introduction to Globus - XSEDE14 Tutorial
Introduction to Globus - XSEDE14 TutorialIntroduction to Globus - XSEDE14 Tutorial
Introduction to Globus - XSEDE14 TutorialGlobus
 
Science Services and Science Platforms: Using the Cloud to Accelerate and Dem...
Science Services and Science Platforms: Using the Cloud to Accelerate and Dem...Science Services and Science Platforms: Using the Cloud to Accelerate and Dem...
Science Services and Science Platforms: Using the Cloud to Accelerate and Dem...Ian Foster
 
1-160730050929.pptx dynamic hash table info
1-160730050929.pptx dynamic hash table info1-160730050929.pptx dynamic hash table info
1-160730050929.pptx dynamic hash table infoMdjunaidAli3
 
Cloud testing: challenges and opportunities, TaaS, Integration Testing
Cloud testing: challenges and opportunities, TaaS, Integration TestingCloud testing: challenges and opportunities, TaaS, Integration Testing
Cloud testing: challenges and opportunities, TaaS, Integration TestingDr Ganesh Iyer
 
Globus status and publication plans
Globus status and publication plansGlobus status and publication plans
Globus status and publication plansIan Foster
 
PUBLIC AUDITING FOR SECURE CLOUD STORAGE ...
PUBLIC AUDITING 	             FOR SECURE CLOUD STORAGE                       ...PUBLIC AUDITING 	             FOR SECURE CLOUD STORAGE                       ...
PUBLIC AUDITING FOR SECURE CLOUD STORAGE ...Bharath Nair
 
Federating Infrastructure as a Service cloud computing systems to create a un...
Federating Infrastructure as a Service cloud computing systems to create a un...Federating Infrastructure as a Service cloud computing systems to create a un...
Federating Infrastructure as a Service cloud computing systems to create a un...David Wallom
 
0th PPT - BLOCKCHAIN-CBE (1).ppt
0th PPT - BLOCKCHAIN-CBE (1).ppt0th PPT - BLOCKCHAIN-CBE (1).ppt
0th PPT - BLOCKCHAIN-CBE (1).pptVarioTechnology
 
Privacy preserving public auditing for secure cloud storage
Privacy preserving public auditing for secure cloud storagePrivacy preserving public auditing for secure cloud storage
Privacy preserving public auditing for secure cloud storageShakas Technologies
 
Automating Research Data Management at Scale with Globus
Automating Research Data Management at Scale with GlobusAutomating Research Data Management at Scale with Globus
Automating Research Data Management at Scale with GlobusGlobus
 
What's New in Globus - Internet2 TechEXtra
What's New in Globus - Internet2 TechEXtraWhat's New in Globus - Internet2 TechEXtra
What's New in Globus - Internet2 TechEXtraGlobus
 
Introduction to Globus for New Users
Introduction to Globus for New UsersIntroduction to Globus for New Users
Introduction to Globus for New UsersGlobus
 
AWS re:Invent 2016: Discovery Channel's Broadcast Workflows and Channel Origi...
AWS re:Invent 2016: Discovery Channel's Broadcast Workflows and Channel Origi...AWS re:Invent 2016: Discovery Channel's Broadcast Workflows and Channel Origi...
AWS re:Invent 2016: Discovery Channel's Broadcast Workflows and Channel Origi...Amazon Web Services
 
Deploy secure, scalable, and highly available web apps with Azure Front Door ...
Deploy secure, scalable, and highly available web apps with Azure Front Door ...Deploy secure, scalable, and highly available web apps with Azure Front Door ...
Deploy secure, scalable, and highly available web apps with Azure Front Door ...Stamo Petkov
 
Integrity for join queries in the cloud
Integrity for join queries in the cloudIntegrity for join queries in the cloud
Integrity for join queries in the cloudPapitha Velumani
 

Ähnlich wie (SEC313) Security & Compliance at the Petabyte Scale (20)

Webinar: Q&A on Globus Subscription Features
Webinar: Q&A on Globus Subscription FeaturesWebinar: Q&A on Globus Subscription Features
Webinar: Q&A on Globus Subscription Features
 
GlobusWorld 2020 Keynote
GlobusWorld 2020 KeynoteGlobusWorld 2020 Keynote
GlobusWorld 2020 Keynote
 
Science for the Future: Strategies for Moving and Sharing Data
Science for the Future: Strategies for Moving and Sharing DataScience for the Future: Strategies for Moving and Sharing Data
Science for the Future: Strategies for Moving and Sharing Data
 
Introduction to the Globus SaaS (GlobusWorld Tour - STFC)
Introduction to the Globus SaaS (GlobusWorld Tour - STFC)Introduction to the Globus SaaS (GlobusWorld Tour - STFC)
Introduction to the Globus SaaS (GlobusWorld Tour - STFC)
 
Introduction to Globus - XSEDE14 Tutorial
Introduction to Globus - XSEDE14 TutorialIntroduction to Globus - XSEDE14 Tutorial
Introduction to Globus - XSEDE14 Tutorial
 
Science Services and Science Platforms: Using the Cloud to Accelerate and Dem...
Science Services and Science Platforms: Using the Cloud to Accelerate and Dem...Science Services and Science Platforms: Using the Cloud to Accelerate and Dem...
Science Services and Science Platforms: Using the Cloud to Accelerate and Dem...
 
1-160730050929.pptx dynamic hash table info
1-160730050929.pptx dynamic hash table info1-160730050929.pptx dynamic hash table info
1-160730050929.pptx dynamic hash table info
 
Cloud testing: challenges and opportunities, TaaS, Integration Testing
Cloud testing: challenges and opportunities, TaaS, Integration TestingCloud testing: challenges and opportunities, TaaS, Integration Testing
Cloud testing: challenges and opportunities, TaaS, Integration Testing
 
OGCE SC10
OGCE SC10OGCE SC10
OGCE SC10
 
Globus status and publication plans
Globus status and publication plansGlobus status and publication plans
Globus status and publication plans
 
PUBLIC AUDITING FOR SECURE CLOUD STORAGE ...
PUBLIC AUDITING 	             FOR SECURE CLOUD STORAGE                       ...PUBLIC AUDITING 	             FOR SECURE CLOUD STORAGE                       ...
PUBLIC AUDITING FOR SECURE CLOUD STORAGE ...
 
Federating Infrastructure as a Service cloud computing systems to create a un...
Federating Infrastructure as a Service cloud computing systems to create a un...Federating Infrastructure as a Service cloud computing systems to create a un...
Federating Infrastructure as a Service cloud computing systems to create a un...
 
0th PPT - BLOCKCHAIN-CBE (1).ppt
0th PPT - BLOCKCHAIN-CBE (1).ppt0th PPT - BLOCKCHAIN-CBE (1).ppt
0th PPT - BLOCKCHAIN-CBE (1).ppt
 
Privacy preserving public auditing for secure cloud storage
Privacy preserving public auditing for secure cloud storagePrivacy preserving public auditing for secure cloud storage
Privacy preserving public auditing for secure cloud storage
 
Automating Research Data Management at Scale with Globus
Automating Research Data Management at Scale with GlobusAutomating Research Data Management at Scale with Globus
Automating Research Data Management at Scale with Globus
 
What's New in Globus - Internet2 TechEXtra
What's New in Globus - Internet2 TechEXtraWhat's New in Globus - Internet2 TechEXtra
What's New in Globus - Internet2 TechEXtra
 
Introduction to Globus for New Users
Introduction to Globus for New UsersIntroduction to Globus for New Users
Introduction to Globus for New Users
 
AWS re:Invent 2016: Discovery Channel's Broadcast Workflows and Channel Origi...
AWS re:Invent 2016: Discovery Channel's Broadcast Workflows and Channel Origi...AWS re:Invent 2016: Discovery Channel's Broadcast Workflows and Channel Origi...
AWS re:Invent 2016: Discovery Channel's Broadcast Workflows and Channel Origi...
 
Deploy secure, scalable, and highly available web apps with Azure Front Door ...
Deploy secure, scalable, and highly available web apps with Azure Front Door ...Deploy secure, scalable, and highly available web apps with Azure Front Door ...
Deploy secure, scalable, and highly available web apps with Azure Front Door ...
 
Integrity for join queries in the cloud
Integrity for join queries in the cloudIntegrity for join queries in the cloud
Integrity for join queries in the cloud
 

Mehr von Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Mehr von Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Kürzlich hochgeladen

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 

Kürzlich hochgeladen (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 

(SEC313) Security & Compliance at the Petabyte Scale

  • 1. © 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Igor Bogicevic, CTO Security and Compliance at the Petabyte Scale Lessons from the National Cancer Institute’s Cancer Genomics Cloud Pilot Angel Pizarro, AWS Scientific Computing October 2015
  • 2. What to expect from this session • Background: Unique challenges for securing genomics information • Case study: Democratizing access to The Cancer Genome Atlas (TCGA) through the Seven Bridges Cancer Genomics Cloud • Deep dives: How we’ve leveraged AWS to support secure and compliant genomics research
  • 3. Why is securing genomics information hard?
  • 4. i) Genomics data is big…and getting bigger NGS: Next Generation Sequencing NGS sequencers include machines from Illumina, Life Technologies, and Pacific Biosciences. Human genome data based on estimates of whole human genomes sequenced Sources: Financial reports of Illumina, Life Technologies, Pacific Biosciences; revenue guidances; JP Morgan; The Economist; Seven Bridges Analysis. Between 2014–2018, production of new NGS data to exceed 2 exabytes #sequencers GenomicdataTb
  • 5. ii) Genomes are inherently sensitive Very personal (including your relatives…) Can’t fully anonymize information Can’t take it back once it’s out there
  • 6. iii) Research is highly collaborative and diverse It occurs in large teams... ...with numerous analytical tools
  • 7. The Challenge Enable thousands of researchers using hundreds of (custom) tools to analyze petabytes of highly sensitive data in a secure and compliant environment
  • 8. Case study: Bringing the Cancer Genome Atlas (TCGA) to the Cloud This project has been funded in whole or in part with Federal funds from the National Cancer Institute, National Institutes of Health, Department of Health and Human Services, under Contract No. HHSN261201400008C.
  • 9. TCGA is one of the richest and most complete genomics data sets in the world 34 tumor types from thousands of patients… …analyzed across multiple dimensions… …by researchers across the US… …at a cost of $375 million. 1.5+ petabytes, growing to 3.5 petabytes in the next year
  • 10. But learning from this data is challenging
  • 11. The Cancer Genomics Cloud Pilots seek to directly address these difficulties • Initiated by Dr. Harold Varmus in 2013 • BAA issued in January 2014 • 3 pilots awarded September 2014 o Broad Institute o Institute for Systems Biology o Seven Bridges Genomics Early access: November 2015 Open release: January 2016 www.CancerGenomicsCloud.org
  • 12. Our approach to democratizing access to TCGA data
  • 13. The components of democratized access – Data ● Immediately and securely access petabytes of open-access and controlled-access cancer genomics data. ● Analyze data from your private cohorts alongside public data. ● Data access governed by the NIH Genomic Data Sharing Policy. ● As an NIH trusted partner, Seven Bridges is able to authorize approved researchers. ● First controlled access genomic dataset on AWS. ● Coming soon: http://aws.amazon.com/public-data- sets/tcga/.
  • 14. The components of democratized access – Reproducibility 1.1.2 2.0a 2.3Lite ● Execute workflows from primary analysis through visualization. ● Each result is always associated with a complete snapshot of the tool versions, parameters, and input files.
  • 15. The components of democratized access – Open standards ● Native execution of Docker-based Common Workflow Language (CWL) pipelines allows portability and sharing of custom tools. ● APIs support workflow automation and enhance interoperability.
  • 16. ...implemented through our genomics platform
  • 17. How we’ve leveraged AWS to support secure and compliant genomics research
  • 19. Security • Network and data security overview • Parallel file access at scale • Enabling secure computation using researcher- contributed tools • Enabling secure user access and collaboration
  • 20. Simplified system architecture Encrypted Amazon S3 buckets Virtual private cloud (Development environment) Virtual private cloud (Production environment) Dynamic worker instances Infrastructure server Seven Bridges website Dynamic worker instances Infrastructure server IPSEC VPN Seven Bridges offices Open VPN Gateway Remote workforce AWS IPSEC AWS IPSEC User Access platform download data Data flow Secure access point AWS
  • 21. Securing the network • Extensive use of virtual private clouds (VPCs) • Separate dev and production environments DevProduction ● Built-in IPSEC allows easy network integration • Open VPN to secure remote user access ● Each instance and VPC is individually firewalled
  • 22. Securing data • At-rest encryption • Amazon S3 SSE, SSE-KMS • Amazon EBS encryption • Ephemeral storage DevProduction • In transit • Data in-transit-fortifying - TLS exclusively on S3 ● From other users • AWS IAM to access other users’ buckets
  • 23. Controls to support secure data • Atomic data access • Data locality • Dedicated tenancy on computation instances • Using only encrypted storage • Strict data purging Amazon S3 Amazon EBS Amazon EC2 { "Version":"2012-10-17", "Statement":[ { "Sid":"112", "Effect":"Deny", "Principal": "*", "Action":"s3:PutObject", "Resource":"arn:aws:s3:::examplebucket/*", "Condition": { "StringNotEquals": {"s3:x-amz-server-side​-encryption": "AES256"} } } ] } dm-crypt
  • 24. Security • Network and data security overview • Parallel file access at scale • Enabling secure computation using researcher- contributed tools • Enabling secure user access and collaboration
  • 25. Parallel file access at scale The Challenge: Many bioinformatics tasks require sharing of intermediary results between multiple instances.
  • 26. Parallel file access at scale – NFS Observed network saturation at ~8 NFS clients.
  • 27. Hypothesis • Amazon S3 would remove single NFS server bandwidth bottleneck. • Presenting user’s S3 objects as a local filesystem could provide an elegant abstraction that any application could use. • Cumulative S3 read/write speed should scale mostly linearly with number of workers. • Total read/write speed on shared S3 objects should significantly exceed NFS server solution speed on >10 workers.
  • 28. Parallel access at scale – SBG-FS/Amazon S3 Amazon S3
  • 29. SBG-FS single worker performance Compute Instances 300200100 90 215 894 ThroughputMB/s 400 600 50 250150 1st read (SBG-FS Prefetch) Write (SBG-FS Upload) 2nd read (SBG- FS Cache)
  • 30. SBG-FS cumulative worker performance Compute Instances 300200100 50 250 ThroughputGB/s 150 200 50 250150 1st read (SBG-FS Prefetch) Write (SBG-FS Upload) 2nd read (SBG- FS Cache)100
  • 32. Security • Network and data security overview • Parallel file access at scale • Enabling secure computation using researcher- contributed tools • Enabling secure user access and collaboration
  • 33. Enabling secure computation using researcher-contributed tools The Challenge: bioinformatics tools 10,000+ 50+ tools used in single TCGA marker paper Our Approach: Common Workflow Language (CWL) wrapper Seven Bridges Platform
  • 34. Benefits of using Docker to deploy user- contributed tools • Enables solid resource isolation at the container level • Simplifies deploying and managing tools at scale DevProduction
  • 35. Security risks posed by use of Docker • Docker daemon runs under root privileges • User can intentionally or unintentionally add malicious apps • If resources management not set properly, apps could do damage outside its container DevProduction
  • 36. Enabling secure use of Docker containers ● Know your private vs. public resources ● Isolate network resources for each container (firewalling) • Be careful with linking containers • Aggregate logs (forensics) DevProduction
  • 37. Security • Network and data security overview • Parallel file access at scale • Enabling secure computation using researcher- contributed tools • Enabling secure user access and collaboration
  • 38. Enabling secure access DevProduction ● Organizations have diverse models of internal structure and responsibilities • Roles and authentication models are very diverse • Federated authentication and SSO
  • 39. Supporting federated login for controlled data access Error Message Approved Researchers cron x 24hr Metadata service ELK stack Verify SAML
  • 40. Enabling collaboration • SBG Platform provides isolation of resources at project level • Users can share projects and control access through roles • Basic role provides just a read access, write/copy privileges separate from execution One Billing Group $ Multiple users and roles per project Users participate in projects and can provide funding . . (- $ $ $ $ Project-specific user roles Multiple users per project Clear funding/payment responsibility
  • 41. Overall system security is enabled by monitoring and testing • Penetration testing • Patch management • Software and infrastructure vulnerability assessments • Monitoring of platform performance and availability • Pandora FMS/OSSEC/Sysdig • Auditing and logs at a project and platform level • Logs aggregated and available for inspection with ELK stack
  • 42. Putting it all together 1. User logs on to the platform 2. Platform creates a unique signed URL for the user 3. Using signed URL, data is uploaded to an encrypted Amazon S3 bucket 4. After the user starts a computation, the Seven Bridges Platform calculates the optimal execution plan and starts dedicated task worker instances 5. Worker instances securely pull data from Amazon S3 6. Worker instances are able to securely share intermediate data 7. Final results are uploaded to Amazon S3 Encrypted S3 bucket User EC2 instances Data sharing between instances 6 SevenBridges Computation environment Seven Bridges Platform 4 1,2 3 5,7 Encrypted Amazon S3 Amazon EC2 Instances
  • 43. Lessons learned from petabyte-scale security • Isolate resources as much as possible • Encrypt everything―it will make your life easier • Understand the scale of the data • Measure everything • Leverage the infrastructure
  • 45. When we talk about compliance, we talk about Building trust Shared language
  • 46. dbGaP Protect against risk associated with release of genomes of individuals consenting to participate in research studies. HIPAA Protect against risk associated with release of Personal Health Information (PHI). ISO 27001 Provides framework for general security management of assets across the organization and is a general specification for information security management system (ISMS). Compliance frameworks
  • 47. Shared responsibility == compliance coordination StackedResponsibility Facilities Infrastructure Virtualization API and Service Endpoints AWS Data Security Data Provenance Application Monitoring OS, Network, etc. Seven Bridges Genomics Users | Groups | Projects | Applications Researcher Auditor
  • 48. Shared responsibility across frameworks dbGaP HIPAA ISO 27001 ResearcherAWS Seven Bridges
  • 49. Shared responsibility across frameworks dbGaP HIPAA ISO 27001 ResearcherAWS Seven Bridges
  • 50. Shared responsibility across frameworks dbGaP HIPAA ISO 27001 ResearcherAWS Seven Bridges
  • 52. Security and compliance in practiceStackedResponsibility Data Security Data Provenance Application Monitoring OS, Network, etc. Users | Groups | Projects | Applications Facilities Infrastructure Virtualization API and Service Endpoints Horizontal Responsibility Seven Bridges GenomicsResearcher Amazon Web Services
  • 53. Use case: Analyze Personal Genome Project data http://personalgenomes.org VPC subnet Dedicated instance 1000 Genomes
  • 54. Strategies to follow • Rely on the platform as much as possible • Follow security best practices outlined in the AWS documentation • Have a checklist!
  • 55. Compliance checklist  AWS security  VPC, security groups, encrypted storage  Protect AWS credentials  Protect platform credentials  SOPs for OS and application updates  Audit and logging of the activities outside of platform  Data provenance and lifecycle
  • 56. AWS architecture IAM instance role VPC subnet Security group Virtual private cloud • Access platforms via Internet or VPC peering • DevOps for instance and application management • Protect credentials with AWS IAM and AWS KMS
  • 57. Secure bootstrapping with instance UserData
  • 58. AWS Command Line Interface
  • 59. Secure and format local storage
  • 60. Compliance checklist  AWS security  VPC, security groups, encrypted storage  Protect AWS credentials  Protect platform credentials  SOPs for OS and application updates ❑ Audit and logging of the activities outside of platform ❑ Data provenance and lifecycle