SlideShare a Scribd company logo
1 of 28
© 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Aaron Newman, CloudCheckr
Tuesday, November 29, 2016
Hackproof Your Cloud
Responding to 2016 Threats
What to Expect from the Session
• Re-evaluate:
• Your perspective as you move to the cloud/scale up
• Intrusion Detection, Activity Monitoring and Vulnerability
Assessment in AWS
• Gain a better understanding of:
• How to better leverage native AWS services
• Perimeter assessments of your VPCs
• Internal vs. External Threats
• Monitoring Threats
Changing Your Perspective
Moving to the Cloud = rethinking your perimeter security
How do I secure my business applications on AWS?
Rethink how you perform most security tasks:
• Network-based IPS/IDS
• Network scanning
• Penetration tests
• Vulnerability assessments
Focus on securing cloud workloads
• Not on securing the cloud
In the Data Center
Setting Up Perimeter Security:
• Setting up your infrastructure
• Setting up access points to the internet
• Configuring firewall, IDS, IPS, etc. at the access points
Auditing Your Perimeter Security:
• Gather set of IP Address blocks to poke at
• Do a port scan (using tools such as Nmap)
• Determine which ports are open on the target
• Try various exploits on the open ports.
• Sniff lots of packets
AWS: What’s Different?
The idea of physical security morphs as
infrastructure becomes virtualized by AWS APIs.
In a new world of ephemeral, auto-scaling infrastructure,
you need to adapt your security architecture to meet
both compliance and security threats.
~ Physical assets secured at the AWS availability zone ~
~ Must guard the AWS API ~
~ IAM Access is your new physical security ~
AWS Foundation Services
Compute Storage Database Networking
AWS Global Infrastructure
Availability Zones
Regions
Edge Locations
Network
Security
Inventory
& Config
Customer Applications & Content
You get to define
your controls IN
the Cloud
AWS takes care
of the security
OF the Cloud
You
AWS and You Share Responsibility for Security
Data
Security
Access
Control
AWS
Minimizing Attack Vectors
Principles don’t change
• Reduce your surface area!
• Defense-in-depth
Some attack vectors don’t change
• Application level
• user-privilege escalation, web app vulns, XSS
• Operating system vulnerabilities
• Database vulnerabilities
Some attack vectors change
• Polymorphic targets/mapping
• Reduced network sniffing
Security
Hardening
Configure
and
manage
user
privileges
Remove
unused
user
accounts
Close
unused
open
network
ports
Enforce
password
complexity
& policies
Remove
unwanted
services
Patch all
known
vulnerabil
-ities
Give me your network block
• Nmap
• Port scans
• Ping sweeps
• Etc…
Perimeter Assessments In the Cloud
How do I assess the perimeter of my cloud?
Let me see your configuration
• List of publicly-accessible
resources
• Security groups
• Routing tables, Network ACL
• VPC, subnets
• Amazon S3 buckets and
permissions
• IAM policies
OLD
WORLD
NEW
WORLD
Virtual Private Clouds (VPCs)
Default VPC is created in every region
VPC is composed of:
• Internet and VPN gateways – connect to the rest of the world
• 1+ subnet(s)
• Routing table – how to move traffic around the VPC
• Network ACLs – a firewall but stateless
• Security groups – host-based firewall stateful
• Resources
• Amazon EC2, Amazon RDS, Amazon Redshift, Amazon ElastiCache
Network Security in a VPC
Network ACLs (NACLs)
• Network ACLs are stateless; responses to allowed inbound
traffic are subject to the rules for outbound traffic (and vice versa).
• Rules evaluated numerical ascending
• DENY can be overridden by ALLOW, Watch for INEFFECTIVE rules
Security Groups
• Stateful – responses to allowed inbound traffic are not subjected
to the rules for outbound traffic
• Rules are cumulative – traffic is denied unless explicitly ALLOWed
• Assigning wrong security group to an instance exposes the entire VPC
http://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/VPC_ACLs.html
http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-network-security.html
Complex Connections to Amazon EC2
•Legacy capability to run outside
VPCs
•Instance ID: i-001bac39
•Friendly name (implemented as a
tag): ISS-V2-API1
Run inside VPCs
• For example: 172.12.6.186
• This generates a DNS name ip-
172-12-6-186.us-west-
2.compute.internal
• For example: 52.24.201.167
• This generates a DNS name
ec2-52-24-201-167.us-west-
2.compute.amazonaws.com
Given 1 or more public
IP addresses
• For example:
107.20.135.132
Attached to an Elastic
IP address (EIP)
Amazon EC2 Instances can be:
Given 1 or more private IP
addresses
Running VA in Cloud Environments
How do I run Vulnerability Assessments (VA)?
Stage 1:
Gather the list of
public IPs and EIPs
of all resources
Do I need to scan the
private IP addresses
and instances?
Stage 2:
Scanning an AMI
Spin up a new
instance, run a scan
on the new instance
Mark everything
based on this AMI as
“scanned”
Stage 3:
What about when an
instance “drifts” from
original AMI?
Someone can
reconfigure settings,
install new software
In an elastic, ephemeral, auto scaling environment
clouds can have tens of thousands of instances
Patching Strategies for Operating Systems
“No Patch” Strategy
• Stay away from patching live systems
• Focus on patching templates/AMIs
• Deliver patches by redeploying workloads
• Dependent on adopting pure cloud architectures
Look at AWS OS Templates
Systematic Workload Reprovisioning
• Based on high-assurance repositories
• Effective battling Advanced Persistent Threats
What are we missing?
Don’t assume attacks only happen against Amazon EC2
Over 80 different AWS services
• IAM authentication is centralized
• But services have unique authorization/access controls
You will have 100s of AWS accounts
We need a complete inventory
• All publicly-accessible endpoints and resources
Security breaches can happen with a single weak link
RDS (Relational Database Service)
Only port RDS listens on is the database port
• AWS limits access to database ports only
Publicly accessible option
• Not a good idea, but if you do this
• Make sure you use security groups to restrict source IP address
• Make sure you have latest patches applied
Secure your database snapshots
• Keys to the kingdom if someone can get a copy
• Encrypt your snapshots with KMS keys
• Brute-force passwords, restore to their own account
Amazon S3 (Simple Storage Service)
Up to 1000 buckets in an account
Location
• Within a region, across multi-AZs, not housed in a VPC
• Can’t sit between client and storage
Security
• Access control through IAM policies, bucket policies, ACLs, and query string authentication
• Server-side Encryption, HTTPS support
• Server-access logs (does not integrate with CloudTrail)
Don’t grant FULL_CONTROL, WRITE_ACP, WRITE bucket permissions to Everyone EVER!!!
Create an inventory of your sensitive data
Amazon SQS (Simple Queuing Service)
Where does SQS live?
• Within a region, not within a VPC
• Uses a URL such as:
https://sqs.us-east-1.amazonaws.com/123456789012/MySQS
Amazon SNS (Simple Notification Service)
Amazon SNS does not live inside your VPC
Permissions based on topic policies:
Using AWS CloudTrail
An AWS Service that records each time the AWS API is called
• Currently supports most AWS services
• http://docs.aws.amazon.com/awscloudtrail/latest/userguide/dochistory.html
Conveniently everything in AWS goes through the API
• Even actions in the Management Console go through the API
AWS CloudTrail writes files into an Amazon S3 bucket
• Near real-time (every five minutes)
• Files are in JSON format
Get started at http://aws.amazon.com/cloudtrail/
Using AWS CloudWatch Logs
Simple method of monitoring operating system logs
• Ship Windows event logs and syslogs to AWS CloudWatch
Integration from CloudTrail into CloudWatch Logssystem logs
• With alerting capabilities
Types of use-case:
• Account Login Failure, Account Login Success, New local account creation,
Excessive Login Failure (Configurable)
• Unauthorized Windows Admin Logon, Windows Account Lockout Attempt,
Windows Computer Account Changes
• Windows Audit Policy Changes, Windows Event Log Cleared
• Account Locked Out, Changes to System or Audit log
Get started at:
http://docs.aws.amazon.com/AmazonCloudWatch/latest/
DeveloperGuide/WhatIsCloudWatchLogs.html
Using Amazon VPC Flow Logs
An AWS service that records each time packets enter or leave a VPC
• http://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/flow-logs.html
Security team comes to you and says:
• We need logs going to instance 1-0123456 from
IP address ranges 52.205.16.0 - 52.205.31.255
Monitor for DENY connections
• Gives you both security group and NACL denies
Announcement:
https://aws.amazon.com/about-aws/whats-new/2015/06/
aws-launches-amazon-vpc-flow-logs/
Tools For Configuring AWS Security & Cost
Generic tools fall short
Purpose-built, not cloud-washed
• Make sure tools don’t fall over in the cloud
• Tools have to understand dynamic, ephemeral IPs
Need a deep understanding of AWS
• What does this means
• Context is important
• Actionable intelligence
Leveraging AWS data – AWS CloudTrail, AWS Config, VPC
Flow logs, AWS CloudWatch logs, DBR, and more metrics
Providing complete transparency – into 1 or across 1000s
of AWS accounts
Automating security, configuration, and activity monitoring
and alerting
Continuous monitoring of configurations, resources and
permissions
Active optimization, sophisticated allocation, and simplified
invoicing for enterprise cloud cost management
Monitoring, Reporting, & Optimization
Enterprise Security & Cost Management from CloudCheckr
Questions?
Thank you!
Aaron Newman
CEO & Founder of CloudCheckr
aaron.newman@cloudcheckr.com
www.cloudcheckr.com
Remember to complete
your evaluations!
Related Sessions
http://www.quantum.com/

More Related Content

What's hot

AWS Webcast - Deploying Remote Desktop Gateway on the AWS Cloud
AWS Webcast - Deploying Remote Desktop Gateway on the AWS CloudAWS Webcast - Deploying Remote Desktop Gateway on the AWS Cloud
AWS Webcast - Deploying Remote Desktop Gateway on the AWS CloudAmazon Web Services
 
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Amazon Web Services
 
Practical Steps to Hack-Proofing AWS
Practical Steps to Hack-Proofing AWSPractical Steps to Hack-Proofing AWS
Practical Steps to Hack-Proofing AWSAmazon Web Services
 
Deep Dive on Elastic Load Balancing
Deep Dive on Elastic Load BalancingDeep Dive on Elastic Load Balancing
Deep Dive on Elastic Load BalancingAmazon Web Services
 
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...Amazon Web Services
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFAmazon Web Services
 
SEC304 Advanced Techniques for DDoS Mitigation and Web Application Defense
SEC304 Advanced Techniques for DDoS Mitigation and Web Application DefenseSEC304 Advanced Techniques for DDoS Mitigation and Web Application Defense
SEC304 Advanced Techniques for DDoS Mitigation and Web Application DefenseAmazon Web Services
 
NEW LAUNCH! Bringing AWS Lambda to the Edge
NEW LAUNCH! Bringing AWS Lambda to the EdgeNEW LAUNCH! Bringing AWS Lambda to the Edge
NEW LAUNCH! Bringing AWS Lambda to the EdgeAmazon Web Services
 
AWS APAC Webinar Week - Getting The Most From EC2
AWS APAC Webinar Week - Getting The Most From EC2AWS APAC Webinar Week - Getting The Most From EC2
AWS APAC Webinar Week - Getting The Most From EC2Amazon Web Services
 
February 2016 Webinar Series - Introducing VPC Support for AWS Lambda
February 2016 Webinar Series - Introducing VPC Support for AWS LambdaFebruary 2016 Webinar Series - Introducing VPC Support for AWS Lambda
February 2016 Webinar Series - Introducing VPC Support for AWS LambdaAmazon Web Services
 
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar SeriesSetup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar SeriesAmazon Web Services
 
ENT307 VMware and AWS Together - VMware Cloud on AWS
ENT307 VMware and AWS Together - VMware Cloud on AWSENT307 VMware and AWS Together - VMware Cloud on AWS
ENT307 VMware and AWS Together - VMware Cloud on AWSAmazon Web Services
 
Advanced Security Masterclass - Tel Aviv Loft
Advanced Security Masterclass - Tel Aviv LoftAdvanced Security Masterclass - Tel Aviv Loft
Advanced Security Masterclass - Tel Aviv LoftIan Massingham
 
Creating your virtual data center - Toronto
Creating your virtual data center - TorontoCreating your virtual data center - Toronto
Creating your virtual data center - TorontoAmazon Web Services
 
DevOps Tooling - Pop-up Loft TLV 2017
DevOps Tooling - Pop-up Loft TLV 2017DevOps Tooling - Pop-up Loft TLV 2017
DevOps Tooling - Pop-up Loft TLV 2017Amazon Web Services
 
Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAmazon Web Services
 
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...Amazon Web Services
 

What's hot (20)

AWS Webcast - Deploying Remote Desktop Gateway on the AWS Cloud
AWS Webcast - Deploying Remote Desktop Gateway on the AWS CloudAWS Webcast - Deploying Remote Desktop Gateway on the AWS Cloud
AWS Webcast - Deploying Remote Desktop Gateway on the AWS Cloud
 
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
 
Practical Steps to Hack-Proofing AWS
Practical Steps to Hack-Proofing AWSPractical Steps to Hack-Proofing AWS
Practical Steps to Hack-Proofing AWS
 
Deep Dive on Elastic Load Balancing
Deep Dive on Elastic Load BalancingDeep Dive on Elastic Load Balancing
Deep Dive on Elastic Load Balancing
 
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF
 
SEC304 Advanced Techniques for DDoS Mitigation and Web Application Defense
SEC304 Advanced Techniques for DDoS Mitigation and Web Application DefenseSEC304 Advanced Techniques for DDoS Mitigation and Web Application Defense
SEC304 Advanced Techniques for DDoS Mitigation and Web Application Defense
 
NEW LAUNCH! Bringing AWS Lambda to the Edge
NEW LAUNCH! Bringing AWS Lambda to the EdgeNEW LAUNCH! Bringing AWS Lambda to the Edge
NEW LAUNCH! Bringing AWS Lambda to the Edge
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
AWS WAF - A Web App Firewall
AWS WAF - A Web App FirewallAWS WAF - A Web App Firewall
AWS WAF - A Web App Firewall
 
AWS APAC Webinar Week - Getting The Most From EC2
AWS APAC Webinar Week - Getting The Most From EC2AWS APAC Webinar Week - Getting The Most From EC2
AWS APAC Webinar Week - Getting The Most From EC2
 
Intro & Security Update
Intro & Security UpdateIntro & Security Update
Intro & Security Update
 
February 2016 Webinar Series - Introducing VPC Support for AWS Lambda
February 2016 Webinar Series - Introducing VPC Support for AWS LambdaFebruary 2016 Webinar Series - Introducing VPC Support for AWS Lambda
February 2016 Webinar Series - Introducing VPC Support for AWS Lambda
 
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar SeriesSetup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
 
ENT307 VMware and AWS Together - VMware Cloud on AWS
ENT307 VMware and AWS Together - VMware Cloud on AWSENT307 VMware and AWS Together - VMware Cloud on AWS
ENT307 VMware and AWS Together - VMware Cloud on AWS
 
Advanced Security Masterclass - Tel Aviv Loft
Advanced Security Masterclass - Tel Aviv LoftAdvanced Security Masterclass - Tel Aviv Loft
Advanced Security Masterclass - Tel Aviv Loft
 
Creating your virtual data center - Toronto
Creating your virtual data center - TorontoCreating your virtual data center - Toronto
Creating your virtual data center - Toronto
 
DevOps Tooling - Pop-up Loft TLV 2017
DevOps Tooling - Pop-up Loft TLV 2017DevOps Tooling - Pop-up Loft TLV 2017
DevOps Tooling - Pop-up Loft TLV 2017
 
Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices Masterclass
 
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
 

Viewers also liked

CFP (Certified Financial Planner)
CFP (Certified Financial Planner)CFP (Certified Financial Planner)
CFP (Certified Financial Planner)avinagilla
 
11 ms acces_приемы работыt
11 ms acces_приемы работыt11 ms acces_приемы работыt
11 ms acces_приемы работыtEvgeniy Golendyhin
 
Análisis de un PLE
Análisis de un PLEAnálisis de un PLE
Análisis de un PLEMarisa Gomez
 
Product Centricity vs Customer Centricity 15 December 2015
Product Centricity vs Customer Centricity 15 December 2015Product Centricity vs Customer Centricity 15 December 2015
Product Centricity vs Customer Centricity 15 December 2015Mary Ritz, PhD
 
Educar a los que no quieren
Educar a los que no quierenEducar a los que no quieren
Educar a los que no quierenManel Rives
 
Mobile generations and wireless system
Mobile generations and wireless systemMobile generations and wireless system
Mobile generations and wireless systemShafaat Tahir
 
Enfermedades psicosomáticas
Enfermedades psicosomáticasEnfermedades psicosomáticas
Enfermedades psicosomáticasAliz Lozada
 

Viewers also liked (14)

Properties in Mumbai
Properties in MumbaiProperties in Mumbai
Properties in Mumbai
 
CFP (Certified Financial Planner)
CFP (Certified Financial Planner)CFP (Certified Financial Planner)
CFP (Certified Financial Planner)
 
Cómo crear tu PBL
Cómo crear tu PBLCómo crear tu PBL
Cómo crear tu PBL
 
12 ms access
12 ms access12 ms access
12 ms access
 
Clase para el Máster de Profesor
Clase para el Máster de ProfesorClase para el Máster de Profesor
Clase para el Máster de Profesor
 
Electricty
ElectrictyElectricty
Electricty
 
Rom Poem Final Paper 2015
Rom Poem Final Paper 2015Rom Poem Final Paper 2015
Rom Poem Final Paper 2015
 
11 ms acces_приемы работыt
11 ms acces_приемы работыt11 ms acces_приемы работыt
11 ms acces_приемы работыt
 
Análisis de un PLE
Análisis de un PLEAnálisis de un PLE
Análisis de un PLE
 
Product Centricity vs Customer Centricity 15 December 2015
Product Centricity vs Customer Centricity 15 December 2015Product Centricity vs Customer Centricity 15 December 2015
Product Centricity vs Customer Centricity 15 December 2015
 
Educar a los que no quieren
Educar a los que no quierenEducar a los que no quieren
Educar a los que no quieren
 
Mobile generations and wireless system
Mobile generations and wireless systemMobile generations and wireless system
Mobile generations and wireless system
 
Enfermedades psicosomáticas
Enfermedades psicosomáticasEnfermedades psicosomáticas
Enfermedades psicosomáticas
 
app7westlaxm-ppt6 (1)
app7westlaxm-ppt6 (1)app7westlaxm-ppt6 (1)
app7westlaxm-ppt6 (1)
 

Similar to Hackproof Your Cloud: Responding to 2016 Threats

AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)Amazon Web Services
 
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...Amazon Web Services
 
Hackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 ThreatsHackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 ThreatsAmazon Web Services
 
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...Amazon Web Services
 
Practical Steps to Hackproofing AWS
Practical Steps to Hackproofing AWSPractical Steps to Hackproofing AWS
Practical Steps to Hackproofing AWSAmazon Web Services
 
AWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAmazon Web Services
 
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...Amazon Web Services
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial ServicesAmazon Web Services
 
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 Amazon Web Services
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS SecurityLalitMohanSharma8
 
Getting started with AWS Security
Getting started with AWS SecurityGetting started with AWS Security
Getting started with AWS SecurityAmazon Web Services
 
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...Amazon Web Services
 
Simplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneSimplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneAmazon Web Services
 
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도Amazon Web Services Korea
 

Similar to Hackproof Your Cloud: Responding to 2016 Threats (20)

AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
 
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
 
Hackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 ThreatsHackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 Threats
 
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
 
Practical Steps to Hackproofing AWS
Practical Steps to Hackproofing AWSPractical Steps to Hackproofing AWS
Practical Steps to Hackproofing AWS
 
AWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS Security
 
Understanding AWS Security
 Understanding AWS Security  Understanding AWS Security
Understanding AWS Security
 
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial Services
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Getting started with AWS Security
Getting started with AWS SecurityGetting started with AWS Security
Getting started with AWS Security
 
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
 
Security & Compliance
Security & Compliance Security & Compliance
Security & Compliance
 
Simplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneSimplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing Zone
 
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
 

Recently uploaded

New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 

Recently uploaded (20)

New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 

Hackproof Your Cloud: Responding to 2016 Threats

  • 1. © 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Aaron Newman, CloudCheckr Tuesday, November 29, 2016 Hackproof Your Cloud Responding to 2016 Threats
  • 2. What to Expect from the Session • Re-evaluate: • Your perspective as you move to the cloud/scale up • Intrusion Detection, Activity Monitoring and Vulnerability Assessment in AWS • Gain a better understanding of: • How to better leverage native AWS services • Perimeter assessments of your VPCs • Internal vs. External Threats • Monitoring Threats
  • 3. Changing Your Perspective Moving to the Cloud = rethinking your perimeter security How do I secure my business applications on AWS? Rethink how you perform most security tasks: • Network-based IPS/IDS • Network scanning • Penetration tests • Vulnerability assessments Focus on securing cloud workloads • Not on securing the cloud
  • 4. In the Data Center Setting Up Perimeter Security: • Setting up your infrastructure • Setting up access points to the internet • Configuring firewall, IDS, IPS, etc. at the access points Auditing Your Perimeter Security: • Gather set of IP Address blocks to poke at • Do a port scan (using tools such as Nmap) • Determine which ports are open on the target • Try various exploits on the open ports. • Sniff lots of packets
  • 5. AWS: What’s Different? The idea of physical security morphs as infrastructure becomes virtualized by AWS APIs. In a new world of ephemeral, auto-scaling infrastructure, you need to adapt your security architecture to meet both compliance and security threats. ~ Physical assets secured at the AWS availability zone ~ ~ Must guard the AWS API ~ ~ IAM Access is your new physical security ~
  • 6. AWS Foundation Services Compute Storage Database Networking AWS Global Infrastructure Availability Zones Regions Edge Locations Network Security Inventory & Config Customer Applications & Content You get to define your controls IN the Cloud AWS takes care of the security OF the Cloud You AWS and You Share Responsibility for Security Data Security Access Control AWS
  • 7. Minimizing Attack Vectors Principles don’t change • Reduce your surface area! • Defense-in-depth Some attack vectors don’t change • Application level • user-privilege escalation, web app vulns, XSS • Operating system vulnerabilities • Database vulnerabilities Some attack vectors change • Polymorphic targets/mapping • Reduced network sniffing Security Hardening Configure and manage user privileges Remove unused user accounts Close unused open network ports Enforce password complexity & policies Remove unwanted services Patch all known vulnerabil -ities
  • 8. Give me your network block • Nmap • Port scans • Ping sweeps • Etc… Perimeter Assessments In the Cloud How do I assess the perimeter of my cloud? Let me see your configuration • List of publicly-accessible resources • Security groups • Routing tables, Network ACL • VPC, subnets • Amazon S3 buckets and permissions • IAM policies OLD WORLD NEW WORLD
  • 9. Virtual Private Clouds (VPCs) Default VPC is created in every region VPC is composed of: • Internet and VPN gateways – connect to the rest of the world • 1+ subnet(s) • Routing table – how to move traffic around the VPC • Network ACLs – a firewall but stateless • Security groups – host-based firewall stateful • Resources • Amazon EC2, Amazon RDS, Amazon Redshift, Amazon ElastiCache
  • 10.
  • 11. Network Security in a VPC Network ACLs (NACLs) • Network ACLs are stateless; responses to allowed inbound traffic are subject to the rules for outbound traffic (and vice versa). • Rules evaluated numerical ascending • DENY can be overridden by ALLOW, Watch for INEFFECTIVE rules Security Groups • Stateful – responses to allowed inbound traffic are not subjected to the rules for outbound traffic • Rules are cumulative – traffic is denied unless explicitly ALLOWed • Assigning wrong security group to an instance exposes the entire VPC http://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/VPC_ACLs.html http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-network-security.html
  • 12. Complex Connections to Amazon EC2 •Legacy capability to run outside VPCs •Instance ID: i-001bac39 •Friendly name (implemented as a tag): ISS-V2-API1 Run inside VPCs • For example: 172.12.6.186 • This generates a DNS name ip- 172-12-6-186.us-west- 2.compute.internal • For example: 52.24.201.167 • This generates a DNS name ec2-52-24-201-167.us-west- 2.compute.amazonaws.com Given 1 or more public IP addresses • For example: 107.20.135.132 Attached to an Elastic IP address (EIP) Amazon EC2 Instances can be: Given 1 or more private IP addresses
  • 13. Running VA in Cloud Environments How do I run Vulnerability Assessments (VA)? Stage 1: Gather the list of public IPs and EIPs of all resources Do I need to scan the private IP addresses and instances? Stage 2: Scanning an AMI Spin up a new instance, run a scan on the new instance Mark everything based on this AMI as “scanned” Stage 3: What about when an instance “drifts” from original AMI? Someone can reconfigure settings, install new software In an elastic, ephemeral, auto scaling environment clouds can have tens of thousands of instances
  • 14. Patching Strategies for Operating Systems “No Patch” Strategy • Stay away from patching live systems • Focus on patching templates/AMIs • Deliver patches by redeploying workloads • Dependent on adopting pure cloud architectures Look at AWS OS Templates Systematic Workload Reprovisioning • Based on high-assurance repositories • Effective battling Advanced Persistent Threats
  • 15. What are we missing? Don’t assume attacks only happen against Amazon EC2 Over 80 different AWS services • IAM authentication is centralized • But services have unique authorization/access controls You will have 100s of AWS accounts We need a complete inventory • All publicly-accessible endpoints and resources Security breaches can happen with a single weak link
  • 16. RDS (Relational Database Service) Only port RDS listens on is the database port • AWS limits access to database ports only Publicly accessible option • Not a good idea, but if you do this • Make sure you use security groups to restrict source IP address • Make sure you have latest patches applied Secure your database snapshots • Keys to the kingdom if someone can get a copy • Encrypt your snapshots with KMS keys • Brute-force passwords, restore to their own account
  • 17. Amazon S3 (Simple Storage Service) Up to 1000 buckets in an account Location • Within a region, across multi-AZs, not housed in a VPC • Can’t sit between client and storage Security • Access control through IAM policies, bucket policies, ACLs, and query string authentication • Server-side Encryption, HTTPS support • Server-access logs (does not integrate with CloudTrail) Don’t grant FULL_CONTROL, WRITE_ACP, WRITE bucket permissions to Everyone EVER!!! Create an inventory of your sensitive data
  • 18. Amazon SQS (Simple Queuing Service) Where does SQS live? • Within a region, not within a VPC • Uses a URL such as: https://sqs.us-east-1.amazonaws.com/123456789012/MySQS
  • 19. Amazon SNS (Simple Notification Service) Amazon SNS does not live inside your VPC Permissions based on topic policies:
  • 20. Using AWS CloudTrail An AWS Service that records each time the AWS API is called • Currently supports most AWS services • http://docs.aws.amazon.com/awscloudtrail/latest/userguide/dochistory.html Conveniently everything in AWS goes through the API • Even actions in the Management Console go through the API AWS CloudTrail writes files into an Amazon S3 bucket • Near real-time (every five minutes) • Files are in JSON format Get started at http://aws.amazon.com/cloudtrail/
  • 21. Using AWS CloudWatch Logs Simple method of monitoring operating system logs • Ship Windows event logs and syslogs to AWS CloudWatch Integration from CloudTrail into CloudWatch Logssystem logs • With alerting capabilities Types of use-case: • Account Login Failure, Account Login Success, New local account creation, Excessive Login Failure (Configurable) • Unauthorized Windows Admin Logon, Windows Account Lockout Attempt, Windows Computer Account Changes • Windows Audit Policy Changes, Windows Event Log Cleared • Account Locked Out, Changes to System or Audit log Get started at: http://docs.aws.amazon.com/AmazonCloudWatch/latest/ DeveloperGuide/WhatIsCloudWatchLogs.html
  • 22. Using Amazon VPC Flow Logs An AWS service that records each time packets enter or leave a VPC • http://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/flow-logs.html Security team comes to you and says: • We need logs going to instance 1-0123456 from IP address ranges 52.205.16.0 - 52.205.31.255 Monitor for DENY connections • Gives you both security group and NACL denies Announcement: https://aws.amazon.com/about-aws/whats-new/2015/06/ aws-launches-amazon-vpc-flow-logs/
  • 23. Tools For Configuring AWS Security & Cost Generic tools fall short Purpose-built, not cloud-washed • Make sure tools don’t fall over in the cloud • Tools have to understand dynamic, ephemeral IPs Need a deep understanding of AWS • What does this means • Context is important • Actionable intelligence
  • 24. Leveraging AWS data – AWS CloudTrail, AWS Config, VPC Flow logs, AWS CloudWatch logs, DBR, and more metrics Providing complete transparency – into 1 or across 1000s of AWS accounts Automating security, configuration, and activity monitoring and alerting Continuous monitoring of configurations, resources and permissions Active optimization, sophisticated allocation, and simplified invoicing for enterprise cloud cost management Monitoring, Reporting, & Optimization Enterprise Security & Cost Management from CloudCheckr
  • 26. Thank you! Aaron Newman CEO & Founder of CloudCheckr aaron.newman@cloudcheckr.com www.cloudcheckr.com

Editor's Notes

  1. http://www.gartner.com/newsroom/id/1725515