SlideShare ist ein Scribd-Unternehmen logo
1 von 52
Downloaden Sie, um offline zu lesen
Best practices for AWS security
Julien Simon"
Principal Technical Evangelist
julsimon@amazon.fr
@julsimon
Agenda
•  Understand the Shared Security Model
•  Encrypt everything
•  Manage users and permissions
•  Log everything
•  Automate security checks
Shared Security Model
AWS Shared Responsibility Model
AWS Foundation Services
Compute
 Storage
 Database
 Networking
AWS Global
Infrastructure
 Regions
Availability Zones
Edge
Locations
Client-side Data
Encryption
Server-side Data
Encryption
Network Traffic
Protection
Platform, Applications, Identity, and Access Management
Operating System, Network, and Firewall Configuration
Customer Applications & Content
Customers
Customers are
responsible for
security IN the cloud
AWS is responsible
for the security OF
the cloud
Such as Amazon EC2, Amazon EBS, and Amazon VPC
Shared Security Model: Infrastructure Services
Such as Amazon RDS and Amazon EMR 
Shared Security Model: Platform Services
Such as Amazon S3 and Amazon DynamoDB 
Shared Security Model: Managed Services
Encrypt everything
Encryption options
Native server-side encryption for most services
§  S3, EBS, RDS, Redshift, etc.
Flexible key management
§  AWS Key Management Service 
§  AWS CloudHSM
3rd-party encryption
§  Trend Micro, SafeNet, Vormetric, Hytrust, Sophos etc.
§  AWS Marketplace : https://aws.amazon.com/marketplace/
Client-side encryption
§  Tricky business, please be careful!
create-volume [--dry-run | --no-dry-run] [--size <value>]
[--snapshot-id <value>] --availability-zone <value> 

[--volume-type <value>] [--iops <value>] 

[--encrypted | --no-encrypted] [--kms-key-id <value>] 

[--cli-input-json <value>] [--generate-cli-skeleton]
Server-side encryption"
Amazon EBS
Server-side encryption"
Amazon RDS
aws rds create-db-instance --region us-west-2 

--db-instance-identifier myrdsinstance 
--allocated-storage 20 --storage-encrypted 
[ --kms-key-id xxxxxxxxxxxxxxxxxx ]
--db-instance-class db.m4.large --engine mysql 
--master-username myawsuser --master-user-password myawsuser
http://docs.aws.amazon.com/cli/latest/reference/rds/create-db-instance.html
Server-side encryption"
Amazon Redshift
Server-side encryption on S3 (SSE-S3)
SSE-S3 with the AWS SDK for Java
File file = new File(uploadFileName);
PutObjectRequest putRequest = new PutObjectRequest(bucketName, keyName, file);
// Request server-side encryption.
ObjectMetadata objectMetadata = new ObjectMetadata();
objectMetadata.setSSEAlgorithm(ObjectMetadata.AES_256_SERVER_SIDE_ENCRYPTION);
putRequest.setMetadata(objectMetadata);
PutObjectResult response = s3client.putObject(putRequest);
System.out.println("Uploaded object encryption status is " +
response.getSSEAlgorithm());
AWS KMS
Two-tiered key hierarchy using envelope encryption:
•  Unique data key encrypts customer data
•  AWS KMS master keys encrypt data keys
Benefits:
•  Limits risk of compromised data key
•  Better performance for encrypting large data
•  Easier to manage small number of master keys
than millions of data keys
•  Centralized access and audit of key activity
Data key 1
Amazon
S3 object
Amazon
EBS volume
Data key 2
 Data key 3
 Data key 4
Custom"
application
Customer master"
key(s)
Amazon
RDS
instance
https://aws.amazon.com/kms/
Your RDS instance
+
Data key Encrypted data key
Encrypted"
data
Master key(s) in "
customer’s account
AWS KMS
1.  Service requests encryption key to use to encrypt data, passes reference to master key in account
2.  Client request authenticated based on permissions set on both the user and the key
3.  A unique data encryption key is created and encrypted under the KMS master key
4.  Plaintext and encrypted data key returned to the client
5.  Plaintext data key used to encrypt data and then deleted when practical
6.  Encrypted data key is stored; it’s sent back to KMS when needed for data decryption
How keys are used to protect your data
https://aws.amazon.com/kms/
Encryption SDKs
•  Different from the AWS SDKs

•  Java
https://aws.amazon.com/blogs/security/how-to-use-the-new-aws-
encryption-sdk-to-simplify-data-encryption-and-improve-application-
availability/ 

•  Python (released yesterday!) 
https://aws.amazon.com/blogs/security/new-aws-encryption-sdk-for-
python-simplifies-multiple-master-key-encryption/
Manage Permissions
Identity and Access Management (IAM)
1.  Create users
 Advantages
§  Unique credentials
§  Easier to rotate
§  Easier to track
Identity and Access Management (IAM)
1.  Create users
2.  Apply the principle of least privilege
Advantages
§  Reduce the risk of human error
§  Finer control
§  Easier to add permissions than to
remove them
§  Access Advisor tells you what
permissions are actually used
Identity and Access Management (IAM)
1.  Create users
2.  Apply the principle of least privilege
3.  Factorize permissions with groups
Advantages
§  Simplest way to manage
permissions for similar users
Identity and Access Management (IAM)
1.  Create users
2.  Apply the principle of least privilege
3.  Factorize permissions with groups
4.  Use conditional permissions for privileged
accounts (time, IP adress, etc).
Advantages
§  Extra security!
§  Possible for all APIs
Identity and Access Management (IAM)
1.  Create users
2.  Apply the principle of least privilege
3.  Factorize permissions with groups
4.  Use conditional permissions for privileged
accounts (time, IP adress, etc).
5.  Enable Cloudtrail to log all API calls
Advantages
§  Keep a log of ALL activity inside
your AWS account
§  Useful for debugging
§  Vital for forensics
Identity and Access Management (IAM)
6.  Use a strong password policy
  
  
Advantages
§  Do I really have to explain?
Identity and Access Management (IAM)
6.  Use a strong password policy
7.  Rotate security credentials regularly
  
Advantages
§  Just in case one of your
credentials leaked…
https://aws.amazon.com/fr/blogs/security/how-to-rotate-access-keys-for-iam-users/
Identity and Access Management (IAM)
6.  Use a strong password policy
7.  Rotate security credentials regularly
8.  Enable MFA for privileged users
Advantages
§  Vital for protection against
phishing attacks
https://aws.amazon.com/fr/blogs/security/how-to-enable-mfa-protection-on-your-aws-api-calls/
Identity and Access Management (IAM)
9.  Use IAM roles to delegate permissions
  
  
Advantages
§  No need to store or share
security credentials
§  Use cases
§  Cross-account access
§  Federation
Identity and Access Management (IAM)
9.  Use IAM roles to delegate permissions
10.  Use IAM roles for EC2 instances
  
Avantages
§  No need to store, share or rotate
security credentials
§  Application is granted least-
privilege
§  Integration with the AWS SDK
and the AWS CLI
Identity and Access Management (IAM)
9.  Use IAM roles to delegate permissions
10.  Use IAM roles for EC2 instances
11.  Delete credentials for the root account
Avantages
§  C’mon, don’t use ‘root’
11 IAM Best Practices
1.  Create users!
2.  Apply the principle of least privilege
3.  Factorize permissions in groups
4.  Use conditional permissions for privileged accounts (time, IP adress, etc).
5.  Enable Cloudtrail to log all API calls
6.  Use a strong password policy
7.  Rotate security credentials regularly
8.  Enable MFA for privileged users
9.  Use IAM roles to delegate permissions
10. Use IAM roles for EC2 instances
11. Delete credentials for the root account
AWS account: one or many ?
Use a single AWS account when:
§  You only need simple controls on who does what
§  You don’t need to isolate projects or teams
§  You don’t need to track costs separately

Use multiple accounts when:
§  You need total isolation between projects or teams
§  You need total isolation for some of your data (such as Cloudtrail logs)
§  You want to keep track of costs separately (you can still get a single bill with
Consolidated Billing)
Log Everything
Logs? Sure, we got logs!
Infrastructure Logs
§  AWS CloudTrail
§  VPC Flow Logs
Service Logs
§  Amazon S3
§  AWS Elastic Load
Balancing
§  Amazon CloudFront
§  AWS Lambda
§  AWS Elastic Beanstalk
§  …
Instance Logs
§  UNIX / Windows logs
§  NGINX/Apache/IIS
§  Your own logs
§  …
CloudTrail
1.  Enable Cloudtrail in all regions

Advantages
§  This takes 10 seconds
§  It works for all regions, even if
you don’t use them yet.
CloudTrail
1.  Enable Cloudtrail in all regions
2.  Enable log validation

Advantages
§  Guarantees log integrity
§  Vital for audits and forensics
§  Based on SHA-256 and RSA signature
CloudTrail
1.  Enable Cloudtrail in all regions
2.  Enable log validation
3.  Encrypt logs

Advantages
§  SSE-S3 by default
§  KMS is supported too
CloudTrail
1.  Enable Cloudtrail in all regions
2.  Enable log validation
3.  Encrypt logs
4.  Export logs to Cloudwatch Logs
Advantages
§  Easier to search
§  Trigger alerts on specific events
CloudTrail
1.  Enable Cloudtrail in all regions
2.  Enable log validation
3.  Encrypt logs
4.  Export logs to Cloudwatch Logs
5.  Centralize logs in a single place
Avantages
§  Single bucket
§  Could be in a dedicated account
CloudTrail partners
https://aws.amazon.com/cloudtrail/partners/
VPC Flow Logs
§  Store all network traffic in Cloudwatch Logs
§  They can be enable by VPC, by subnet our by network interface
§  It’s going to be a lot of data: what do you really need?
•  Everything, Allow, Deny
•  For debugging or for security monitoring?
AWS Service Logs
Many services let you export their logs to CloudWatch Logs, CloudTrail ou S3.

§  Elastic Beanstalk à CloudWatch Logs "
https://docs.aws.amazon.com/elasticbeanstalk/latest/dg/AWSHowTo.cloudwatchlogs.html
https://aws.amazon.com/fr/about-aws/whats-new/2016/12/aws-elastic-beanstalk-supports-application-version-lifecycle-management-and-
cloudwatch-logs-streaming/
§  ECS (instances & containers) à CloudWatch Logs
http://docs.aws.amazon.com/AmazonECS/latest/developerguide/using_awslogs.html 
§  Lambda à CloudWatch Logs "
http://docs.aws.amazon.com/lambda/latest/dg/monitoring-functions-logs.html 
§  S3 à CloudTrail (S3 data events)
§  CloudFront à S3 "
http://docs.aws.amazon.com/AmazonCloudFront/latest/DeveloperGuide/AccessLogs.html 
§  ELB / ALB à S3 "
http://docs.aws.amazon.com/elasticloadbalancing/latest/application/load-balancer-access-logs.html
EC2 Logs
§  You can export them to Cloudwatch Logs with the
Cloudwatch Agent.
§  Storage costs are pretty low, so it’s probably worth it
§  Available for Linux and Windows
§  Logs can be exported to S3 and ElasticSearch
§  Metrics and alarms allow you to keep track of
suspicious events
Automate Security Checks
You can automate on multiple levels
•  Infrastructure / application automation
-  AWS CloudFormation
-  AWS OpsWorks
•  DIY automation
-  AWS CloudTrail à CloudWatch Logs à CloudWatch alerts
-  API calls à Amazon CloudWatch Events à SNS / SQS / Kinesis / Lambda
•  Compliance automation
-  AWS Inspector
-  AWS Config Rules
Configuring CloudWatch alarms for CloudTrail
•  CloudFormation template with 10 predefined alarms
•  Create, modify or delete Security Groups
•  Modify IAM policies
•  Failed connections to the console
•  Failed API calls caused by permission issues
•  Set them up in less than 5 minutes!
•  Get e-mail notifications when these events occur in your AWS
account
http://docs.aws.amazon.com/fr_fr/awscloudtrail/latest/userguide/use-cloudformation-template-to-create-cloudwatch-alarms.html 
https://s3-us-west-2.amazonaws.com/awscloudtrail/cloudwatch-alarms-for-cloudtrail-api-activity/CloudWatch_Alarms_for_CloudTrail_API_Activity.json
AWS Config Rules
•  Config Rules checks that AWS resources are compliant 
•  You can use:
•  Pre-defined rules: MFA on, CloudTrail on, EBS encryption, etc.
•  Your own rules
•  Checks can be:
•  Periodic (1, 3, 6, 12 or 24 hours)
•  Triggered by configuration changes
•  Notifications are sent to SNS…
•  ... Which means that you can process them with Lambda functions
•  Non-compliant instance? Kill it!
Amazon Inspector
•  This service allows you to check the configuration
and the behavior of EC2 instances.
•  Agent-based
•  Can run from 15  minutes to 24 hours
•  Reports and advice on how to fix issues
•  Can be automated with the AWS API
•  Built-in rule packages
Amazon Inspector – Rule packages
•  Common Vulnerabilities and Exposures
•  http://cve.mitre.org
•  https://s3-us-west-2.amazonaws.com/rules-engine/CVEList.txt (47,050)
•  CIS Operating System Security Configuration Benchmarks
•  Center for Internet Security http://cisecurity.org 
•  http://benchmarks.cisecurity.org 
•  Security Best Practices
•  SSH, passwords, etc. (Linux uniquement)
•  https://docs.aws.amazon.com/fr_fr/inspector/latest/userguide/inspector_security-best-
practices.html
•  Runtime Behavior Analysis
•  How instances behave during testing (networking, protocols, etc.)
•  https://docs.aws.amazon.com/fr_fr/inspector/latest/userguide/inspector_runtime-behavior-
analysis.html
AWS Trusted Advisor
Please promise me this
•  Never share credentials across users / applications
•  Never store credentials in source code (they’ll end up on Github)
•  Never store credentials on EC2 instances
•  (Almost) never work with the root account
•  One account per user / one role per app with least privilege
•  Use MFA for privileged accounts
•  Enable CloudTrail in all regions
•  Encrypt everything
•  Automate security checks and alarms
“It’s not because you’re paranoid that they’re not after you”
Additional resources
Whitepapers
https://d0.awsstatic.com/whitepapers/aws-security-whitepaper.pdf 
http://d0.awsstatic.com/whitepapers/architecture/AWS_Well-Architected_Framework.pdf 
https://d0.awsstatic.com/whitepapers/Security/AWS_Security_Best_Practices.pdf 

AWS re:Invent 2016: Security Services State of the Union (SEC312) - Steve Schmidt, CISO, Amazon Web Services
https://www.youtube.com/watch?v=8ZljcKn8FPA 

AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to Execution (SEC313)
https://www.youtube.com/watch?v=x4GkAGe65vE 

AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)
https://www.youtube.com/watch?v=2P2I7HlrFtA 

AWS re:Invent 2016: Scaling Security Operations and Automating Governance (SAC315)
https://www.youtube.com/watch?v=_yfeCvqHdNg
Julien Simon
julsimon@amazon.fr
@julsimon 
Your feedback 
is important to us!

Weitere ähnliche Inhalte

Was ist angesagt?

AWS APAC Webinar Week - Getting The Most From EC2
AWS APAC Webinar Week - Getting The Most From EC2AWS APAC Webinar Week - Getting The Most From EC2
AWS APAC Webinar Week - Getting The Most From EC2Amazon Web Services
 
Hack-Proof Your Cloud: Responding to 2016 Threats
Hack-Proof Your Cloud: Responding to 2016 ThreatsHack-Proof Your Cloud: Responding to 2016 Threats
Hack-Proof Your Cloud: Responding to 2016 ThreatsAmazon Web Services
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS SecurityAmazon Web Services
 
Hybrid IT: A Stepping Stone to All-In - Pop-up Loft TLV 2017
Hybrid IT: A Stepping Stone to All-In - Pop-up Loft TLV 2017Hybrid IT: A Stepping Stone to All-In - Pop-up Loft TLV 2017
Hybrid IT: A Stepping Stone to All-In - Pop-up Loft TLV 2017Amazon Web Services
 
網路安全自動化 - 縮短應用維安的作業時間
網路安全自動化 - 縮短應用維安的作業時間網路安全自動化 - 縮短應用維安的作業時間
網路安全自動化 - 縮短應用維安的作業時間Amazon Web Services
 
High Performance MongoDB Clusters with Amazon EBS Provisioned IOPS
High Performance MongoDB Clusters with Amazon EBS Provisioned IOPS High Performance MongoDB Clusters with Amazon EBS Provisioned IOPS
High Performance MongoDB Clusters with Amazon EBS Provisioned IOPS Amazon Web Services
 
AWS re:Invent 2016: Workshop: Choose Your Own SAML Adventure: A Self-Directed...
AWS re:Invent 2016: Workshop: Choose Your Own SAML Adventure: A Self-Directed...AWS re:Invent 2016: Workshop: Choose Your Own SAML Adventure: A Self-Directed...
AWS re:Invent 2016: Workshop: Choose Your Own SAML Adventure: A Self-Directed...Amazon Web Services
 
Dev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoDev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoAmazon Web Services
 
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸Amazon Web Services
 
Secure Content Delivery with AWS
Secure Content Delivery with AWSSecure Content Delivery with AWS
Secure Content Delivery with AWSAmazon Web Services
 
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Amazon Web Services
 
February 2016 Webinar Series - Introducing VPC Support for AWS Lambda
February 2016 Webinar Series - Introducing VPC Support for AWS LambdaFebruary 2016 Webinar Series - Introducing VPC Support for AWS Lambda
February 2016 Webinar Series - Introducing VPC Support for AWS LambdaAmazon Web Services
 
Hands-on Labs: Getting Started with AWS - March 2017 AWS Online Tech Talks
Hands-on Labs: Getting Started with AWS  - March 2017 AWS Online Tech TalksHands-on Labs: Getting Started with AWS  - March 2017 AWS Online Tech Talks
Hands-on Labs: Getting Started with AWS - March 2017 AWS Online Tech TalksAmazon Web Services
 
Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Kristana Kane
 
SRV201 Getting Started with Docker on AWS
SRV201 Getting Started with Docker on AWSSRV201 Getting Started with Docker on AWS
SRV201 Getting Started with Docker on AWSAmazon Web Services
 
ENT308 Best Practices for Microsoft Architectures on AWS
ENT308 Best Practices for Microsoft Architectures on AWSENT308 Best Practices for Microsoft Architectures on AWS
ENT308 Best Practices for Microsoft Architectures on AWSAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
February 2016 Webinar Series - Use AWS Cloud Storage as the Foundation for Hy...
February 2016 Webinar Series - Use AWS Cloud Storage as the Foundation for Hy...February 2016 Webinar Series - Use AWS Cloud Storage as the Foundation for Hy...
February 2016 Webinar Series - Use AWS Cloud Storage as the Foundation for Hy...Amazon Web Services
 
Get Started and Migrate Your Data to AWS
Get Started and Migrate Your Data to AWSGet Started and Migrate Your Data to AWS
Get Started and Migrate Your Data to AWSAmazon Web Services
 

Was ist angesagt? (20)

AWS APAC Webinar Week - Getting The Most From EC2
AWS APAC Webinar Week - Getting The Most From EC2AWS APAC Webinar Week - Getting The Most From EC2
AWS APAC Webinar Week - Getting The Most From EC2
 
Hack-Proof Your Cloud: Responding to 2016 Threats
Hack-Proof Your Cloud: Responding to 2016 ThreatsHack-Proof Your Cloud: Responding to 2016 Threats
Hack-Proof Your Cloud: Responding to 2016 Threats
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS Security
 
Hybrid IT: A Stepping Stone to All-In - Pop-up Loft TLV 2017
Hybrid IT: A Stepping Stone to All-In - Pop-up Loft TLV 2017Hybrid IT: A Stepping Stone to All-In - Pop-up Loft TLV 2017
Hybrid IT: A Stepping Stone to All-In - Pop-up Loft TLV 2017
 
網路安全自動化 - 縮短應用維安的作業時間
網路安全自動化 - 縮短應用維安的作業時間網路安全自動化 - 縮短應用維安的作業時間
網路安全自動化 - 縮短應用維安的作業時間
 
High Performance MongoDB Clusters with Amazon EBS Provisioned IOPS
High Performance MongoDB Clusters with Amazon EBS Provisioned IOPS High Performance MongoDB Clusters with Amazon EBS Provisioned IOPS
High Performance MongoDB Clusters with Amazon EBS Provisioned IOPS
 
AWS re:Invent 2016: Workshop: Choose Your Own SAML Adventure: A Self-Directed...
AWS re:Invent 2016: Workshop: Choose Your Own SAML Adventure: A Self-Directed...AWS re:Invent 2016: Workshop: Choose Your Own SAML Adventure: A Self-Directed...
AWS re:Invent 2016: Workshop: Choose Your Own SAML Adventure: A Self-Directed...
 
Dev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoDev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - Toronto
 
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
 
Secure Content Delivery with AWS
Secure Content Delivery with AWSSecure Content Delivery with AWS
Secure Content Delivery with AWS
 
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
 
February 2016 Webinar Series - Introducing VPC Support for AWS Lambda
February 2016 Webinar Series - Introducing VPC Support for AWS LambdaFebruary 2016 Webinar Series - Introducing VPC Support for AWS Lambda
February 2016 Webinar Series - Introducing VPC Support for AWS Lambda
 
Hands-on Labs: Getting Started with AWS - March 2017 AWS Online Tech Talks
Hands-on Labs: Getting Started with AWS  - March 2017 AWS Online Tech TalksHands-on Labs: Getting Started with AWS  - March 2017 AWS Online Tech Talks
Hands-on Labs: Getting Started with AWS - March 2017 AWS Online Tech Talks
 
Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps
 
SRV201 Getting Started with Docker on AWS
SRV201 Getting Started with Docker on AWSSRV201 Getting Started with Docker on AWS
SRV201 Getting Started with Docker on AWS
 
ENT308 Best Practices for Microsoft Architectures on AWS
ENT308 Best Practices for Microsoft Architectures on AWSENT308 Best Practices for Microsoft Architectures on AWS
ENT308 Best Practices for Microsoft Architectures on AWS
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
February 2016 Webinar Series - Use AWS Cloud Storage as the Foundation for Hy...
February 2016 Webinar Series - Use AWS Cloud Storage as the Foundation for Hy...February 2016 Webinar Series - Use AWS Cloud Storage as the Foundation for Hy...
February 2016 Webinar Series - Use AWS Cloud Storage as the Foundation for Hy...
 
Architecting for Resiliency
Architecting for ResiliencyArchitecting for Resiliency
Architecting for Resiliency
 
Get Started and Migrate Your Data to AWS
Get Started and Migrate Your Data to AWSGet Started and Migrate Your Data to AWS
Get Started and Migrate Your Data to AWS
 

Ähnlich wie Security best practices on AWS - Pop-up Loft TLV 2017

Well-Architected for Security: Advanced Session
Well-Architected for Security: Advanced SessionWell-Architected for Security: Advanced Session
Well-Architected for Security: Advanced SessionAmazon Web Services
 
Data protection using encryption in AWS - SEC201 - Santa Clara AWS Summit
Data protection using encryption in AWS - SEC201 - Santa Clara AWS SummitData protection using encryption in AWS - SEC201 - Santa Clara AWS Summit
Data protection using encryption in AWS - SEC201 - Santa Clara AWS SummitAmazon Web Services
 
Protecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSProtecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSAmazon Web Services
 
Datensicherheit mit AWS - AWS Security Web Day
Datensicherheit mit AWS - AWS Security Web DayDatensicherheit mit AWS - AWS Security Web Day
Datensicherheit mit AWS - AWS Security Web DayAWS Germany
 
Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAmazon Web Services
 
AWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAmazon Web Services
 
AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도
AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도
AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도Amazon Web Services Korea
 
AWS Summit Auckland 2014 | Understanding AWS Security
AWS Summit Auckland 2014 | Understanding AWS Security AWS Summit Auckland 2014 | Understanding AWS Security
AWS Summit Auckland 2014 | Understanding AWS Security Amazon Web Services
 
(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWSAmazon Web Services
 
How to implement data encryption at rest in compliance with enterprise requir...
How to implement data encryption at rest in compliance with enterprise requir...How to implement data encryption at rest in compliance with enterprise requir...
How to implement data encryption at rest in compliance with enterprise requir...Steffen Mazanek
 

Ähnlich wie Security best practices on AWS - Pop-up Loft TLV 2017 (20)

Well-Architected for Security: Advanced Session
Well-Architected for Security: Advanced SessionWell-Architected for Security: Advanced Session
Well-Architected for Security: Advanced Session
 
Data protection using encryption in AWS - SEC201 - Santa Clara AWS Summit
Data protection using encryption in AWS - SEC201 - Santa Clara AWS SummitData protection using encryption in AWS - SEC201 - Santa Clara AWS Summit
Data protection using encryption in AWS - SEC201 - Santa Clara AWS Summit
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Protecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSProtecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Toward Full Stack Security
Toward Full Stack SecurityToward Full Stack Security
Toward Full Stack Security
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Datensicherheit mit AWS - AWS Security Web Day
Datensicherheit mit AWS - AWS Security Web DayDatensicherheit mit AWS - AWS Security Web Day
Datensicherheit mit AWS - AWS Security Web Day
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices Masterclass
 
AWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS Security
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
 
AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도
AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도
AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도
 
Protecting Your Data in AWS
 Protecting Your Data in AWS Protecting Your Data in AWS
Protecting Your Data in AWS
 
AWS Summit Auckland 2014 | Understanding AWS Security
AWS Summit Auckland 2014 | Understanding AWS Security AWS Summit Auckland 2014 | Understanding AWS Security
AWS Summit Auckland 2014 | Understanding AWS Security
 
protecting your data in aws
protecting your data in aws protecting your data in aws
protecting your data in aws
 
(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS
 
How to implement data encryption at rest in compliance with enterprise requir...
How to implement data encryption at rest in compliance with enterprise requir...How to implement data encryption at rest in compliance with enterprise requir...
How to implement data encryption at rest in compliance with enterprise requir...
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 

Mehr von Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Mehr von Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Kürzlich hochgeladen

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 

Kürzlich hochgeladen (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 

Security best practices on AWS - Pop-up Loft TLV 2017

  • 1. Best practices for AWS security Julien Simon" Principal Technical Evangelist julsimon@amazon.fr @julsimon
  • 2. Agenda •  Understand the Shared Security Model •  Encrypt everything •  Manage users and permissions •  Log everything •  Automate security checks
  • 4. AWS Shared Responsibility Model AWS Foundation Services Compute Storage Database Networking AWS Global Infrastructure Regions Availability Zones Edge Locations Client-side Data Encryption Server-side Data Encryption Network Traffic Protection Platform, Applications, Identity, and Access Management Operating System, Network, and Firewall Configuration Customer Applications & Content Customers Customers are responsible for security IN the cloud AWS is responsible for the security OF the cloud
  • 5. Such as Amazon EC2, Amazon EBS, and Amazon VPC Shared Security Model: Infrastructure Services
  • 6. Such as Amazon RDS and Amazon EMR Shared Security Model: Platform Services
  • 7. Such as Amazon S3 and Amazon DynamoDB Shared Security Model: Managed Services
  • 9. Encryption options Native server-side encryption for most services §  S3, EBS, RDS, Redshift, etc. Flexible key management §  AWS Key Management Service §  AWS CloudHSM 3rd-party encryption §  Trend Micro, SafeNet, Vormetric, Hytrust, Sophos etc. §  AWS Marketplace : https://aws.amazon.com/marketplace/ Client-side encryption §  Tricky business, please be careful!
  • 10. create-volume [--dry-run | --no-dry-run] [--size <value>] [--snapshot-id <value>] --availability-zone <value> 
 [--volume-type <value>] [--iops <value>] 
 [--encrypted | --no-encrypted] [--kms-key-id <value>] 
 [--cli-input-json <value>] [--generate-cli-skeleton] Server-side encryption" Amazon EBS
  • 11. Server-side encryption" Amazon RDS aws rds create-db-instance --region us-west-2 
 --db-instance-identifier myrdsinstance --allocated-storage 20 --storage-encrypted [ --kms-key-id xxxxxxxxxxxxxxxxxx ] --db-instance-class db.m4.large --engine mysql --master-username myawsuser --master-user-password myawsuser http://docs.aws.amazon.com/cli/latest/reference/rds/create-db-instance.html
  • 14. SSE-S3 with the AWS SDK for Java File file = new File(uploadFileName); PutObjectRequest putRequest = new PutObjectRequest(bucketName, keyName, file); // Request server-side encryption. ObjectMetadata objectMetadata = new ObjectMetadata(); objectMetadata.setSSEAlgorithm(ObjectMetadata.AES_256_SERVER_SIDE_ENCRYPTION); putRequest.setMetadata(objectMetadata); PutObjectResult response = s3client.putObject(putRequest); System.out.println("Uploaded object encryption status is " + response.getSSEAlgorithm());
  • 15. AWS KMS Two-tiered key hierarchy using envelope encryption: •  Unique data key encrypts customer data •  AWS KMS master keys encrypt data keys Benefits: •  Limits risk of compromised data key •  Better performance for encrypting large data •  Easier to manage small number of master keys than millions of data keys •  Centralized access and audit of key activity Data key 1 Amazon S3 object Amazon EBS volume Data key 2 Data key 3 Data key 4 Custom" application Customer master" key(s) Amazon RDS instance https://aws.amazon.com/kms/
  • 16. Your RDS instance + Data key Encrypted data key Encrypted" data Master key(s) in " customer’s account AWS KMS 1.  Service requests encryption key to use to encrypt data, passes reference to master key in account 2.  Client request authenticated based on permissions set on both the user and the key 3.  A unique data encryption key is created and encrypted under the KMS master key 4.  Plaintext and encrypted data key returned to the client 5.  Plaintext data key used to encrypt data and then deleted when practical 6.  Encrypted data key is stored; it’s sent back to KMS when needed for data decryption How keys are used to protect your data https://aws.amazon.com/kms/
  • 17. Encryption SDKs •  Different from the AWS SDKs •  Java https://aws.amazon.com/blogs/security/how-to-use-the-new-aws- encryption-sdk-to-simplify-data-encryption-and-improve-application- availability/ •  Python (released yesterday!) https://aws.amazon.com/blogs/security/new-aws-encryption-sdk-for- python-simplifies-multiple-master-key-encryption/
  • 19. Identity and Access Management (IAM) 1.  Create users Advantages §  Unique credentials §  Easier to rotate §  Easier to track
  • 20. Identity and Access Management (IAM) 1.  Create users 2.  Apply the principle of least privilege Advantages §  Reduce the risk of human error §  Finer control §  Easier to add permissions than to remove them §  Access Advisor tells you what permissions are actually used
  • 21. Identity and Access Management (IAM) 1.  Create users 2.  Apply the principle of least privilege 3.  Factorize permissions with groups Advantages §  Simplest way to manage permissions for similar users
  • 22. Identity and Access Management (IAM) 1.  Create users 2.  Apply the principle of least privilege 3.  Factorize permissions with groups 4.  Use conditional permissions for privileged accounts (time, IP adress, etc). Advantages §  Extra security! §  Possible for all APIs
  • 23. Identity and Access Management (IAM) 1.  Create users 2.  Apply the principle of least privilege 3.  Factorize permissions with groups 4.  Use conditional permissions for privileged accounts (time, IP adress, etc). 5.  Enable Cloudtrail to log all API calls Advantages §  Keep a log of ALL activity inside your AWS account §  Useful for debugging §  Vital for forensics
  • 24. Identity and Access Management (IAM) 6.  Use a strong password policy     Advantages §  Do I really have to explain?
  • 25. Identity and Access Management (IAM) 6.  Use a strong password policy 7.  Rotate security credentials regularly   Advantages §  Just in case one of your credentials leaked… https://aws.amazon.com/fr/blogs/security/how-to-rotate-access-keys-for-iam-users/
  • 26. Identity and Access Management (IAM) 6.  Use a strong password policy 7.  Rotate security credentials regularly 8.  Enable MFA for privileged users Advantages §  Vital for protection against phishing attacks https://aws.amazon.com/fr/blogs/security/how-to-enable-mfa-protection-on-your-aws-api-calls/
  • 27. Identity and Access Management (IAM) 9.  Use IAM roles to delegate permissions     Advantages §  No need to store or share security credentials §  Use cases §  Cross-account access §  Federation
  • 28. Identity and Access Management (IAM) 9.  Use IAM roles to delegate permissions 10.  Use IAM roles for EC2 instances   Avantages §  No need to store, share or rotate security credentials §  Application is granted least- privilege §  Integration with the AWS SDK and the AWS CLI
  • 29. Identity and Access Management (IAM) 9.  Use IAM roles to delegate permissions 10.  Use IAM roles for EC2 instances 11.  Delete credentials for the root account Avantages §  C’mon, don’t use ‘root’
  • 30. 11 IAM Best Practices 1.  Create users! 2.  Apply the principle of least privilege 3.  Factorize permissions in groups 4.  Use conditional permissions for privileged accounts (time, IP adress, etc). 5.  Enable Cloudtrail to log all API calls 6.  Use a strong password policy 7.  Rotate security credentials regularly 8.  Enable MFA for privileged users 9.  Use IAM roles to delegate permissions 10. Use IAM roles for EC2 instances 11. Delete credentials for the root account
  • 31. AWS account: one or many ? Use a single AWS account when: §  You only need simple controls on who does what §  You don’t need to isolate projects or teams §  You don’t need to track costs separately Use multiple accounts when: §  You need total isolation between projects or teams §  You need total isolation for some of your data (such as Cloudtrail logs) §  You want to keep track of costs separately (you can still get a single bill with Consolidated Billing)
  • 33. Logs? Sure, we got logs! Infrastructure Logs §  AWS CloudTrail §  VPC Flow Logs Service Logs §  Amazon S3 §  AWS Elastic Load Balancing §  Amazon CloudFront §  AWS Lambda §  AWS Elastic Beanstalk §  … Instance Logs §  UNIX / Windows logs §  NGINX/Apache/IIS §  Your own logs §  …
  • 34. CloudTrail 1.  Enable Cloudtrail in all regions Advantages §  This takes 10 seconds §  It works for all regions, even if you don’t use them yet.
  • 35. CloudTrail 1.  Enable Cloudtrail in all regions 2.  Enable log validation Advantages §  Guarantees log integrity §  Vital for audits and forensics §  Based on SHA-256 and RSA signature
  • 36. CloudTrail 1.  Enable Cloudtrail in all regions 2.  Enable log validation 3.  Encrypt logs Advantages §  SSE-S3 by default §  KMS is supported too
  • 37. CloudTrail 1.  Enable Cloudtrail in all regions 2.  Enable log validation 3.  Encrypt logs 4.  Export logs to Cloudwatch Logs Advantages §  Easier to search §  Trigger alerts on specific events
  • 38. CloudTrail 1.  Enable Cloudtrail in all regions 2.  Enable log validation 3.  Encrypt logs 4.  Export logs to Cloudwatch Logs 5.  Centralize logs in a single place Avantages §  Single bucket §  Could be in a dedicated account
  • 40. VPC Flow Logs §  Store all network traffic in Cloudwatch Logs §  They can be enable by VPC, by subnet our by network interface §  It’s going to be a lot of data: what do you really need? •  Everything, Allow, Deny •  For debugging or for security monitoring?
  • 41. AWS Service Logs Many services let you export their logs to CloudWatch Logs, CloudTrail ou S3. §  Elastic Beanstalk à CloudWatch Logs " https://docs.aws.amazon.com/elasticbeanstalk/latest/dg/AWSHowTo.cloudwatchlogs.html https://aws.amazon.com/fr/about-aws/whats-new/2016/12/aws-elastic-beanstalk-supports-application-version-lifecycle-management-and- cloudwatch-logs-streaming/ §  ECS (instances & containers) à CloudWatch Logs http://docs.aws.amazon.com/AmazonECS/latest/developerguide/using_awslogs.html §  Lambda à CloudWatch Logs " http://docs.aws.amazon.com/lambda/latest/dg/monitoring-functions-logs.html §  S3 à CloudTrail (S3 data events) §  CloudFront à S3 " http://docs.aws.amazon.com/AmazonCloudFront/latest/DeveloperGuide/AccessLogs.html §  ELB / ALB à S3 " http://docs.aws.amazon.com/elasticloadbalancing/latest/application/load-balancer-access-logs.html
  • 42. EC2 Logs §  You can export them to Cloudwatch Logs with the Cloudwatch Agent. §  Storage costs are pretty low, so it’s probably worth it §  Available for Linux and Windows §  Logs can be exported to S3 and ElasticSearch §  Metrics and alarms allow you to keep track of suspicious events
  • 44. You can automate on multiple levels •  Infrastructure / application automation -  AWS CloudFormation -  AWS OpsWorks •  DIY automation -  AWS CloudTrail à CloudWatch Logs à CloudWatch alerts -  API calls à Amazon CloudWatch Events à SNS / SQS / Kinesis / Lambda •  Compliance automation -  AWS Inspector -  AWS Config Rules
  • 45. Configuring CloudWatch alarms for CloudTrail •  CloudFormation template with 10 predefined alarms •  Create, modify or delete Security Groups •  Modify IAM policies •  Failed connections to the console •  Failed API calls caused by permission issues •  Set them up in less than 5 minutes! •  Get e-mail notifications when these events occur in your AWS account http://docs.aws.amazon.com/fr_fr/awscloudtrail/latest/userguide/use-cloudformation-template-to-create-cloudwatch-alarms.html https://s3-us-west-2.amazonaws.com/awscloudtrail/cloudwatch-alarms-for-cloudtrail-api-activity/CloudWatch_Alarms_for_CloudTrail_API_Activity.json
  • 46. AWS Config Rules •  Config Rules checks that AWS resources are compliant •  You can use: •  Pre-defined rules: MFA on, CloudTrail on, EBS encryption, etc. •  Your own rules •  Checks can be: •  Periodic (1, 3, 6, 12 or 24 hours) •  Triggered by configuration changes •  Notifications are sent to SNS… •  ... Which means that you can process them with Lambda functions •  Non-compliant instance? Kill it!
  • 47. Amazon Inspector •  This service allows you to check the configuration and the behavior of EC2 instances. •  Agent-based •  Can run from 15  minutes to 24 hours •  Reports and advice on how to fix issues •  Can be automated with the AWS API •  Built-in rule packages
  • 48. Amazon Inspector – Rule packages •  Common Vulnerabilities and Exposures •  http://cve.mitre.org •  https://s3-us-west-2.amazonaws.com/rules-engine/CVEList.txt (47,050) •  CIS Operating System Security Configuration Benchmarks •  Center for Internet Security http://cisecurity.org •  http://benchmarks.cisecurity.org •  Security Best Practices •  SSH, passwords, etc. (Linux uniquement) •  https://docs.aws.amazon.com/fr_fr/inspector/latest/userguide/inspector_security-best- practices.html •  Runtime Behavior Analysis •  How instances behave during testing (networking, protocols, etc.) •  https://docs.aws.amazon.com/fr_fr/inspector/latest/userguide/inspector_runtime-behavior- analysis.html
  • 50. Please promise me this •  Never share credentials across users / applications •  Never store credentials in source code (they’ll end up on Github) •  Never store credentials on EC2 instances •  (Almost) never work with the root account •  One account per user / one role per app with least privilege •  Use MFA for privileged accounts •  Enable CloudTrail in all regions •  Encrypt everything •  Automate security checks and alarms “It’s not because you’re paranoid that they’re not after you”
  • 51. Additional resources Whitepapers https://d0.awsstatic.com/whitepapers/aws-security-whitepaper.pdf http://d0.awsstatic.com/whitepapers/architecture/AWS_Well-Architected_Framework.pdf https://d0.awsstatic.com/whitepapers/Security/AWS_Security_Best_Practices.pdf AWS re:Invent 2016: Security Services State of the Union (SEC312) - Steve Schmidt, CISO, Amazon Web Services https://www.youtube.com/watch?v=8ZljcKn8FPA AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to Execution (SEC313) https://www.youtube.com/watch?v=x4GkAGe65vE AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302) https://www.youtube.com/watch?v=2P2I7HlrFtA AWS re:Invent 2016: Scaling Security Operations and Automating Governance (SAC315) https://www.youtube.com/watch?v=_yfeCvqHdNg
  • 52. Julien Simon julsimon@amazon.fr @julsimon Your feedback is important to us!