SlideShare a Scribd company logo
1 of 88
Download to read offline
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS re:Inforce 2021 re:Cap 1
Hayato Kiriyama
Amazon Web Services Japan
August 30, 2021
AWS Startup Loft Tokyo Security Day Online
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
自己紹介
氏名: 桐山 隼人
役職: シニアセキュリティソリューションアーキテクト
プロフィール:
外資系総合IT会社の開発研究所にて開発エンジニア、セキュリティベンダーにて
技術営業を経た後、現職。CISSP, CISA, ITIL, MBA, セキュリティ関連特許多数。
クラウドセキュリティに関するセミナー登壇・記事寄稿など。
@hkiriyam1
RSA Conference 2017 APJ
「Cloud Security
Strategy」
Session Speaker
AWS Summit Tokyo 2017
「AWSで実現するセキュリティ・オートメー
ション」(マイナビニュース)
「IoTビジネスとセキュリ
ティを3段階と4要素で理解
する」記事寄稿
(ISC)2 Information Security
Leadership Achievements
Asia-Pacific Award 2018
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Time Table
Time Session Abstract
13:00-13:05 Opening
13:05-13:45 AWS re:Inforce 2021 re:Cap 1 AWS セキュリティカンファレンスである AWS
re:Inforce 2021 の基調講演及びリーダーシップセッ
ションを日本語でまとめ、意思決定層の方にAWSセ
キュリティの最新情報をお届けします
13:45-14:15 AWS re:Inforce 2021 re:Cap 2
14:15-14:20 Closing
14:20-14:30 Break
14:30-18:00 AWS Security Hub Workshop セキュリティ管理者やアプリケーション開発者が
AWS環境のリスク可視化を行うサービス、AWS
Security Hub の基本機能を網羅したハンズオンを実
施します
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS re:Inforce セッション動画
https://www.youtube.com/c/AWSEventsChannel
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Security Hub Workshop
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
1. AWS re:Inforce 2021 Keynote
2. AWS re:Inforce 2021 Leadership Session:
Building for the future with AWS Identity
Services
3. AWS re:Inforce 2021 Leadership Session:
Scaling security, one human at a time
re:Cap 1 セッションアジェンダ
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS re:Inforce 2021 Keynote
re:Cap
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Summary (11 things to do today)
Threat Detection and Incident Response
1. 手動でインシデント対応を行わない
Don’t handle incident response manually
2. 根本原因を解決する
Fix the underlying cause
Identity and Access Management
3. 定期的にアクセス許可を確認する
Review Permission Regularly
4. IAMにおいて最小権限を用いる
Use Least Privilege in IAM
Network and Infrastructure Security
5. 定義した仮想ネットワーク内でAWSリソースを起動する
Launch AWS resources in virtual networks that you define
6. Well-architected テストを実行する
Run a well-architected test
Data Protection and Privacy
7. 計画なしに機密データを保存しない
Don’t store sensitive data without a plan
8. 全てを暗号化する
Encrypt everything
Governance, Risk, and Compliance
9. あなたが率先して(セキュリティを学び)始める
Give yourself a head start
10. (セキュリティ組織外に)
セキュリティガーディアンを作る
Security Guardians
11. クラウド監査アカデミーで学ぶ
Cloud audit academy
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
Governance,
risk, and
compliance
Data
protection
and privacy
Network and
infrastructure
security
Identity
and access
management
Threat detection and
incident response
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Threat detection and
incident response
Agenda
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What’schangedoverthepast18months?
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
W H A T ’ S N E W
Updates for threat
detection and
incident response
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
No additional cost, no action required
Model API invocations to form predictions
Discern potentially malicious user activity from benign
Decreases alert volume by over 50%
Amazon Guard​Duty
and Machine Learning
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Quickly identify areas of deviation
Now supports 159 security controls
Also available for PCI & CIS Foundational
Send findings to ticketing, chat, remediation workflows
and Foundational Security
Best Practices
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
D O T H I S
T O D A Y
Threat detection and
incident response
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
1. 手動でインシデント対応を行わない
• Don't handle incident response manually
2. 根本原因を解決する
• Fix the underlying cause
Do This Today
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AmazonGuard​Duty
Enhances security incident
investigationworkflows
Enable
GuardDuty
Intelligently
Detect Threats
Take
Action
CloudTrail
Management Events
CloudTrail
S3 Data Events
VPC Flow Logs
DNS Logs
Continuously
Analyze
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS SecurityHub
Automated Response
and Remediation
Integrated APN solutions
Continuously aggregate and prioritize
Amazon
GuardDuty
Amazon
Inspector
IAM Access
Analyzer
Amazon
Macie
AWS Firewall
Manager
AWS Systems
Manager
Conduct
Automated
Security Checks
Take
Action
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Separation of duties
Operational accounts and backup accounts should be different
Amazon S3 versioning + Object lock
Use CloudEndure Disaster Recovery
Ransomware
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
IntroducingAWS Backup
AuditManager
Monitor,evaluate,and
demonstrateyourbackup
complianceposturefor centralized
datagovernance Continuously track
your backup
activities
Automatically audit
your backup practices
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Audit compliance of backup policies
Centralize and automate data protection across AWS services
Built-in dashboards and auditor-ready reports
Access through AWS Backup console, CLI, API or AWS SDK
AWS Backup AuditManager
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Identity
and access
management
Agenda
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
80% of incidents occur due to compromised or weak credentials
30% of employees use personal emails to share work materials
1/3rd of workers use the same password across devices
45% of employees use personal devices for work purposes
Identityand
AccessManagement
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
IAM is a feature of your AWS account offered at no additional charge
Specific conditions can be enabled around time, location, and services
Require a physical device along with a password (Multi-factor Auth)
No need for long-term credentials with intentional IAM policies
Identityand
AccessManagement
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Updates for identity
and access management
W H A T ’ S N E W
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
100+ policy checks
Set fine-grained permissions
Available at no additional cost in all regions
Includes recommendations for scoping down roles
IAM AccessAnalyzer
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
D O T H I S
T O D A Y
Identity and
access management
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
3. 定期的にアクセス許可を確認する
• Review permissions regularly
4. IAMにおいて最小権限を用いる
• Use least privilege in IAM
Do This Today
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Network and
infrastructure
security
Agenda
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
We wanted well-documented, hardened APIs so that teams
collaborated without having to talk to each other.
It took us years … but once
complete we moved much faster.”
ANDYJASSY
CEO,AMAZON
“
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Updates for network
and infrastructure security
W H A T ’ S N E W
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Confidential computing
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Collect data in a way that doesn’t expose the network to Internet
Resolve a private IP address within VPC subnet
Restrict access to only allow VPC endpoint connections
AWS IoT Core
and VPCEndpoints
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Network and
infrastructure security
D O T H I S
T O D A Y
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
5. 定義した仮想ネットワーク内でAWSリソース
を起動する
• Launch AWS resources in
virtual networks that you define
6. Well-architected テストを実行する
• Run a well-architected test
Do This Today
https://aws.amazon.com/well-architected-tool/
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Data protection
and privacy
Agenda
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Data Privacy Zero Trust Strategies
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Updates for data
protection and privacy
W H A T ’ S N E W
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Strengthened contractual commitments
https://aws.amazon.com/compliance/privacy-features/
https://aws.amazon.com/compliance/sub-processors/
Data Privacy
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Data protection
and privacy
D O T H I S
T O D A Y
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
7. 計画なしに機密データを保持しない
• Don'tstoresensitivedatawithoutaplan
8. 全てを暗号化する
• Encrypteverything
Do This Today
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Governance, risk,
and compliance
Agenda
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
130+ services in scope for HITRUST CSF
130+ services in scope for SOC 1
130+ services in scope for PCI
Governance, Risk
and Compliance
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Marketplace
An industry first baseline standard
aws.amazon.com/mssp
Level 1 MSSP
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Level 1 MSSP Competency
Launch Partners
Marketplace MSSP
Category Launch Sellers
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security
Competency
Partners
Announcements
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Governance, risk
and compliance
D O T H I S
T O D A Y
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
9. あなたが率先して(セキュリティを学び)始める
• Give yourself a head start
10. (セキュリティ組織外に)セキュリティガーディアンを作る
• Security Guardians
11. クラウド監査アカデミーで学ぶ
• Cloud audit academy
Do This Today
https://aws.amazon.com/compliance/auditor-learning-path/
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
9. あなたが率先して(セキュリティを学び)始める
• Give yourself a head start
10. (セキュリティ組織外に)セキュリティガーディアンを作る
• Security Guardians
11. クラウド監査アカデミーで学ぶ
• Cloud audit academy
Do This Today
https://aws.amazon.com/compliance/auditor-learning-path/
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Summary (11 things to do today)
Threat Detection and Incident Response
1. 手動でインシデント対応を行わない
Don’t handle incident response manually
2. 根本原因を解決する
Fix the underlying cause
Identity and Access Management
3. 定期的にアクセス許可を確認する
Review Permission Regularly
4. IAMにおいて最小権限を用いる
Use Least Privilege in IAM
Network and Infrastructure Security
5. 定義した仮想ネットワーク内でAWSリソースを起動する
Launch AWS resources in virtual networks that you define
6. Well-architected テストを実行する
Run a well-architected test
Data Protection and Privacy
7. 計画なしに機密データを保存しない
Don’t store sensitive data without a plan
8. 全てを暗号化する
Encrypt everything
Governance, Risk, and Compliance
9. あなたが率先して(セキュリティを学び)始める
Give yourself a head start
10. (セキュリティ組織外に)
セキュリティガーディアンを作る
Security Guardians
11. クラウド監査アカデミーで学ぶ
Cloud audit academy
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Upcoming Leadership Sessions
Transformingcompliancetomeetthespeedofdigital
HowAWSintegratesacultureofprivacytoprotectandenablecustomers
Scalingsecurity,onehumanatatime
BuildingforthefuturewithAWSIdentityServices
Evolvingbeyondheroicsforthreatdetectionandincidentresponse
W H A T ’ S
N E X T
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Leadership Session:
Building for the future
with AWS Identity Services
re:Cap
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
Organize
your AWS
environment
1
Centralize
identity
management
2
Establish
a data
perimeter
3
Journey to
least privilege
4
Identity
specialist
panel
5
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Organize your AWS environment
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Multi-account management with AWS Organizations
Share common resources
between teams
Centrally provision
accounts
Organize accounts
and workloads
Automate infrastructure
management
Implement
security controls
Organize costs and
identify cost savings
Assign delegates for
different functions
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Centralize identity management
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Single Sign-On – The identity hub for AWS
Centrally manage access
to AWS accounts, business
applications, or both
Accounts Applications
Users
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Establishing a data perimeter
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What is a data perimeter?
A set of preventive guardrails
that ensures that access to
trusted resources is restricted
to trusted identities from
expected network locations
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Tools for your data perimeter
Service control policies
Permissions guardrails
for identities
“Prevent users from copying data to Amazon SNS topics
that do not belong to my AWS Organizations organization.”
1
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Tools for your data perimeter
“Prevent users from outside my organization from moving my customer
data through this VPC endpoint to an Amazon S3 bucket that I don’t own.”
VPC endpoint policies
Ensure network access only
from trusted identities
2
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Tools for your data perimeter
“Prevent access to this Amazon SQS queue from identities outside
my accounts in AWS Organizations unless they are AWS services.”
Resource-based policies
Ensure access only by your
identities and AWS services
3
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Journey to least privilege
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Refine
Set Verify
Data perimeter
Getting to the right permissions
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Set permissions: Policy generation
with AWS IAM Access Analyzer
Helps you get to the right
permissions more quickly by
analyzing your access activity
Refine
Set Verify
Data perimeter
NEW
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Set permissions: Policy validation
with AWS IAM Access Analyzer
Makes it easier to author
secure and functional policies
with over 100 checks
Refine
Set Verify
Data perimeter
NEW
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Verify permissions: Policy preview
with AWS IAM Access Analyzer
Verify access to critical resources
meets your intent with provable
security – before you deploy
permissions changes
Refine
Set Verify
Data perimeter
NEW
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Refine permissions: Action last accessed
Identify unused permissions
to tighten access
Refine
Set Verify
Data perimeter
NEW
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Leadership Session
Scaling security,
one human at a time
re:Cap
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
culture (n)
– the customs, arts, social institutions, and achievements
of a particular nation, people, or other social group
– the attitudes and behaviors characteristic of a
particular social group
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
tenet (n)
– one of the principles on which
a belief or theory is based
– an axiom
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Our tenets
(unless you know better ones)
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Our tenets (unless you know better ones)
私達はお客様と私たちのAWSリソースへの不
正アクセスを率先して防ぎます。継続的にシ
ステムを評価し、露出を特定し、リスクを定
量化し緩和することを妥協しません
私達は、データに基づき、注意深く優先順位
付けされた最も大きい潜在的リスクを可視化
し、常に企業幹部に提供します
私達は適切に、積極的にエスカレーション(上
位層へ報告)し、セキュリティ課題を迅速に、
高い判断力で解決します。まだ疑わしい状況
であってもエスカレーションします
私達はお客様のプライバシーと信頼の守護者
(ガーディアン)です。セキュリティに関連す
る全てでお客様を支持します
私達は、サードパーティーやオープンソースの
ソフトウェア含め、全てのAWSのセキュリ
ティに責任を持ちます。たとえ、同じ企業で作
られたものでも、当然とは思わず、全てのコン
ポーネントを広くテストします。もし何かが機
能しなければ、使用を取りやめます
私達はAWSにおいて全てのセキュリティに関
する質問に対応します。私達が答えを知らない
場合でも、回答が得られるまで責任を持ちます
私達はビジネスにとって最も重要なセキュリ
ティリスクに業務を集中させます。ビジネスが
最優先であり、サービス開発チームの優先度は
その次です。私達はそれぞれの思いを良く理解
し、行動可能にし、適切なツールで支援します
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
私達はお客様と私たちのAWSリソースへの
不正アクセスを率先して防ぎます。継続的
にシステムを評価し、露出を特定し、リス
クを定量化し緩和することを妥協しません
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
私達は、データに基づき、注意深く優先順
位付けされた最も大きい潜在的リスクを可
視化し、常に企業幹部に提供します
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
私達は適切に、積極的にエスカレーション
(上位層へ報告)し、セキュリティ課題を迅速
に、高い判断力で解決します。まだ疑わし
い状況であってもエスカレーションします
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
私達はお客様のプライバシーと信頼の守護
者(ガーディアン)です。セキュリティに関連
する全てでお客様を支持します
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
私達は、サードパーティーやオープンソー
スのソフトウェア含め、全てのAWSのセ
キュリティに責任を持ちます。たとえ、同
じ企業で作られたものでも、当然とは思わ
ず、全てのコンポーネントを広くテストし
ます。もし何かが機能しなければ、使用を
取りやめます
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
私達はAWSにおいて全てのセキュリティに
関する質問に対応します。私達が答えを知
らない場合でも、回答が得られるまで責任
を持ちます
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
私達はビジネスにとって最も重要なセキュリ
ティリスクに業務を集中させます。ビジネス
が最優先であり、サービス開発チームの優先
度はその次です。私達はそれぞれの思いを良
く理解し、行動可能にし、適切なツールで支
援します
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Our tenets (unless you know better ones)
私達はお客様と私たちのAWSリソースへの不
正アクセスを率先して防ぎます。継続的にシ
ステムを評価し、露出を特定し、リスクを定
量化し緩和することを妥協しません
私達は、データに基づき、注意深く優先順位
付けされた最も大きい潜在的リスクを可視化
し、常に企業幹部に提供します
私達は適切に、積極的にエスカレーション(上
位層へ報告)し、セキュリティ課題を迅速に、
高い判断力で解決します。まだ疑わしい状況
であってもエスカレーションします
私達はお客様のプライバシーと信頼の守護者
(ガーディアン)です。セキュリティに関連す
る全てでお客様を支持します
私達は、サードパーティーやオープンソースの
ソフトウェア含め、全てのAWSのセキュリ
ティに責任を持ちます。たとえ、同じ企業で作
られたものでも、当然とは思わず、全てのコン
ポーネントを広くテストします。もし何かが機
能しなければ、使用を取りやめます
私達はAWSにおいて全てのセキュリティに関
する質問に対応します。私達が答えを知らない
場合でも、回答が得られるまで責任を持ちます
私達はビジネスにとって最も重要なセキュリ
ティリスクに業務を集中させます。ビジネスが
最優先であり、サービス開発チームの優先度は
その次です。私達はそれぞれの思いを良く理解
し、行動可能にし、適切なツールで支援します
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Thank you!
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Security Event APJ 2021
https://pages.awscloud.com/anz-aws-security-event_reg.html
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Security Workshops on 9/9 10:00-14:00
https://workshops.aws/
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Security JAM on 9/16 10:00-14:00
Play
AWSのよくあるユースケースや運用にまつわる
課題をチームで解決し、ポイントを獲得します。
リーダーボードのトップを目指してライバル
チームと競い合いましょう!
Learn
セキュリティ、クラウド移行、DevOps、AI/ML
などのAWSベストプラクティスを学べます。課
題を解決してクラウドジャーニーを推進しま
しょう!
https://jam.awsevents.com/
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.

More Related Content

What's hot

Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...Amazon Web Services
 
Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...
Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...
Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...Amazon Web Services
 
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...Amazon Web Services
 
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019  Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019 Amazon Web Services
 
Analytics, Authentication and Data with AWS Amplify - MBL403 - re:Invent 2017
Analytics, Authentication and Data with  AWS Amplify - MBL403 - re:Invent 2017Analytics, Authentication and Data with  AWS Amplify - MBL403 - re:Invent 2017
Analytics, Authentication and Data with AWS Amplify - MBL403 - re:Invent 2017Amazon Web Services
 
re:Invent for Introverts 2021
re:Invent for Introverts 2021re:Invent for Introverts 2021
re:Invent for Introverts 2021AWS Chicago
 
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...Amazon Web Services
 
20200812 AWS Black Belt Online Seminar Amazon Macie
20200812 AWS Black Belt Online Seminar Amazon Macie20200812 AWS Black Belt Online Seminar Amazon Macie
20200812 AWS Black Belt Online Seminar Amazon MacieAmazon Web Services Japan
 
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019 Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019 Amazon Web Services
 
Are you ready for a cloud pentest? AWS re:Inforce 2019
Are you ready for a cloud pentest? AWS re:Inforce 2019Are you ready for a cloud pentest? AWS re:Inforce 2019
Are you ready for a cloud pentest? AWS re:Inforce 2019Teri Radichel
 
Cloud DevSecOps masterclass: Lessons learned from a multi-year implementation...
Cloud DevSecOps masterclass: Lessons learned from a multi-year implementation...Cloud DevSecOps masterclass: Lessons learned from a multi-year implementation...
Cloud DevSecOps masterclass: Lessons learned from a multi-year implementation...Amazon Web Services
 
Scaling threat detection and response on AWS
Scaling threat detection and response on AWSScaling threat detection and response on AWS
Scaling threat detection and response on AWSAmazon Web Services
 
Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...
Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...
Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...Amazon Web Services
 
From Obstacle to Advantage: The Changing Role of Security & Compliance in You...
From Obstacle to Advantage: The Changing Role of Security & Compliance in You...From Obstacle to Advantage: The Changing Role of Security & Compliance in You...
From Obstacle to Advantage: The Changing Role of Security & Compliance in You...Amazon Web Services
 
How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...Amazon Web Services
 
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...Amazon Web Services
 
Securing serverless and container services - SDD306 - AWS re:Inforce 2019
Securing serverless and container services - SDD306 - AWS re:Inforce 2019 Securing serverless and container services - SDD306 - AWS re:Inforce 2019
Securing serverless and container services - SDD306 - AWS re:Inforce 2019 Amazon Web Services
 
Building a well-engaged and secure AWS account access management - FND207-R ...
 Building a well-engaged and secure AWS account access management - FND207-R ... Building a well-engaged and secure AWS account access management - FND207-R ...
Building a well-engaged and secure AWS account access management - FND207-R ...Amazon Web Services
 
New ways to automate compliance verification on AWS using provable security -...
New ways to automate compliance verification on AWS using provable security -...New ways to automate compliance verification on AWS using provable security -...
New ways to automate compliance verification on AWS using provable security -...Amazon Web Services
 
Transforming Enterprise IT - Virtual Transformation Day Feb 2019
Transforming Enterprise IT - Virtual Transformation Day Feb 2019Transforming Enterprise IT - Virtual Transformation Day Feb 2019
Transforming Enterprise IT - Virtual Transformation Day Feb 2019Amazon Web Services
 

What's hot (20)

Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...
 
Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...
Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...
Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...
 
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
 
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019  Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 
Analytics, Authentication and Data with AWS Amplify - MBL403 - re:Invent 2017
Analytics, Authentication and Data with  AWS Amplify - MBL403 - re:Invent 2017Analytics, Authentication and Data with  AWS Amplify - MBL403 - re:Invent 2017
Analytics, Authentication and Data with AWS Amplify - MBL403 - re:Invent 2017
 
re:Invent for Introverts 2021
re:Invent for Introverts 2021re:Invent for Introverts 2021
re:Invent for Introverts 2021
 
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
 
20200812 AWS Black Belt Online Seminar Amazon Macie
20200812 AWS Black Belt Online Seminar Amazon Macie20200812 AWS Black Belt Online Seminar Amazon Macie
20200812 AWS Black Belt Online Seminar Amazon Macie
 
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019 Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
 
Are you ready for a cloud pentest? AWS re:Inforce 2019
Are you ready for a cloud pentest? AWS re:Inforce 2019Are you ready for a cloud pentest? AWS re:Inforce 2019
Are you ready for a cloud pentest? AWS re:Inforce 2019
 
Cloud DevSecOps masterclass: Lessons learned from a multi-year implementation...
Cloud DevSecOps masterclass: Lessons learned from a multi-year implementation...Cloud DevSecOps masterclass: Lessons learned from a multi-year implementation...
Cloud DevSecOps masterclass: Lessons learned from a multi-year implementation...
 
Scaling threat detection and response on AWS
Scaling threat detection and response on AWSScaling threat detection and response on AWS
Scaling threat detection and response on AWS
 
Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...
Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...
Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...
 
From Obstacle to Advantage: The Changing Role of Security & Compliance in You...
From Obstacle to Advantage: The Changing Role of Security & Compliance in You...From Obstacle to Advantage: The Changing Role of Security & Compliance in You...
From Obstacle to Advantage: The Changing Role of Security & Compliance in You...
 
How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...
 
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
 
Securing serverless and container services - SDD306 - AWS re:Inforce 2019
Securing serverless and container services - SDD306 - AWS re:Inforce 2019 Securing serverless and container services - SDD306 - AWS re:Inforce 2019
Securing serverless and container services - SDD306 - AWS re:Inforce 2019
 
Building a well-engaged and secure AWS account access management - FND207-R ...
 Building a well-engaged and secure AWS account access management - FND207-R ... Building a well-engaged and secure AWS account access management - FND207-R ...
Building a well-engaged and secure AWS account access management - FND207-R ...
 
New ways to automate compliance verification on AWS using provable security -...
New ways to automate compliance verification on AWS using provable security -...New ways to automate compliance verification on AWS using provable security -...
New ways to automate compliance verification on AWS using provable security -...
 
Transforming Enterprise IT - Virtual Transformation Day Feb 2019
Transforming Enterprise IT - Virtual Transformation Day Feb 2019Transforming Enterprise IT - Virtual Transformation Day Feb 2019
Transforming Enterprise IT - Virtual Transformation Day Feb 2019
 

Similar to AWS re:Inforce 2021 re:Cap 1

AWS Webinar CZSK 02 Bezpecnost v AWS cloudu
AWS Webinar CZSK 02 Bezpecnost v AWS clouduAWS Webinar CZSK 02 Bezpecnost v AWS cloudu
AWS Webinar CZSK 02 Bezpecnost v AWS clouduVladimir Simek
 
AWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAmazon Web Services
 
Elevate your security with the cloud
Elevate your security with the cloudElevate your security with the cloud
Elevate your security with the cloudAmazon Web Services
 
How Redlock Automates Security on AWS
How Redlock Automates Security on AWSHow Redlock Automates Security on AWS
How Redlock Automates Security on AWSAmazon Web Services
 
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...Amazon Web Services
 
AWS reInforce 2021: TDR202 - Lessons learned from the front lines of Incident...
AWS reInforce 2021: TDR202 - Lessons learned from the front lines of Incident...AWS reInforce 2021: TDR202 - Lessons learned from the front lines of Incident...
AWS reInforce 2021: TDR202 - Lessons learned from the front lines of Incident...Brian Andrzejewski
 
Introduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF LoftIntroduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF LoftAmazon Web Services
 
Elevate_your_security_with_the_cloud
Elevate_your_security_with_the_cloudElevate_your_security_with_the_cloud
Elevate_your_security_with_the_cloudAmazon Web Services
 
How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic
 How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic
How Rent-A-Center Stays Secure and Compliant on AWS with Alert LogicAmazon Web Services
 
AWS Innovate Ottawa: Security & Compliance
AWS Innovate Ottawa: Security & ComplianceAWS Innovate Ottawa: Security & Compliance
AWS Innovate Ottawa: Security & ComplianceAmazon Web Services
 
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...Amazon Web Services
 
Oas un llamado a la accion para proteger a ciudadanos-Sector Privado y Gobi...
Oas   un llamado a la accion para proteger a ciudadanos-Sector Privado y Gobi...Oas   un llamado a la accion para proteger a ciudadanos-Sector Privado y Gobi...
Oas un llamado a la accion para proteger a ciudadanos-Sector Privado y Gobi...Marcela Cárdenas Hidalgo
 

Similar to AWS re:Inforce 2021 re:Cap 1 (20)

Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
AWS Webinar CZSK 02 Bezpecnost v AWS cloudu
AWS Webinar CZSK 02 Bezpecnost v AWS clouduAWS Webinar CZSK 02 Bezpecnost v AWS cloudu
AWS Webinar CZSK 02 Bezpecnost v AWS cloudu
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
AWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & Compliance
 
Elevate your security with the cloud
Elevate your security with the cloudElevate your security with the cloud
Elevate your security with the cloud
 
How Redlock Automates Security on AWS
How Redlock Automates Security on AWSHow Redlock Automates Security on AWS
How Redlock Automates Security on AWS
 
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
AWS reInforce 2021: TDR202 - Lessons learned from the front lines of Incident...
AWS reInforce 2021: TDR202 - Lessons learned from the front lines of Incident...AWS reInforce 2021: TDR202 - Lessons learned from the front lines of Incident...
AWS reInforce 2021: TDR202 - Lessons learned from the front lines of Incident...
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Introduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF LoftIntroduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF Loft
 
Elevate_your_security_with_the_cloud
Elevate_your_security_with_the_cloudElevate_your_security_with_the_cloud
Elevate_your_security_with_the_cloud
 
How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic
 How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic
How Rent-A-Center Stays Secure and Compliant on AWS with Alert Logic
 
Protecting Your Data
Protecting Your DataProtecting Your Data
Protecting Your Data
 
AWS Innovate Ottawa: Security & Compliance
AWS Innovate Ottawa: Security & ComplianceAWS Innovate Ottawa: Security & Compliance
AWS Innovate Ottawa: Security & Compliance
 
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...
 
AWS - Security & Compliance
AWS - Security & ComplianceAWS - Security & Compliance
AWS - Security & Compliance
 
Oas un llamado a la accion para proteger a ciudadanos-Sector Privado y Gobi...
Oas   un llamado a la accion para proteger a ciudadanos-Sector Privado y Gobi...Oas   un llamado a la accion para proteger a ciudadanos-Sector Privado y Gobi...
Oas un llamado a la accion para proteger a ciudadanos-Sector Privado y Gobi...
 
Oas un llamado a la accion
Oas   un llamado a la accionOas   un llamado a la accion
Oas un llamado a la accion
 

More from Hayato Kiriyama

Security JAWS AWS reInvent 2022 Security reCap 20230228
Security JAWS AWS reInvent 2022 Security reCap 20230228Security JAWS AWS reInvent 2022 Security reCap 20230228
Security JAWS AWS reInvent 2022 Security reCap 20230228Hayato Kiriyama
 
AWS_reInforce_2022_reCap_Ja.pdf
AWS_reInforce_2022_reCap_Ja.pdfAWS_reInforce_2022_reCap_Ja.pdf
AWS_reInforce_2022_reCap_Ja.pdfHayato Kiriyama
 
Security JAWS re:Invent 2021 Security re:Cap 20220228
Security JAWS re:Invent 2021 Security re:Cap 20220228Security JAWS re:Invent 2021 Security re:Cap 20220228
Security JAWS re:Invent 2021 Security re:Cap 20220228Hayato Kiriyama
 
Security-JAWS reInvent2020 Security reCap 20210218
Security-JAWS reInvent2020 Security reCap 20210218Security-JAWS reInvent2020 Security reCap 20210218
Security-JAWS reInvent2020 Security reCap 20210218Hayato Kiriyama
 
SecurityJAWS AWS Security Services Update 20200214
SecurityJAWS AWS Security Services Update 20200214SecurityJAWS AWS Security Services Update 20200214
SecurityJAWS AWS Security Services Update 20200214Hayato Kiriyama
 
AWS re:Inforce 2019 re:Cap Opening and Closing
AWS re:Inforce 2019 re:Cap Opening and ClosingAWS re:Inforce 2019 re:Cap Opening and Closing
AWS re:Inforce 2019 re:Cap Opening and ClosingHayato Kiriyama
 
クラウドセキュリティの価値と機会
クラウドセキュリティの価値と機会クラウドセキュリティの価値と機会
クラウドセキュリティの価値と機会Hayato Kiriyama
 
AWS re:Invent 2018 Security re:Cap Opening & AWS Control Tower
AWS re:Invent 2018 Security re:Cap Opening & AWS Control TowerAWS re:Invent 2018 Security re:Cap Opening & AWS Control Tower
AWS re:Invent 2018 Security re:Cap Opening & AWS Control TowerHayato Kiriyama
 
[Speech workshop] Find Yourself In The Contest
[Speech workshop] Find Yourself In The Contest[Speech workshop] Find Yourself In The Contest
[Speech workshop] Find Yourself In The ContestHayato Kiriyama
 
JAWS DAYS 2018 Community-based Security
JAWS DAYS 2018 Community-based Security JAWS DAYS 2018 Community-based Security
JAWS DAYS 2018 Community-based Security Hayato Kiriyama
 
Security JAWS Amazon GuardDuty 20180223
Security JAWS Amazon GuardDuty 20180223Security JAWS Amazon GuardDuty 20180223
Security JAWS Amazon GuardDuty 20180223Hayato Kiriyama
 
AWS re:Invent 2017 Security re:Cap Key Messages
AWS re:Invent 2017 Security re:Cap Key MessagesAWS re:Invent 2017 Security re:Cap Key Messages
AWS re:Invent 2017 Security re:Cap Key MessagesHayato Kiriyama
 
AWS WAF Security Automation
AWS WAF Security AutomationAWS WAF Security Automation
AWS WAF Security AutomationHayato Kiriyama
 
Amazon CloudFront Seminar Accelerated TLS/SSL Adoption
Amazon CloudFront Seminar Accelerated TLS/SSL AdoptionAmazon CloudFront Seminar Accelerated TLS/SSL Adoption
Amazon CloudFront Seminar Accelerated TLS/SSL AdoptionHayato Kiriyama
 
AWS Security Automation in TrendMicro DIRECTION 2016
AWS Security Automation in TrendMicro DIRECTION 2016 AWS Security Automation in TrendMicro DIRECTION 2016
AWS Security Automation in TrendMicro DIRECTION 2016 Hayato Kiriyama
 
IVS_CTO_Night_and_Day_2016_Winter_Morning_Seession1-4_hkiriyam
IVS_CTO_Night_and_Day_2016_Winter_Morning_Seession1-4_hkiriyamIVS_CTO_Night_and_Day_2016_Winter_Morning_Seession1-4_hkiriyam
IVS_CTO_Night_and_Day_2016_Winter_Morning_Seession1-4_hkiriyamHayato Kiriyama
 
District 76 ECM4 Division E Report 20160630
District 76 ECM4 Division E Report 20160630District 76 ECM4 Division E Report 20160630
District 76 ECM4 Division E Report 20160630Hayato Kiriyama
 
2014-2015 COT1 DivD Session3 Leading the Club to Success 20140803
2014-2015 COT1 DivD Session3 Leading the Club to Success 201408032014-2015 COT1 DivD Session3 Leading the Club to Success 20140803
2014-2015 COT1 DivD Session3 Leading the Club to Success 20140803Hayato Kiriyama
 
Amazon CloudFront TLS/SSL Seminar 20160804
Amazon CloudFront TLS/SSL Seminar 20160804Amazon CloudFront TLS/SSL Seminar 20160804
Amazon CloudFront TLS/SSL Seminar 20160804Hayato Kiriyama
 
IVS_CTO_Night_and_Day_2016_Morning_Session_B-4_hkiriyam
IVS_CTO_Night_and_Day_2016_Morning_Session_B-4_hkiriyamIVS_CTO_Night_and_Day_2016_Morning_Session_B-4_hkiriyam
IVS_CTO_Night_and_Day_2016_Morning_Session_B-4_hkiriyamHayato Kiriyama
 

More from Hayato Kiriyama (20)

Security JAWS AWS reInvent 2022 Security reCap 20230228
Security JAWS AWS reInvent 2022 Security reCap 20230228Security JAWS AWS reInvent 2022 Security reCap 20230228
Security JAWS AWS reInvent 2022 Security reCap 20230228
 
AWS_reInforce_2022_reCap_Ja.pdf
AWS_reInforce_2022_reCap_Ja.pdfAWS_reInforce_2022_reCap_Ja.pdf
AWS_reInforce_2022_reCap_Ja.pdf
 
Security JAWS re:Invent 2021 Security re:Cap 20220228
Security JAWS re:Invent 2021 Security re:Cap 20220228Security JAWS re:Invent 2021 Security re:Cap 20220228
Security JAWS re:Invent 2021 Security re:Cap 20220228
 
Security-JAWS reInvent2020 Security reCap 20210218
Security-JAWS reInvent2020 Security reCap 20210218Security-JAWS reInvent2020 Security reCap 20210218
Security-JAWS reInvent2020 Security reCap 20210218
 
SecurityJAWS AWS Security Services Update 20200214
SecurityJAWS AWS Security Services Update 20200214SecurityJAWS AWS Security Services Update 20200214
SecurityJAWS AWS Security Services Update 20200214
 
AWS re:Inforce 2019 re:Cap Opening and Closing
AWS re:Inforce 2019 re:Cap Opening and ClosingAWS re:Inforce 2019 re:Cap Opening and Closing
AWS re:Inforce 2019 re:Cap Opening and Closing
 
クラウドセキュリティの価値と機会
クラウドセキュリティの価値と機会クラウドセキュリティの価値と機会
クラウドセキュリティの価値と機会
 
AWS re:Invent 2018 Security re:Cap Opening & AWS Control Tower
AWS re:Invent 2018 Security re:Cap Opening & AWS Control TowerAWS re:Invent 2018 Security re:Cap Opening & AWS Control Tower
AWS re:Invent 2018 Security re:Cap Opening & AWS Control Tower
 
[Speech workshop] Find Yourself In The Contest
[Speech workshop] Find Yourself In The Contest[Speech workshop] Find Yourself In The Contest
[Speech workshop] Find Yourself In The Contest
 
JAWS DAYS 2018 Community-based Security
JAWS DAYS 2018 Community-based Security JAWS DAYS 2018 Community-based Security
JAWS DAYS 2018 Community-based Security
 
Security JAWS Amazon GuardDuty 20180223
Security JAWS Amazon GuardDuty 20180223Security JAWS Amazon GuardDuty 20180223
Security JAWS Amazon GuardDuty 20180223
 
AWS re:Invent 2017 Security re:Cap Key Messages
AWS re:Invent 2017 Security re:Cap Key MessagesAWS re:Invent 2017 Security re:Cap Key Messages
AWS re:Invent 2017 Security re:Cap Key Messages
 
AWS WAF Security Automation
AWS WAF Security AutomationAWS WAF Security Automation
AWS WAF Security Automation
 
Amazon CloudFront Seminar Accelerated TLS/SSL Adoption
Amazon CloudFront Seminar Accelerated TLS/SSL AdoptionAmazon CloudFront Seminar Accelerated TLS/SSL Adoption
Amazon CloudFront Seminar Accelerated TLS/SSL Adoption
 
AWS Security Automation in TrendMicro DIRECTION 2016
AWS Security Automation in TrendMicro DIRECTION 2016 AWS Security Automation in TrendMicro DIRECTION 2016
AWS Security Automation in TrendMicro DIRECTION 2016
 
IVS_CTO_Night_and_Day_2016_Winter_Morning_Seession1-4_hkiriyam
IVS_CTO_Night_and_Day_2016_Winter_Morning_Seession1-4_hkiriyamIVS_CTO_Night_and_Day_2016_Winter_Morning_Seession1-4_hkiriyam
IVS_CTO_Night_and_Day_2016_Winter_Morning_Seession1-4_hkiriyam
 
District 76 ECM4 Division E Report 20160630
District 76 ECM4 Division E Report 20160630District 76 ECM4 Division E Report 20160630
District 76 ECM4 Division E Report 20160630
 
2014-2015 COT1 DivD Session3 Leading the Club to Success 20140803
2014-2015 COT1 DivD Session3 Leading the Club to Success 201408032014-2015 COT1 DivD Session3 Leading the Club to Success 20140803
2014-2015 COT1 DivD Session3 Leading the Club to Success 20140803
 
Amazon CloudFront TLS/SSL Seminar 20160804
Amazon CloudFront TLS/SSL Seminar 20160804Amazon CloudFront TLS/SSL Seminar 20160804
Amazon CloudFront TLS/SSL Seminar 20160804
 
IVS_CTO_Night_and_Day_2016_Morning_Session_B-4_hkiriyam
IVS_CTO_Night_and_Day_2016_Morning_Session_B-4_hkiriyamIVS_CTO_Night_and_Day_2016_Morning_Session_B-4_hkiriyam
IVS_CTO_Night_and_Day_2016_Morning_Session_B-4_hkiriyam
 

Recently uploaded

Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Excelmac1
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationMarko4394
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书rnrncn29
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxeditsforyah
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predieusebiomeyer
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 

Recently uploaded (20)

Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentation
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptx
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predi
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 

AWS re:Inforce 2021 re:Cap 1

  • 1. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS re:Inforce 2021 re:Cap 1 Hayato Kiriyama Amazon Web Services Japan August 30, 2021 AWS Startup Loft Tokyo Security Day Online
  • 2. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 自己紹介 氏名: 桐山 隼人 役職: シニアセキュリティソリューションアーキテクト プロフィール: 外資系総合IT会社の開発研究所にて開発エンジニア、セキュリティベンダーにて 技術営業を経た後、現職。CISSP, CISA, ITIL, MBA, セキュリティ関連特許多数。 クラウドセキュリティに関するセミナー登壇・記事寄稿など。 @hkiriyam1 RSA Conference 2017 APJ 「Cloud Security Strategy」 Session Speaker AWS Summit Tokyo 2017 「AWSで実現するセキュリティ・オートメー ション」(マイナビニュース) 「IoTビジネスとセキュリ ティを3段階と4要素で理解 する」記事寄稿 (ISC)2 Information Security Leadership Achievements Asia-Pacific Award 2018
  • 3. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Time Table Time Session Abstract 13:00-13:05 Opening 13:05-13:45 AWS re:Inforce 2021 re:Cap 1 AWS セキュリティカンファレンスである AWS re:Inforce 2021 の基調講演及びリーダーシップセッ ションを日本語でまとめ、意思決定層の方にAWSセ キュリティの最新情報をお届けします 13:45-14:15 AWS re:Inforce 2021 re:Cap 2 14:15-14:20 Closing 14:20-14:30 Break 14:30-18:00 AWS Security Hub Workshop セキュリティ管理者やアプリケーション開発者が AWS環境のリスク可視化を行うサービス、AWS Security Hub の基本機能を網羅したハンズオンを実 施します
  • 4. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS re:Inforce セッション動画 https://www.youtube.com/c/AWSEventsChannel
  • 5. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Security Hub Workshop
  • 6. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 1. AWS re:Inforce 2021 Keynote 2. AWS re:Inforce 2021 Leadership Session: Building for the future with AWS Identity Services 3. AWS re:Inforce 2021 Leadership Session: Scaling security, one human at a time re:Cap 1 セッションアジェンダ
  • 7. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS re:Inforce 2021 Keynote re:Cap
  • 8. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Summary (11 things to do today) Threat Detection and Incident Response 1. 手動でインシデント対応を行わない Don’t handle incident response manually 2. 根本原因を解決する Fix the underlying cause Identity and Access Management 3. 定期的にアクセス許可を確認する Review Permission Regularly 4. IAMにおいて最小権限を用いる Use Least Privilege in IAM Network and Infrastructure Security 5. 定義した仮想ネットワーク内でAWSリソースを起動する Launch AWS resources in virtual networks that you define 6. Well-architected テストを実行する Run a well-architected test Data Protection and Privacy 7. 計画なしに機密データを保存しない Don’t store sensitive data without a plan 8. 全てを暗号化する Encrypt everything Governance, Risk, and Compliance 9. あなたが率先して(セキュリティを学び)始める Give yourself a head start 10. (セキュリティ組織外に) セキュリティガーディアンを作る Security Guardians 11. クラウド監査アカデミーで学ぶ Cloud audit academy
  • 9. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda Governance, risk, and compliance Data protection and privacy Network and infrastructure security Identity and access management Threat detection and incident response
  • 10. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Threat detection and incident response Agenda
  • 11. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. What’schangedoverthepast18months?
  • 12. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. W H A T ’ S N E W Updates for threat detection and incident response
  • 13. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. No additional cost, no action required Model API invocations to form predictions Discern potentially malicious user activity from benign Decreases alert volume by over 50% Amazon Guard​Duty and Machine Learning
  • 14. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Quickly identify areas of deviation Now supports 159 security controls Also available for PCI & CIS Foundational Send findings to ticketing, chat, remediation workflows and Foundational Security Best Practices
  • 15. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. D O T H I S T O D A Y Threat detection and incident response
  • 16. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 1. 手動でインシデント対応を行わない • Don't handle incident response manually 2. 根本原因を解決する • Fix the underlying cause Do This Today
  • 17. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. AmazonGuard​Duty Enhances security incident investigationworkflows Enable GuardDuty Intelligently Detect Threats Take Action CloudTrail Management Events CloudTrail S3 Data Events VPC Flow Logs DNS Logs Continuously Analyze
  • 18. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS SecurityHub Automated Response and Remediation Integrated APN solutions Continuously aggregate and prioritize Amazon GuardDuty Amazon Inspector IAM Access Analyzer Amazon Macie AWS Firewall Manager AWS Systems Manager Conduct Automated Security Checks Take Action
  • 19. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Separation of duties Operational accounts and backup accounts should be different Amazon S3 versioning + Object lock Use CloudEndure Disaster Recovery Ransomware
  • 20. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. IntroducingAWS Backup AuditManager Monitor,evaluate,and demonstrateyourbackup complianceposturefor centralized datagovernance Continuously track your backup activities Automatically audit your backup practices
  • 21. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Audit compliance of backup policies Centralize and automate data protection across AWS services Built-in dashboards and auditor-ready reports Access through AWS Backup console, CLI, API or AWS SDK AWS Backup AuditManager
  • 22. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Identity and access management Agenda
  • 23. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 80% of incidents occur due to compromised or weak credentials 30% of employees use personal emails to share work materials 1/3rd of workers use the same password across devices 45% of employees use personal devices for work purposes Identityand AccessManagement
  • 24. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. IAM is a feature of your AWS account offered at no additional charge Specific conditions can be enabled around time, location, and services Require a physical device along with a password (Multi-factor Auth) No need for long-term credentials with intentional IAM policies Identityand AccessManagement
  • 25. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Updates for identity and access management W H A T ’ S N E W
  • 26. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 100+ policy checks Set fine-grained permissions Available at no additional cost in all regions Includes recommendations for scoping down roles IAM AccessAnalyzer
  • 27. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. D O T H I S T O D A Y Identity and access management
  • 28. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 3. 定期的にアクセス許可を確認する • Review permissions regularly 4. IAMにおいて最小権限を用いる • Use least privilege in IAM Do This Today
  • 29. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Network and infrastructure security Agenda
  • 30. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. We wanted well-documented, hardened APIs so that teams collaborated without having to talk to each other. It took us years … but once complete we moved much faster.” ANDYJASSY CEO,AMAZON “
  • 31. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Updates for network and infrastructure security W H A T ’ S N E W
  • 32. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Confidential computing
  • 33. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Collect data in a way that doesn’t expose the network to Internet Resolve a private IP address within VPC subnet Restrict access to only allow VPC endpoint connections AWS IoT Core and VPCEndpoints
  • 34. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Network and infrastructure security D O T H I S T O D A Y
  • 35. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 5. 定義した仮想ネットワーク内でAWSリソース を起動する • Launch AWS resources in virtual networks that you define 6. Well-architected テストを実行する • Run a well-architected test Do This Today https://aws.amazon.com/well-architected-tool/
  • 36. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Data protection and privacy Agenda
  • 37. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Data Privacy Zero Trust Strategies
  • 38. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Updates for data protection and privacy W H A T ’ S N E W
  • 39. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Strengthened contractual commitments https://aws.amazon.com/compliance/privacy-features/ https://aws.amazon.com/compliance/sub-processors/ Data Privacy
  • 40. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Data protection and privacy D O T H I S T O D A Y
  • 41. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 7. 計画なしに機密データを保持しない • Don'tstoresensitivedatawithoutaplan 8. 全てを暗号化する • Encrypteverything Do This Today
  • 42. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Governance, risk, and compliance Agenda
  • 43. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 130+ services in scope for HITRUST CSF 130+ services in scope for SOC 1 130+ services in scope for PCI Governance, Risk and Compliance
  • 44. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Marketplace An industry first baseline standard aws.amazon.com/mssp Level 1 MSSP
  • 45. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Level 1 MSSP Competency Launch Partners Marketplace MSSP Category Launch Sellers
  • 46. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Security Competency Partners Announcements
  • 47. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Governance, risk and compliance D O T H I S T O D A Y
  • 48. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 9. あなたが率先して(セキュリティを学び)始める • Give yourself a head start 10. (セキュリティ組織外に)セキュリティガーディアンを作る • Security Guardians 11. クラウド監査アカデミーで学ぶ • Cloud audit academy Do This Today https://aws.amazon.com/compliance/auditor-learning-path/
  • 49. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 9. あなたが率先して(セキュリティを学び)始める • Give yourself a head start 10. (セキュリティ組織外に)セキュリティガーディアンを作る • Security Guardians 11. クラウド監査アカデミーで学ぶ • Cloud audit academy Do This Today https://aws.amazon.com/compliance/auditor-learning-path/
  • 50. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Summary (11 things to do today) Threat Detection and Incident Response 1. 手動でインシデント対応を行わない Don’t handle incident response manually 2. 根本原因を解決する Fix the underlying cause Identity and Access Management 3. 定期的にアクセス許可を確認する Review Permission Regularly 4. IAMにおいて最小権限を用いる Use Least Privilege in IAM Network and Infrastructure Security 5. 定義した仮想ネットワーク内でAWSリソースを起動する Launch AWS resources in virtual networks that you define 6. Well-architected テストを実行する Run a well-architected test Data Protection and Privacy 7. 計画なしに機密データを保存しない Don’t store sensitive data without a plan 8. 全てを暗号化する Encrypt everything Governance, Risk, and Compliance 9. あなたが率先して(セキュリティを学び)始める Give yourself a head start 10. (セキュリティ組織外に) セキュリティガーディアンを作る Security Guardians 11. クラウド監査アカデミーで学ぶ Cloud audit academy
  • 51. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Upcoming Leadership Sessions Transformingcompliancetomeetthespeedofdigital HowAWSintegratesacultureofprivacytoprotectandenablecustomers Scalingsecurity,onehumanatatime BuildingforthefuturewithAWSIdentityServices Evolvingbeyondheroicsforthreatdetectionandincidentresponse W H A T ’ S N E X T
  • 52. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Leadership Session: Building for the future with AWS Identity Services re:Cap
  • 53. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda Organize your AWS environment 1 Centralize identity management 2 Establish a data perimeter 3 Journey to least privilege 4 Identity specialist panel 5
  • 54. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Organize your AWS environment
  • 55. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Multi-account management with AWS Organizations Share common resources between teams Centrally provision accounts Organize accounts and workloads Automate infrastructure management Implement security controls Organize costs and identify cost savings Assign delegates for different functions
  • 56. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Centralize identity management
  • 57. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Single Sign-On – The identity hub for AWS Centrally manage access to AWS accounts, business applications, or both Accounts Applications Users
  • 58. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Establishing a data perimeter
  • 59. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. What is a data perimeter? A set of preventive guardrails that ensures that access to trusted resources is restricted to trusted identities from expected network locations
  • 60. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Tools for your data perimeter Service control policies Permissions guardrails for identities “Prevent users from copying data to Amazon SNS topics that do not belong to my AWS Organizations organization.” 1
  • 61. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Tools for your data perimeter “Prevent users from outside my organization from moving my customer data through this VPC endpoint to an Amazon S3 bucket that I don’t own.” VPC endpoint policies Ensure network access only from trusted identities 2
  • 62. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Tools for your data perimeter “Prevent access to this Amazon SQS queue from identities outside my accounts in AWS Organizations unless they are AWS services.” Resource-based policies Ensure access only by your identities and AWS services 3
  • 63. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Journey to least privilege
  • 64. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Refine Set Verify Data perimeter Getting to the right permissions
  • 65. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Set permissions: Policy generation with AWS IAM Access Analyzer Helps you get to the right permissions more quickly by analyzing your access activity Refine Set Verify Data perimeter NEW
  • 66. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Set permissions: Policy validation with AWS IAM Access Analyzer Makes it easier to author secure and functional policies with over 100 checks Refine Set Verify Data perimeter NEW
  • 67. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Verify permissions: Policy preview with AWS IAM Access Analyzer Verify access to critical resources meets your intent with provable security – before you deploy permissions changes Refine Set Verify Data perimeter NEW
  • 68. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Refine permissions: Action last accessed Identify unused permissions to tighten access Refine Set Verify Data perimeter NEW
  • 69. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Leadership Session Scaling security, one human at a time re:Cap
  • 70. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 71. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. culture (n) – the customs, arts, social institutions, and achievements of a particular nation, people, or other social group – the attitudes and behaviors characteristic of a particular social group
  • 72. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 73. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. tenet (n) – one of the principles on which a belief or theory is based – an axiom
  • 74. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Our tenets (unless you know better ones)
  • 75. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Our tenets (unless you know better ones) 私達はお客様と私たちのAWSリソースへの不 正アクセスを率先して防ぎます。継続的にシ ステムを評価し、露出を特定し、リスクを定 量化し緩和することを妥協しません 私達は、データに基づき、注意深く優先順位 付けされた最も大きい潜在的リスクを可視化 し、常に企業幹部に提供します 私達は適切に、積極的にエスカレーション(上 位層へ報告)し、セキュリティ課題を迅速に、 高い判断力で解決します。まだ疑わしい状況 であってもエスカレーションします 私達はお客様のプライバシーと信頼の守護者 (ガーディアン)です。セキュリティに関連す る全てでお客様を支持します 私達は、サードパーティーやオープンソースの ソフトウェア含め、全てのAWSのセキュリ ティに責任を持ちます。たとえ、同じ企業で作 られたものでも、当然とは思わず、全てのコン ポーネントを広くテストします。もし何かが機 能しなければ、使用を取りやめます 私達はAWSにおいて全てのセキュリティに関 する質問に対応します。私達が答えを知らない 場合でも、回答が得られるまで責任を持ちます 私達はビジネスにとって最も重要なセキュリ ティリスクに業務を集中させます。ビジネスが 最優先であり、サービス開発チームの優先度は その次です。私達はそれぞれの思いを良く理解 し、行動可能にし、適切なツールで支援します
  • 76. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 私達はお客様と私たちのAWSリソースへの 不正アクセスを率先して防ぎます。継続的 にシステムを評価し、露出を特定し、リス クを定量化し緩和することを妥協しません
  • 77. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 私達は、データに基づき、注意深く優先順 位付けされた最も大きい潜在的リスクを可 視化し、常に企業幹部に提供します
  • 78. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 私達は適切に、積極的にエスカレーション (上位層へ報告)し、セキュリティ課題を迅速 に、高い判断力で解決します。まだ疑わし い状況であってもエスカレーションします
  • 79. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 私達はお客様のプライバシーと信頼の守護 者(ガーディアン)です。セキュリティに関連 する全てでお客様を支持します
  • 80. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 私達は、サードパーティーやオープンソー スのソフトウェア含め、全てのAWSのセ キュリティに責任を持ちます。たとえ、同 じ企業で作られたものでも、当然とは思わ ず、全てのコンポーネントを広くテストし ます。もし何かが機能しなければ、使用を 取りやめます
  • 81. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 私達はAWSにおいて全てのセキュリティに 関する質問に対応します。私達が答えを知 らない場合でも、回答が得られるまで責任 を持ちます
  • 82. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. 私達はビジネスにとって最も重要なセキュリ ティリスクに業務を集中させます。ビジネス が最優先であり、サービス開発チームの優先 度はその次です。私達はそれぞれの思いを良 く理解し、行動可能にし、適切なツールで支 援します
  • 83. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Our tenets (unless you know better ones) 私達はお客様と私たちのAWSリソースへの不 正アクセスを率先して防ぎます。継続的にシ ステムを評価し、露出を特定し、リスクを定 量化し緩和することを妥協しません 私達は、データに基づき、注意深く優先順位 付けされた最も大きい潜在的リスクを可視化 し、常に企業幹部に提供します 私達は適切に、積極的にエスカレーション(上 位層へ報告)し、セキュリティ課題を迅速に、 高い判断力で解決します。まだ疑わしい状況 であってもエスカレーションします 私達はお客様のプライバシーと信頼の守護者 (ガーディアン)です。セキュリティに関連す る全てでお客様を支持します 私達は、サードパーティーやオープンソースの ソフトウェア含め、全てのAWSのセキュリ ティに責任を持ちます。たとえ、同じ企業で作 られたものでも、当然とは思わず、全てのコン ポーネントを広くテストします。もし何かが機 能しなければ、使用を取りやめます 私達はAWSにおいて全てのセキュリティに関 する質問に対応します。私達が答えを知らない 場合でも、回答が得られるまで責任を持ちます 私達はビジネスにとって最も重要なセキュリ ティリスクに業務を集中させます。ビジネスが 最優先であり、サービス開発チームの優先度は その次です。私達はそれぞれの思いを良く理解 し、行動可能にし、適切なツールで支援します
  • 84. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. Thank you! © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 85. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Security Event APJ 2021 https://pages.awscloud.com/anz-aws-security-event_reg.html
  • 86. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Security Workshops on 9/9 10:00-14:00 https://workshops.aws/
  • 87. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Security JAM on 9/16 10:00-14:00 Play AWSのよくあるユースケースや運用にまつわる 課題をチームで解決し、ポイントを獲得します。 リーダーボードのトップを目指してライバル チームと競い合いましょう! Learn セキュリティ、クラウド移行、DevOps、AI/ML などのAWSベストプラクティスを学べます。課 題を解決してクラウドジャーニーを推進しま しょう! https://jam.awsevents.com/
  • 88. © 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.