SlideShare a Scribd company logo
1 of 31
S U M M I T
SYDNEY
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Security at scale: AWS Security Hub
and the Well-Architected Framework
Tyson Garrett
Principal Security Architect APJC
AWS Professional Services
Amazon Web Services
Phil Wait
Senior DevOps Engineer
Transurban Group
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Agenda
Security challenges
Findings into insights demo
Introduction to AWS Security Hub
Transurban Group use of AWS Security Hub
Compliance with AWS Security Hub
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Common security challenges we are facing
Large volume of
alerts and the need
to prioritise
Prioritising
Lack of single pane
of glass across
security and
compliance tools
Visibility
Dozens of security
tools with different
data formats
Multiple formats
Ensure your AWS
infrastructure
meets compliance
requirements
Compliance
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS security services overview
Identify Protect Detect RecoverRespond
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
https://aws.amazon.com/well-architected/
AWS Well-Architected
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
How to be secure: AWS Well-Architected Tool
• It is in the console
• If its not in your region, use us-east-1 (Nth Virginia)
• Use it as a training/learning tool
• Create a dummy workload & start
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Where to start
• Identity and access management
• Use automation
• Enable detection
• Prepare for an incident
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
How do you detect and investigate security events?
• Define requirements for logs
• Define requirements for metrics
• Define requirements for alerts
• Configure service and application logging
• Analyze logs centrally
• Automate alerting on key indicators
• Develop investigation processes
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Well-Architected Resources
Document of all five areas of the framework:
https://wa.aws.amazon.com/
Hands on labs and code to help you learn, measure,
and build using architectural best practices:
https://github.com/awslabs/aws-well-architected-labs
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Identifying potential data exfil with AWS Security Hub
Amazon S3 Amazon
CloudWatch
Amazon SNS AWS Lambda
AWS Security Hub
Amazon GuardDuty
Amazon Inspector
Finding
Finding
Security Hub
Insight
Software Without Data
Execution Prevention (DEP) –
Medium Severity Alert
Recon:EC2/Portscan
(Medium Severity Alert)
Finding
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Security Hub insights
Security findings that are correlated and grouped for prioritisation
• More than 100 pre-built insights provided by AWS and AWS partners
• Ability to create your own insights
• Dashboard provides visibility into the top security findings
• Additional details for each finding is available for review
Prioritisation allows you to respond to what's important more quickly
EC2 instances that have
missing security patches
S3 buckets with stored
credentials
S3 buckets with public read
and write permissions
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Insights help identify resources that require attention
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Security Hub workflow
Take action
based on
findings
Enable AWS
Security Hub for all
your accounts
Account 1
Account 2
Account 3
Conduct
automated
compliance scans
and checks
Continuously
aggregate and
prioritise findings
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Partner integrations
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Security Finding Format syntax highlights
Network Process Resource Threat
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Security Finding Format normalised severity
Informational Low Medium CriticalHigh
AWS Security Hub automatically translates the native severity into the normalised severity
based on the guidance below. For findings generated by the supported third-party partner
products, partners can also use this guidance.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Customisable response and remediation actions
Event (event-
based)
2. Findings are sent
to CloudWatch
decorated with a
custom action ID
AWS Lambda
or
AWS Step Functions
4. The rule defines
a target – typically
a Lambda or Step
Function
3. The custom action
ID is used to match
up with a CloudWatch
Event rule
Amazon
CloudWatch
Rule
5. The target could be
things like a chat, ticketing,
incident management or
remediation system
AWS
AERO
1. AWS Security Hub use
selects findings in the
console and takes a
custom action on them
AWS Security Hub
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
TRANSURBAN GROUP
We plan, build and
operate premium roads
ASX 13
8.5M customers globally
PHIL WAIT
Senior DevOps Engineer
AWS Cloud Warrior
Quote Misrememberer
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Config with CIS baseline
AWS Config
Severity Company Product Title
Informational AWS AWS Security Hub
1.22 Ensure IAM policies that allow full “*.*”
administrative privileges are not created.
Low AWS AWS Security Hub
1.2 Ensure multi-factor authentication (MFA) is
enabled for all IAM users that have a console
password
[digital-nonprod] Resource DBInstance db-IN3MC3ZIBLHMMXHMJYDENFYCHI
has no Name tag.
has no Role tag.
AWS Tag Compliance
2.2 Ensure CloudTrail log file validation is enabled
X Non-compliant
1 CloudTrail trail failed
1 CloudTrail trail passed
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Amazon GuardDuty and security notifications
Amazon
GuardDuty
“service”:
“servicename”: “guardduty”,
“detectorID”: ”ecb3850758225598ecbb4458db21ecc3”,
“action”: {
“actionType”: “DNS_REQUEST”,
“dnsRequestAction”: {
“domain”: “cxwbbhqdmxea.com.au”,
”protocol”: “0”
”blocked”: “false
}
},
“resourceRole”: “TARGET”,
”additionalInfo”: {},
“eventFirstSeen”: 2018-11-16T03:52:18Z”
“eventLastSeen”: 2019-04-07T32:03:19Z”
“archived”: false,
”count”: 55
},
“severity”: 8,
“createdAt”: “2018-11-16T04:37:44.321Z”,
”updatedAt”: “2019-04-08T01:01:58.454Z”,
“title”: “DGA domain name queried by EC2 instance i-0e2f09fd29aecf26b
”description”: “EC2 instance i-0e2f09fd29aecf26b is querying algorithmically generated domains. Such domains
are commonly used by malware and could be an indication of a compromised EC2 instance.”
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Democratising data for users
SecOps
Engineers
DevOps
Engineers Amazon GuardDuty
AWS Security Hub
VPC Flow
logs
IOC’s
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Compliance standards
• Based on CIS AWS Foundations
Benchmark
• Findings are displayed on main
dashboard for quick access
• Best practices information is
provided to help mitigate issues
Compliance
Standards
AWS Security
Hub
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Automated
compliance checks
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
AWS Security Hub benefits
Managed regional AWS service in minutes that aggregates findings
across AWS accounts
Manage security and compliance findings in a single location, increasing
efficiency of locating relevant data
Create custom insights to track issues unique to your environment
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Related breakouts
Automated forensics and incident response on AWS
Barry Conway
Automate security event management using trust-based decision models
Deena and Vinod
So You Want to be a Well-Architected?
Ben Hunter
Thank you!
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Tyson Garrett Phil Wait

More Related Content

What's hot

AWS 클라우드 서비스 소개 및 사례 (방희란) - AWS 101 세미나
AWS 클라우드 서비스 소개 및 사례 (방희란) - AWS 101 세미나AWS 클라우드 서비스 소개 및 사례 (방희란) - AWS 101 세미나
AWS 클라우드 서비스 소개 및 사례 (방희란) - AWS 101 세미나Amazon Web Services Korea
 
AWS Security Week: AWS Secrets Manager
AWS Security Week: AWS Secrets ManagerAWS Security Week: AWS Secrets Manager
AWS Security Week: AWS Secrets ManagerAmazon Web Services
 
AWS 네트워크 보안을 위한 계층별 보안 구성 모범 사례 – 조이정, AWS 솔루션즈 아키텍트:: AWS 온라인 이벤트 – 클라우드 보안 특집
AWS 네트워크 보안을 위한 계층별 보안 구성 모범 사례 – 조이정, AWS 솔루션즈 아키텍트:: AWS 온라인 이벤트 – 클라우드 보안 특집AWS 네트워크 보안을 위한 계층별 보안 구성 모범 사례 – 조이정, AWS 솔루션즈 아키텍트:: AWS 온라인 이벤트 – 클라우드 보안 특집
AWS 네트워크 보안을 위한 계층별 보안 구성 모범 사례 – 조이정, AWS 솔루션즈 아키텍트:: AWS 온라인 이벤트 – 클라우드 보안 특집Amazon Web Services Korea
 
Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019
 Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019  Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019
Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019 Amazon Web Services
 
Azure role based access control (rbac)
Azure role based access control (rbac)Azure role based access control (rbac)
Azure role based access control (rbac)Srikanth Kappagantula
 
Monitor All Your Things: Amazon CloudWatch in Action with BBC (DEV302) - AWS ...
Monitor All Your Things: Amazon CloudWatch in Action with BBC (DEV302) - AWS ...Monitor All Your Things: Amazon CloudWatch in Action with BBC (DEV302) - AWS ...
Monitor All Your Things: Amazon CloudWatch in Action with BBC (DEV302) - AWS ...Amazon Web Services
 
AWS S3 | Tutorial For Beginners | AWS S3 Bucket Tutorial | AWS Tutorial For B...
AWS S3 | Tutorial For Beginners | AWS S3 Bucket Tutorial | AWS Tutorial For B...AWS S3 | Tutorial For Beginners | AWS S3 Bucket Tutorial | AWS Tutorial For B...
AWS S3 | Tutorial For Beginners | AWS S3 Bucket Tutorial | AWS Tutorial For B...Simplilearn
 

What's hot (20)

Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
AWS 클라우드 서비스 소개 및 사례 (방희란) - AWS 101 세미나
AWS 클라우드 서비스 소개 및 사례 (방희란) - AWS 101 세미나AWS 클라우드 서비스 소개 및 사례 (방희란) - AWS 101 세미나
AWS 클라우드 서비스 소개 및 사례 (방희란) - AWS 101 세미나
 
AWS Security Week: AWS Secrets Manager
AWS Security Week: AWS Secrets ManagerAWS Security Week: AWS Secrets Manager
AWS Security Week: AWS Secrets Manager
 
AWS 네트워크 보안을 위한 계층별 보안 구성 모범 사례 – 조이정, AWS 솔루션즈 아키텍트:: AWS 온라인 이벤트 – 클라우드 보안 특집
AWS 네트워크 보안을 위한 계층별 보안 구성 모범 사례 – 조이정, AWS 솔루션즈 아키텍트:: AWS 온라인 이벤트 – 클라우드 보안 특집AWS 네트워크 보안을 위한 계층별 보안 구성 모범 사례 – 조이정, AWS 솔루션즈 아키텍트:: AWS 온라인 이벤트 – 클라우드 보안 특집
AWS 네트워크 보안을 위한 계층별 보안 구성 모범 사례 – 조이정, AWS 솔루션즈 아키텍트:: AWS 온라인 이벤트 – 클라우드 보안 특집
 
Securityhub
SecurityhubSecurityhub
Securityhub
 
Security Architectures on AWS
Security Architectures on AWSSecurity Architectures on AWS
Security Architectures on AWS
 
AWS Security Hub
AWS Security HubAWS Security Hub
AWS Security Hub
 
Monitoring and Alerting
Monitoring and AlertingMonitoring and Alerting
Monitoring and Alerting
 
Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019
 Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019  Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019
Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019
 
Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM
 
AWS Cloud Security Fundamentals
AWS Cloud Security FundamentalsAWS Cloud Security Fundamentals
AWS Cloud Security Fundamentals
 
AWS Secrets Manager
AWS Secrets ManagerAWS Secrets Manager
AWS Secrets Manager
 
Azure role based access control (rbac)
Azure role based access control (rbac)Azure role based access control (rbac)
Azure role based access control (rbac)
 
Introduction to Amazon S3
Introduction to Amazon S3Introduction to Amazon S3
Introduction to Amazon S3
 
AWS Technical Essentials Day
AWS Technical Essentials DayAWS Technical Essentials Day
AWS Technical Essentials Day
 
Monitor All Your Things: Amazon CloudWatch in Action with BBC (DEV302) - AWS ...
Monitor All Your Things: Amazon CloudWatch in Action with BBC (DEV302) - AWS ...Monitor All Your Things: Amazon CloudWatch in Action with BBC (DEV302) - AWS ...
Monitor All Your Things: Amazon CloudWatch in Action with BBC (DEV302) - AWS ...
 
AWS S3 | Tutorial For Beginners | AWS S3 Bucket Tutorial | AWS Tutorial For B...
AWS S3 | Tutorial For Beginners | AWS S3 Bucket Tutorial | AWS Tutorial For B...AWS S3 | Tutorial For Beginners | AWS S3 Bucket Tutorial | AWS Tutorial For B...
AWS S3 | Tutorial For Beginners | AWS S3 Bucket Tutorial | AWS Tutorial For B...
 
Security Best Practices on AWS
Security Best Practices on AWSSecurity Best Practices on AWS
Security Best Practices on AWS
 
Security & Compliance in AWS
Security & Compliance in AWSSecurity & Compliance in AWS
Security & Compliance in AWS
 
AWS for Backup and Recovery
AWS for Backup and RecoveryAWS for Backup and Recovery
AWS for Backup and Recovery
 

Similar to Security at Scale: Security Hub and the Well Architected Framework - AWS Summit Sydney

Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSAmazon Web Services
 
Sicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceSicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceAmazon Web Services
 
Threat detection and mitigation at AWS - SEC201 - New York AWS Summit
Threat detection and mitigation at AWS - SEC201 - New York AWS SummitThreat detection and mitigation at AWS - SEC201 - New York AWS Summit
Threat detection and mitigation at AWS - SEC201 - New York AWS SummitAmazon Web Services
 
Threat detection and mitigation at AWS
Threat detection and mitigation at AWSThreat detection and mitigation at AWS
Threat detection and mitigation at AWSNathan Case
 
How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...Amazon Web Services
 
Take action on your security & compliance alerts with AWS Security Hub - SEC2...
Take action on your security & compliance alerts with AWS Security Hub - SEC2...Take action on your security & compliance alerts with AWS Security Hub - SEC2...
Take action on your security & compliance alerts with AWS Security Hub - SEC2...Amazon Web Services
 
How to act on security and compliance alerts with AWS Security Hub - SEC202 -...
How to act on security and compliance alerts with AWS Security Hub - SEC202 -...How to act on security and compliance alerts with AWS Security Hub - SEC202 -...
How to act on security and compliance alerts with AWS Security Hub - SEC202 -...Amazon Web Services
 
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...Amazon Web Services
 
Control your cloud environment with AWS management tools
Control your cloud environment with AWS management toolsControl your cloud environment with AWS management tools
Control your cloud environment with AWS management toolsAmazon Web Services
 
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019  Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019 Amazon Web Services
 
Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019 Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019 Amazon Web Services
 
Building a well-engaged and secure AWS account access management - FND207-R ...
 Building a well-engaged and secure AWS account access management - FND207-R ... Building a well-engaged and secure AWS account access management - FND207-R ...
Building a well-engaged and secure AWS account access management - FND207-R ...Amazon Web Services
 
Threat detection and mitigation at AWS - SEC301 - Santa Clara AWS Summit
Threat detection and mitigation at AWS - SEC301 - Santa Clara AWS SummitThreat detection and mitigation at AWS - SEC301 - Santa Clara AWS Summit
Threat detection and mitigation at AWS - SEC301 - Santa Clara AWS SummitAmazon Web Services
 
How Millennium Management achieves provable security with AWS Zelkova - FSV30...
How Millennium Management achieves provable security with AWS Zelkova - FSV30...How Millennium Management achieves provable security with AWS Zelkova - FSV30...
How Millennium Management achieves provable security with AWS Zelkova - FSV30...Amazon Web Services
 
Architecting security and governance across your AWS environment
Architecting security and governance across your AWS environmentArchitecting security and governance across your AWS environment
Architecting security and governance across your AWS environmentAmazon Web Services
 
Detecting and mitigating threats with AWS - SEC301 - Chicago AWS Summit
Detecting and mitigating threats with AWS - SEC301 - Chicago AWS SummitDetecting and mitigating threats with AWS - SEC301 - Chicago AWS Summit
Detecting and mitigating threats with AWS - SEC301 - Chicago AWS SummitAmazon Web Services
 
Architecting security & governance across your AWS environment
Architecting security & governance across your AWS environmentArchitecting security & governance across your AWS environment
Architecting security & governance across your AWS environmentAmazon Web Services
 
AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAmazon Web Services
 
Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...Amazon Web Services
 

Similar to Security at Scale: Security Hub and the Well Architected Framework - AWS Summit Sydney (20)

Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWS
 
Sicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceSicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practice
 
Threat detection and mitigation at AWS - SEC201 - New York AWS Summit
Threat detection and mitigation at AWS - SEC201 - New York AWS SummitThreat detection and mitigation at AWS - SEC201 - New York AWS Summit
Threat detection and mitigation at AWS - SEC201 - New York AWS Summit
 
Threat detection and mitigation at AWS
Threat detection and mitigation at AWSThreat detection and mitigation at AWS
Threat detection and mitigation at AWS
 
How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...
 
Take action on your security & compliance alerts with AWS Security Hub - SEC2...
Take action on your security & compliance alerts with AWS Security Hub - SEC2...Take action on your security & compliance alerts with AWS Security Hub - SEC2...
Take action on your security & compliance alerts with AWS Security Hub - SEC2...
 
How to act on security and compliance alerts with AWS Security Hub - SEC202 -...
How to act on security and compliance alerts with AWS Security Hub - SEC202 -...How to act on security and compliance alerts with AWS Security Hub - SEC202 -...
How to act on security and compliance alerts with AWS Security Hub - SEC202 -...
 
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...
 
Control your cloud environment with AWS management tools
Control your cloud environment with AWS management toolsControl your cloud environment with AWS management tools
Control your cloud environment with AWS management tools
 
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019  Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 
Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019 Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019
 
Building a well-engaged and secure AWS account access management - FND207-R ...
 Building a well-engaged and secure AWS account access management - FND207-R ... Building a well-engaged and secure AWS account access management - FND207-R ...
Building a well-engaged and secure AWS account access management - FND207-R ...
 
Threat detection and mitigation at AWS - SEC301 - Santa Clara AWS Summit
Threat detection and mitigation at AWS - SEC301 - Santa Clara AWS SummitThreat detection and mitigation at AWS - SEC301 - Santa Clara AWS Summit
Threat detection and mitigation at AWS - SEC301 - Santa Clara AWS Summit
 
How Millennium Management achieves provable security with AWS Zelkova - FSV30...
How Millennium Management achieves provable security with AWS Zelkova - FSV30...How Millennium Management achieves provable security with AWS Zelkova - FSV30...
How Millennium Management achieves provable security with AWS Zelkova - FSV30...
 
Architecting security and governance across your AWS environment
Architecting security and governance across your AWS environmentArchitecting security and governance across your AWS environment
Architecting security and governance across your AWS environment
 
Detecting and mitigating threats with AWS - SEC301 - Chicago AWS Summit
Detecting and mitigating threats with AWS - SEC301 - Chicago AWS SummitDetecting and mitigating threats with AWS - SEC301 - Chicago AWS Summit
Detecting and mitigating threats with AWS - SEC301 - Chicago AWS Summit
 
Architecting security & governance across your AWS environment
Architecting security & governance across your AWS environmentArchitecting security & governance across your AWS environment
Architecting security & governance across your AWS environment
 
AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best Practices
 
Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...Safeguarding the integrity of your code for fast, secure deployments - SVC301...
Safeguarding the integrity of your code for fast, secure deployments - SVC301...
 
Security in the cloud
Security in the cloudSecurity in the cloud
Security in the cloud
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Security at Scale: Security Hub and the Well Architected Framework - AWS Summit Sydney

  • 1. S U M M I T SYDNEY
  • 2. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Security at scale: AWS Security Hub and the Well-Architected Framework Tyson Garrett Principal Security Architect APJC AWS Professional Services Amazon Web Services Phil Wait Senior DevOps Engineer Transurban Group
  • 3. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Agenda Security challenges Findings into insights demo Introduction to AWS Security Hub Transurban Group use of AWS Security Hub Compliance with AWS Security Hub
  • 4. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Common security challenges we are facing Large volume of alerts and the need to prioritise Prioritising Lack of single pane of glass across security and compliance tools Visibility Dozens of security tools with different data formats Multiple formats Ensure your AWS infrastructure meets compliance requirements Compliance
  • 5. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS security services overview Identify Protect Detect RecoverRespond
  • 6. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T https://aws.amazon.com/well-architected/ AWS Well-Architected
  • 7. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T How to be secure: AWS Well-Architected Tool • It is in the console • If its not in your region, use us-east-1 (Nth Virginia) • Use it as a training/learning tool • Create a dummy workload & start
  • 8. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Where to start • Identity and access management • Use automation • Enable detection • Prepare for an incident
  • 9. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T How do you detect and investigate security events? • Define requirements for logs • Define requirements for metrics • Define requirements for alerts • Configure service and application logging • Analyze logs centrally • Automate alerting on key indicators • Develop investigation processes
  • 10. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Well-Architected Resources Document of all five areas of the framework: https://wa.aws.amazon.com/ Hands on labs and code to help you learn, measure, and build using architectural best practices: https://github.com/awslabs/aws-well-architected-labs
  • 11. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Identifying potential data exfil with AWS Security Hub Amazon S3 Amazon CloudWatch Amazon SNS AWS Lambda AWS Security Hub Amazon GuardDuty Amazon Inspector Finding Finding Security Hub Insight Software Without Data Execution Prevention (DEP) – Medium Severity Alert Recon:EC2/Portscan (Medium Severity Alert) Finding
  • 12. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 13. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Security Hub insights Security findings that are correlated and grouped for prioritisation • More than 100 pre-built insights provided by AWS and AWS partners • Ability to create your own insights • Dashboard provides visibility into the top security findings • Additional details for each finding is available for review Prioritisation allows you to respond to what's important more quickly EC2 instances that have missing security patches S3 buckets with stored credentials S3 buckets with public read and write permissions
  • 14. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Insights help identify resources that require attention
  • 15. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Security Hub workflow Take action based on findings Enable AWS Security Hub for all your accounts Account 1 Account 2 Account 3 Conduct automated compliance scans and checks Continuously aggregate and prioritise findings
  • 16. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Partner integrations
  • 17. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Security Finding Format syntax highlights Network Process Resource Threat
  • 18. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Security Finding Format normalised severity Informational Low Medium CriticalHigh AWS Security Hub automatically translates the native severity into the normalised severity based on the guidance below. For findings generated by the supported third-party partner products, partners can also use this guidance.
  • 19. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Customisable response and remediation actions Event (event- based) 2. Findings are sent to CloudWatch decorated with a custom action ID AWS Lambda or AWS Step Functions 4. The rule defines a target – typically a Lambda or Step Function 3. The custom action ID is used to match up with a CloudWatch Event rule Amazon CloudWatch Rule 5. The target could be things like a chat, ticketing, incident management or remediation system AWS AERO 1. AWS Security Hub use selects findings in the console and takes a custom action on them AWS Security Hub
  • 20. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 21. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T TRANSURBAN GROUP We plan, build and operate premium roads ASX 13 8.5M customers globally PHIL WAIT Senior DevOps Engineer AWS Cloud Warrior Quote Misrememberer
  • 22. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Config with CIS baseline AWS Config Severity Company Product Title Informational AWS AWS Security Hub 1.22 Ensure IAM policies that allow full “*.*” administrative privileges are not created. Low AWS AWS Security Hub 1.2 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password [digital-nonprod] Resource DBInstance db-IN3MC3ZIBLHMMXHMJYDENFYCHI has no Name tag. has no Role tag. AWS Tag Compliance 2.2 Ensure CloudTrail log file validation is enabled X Non-compliant 1 CloudTrail trail failed 1 CloudTrail trail passed
  • 23. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Amazon GuardDuty and security notifications Amazon GuardDuty “service”: “servicename”: “guardduty”, “detectorID”: ”ecb3850758225598ecbb4458db21ecc3”, “action”: { “actionType”: “DNS_REQUEST”, “dnsRequestAction”: { “domain”: “cxwbbhqdmxea.com.au”, ”protocol”: “0” ”blocked”: “false } }, “resourceRole”: “TARGET”, ”additionalInfo”: {}, “eventFirstSeen”: 2018-11-16T03:52:18Z” “eventLastSeen”: 2019-04-07T32:03:19Z” “archived”: false, ”count”: 55 }, “severity”: 8, “createdAt”: “2018-11-16T04:37:44.321Z”, ”updatedAt”: “2019-04-08T01:01:58.454Z”, “title”: “DGA domain name queried by EC2 instance i-0e2f09fd29aecf26b ”description”: “EC2 instance i-0e2f09fd29aecf26b is querying algorithmically generated domains. Such domains are commonly used by malware and could be an indication of a compromised EC2 instance.”
  • 24. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Democratising data for users SecOps Engineers DevOps Engineers Amazon GuardDuty AWS Security Hub VPC Flow logs IOC’s
  • 25. S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 26. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Compliance standards • Based on CIS AWS Foundations Benchmark • Findings are displayed on main dashboard for quick access • Best practices information is provided to help mitigate issues Compliance Standards AWS Security Hub
  • 27. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Automated compliance checks
  • 28. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
  • 29. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T AWS Security Hub benefits Managed regional AWS service in minutes that aggregates findings across AWS accounts Manage security and compliance findings in a single location, increasing efficiency of locating relevant data Create custom insights to track issues unique to your environment
  • 30. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Related breakouts Automated forensics and incident response on AWS Barry Conway Automate security event management using trust-based decision models Deena and Vinod So You Want to be a Well-Architected? Ben Hunter
  • 31. Thank you! S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Tyson Garrett Phil Wait