SlideShare una empresa de Scribd logo
1 de 43
AWS Enterprise Security
Stephen Quigg
Principal Security Solutions Architect – Asia Pacific
Every Customer Gets the Same AWS Security Foundations
Independent validation by experts
•  Every AWS Region is in scope
•  SOC 1 (SSAE 16 & ISAE 3402) Type II
•  SOC 2 Type II and public SOC 3 report
•  ISO 27001 Certification
•  Certified PCI DSS Level 1 Service Provider
•  FedRAMP Certification, HIPAA capable
AWS Foundation Services
Compute Storage Database Networking
AWS Global
Infrastructure Regions
Availability Zones
Edge
Locations
Client-side Data
Encryption
Server-side Data
Encryption
Network Traffic
Protection
Platform, Applications, Identity & Access Management
Operating System, Network & Firewall Configuration
Customer content
Customers
Security is a Shared Responsibility Between AWS and our Customers
Customers are
responsible for
their security IN
the Cloud
AWS is
responsible for
the security OF
the Cloud
Compute Storage Database Networking
AWS Global
Infrastructure Regions
Availability Zones
Edge
Locations
AWS Foundation Services
Your	
  own	
  
compliant	
  
solu0ons	
  
•  Culture of security and
continual improvement
•  Ongoing audits and
assurance
•  Protection of large-scale
service endpoints
Your Own Auditor Can Still Audit your AWS Environment
Your	
  own	
  ISO	
  	
  
cer0fica0ons	
  
Your	
  own	
  
external	
  audits	
  
and	
  assurance	
  
•  Achieve PCI, HIPAA and
MPAA compliance
•  Certify against ISO27001
with a reduced scope
•  Have key controls audited
or publish your own
independent attestations
Customers	
  
Compute Storage Database Networking
AWS Global
Infrastructure Regions
Availability Zones
Edge
Locations
AWS Foundation Services
Let AWS Take Care of the Heavy Lifting for You
Facilities
Physical security
Compute infrastructure
Storage infrastructure
Network infrastructure
Virtualization layer (EC2)
Hardened service endpoints
Rich IAM capabilities
Network configuration
Security groups
OS firewalls
Operating systems
Applications
Proper service configuration
AuthN & acct management
Authorization policies
+ =
Customer
Customers get to choose the right level of security for their business. As an AWS customer
you can focus on your business and not be distracted by the muck.
You choose where to store it and who can use it
•  Customers manage their privacy objectives how they choose to
•  Select the AWS geographical Region and no automatic
replication elsewhere
•  Customers can encrypt their content, retain management and
ownership of keys and implement additional controls to protect
their content within AWS
The security of our services and customers is key to AWS
Customers Retain Full Ownership and Control of Their Content
Region	
  
US-WEST (N. California)
 EU-WEST (Ireland)
ASIA PAC (Tokyo)
ASIA PAC
(Singapore)
US-WEST (Oregon)
SOUTH AMERICA (Sao Paulo)
US-EAST (Virginia)
GOV CLOUD
ASIA PAC
(Sydney)
Customers Choose Where Their Compute and Storage is Located
CHINA (Beijing)
Build Your Own Resilient, Fault Tolerant Solutions
AWS operates scalable, fault tolerant services
Build resilient solutions operating in multiple datacenters
AWS helps simplify active-active operations
All AWS facilities are always on
No need for a “Disaster Recovery Datacenter” when you can have
resilience
Every one managed to the same global standards
AWS has robust connectivity and bandwidth
Each AZ has multiple, redundant Tier 1 ISP Service Providers
Resilient network infrastructure
Create Your Own Integrated Hybrid Environment with Amazon VPC
Your	
  organiza+on	
  
Project	
  Teams	
   Marke+ng	
  
Business	
  Units	
   Repor+ng	
  
Digital	
  /	
  
Websites	
  
Dev	
  and	
  
Test	
  env	
  
RedshiB	
  
EMR	
  
Analy+cs	
  
Internal	
  
Enterprise	
  
Apps	
  
Amazon
S3
Amazon	
  
Glacier	
  
Storage	
  /
Backup	
  
You Can Apply Your Existing Security Policies and Standards
Launch	
  
instance	
  
EC2	
  
AMI	
  catalogue	
   Running	
  instance	
   Your	
  instance	
  
Hardening	
  and	
  configura0on	
  
Audit	
  and	
  logging	
  
Vulnerability	
  management	
  
Malware	
  and	
  IPS	
  
Whitelis0ng	
  and	
  integrity	
  
User	
  administra0on	
  
Opera0ng	
  system	
  
Configure	
  
instance	
  
Configure	
  your	
  environment	
  as	
  you	
  like	
  
You	
  get	
  to	
  apply	
  your	
  exis0ng	
  security	
  policy	
  
Create	
  or	
  import	
  your	
  own	
  ‘gold’	
  images	
  
•  Import	
  exis0ng	
  VMs	
  to	
  AWS	
  or	
  save	
  your	
  own	
  custom	
  
images	
  
Choose	
  how	
  to	
  build	
  your	
  standard	
  host	
  	
  security	
  environment	
  
	
  
	
  
AWS	
  account	
  
owner	
  
Network	
  
management	
  
Security	
  
management	
  
Server	
  
management	
  
Storage	
  
management	
  
Control Access and Segregate Duties with AWS IAM
You	
  get	
  to	
  control	
  who	
  can	
  do	
  what	
  
in	
  your	
  AWS	
  environment	
  and	
  from	
  
where	
  
	
  
Fine-­‐grained	
  control	
  of	
  your	
  en0re	
  
cloud	
  environment	
  with	
  two-­‐factor	
  
authen0ca0on	
  
	
  
Integrated	
  with	
  your	
  exis0ng	
  
corporate	
  directory	
  using	
  SAML	
  2.0	
  
Build	
  and	
  run	
  
Internet	
  
Gateway	
  
Subnet 10.0.1.0/24
Subnet 10.0.2.0/24
VPC A - 10.0.0.0/16
Availability Zone
Availability Zone
Router	
  
Internet	
  
Customer	
  
Gateway	
  
Region	
  
You Can Choose to Encrypt Your Content Any Way You Like
Encrypt your Elastic Block Store volumes any way you like
•  Many free utilities, plus Trend and other partners offer
high-assurance solutions
S3 offers either server or client-side encryption
•  Manage your own keys or let AWS do it for you
Redshift has one-click disk encryption as standard
•  You can supply your own keys
RDS supports transparent data encryption (TDE)
•  Easily encrypt sensitive database tables
DBA	
  
Tamper-resistant, customer controlled hardware security
module within your VPC
•  Industry-standard SafeNet Luna devices. Common Criteria
EAL4+, NIST FIPS 140-2 certified
•  No access from Amazon administrators who manage and
maintain the appliance
Reliable & Durable Key Storage
•  Use for database and Redshift encryption
•  Integrate with your own applications
•  Integration with partner disk-encryption
You Can Use AWS CloudHSM to Store Your Encryption Keys
You Can Also Use or Integrate with Your Own On-premise
HSMs
Your	
  premises	
  
Applica+ons	
  
Your	
  HSM	
  
NAT	
  CloudHSM	
   NAT	
  CloudHSM	
  
Volume,	
  object,	
  
database	
  encryp+on	
  
Transac+on	
  signing	
  /	
  
DRM	
  /	
  apps	
  
EC2	
  
H/A	
  PAIR	
   SYNC	
  
EBS
S3	
  
Amazon S3
Amazon	
  Glacier	
  
AWS Partners Can Help You Build and Implement Secure Solutions
Physical security
Compute infrastructure
Storage infrastructure
Network infrastructure
Virtualization layer (EC2)
Hardened service endpoints
Fine-grained IAM capability
Rich security features
+ =
AWS partner solutions
There are also now free trials of security software on the AWS
marketplace that you can use to evaluate for your own security
Your secure AWS solutions
Simple . Smart . Security that fits
Instant ON Security for AWS
David Ng
APAC PMM | Cloud & Data Center Security
Own	
  Data	
  Center	
  
Physical	
  
By 2016, 71% of server workloads will be
virtualized
90% of large enterprises and government
agencies will use cloud by 2015
1. Source: Gartner, Forecast Analysis: Data Center, May 2012
2. Source: Forrester Study, 2013
Virtual	
   Cloud	
  
Data Center Ops
1
2
Are you using
traditional data center
security approaches in
your cloud
deployments?
•  Minutes to deploy a server…
weeks to secure it?
•  Knowing what security is needed… and
if it is applied appropriately?
•  Cloud scale beyond physical limits…
hitting a wall on security?
Are you Dealing With…
*Source: Trend Micro survey, May 2013
76%of organizations
indicated they had
compliance or data confidentiality
requirements*
Production Apps?
Sensitive
Data?
Patch Scheduling?
Web App
Vulnerability?
Compliance?
Public Cloud
How are You Dealing with…
Security Principles Remain the Same;
APPROACH to Security Must Change
CONTEXT Workload and application-aware
SOFTWARE Optimized for cloud infrastructure
PLATFORM
Comprehensive capabilities extended across your data
center and cloud
Many Tools
Generic
Hardware
ADAPTIVE
Intelligent, dynamic policy enforcement
Automated provisioning specific to
platform
Static
Cloud	
  Service	
  	
  
Provider	
  
Founda+on	
  Services	
  
Compute	
   Storage	
   Database	
   Networking	
  
AWS	
  Global	
  Infrastructure	
  
Regions	
  
Availability	
  Zones	
  
Edge	
  Loca+ons	
  
Client-­‐side	
  Data	
  
Encryp0on	
  
Server-­‐side	
  Data	
  
Encryp0on	
  
Network	
  Traffic	
  
Protec0on	
  
PlaYorm,	
  Applica0ons,	
  Iden0ty	
  &	
  Access	
  Management	
  
Opera0ng	
  System,	
  Network	
  &	
  Firewall	
  Configura0on	
  
Customer	
  content	
  
Customers
Cloud Security is a Shared Responsibility
Provision securely within the dynamic cloud
Manage security efficiently as you scale
Security optimized for the cloud
New Approaches Can Deliver Instant-on Cloud
Security
24	
  
• Recommend and apply security
policies for instant-on protection
• Continuously scan applications
for vulnerabilities
• Protect data in motion and at rest
Automate Security as a Part of Your
Operations
Achieved COMPLIANCE with critical regulations & corporate
standards
COMPREHENSIVE capabilities from a leader in security
AUTOMATED security for maximum operational efficiency
RESULTS:
After examining the available
options and consulting with
AWS on how to fulfill on their
Shared Responsibility, it was
clear that Trend Micro had
the optimal solution for
securing their cloud
deployment and fitting into
the AWS environment.
Required major deployment in AWS to be as
secure or more than the data center.
Global Telecom Company
450 million subscriber worldwide
Provision securely within the dynamic cloud
Manage security efficiently as you scale
Security optimized for the cloud
New Approaches Can Deliver Instant ON Cloud
Security
•  Deploy software in the EC2
Instance to ensure context-
based security
HITECH	
  
ACT	
  
Integrity	
  
Monitoring	
  
Host	
  Firewall	
  
Intrusion	
  	
  
Preven0on	
  
An0-­‐malware	
  
Log	
  Inspec0on	
  
Applica0on	
  
Scanning	
  
Data	
  
Protec0on	
  
Deploy Security Controls Where They
are Needed
•  Address key compliance
needs
•  Automatically deploy the right
controls to address security
needs
• Leverage a comprehensive
dashboard across multiple
security controls with integrated
reporting and alerting
• Continuously monitor servers
AND applications
• Virtually patch deployed instances
for maximum protection
• Manage via web console OR via
API
Manage Security Efficiently as You Scale
Virtual Patching – Protect Against Vulnerabilities
•  Reduce risk of exposure to
vulnerability exploits – especially
as you scale
•  Save money avoiding costly
emergency patching
•  Patch at your convenience
Vulnerability Disclosed or
Exploit Available
Patch
Available
Complete
Deployment
Test
Soak
Exposure	
  
Begin
Deployment
Patched	
  Trend Micro Virtual Patching
Trend Micro’s Virtual
Patching rules were
released
more than a month before
these hacks were
reported!
90% of all organizations have strong pain
points with patch management, zero-day &
legacy system
Enabled AUTOMATED provisioning and security
CENTRALIZED MANAGEMENT of all security
policies and reporting
COMPLETE set of security capabilities
Needed a partner who could easily add security to
fulfill on shared responsibility in the cloud
RESULTS:
“As an AWS Premier
Consulting Partner, our
clients look to us for
solutions that deliver the full
benefits of the cloud without
compromising security.
Trend Micro and AWS allow
us to achieve this, with a full
set of security capabilities,
and without the cost and
complexity of other
approaches”
Mauricio Fernandes
President
VM
Private Cloud
•  Agentless security
•  Layered server security
Security Virtual
Appliance VM VM VM
AWS Cloud
VM
•  Encryption for vCloud
•  Compliance support
(FIM, Encryption, etc.)
•  Agent-based security
•  Layered server security
•  Encryption for leading cloud providers
•  Compliance support (FIM, Encryption, etc.)
VM
Virtualization
Security Virtual
Appliance VM VM VM VM
•  Agentless security
•  Layered server security
Dynamic Security across Environments
Confidential | Copyright 2012 Trend Micro Inc.
INCREASED EFFICIENCY over previous
traditional security controls
Gave IT COMPREHENSIVE security controls in
a single solution
SEAMLESS integration with AWS for security
RESULTS:
“We highly value the
comprehensive security
functions that Deep
Security has. We couldn’t
find any other solution that
guaranteed operation on
AWS while also fulfilling
our requirements.”
Needed to enhance security of sensitive web
servers and address shared responsibility on AWS
Cloud	
  and	
  Data	
  Center	
  Security	
  
An0-­‐	
  
Malware	
  
Log	
  
Inspec0on	
  
Encryp0on	
  	
  
&	
  SSL	
  
Applica0on	
  
Scanning	
  
Host	
  	
  
Firewall	
  
Intrusion	
  
Preven0on	
  
Data Center Ops
Security
Integrity	
  
Monitoring	
  
Own	
  Data	
  Center	
  
Physical	
   Virtual	
   Cloud	
  
Large-­‐scale	
  Web	
  site	
  secured	
  
with	
  mul0ple	
  controls	
  
Security	
  for	
  complete	
  data	
  
center	
  move	
  to	
  cloud	
  
Addressed	
  data	
  
protec0on	
  &	
  compliance	
  
PCI	
  compliance	
  on	
  
AWS	
  
Data-­‐center	
  level	
  
security	
  in	
  the	
  cloud	
  
Mul0ple	
  controls	
  
securing	
  new	
  LOB	
  
Using	
  mul0ple	
  controls	
  
to	
  protect	
  cloud	
  	
  
Highly	
  secure	
  
managed	
  cloud	
  
Thousands of customers…millions of servers protected
Trend Micro Cloud Security for AWS
So^ware	
  or	
  
as	
  a	
  Service	
  
Deep	
  Security	
  	
  
SecureCloud	
  
Security	
  for	
  Web	
  Apps	
  
As	
  a	
  Service	
  
As	
  a	
  Service	
  
2 Models of Deep Security
Software
Service
Deep Security Software
•  Datacenter security
requirements
•  Hybrid cloud environments
•  Prefer to run Deep Security
Manager themselves
Deep Security as a Service
•  AWS only security
requirement
•  Prefer utility charging model
•  Want the convenience of a
SaaS
Deep Security: Push to Trial
deepsecurity.trendmicro.com/free-trial
https://aws.amazon.com/testdrive/trendmicro/
Deep Security for Web Apps: Push to Trial
webappsecurity.trendmicro.com/free-trial/
Source:	
  IDC	
  Worldwide	
  Endpoint	
  Security	
  2013-­‐2017	
  Forecast	
  and	
  2012	
  Vendor	
  Shares,	
  Figure	
  2,	
  doc	
  #242618,	
  August	
  2013	
  
31%	
  
#1 Corporate Server Security Market
Share
•  Amazon Advanced Technology Partner
•  Deep Security is Common Criteria EAL 4+
•  #1 in Server Security (2012 IDC–Worldwide Endpoint Security Revenue Share
by Vendor, 2011)
•  #1 in Virtualization Security (2011 Technavio – Global Virtualization Security
Management Solutions)
•  #1 in Cloud Security (2012 Technavio – Global Security World Market)
•  1st & only security that extends from enterprise datacenter to
cloud
•  Security optimized for AWS
Why Trend Micro for AWS?
Thank you!
Browse and read AWS security whitepapers and good practices
•  http://blogs.aws.amazon.com/security
•  http://aws.amazon.com/compliance
•  http://aws.amazon.com/security
•  Risk and compliance, including CSA questionnaire response
•  Security best practices, audit guides and operational checklists to help you assess
security before you go live
Sign up for AWS support
•  http://aws.amazon.com/support
•  Get help when you need it most – as you grow
•  Choose different levels of support with no long-term commitment
AWS Publishes Lots of Information that Can Help You With Security

Más contenido relacionado

La actualidad más candente

SEC304 Advanced Techniques for DDoS Mitigation and Web Application Defense
SEC304 Advanced Techniques for DDoS Mitigation and Web Application DefenseSEC304 Advanced Techniques for DDoS Mitigation and Web Application Defense
SEC304 Advanced Techniques for DDoS Mitigation and Web Application DefenseAmazon Web Services
 
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Amazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)Amazon Web Services
 
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...Amazon Web Services
 
AWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYC
AWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYCAWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYC
AWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYCAmazon Web Services
 
(SPOT303) Security Operations at Massive Scale
(SPOT303) Security Operations at Massive Scale(SPOT303) Security Operations at Massive Scale
(SPOT303) Security Operations at Massive ScaleAmazon Web Services
 
Putting it All Together: Securing Systems at Cloud Scale
Putting it All Together: Securing Systems at Cloud ScalePutting it All Together: Securing Systems at Cloud Scale
Putting it All Together: Securing Systems at Cloud ScaleAmazon Web Services
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSAmazon Web Services
 
Hands-on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3
Hands-on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3Hands-on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3
Hands-on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3Amazon Web Services
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial ServicesAmazon Web Services
 
AWS 201 - A Walk through the AWS Cloud: AWS Security Best Practices
AWS 201 - A Walk through the AWS Cloud: AWS Security Best PracticesAWS 201 - A Walk through the AWS Cloud: AWS Security Best Practices
AWS 201 - A Walk through the AWS Cloud: AWS Security Best PracticesAmazon Web Services
 
How Serverless Computing Enables Microservices and Micropayment 
How Serverless Computing Enables Microservices and Micropayment  How Serverless Computing Enables Microservices and Micropayment 
How Serverless Computing Enables Microservices and Micropayment  Amazon Web Services
 
NEW LAUNCH! AWS Shield—A Managed DDoS Protection Service
NEW LAUNCH! AWS Shield—A Managed DDoS Protection ServiceNEW LAUNCH! AWS Shield—A Managed DDoS Protection Service
NEW LAUNCH! AWS Shield—A Managed DDoS Protection ServiceAmazon Web Services
 
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...Amazon Web Services
 
AWS re:Invent 2016: Advanced Techniques for Managing Sensitive Data in the Cl...
AWS re:Invent 2016: Advanced Techniques for Managing Sensitive Data in the Cl...AWS re:Invent 2016: Advanced Techniques for Managing Sensitive Data in the Cl...
AWS re:Invent 2016: Advanced Techniques for Managing Sensitive Data in the Cl...Amazon Web Services
 

La actualidad más candente (20)

SEC304 Advanced Techniques for DDoS Mitigation and Web Application Defense
SEC304 Advanced Techniques for DDoS Mitigation and Web Application DefenseSEC304 Advanced Techniques for DDoS Mitigation and Web Application Defense
SEC304 Advanced Techniques for DDoS Mitigation and Web Application Defense
 
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Intro to AWS: Security
Intro to AWS: SecurityIntro to AWS: Security
Intro to AWS: Security
 
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
 
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
 
AWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYC
AWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYCAWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYC
AWS Security Overview - AWS CISO Steve Schmidt - AWS Summit 2012 - NYC
 
DevOps on AWS
DevOps on AWSDevOps on AWS
DevOps on AWS
 
(SPOT303) Security Operations at Massive Scale
(SPOT303) Security Operations at Massive Scale(SPOT303) Security Operations at Massive Scale
(SPOT303) Security Operations at Massive Scale
 
Putting it All Together: Securing Systems at Cloud Scale
Putting it All Together: Securing Systems at Cloud ScalePutting it All Together: Securing Systems at Cloud Scale
Putting it All Together: Securing Systems at Cloud Scale
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWS
 
Hands-on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3
Hands-on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3Hands-on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3
Hands-on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial Services
 
AWS 201 - A Walk through the AWS Cloud: AWS Security Best Practices
AWS 201 - A Walk through the AWS Cloud: AWS Security Best PracticesAWS 201 - A Walk through the AWS Cloud: AWS Security Best Practices
AWS 201 - A Walk through the AWS Cloud: AWS Security Best Practices
 
How Serverless Computing Enables Microservices and Micropayment 
How Serverless Computing Enables Microservices and Micropayment  How Serverless Computing Enables Microservices and Micropayment 
How Serverless Computing Enables Microservices and Micropayment 
 
NEW LAUNCH! AWS Shield—A Managed DDoS Protection Service
NEW LAUNCH! AWS Shield—A Managed DDoS Protection ServiceNEW LAUNCH! AWS Shield—A Managed DDoS Protection Service
NEW LAUNCH! AWS Shield—A Managed DDoS Protection Service
 
Towards Full Stack Security
Towards Full Stack SecurityTowards Full Stack Security
Towards Full Stack Security
 
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
 
AWS re:Invent 2016: Advanced Techniques for Managing Sensitive Data in the Cl...
AWS re:Invent 2016: Advanced Techniques for Managing Sensitive Data in the Cl...AWS re:Invent 2016: Advanced Techniques for Managing Sensitive Data in the Cl...
AWS re:Invent 2016: Advanced Techniques for Managing Sensitive Data in the Cl...
 
Shared Security in AWS
Shared Security in AWSShared Security in AWS
Shared Security in AWS
 

Destacado

Vmug birmingham mar2013 trendmicro
Vmug birmingham mar2013 trendmicroVmug birmingham mar2013 trendmicro
Vmug birmingham mar2013 trendmicrodvmug1
 
AWS Summit 2014 San Francisco Customer Keynote: Flipboard
AWS Summit 2014 San Francisco Customer Keynote: FlipboardAWS Summit 2014 San Francisco Customer Keynote: Flipboard
AWS Summit 2014 San Francisco Customer Keynote: FlipboardAmazon Web Services
 
Fireside Chats with Amazon CTO Werner Vogels – Start-up Influencers (SPOT204)...
Fireside Chats with Amazon CTO Werner Vogels – Start-up Influencers (SPOT204)...Fireside Chats with Amazon CTO Werner Vogels – Start-up Influencers (SPOT204)...
Fireside Chats with Amazon CTO Werner Vogels – Start-up Influencers (SPOT204)...Amazon Web Services
 
AWS Webcast - AWS Webinar Series for Education #3 - Discover the Ease of AWS ...
AWS Webcast - AWS Webinar Series for Education #3 - Discover the Ease of AWS ...AWS Webcast - AWS Webinar Series for Education #3 - Discover the Ease of AWS ...
AWS Webcast - AWS Webinar Series for Education #3 - Discover the Ease of AWS ...Amazon Web Services
 
AWS Summit Sydney 2014 | The Path to Business Agility for Vodafone: How Amazo...
AWS Summit Sydney 2014 | The Path to Business Agility for Vodafone: How Amazo...AWS Summit Sydney 2014 | The Path to Business Agility for Vodafone: How Amazo...
AWS Summit Sydney 2014 | The Path to Business Agility for Vodafone: How Amazo...Amazon Web Services
 
Advanced Strategies for Leveraging AWS for Disaster Recovery
Advanced Strategies for Leveraging AWS for Disaster Recovery   Advanced Strategies for Leveraging AWS for Disaster Recovery
Advanced Strategies for Leveraging AWS for Disaster Recovery Amazon Web Services
 
ThreatMetrix – Building Trust on the Internet
ThreatMetrix – Building Trust on the InternetThreatMetrix – Building Trust on the Internet
ThreatMetrix – Building Trust on the InternetThreatMetrix
 
Storage TCO using AWS Storage Gateway, Amazon S3 and Amazon Glacier (STG202) ...
Storage TCO using AWS Storage Gateway, Amazon S3 and Amazon Glacier (STG202) ...Storage TCO using AWS Storage Gateway, Amazon S3 and Amazon Glacier (STG202) ...
Storage TCO using AWS Storage Gateway, Amazon S3 and Amazon Glacier (STG202) ...Amazon Web Services
 
AWS Webcast - Build a Scalable Search Engine with the New Amazon CloudSearch
AWS Webcast - Build a Scalable Search Engine with the New Amazon CloudSearchAWS Webcast - Build a Scalable Search Engine with the New Amazon CloudSearch
AWS Webcast - Build a Scalable Search Engine with the New Amazon CloudSearchAmazon Web Services
 
ThreatMetrix Fraud Network Presentation
ThreatMetrix Fraud Network PresentationThreatMetrix Fraud Network Presentation
ThreatMetrix Fraud Network PresentationThreatMetrix
 
AWS Summit 2011: Application Security Best Practices
AWS Summit 2011: Application Security Best PracticesAWS Summit 2011: Application Security Best Practices
AWS Summit 2011: Application Security Best PracticesAmazon Web Services
 
Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013
Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013
Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013Amazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
ThreatMetrix ARRC 2016 presentation by Ted Egan
ThreatMetrix ARRC 2016 presentation by Ted EganThreatMetrix ARRC 2016 presentation by Ted Egan
ThreatMetrix ARRC 2016 presentation by Ted EganKen Lam
 
Securing Your Data In The Cloud
Securing Your Data In The CloudSecuring Your Data In The Cloud
Securing Your Data In The CloudOmer Trajman
 
Real-time Streaming and Querying with Amazon Kinesis and Amazon Elastic MapRe...
Real-time Streaming and Querying with Amazon Kinesis and Amazon Elastic MapRe...Real-time Streaming and Querying with Amazon Kinesis and Amazon Elastic MapRe...
Real-time Streaming and Querying with Amazon Kinesis and Amazon Elastic MapRe...Amazon Web Services
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Amazon Web Services
 

Destacado (20)

Vmug birmingham mar2013 trendmicro
Vmug birmingham mar2013 trendmicroVmug birmingham mar2013 trendmicro
Vmug birmingham mar2013 trendmicro
 
AWS Summit 2014 San Francisco Customer Keynote: Flipboard
AWS Summit 2014 San Francisco Customer Keynote: FlipboardAWS Summit 2014 San Francisco Customer Keynote: Flipboard
AWS Summit 2014 San Francisco Customer Keynote: Flipboard
 
Fireside Chats with Amazon CTO Werner Vogels – Start-up Influencers (SPOT204)...
Fireside Chats with Amazon CTO Werner Vogels – Start-up Influencers (SPOT204)...Fireside Chats with Amazon CTO Werner Vogels – Start-up Influencers (SPOT204)...
Fireside Chats with Amazon CTO Werner Vogels – Start-up Influencers (SPOT204)...
 
AWS Webcast - AWS Webinar Series for Education #3 - Discover the Ease of AWS ...
AWS Webcast - AWS Webinar Series for Education #3 - Discover the Ease of AWS ...AWS Webcast - AWS Webinar Series for Education #3 - Discover the Ease of AWS ...
AWS Webcast - AWS Webinar Series for Education #3 - Discover the Ease of AWS ...
 
AWS Summit Sydney 2014 | The Path to Business Agility for Vodafone: How Amazo...
AWS Summit Sydney 2014 | The Path to Business Agility for Vodafone: How Amazo...AWS Summit Sydney 2014 | The Path to Business Agility for Vodafone: How Amazo...
AWS Summit Sydney 2014 | The Path to Business Agility for Vodafone: How Amazo...
 
Advanced Strategies for Leveraging AWS for Disaster Recovery
Advanced Strategies for Leveraging AWS for Disaster Recovery   Advanced Strategies for Leveraging AWS for Disaster Recovery
Advanced Strategies for Leveraging AWS for Disaster Recovery
 
ThreatMetrix – Building Trust on the Internet
ThreatMetrix – Building Trust on the InternetThreatMetrix – Building Trust on the Internet
ThreatMetrix – Building Trust on the Internet
 
Storage TCO using AWS Storage Gateway, Amazon S3 and Amazon Glacier (STG202) ...
Storage TCO using AWS Storage Gateway, Amazon S3 and Amazon Glacier (STG202) ...Storage TCO using AWS Storage Gateway, Amazon S3 and Amazon Glacier (STG202) ...
Storage TCO using AWS Storage Gateway, Amazon S3 and Amazon Glacier (STG202) ...
 
AWS Webcast - Build a Scalable Search Engine with the New Amazon CloudSearch
AWS Webcast - Build a Scalable Search Engine with the New Amazon CloudSearchAWS Webcast - Build a Scalable Search Engine with the New Amazon CloudSearch
AWS Webcast - Build a Scalable Search Engine with the New Amazon CloudSearch
 
ThreatMetrix Fraud Network Presentation
ThreatMetrix Fraud Network PresentationThreatMetrix Fraud Network Presentation
ThreatMetrix Fraud Network Presentation
 
AWS Summit 2011: Application Security Best Practices
AWS Summit 2011: Application Security Best PracticesAWS Summit 2011: Application Security Best Practices
AWS Summit 2011: Application Security Best Practices
 
Understanding AWS Security
 Understanding AWS Security  Understanding AWS Security
Understanding AWS Security
 
Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013
Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013
Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
ThreatMetrix ARRC 2016 presentation by Ted Egan
ThreatMetrix ARRC 2016 presentation by Ted EganThreatMetrix ARRC 2016 presentation by Ted Egan
ThreatMetrix ARRC 2016 presentation by Ted Egan
 
Securing Your Data In The Cloud
Securing Your Data In The CloudSecuring Your Data In The Cloud
Securing Your Data In The Cloud
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Real-time Streaming and Querying with Amazon Kinesis and Amazon Elastic MapRe...
Real-time Streaming and Querying with Amazon Kinesis and Amazon Elastic MapRe...Real-time Streaming and Querying with Amazon Kinesis and Amazon Elastic MapRe...
Real-time Streaming and Querying with Amazon Kinesis and Amazon Elastic MapRe...
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
 

Similar a AWS Enterprise Day | Securing your Web Applications in the Cloud

The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeAlert Logic
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리
엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리
엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리Amazon Web Services Korea
 
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도Amazon Web Services Korea
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23Rolf Koski
 
1. aws security and compliance wwps pre-day sao paolo - markry
1. aws security and compliance   wwps pre-day sao paolo - markry1. aws security and compliance   wwps pre-day sao paolo - markry
1. aws security and compliance wwps pre-day sao paolo - markryAmazon Web Services LATAM
 
AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...
AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...
AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...Amazon Web Services
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAmazon Web Services
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS SecurityAmazon Web Services
 
Modernizing Technology Governance
Modernizing Technology GovernanceModernizing Technology Governance
Modernizing Technology GovernanceAlert Logic
 
Getting Started with Windows Workloads on Amazon EC2 - Toronto
 Getting Started with Windows Workloads on Amazon EC2 - Toronto Getting Started with Windows Workloads on Amazon EC2 - Toronto
Getting Started with Windows Workloads on Amazon EC2 - TorontoAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
How to Achieve PCI DSS Compliance on AWS
 How to Achieve PCI DSS Compliance on AWS How to Achieve PCI DSS Compliance on AWS
How to Achieve PCI DSS Compliance on AWSAmazon Web Services
 
Segurança de Ponta a Ponta na AWS
Segurança de Ponta a Ponta na AWSSegurança de Ponta a Ponta na AWS
Segurança de Ponta a Ponta na AWSAlexandre Santos
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Getting started with AWS Security
Getting started with AWS SecurityGetting started with AWS Security
Getting started with AWS SecurityAmazon Web Services
 

Similar a AWS Enterprise Day | Securing your Web Applications in the Cloud (20)

The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리
엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리
엔터프라이즈를 위한 하이브리드 클라우드 및 보안 관리
 
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23
 
Security on AWS
Security on AWSSecurity on AWS
Security on AWS
 
1. aws security and compliance wwps pre-day sao paolo - markry
1. aws security and compliance   wwps pre-day sao paolo - markry1. aws security and compliance   wwps pre-day sao paolo - markry
1. aws security and compliance wwps pre-day sao paolo - markry
 
AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...
AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...
AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security Model
 
Intro & Security Update
Intro & Security UpdateIntro & Security Update
Intro & Security Update
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS Security
 
Modernizing Technology Governance
Modernizing Technology GovernanceModernizing Technology Governance
Modernizing Technology Governance
 
Getting Started with Windows Workloads on Amazon EC2 - Toronto
 Getting Started with Windows Workloads on Amazon EC2 - Toronto Getting Started with Windows Workloads on Amazon EC2 - Toronto
Getting Started with Windows Workloads on Amazon EC2 - Toronto
 
AWS Lunch and Learn - Security
AWS Lunch and Learn - SecurityAWS Lunch and Learn - Security
AWS Lunch and Learn - Security
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Security & Compliance in AWS
Security & Compliance in AWSSecurity & Compliance in AWS
Security & Compliance in AWS
 
How to Achieve PCI DSS Compliance on AWS
 How to Achieve PCI DSS Compliance on AWS How to Achieve PCI DSS Compliance on AWS
How to Achieve PCI DSS Compliance on AWS
 
Segurança de Ponta a Ponta na AWS
Segurança de Ponta a Ponta na AWSSegurança de Ponta a Ponta na AWS
Segurança de Ponta a Ponta na AWS
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Getting started with AWS Security
Getting started with AWS SecurityGetting started with AWS Security
Getting started with AWS Security
 

Más de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Más de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Último

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 

Último (20)

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 

AWS Enterprise Day | Securing your Web Applications in the Cloud

  • 1. AWS Enterprise Security Stephen Quigg Principal Security Solutions Architect – Asia Pacific
  • 2. Every Customer Gets the Same AWS Security Foundations Independent validation by experts •  Every AWS Region is in scope •  SOC 1 (SSAE 16 & ISAE 3402) Type II •  SOC 2 Type II and public SOC 3 report •  ISO 27001 Certification •  Certified PCI DSS Level 1 Service Provider •  FedRAMP Certification, HIPAA capable AWS Foundation Services Compute Storage Database Networking AWS Global Infrastructure Regions Availability Zones Edge Locations
  • 3. Client-side Data Encryption Server-side Data Encryption Network Traffic Protection Platform, Applications, Identity & Access Management Operating System, Network & Firewall Configuration Customer content Customers Security is a Shared Responsibility Between AWS and our Customers Customers are responsible for their security IN the Cloud AWS is responsible for the security OF the Cloud Compute Storage Database Networking AWS Global Infrastructure Regions Availability Zones Edge Locations AWS Foundation Services
  • 4. Your  own   compliant   solu0ons   •  Culture of security and continual improvement •  Ongoing audits and assurance •  Protection of large-scale service endpoints Your Own Auditor Can Still Audit your AWS Environment Your  own  ISO     cer0fica0ons   Your  own   external  audits   and  assurance   •  Achieve PCI, HIPAA and MPAA compliance •  Certify against ISO27001 with a reduced scope •  Have key controls audited or publish your own independent attestations Customers   Compute Storage Database Networking AWS Global Infrastructure Regions Availability Zones Edge Locations AWS Foundation Services
  • 5. Let AWS Take Care of the Heavy Lifting for You Facilities Physical security Compute infrastructure Storage infrastructure Network infrastructure Virtualization layer (EC2) Hardened service endpoints Rich IAM capabilities Network configuration Security groups OS firewalls Operating systems Applications Proper service configuration AuthN & acct management Authorization policies + = Customer Customers get to choose the right level of security for their business. As an AWS customer you can focus on your business and not be distracted by the muck.
  • 6. You choose where to store it and who can use it •  Customers manage their privacy objectives how they choose to •  Select the AWS geographical Region and no automatic replication elsewhere •  Customers can encrypt their content, retain management and ownership of keys and implement additional controls to protect their content within AWS The security of our services and customers is key to AWS Customers Retain Full Ownership and Control of Their Content
  • 7. Region   US-WEST (N. California) EU-WEST (Ireland) ASIA PAC (Tokyo) ASIA PAC (Singapore) US-WEST (Oregon) SOUTH AMERICA (Sao Paulo) US-EAST (Virginia) GOV CLOUD ASIA PAC (Sydney) Customers Choose Where Their Compute and Storage is Located CHINA (Beijing)
  • 8. Build Your Own Resilient, Fault Tolerant Solutions AWS operates scalable, fault tolerant services Build resilient solutions operating in multiple datacenters AWS helps simplify active-active operations All AWS facilities are always on No need for a “Disaster Recovery Datacenter” when you can have resilience Every one managed to the same global standards AWS has robust connectivity and bandwidth Each AZ has multiple, redundant Tier 1 ISP Service Providers Resilient network infrastructure
  • 9. Create Your Own Integrated Hybrid Environment with Amazon VPC Your  organiza+on   Project  Teams   Marke+ng   Business  Units   Repor+ng   Digital  /   Websites   Dev  and   Test  env   RedshiB   EMR   Analy+cs   Internal   Enterprise   Apps   Amazon S3 Amazon   Glacier   Storage  / Backup  
  • 10. You Can Apply Your Existing Security Policies and Standards Launch   instance   EC2   AMI  catalogue   Running  instance   Your  instance   Hardening  and  configura0on   Audit  and  logging   Vulnerability  management   Malware  and  IPS   Whitelis0ng  and  integrity   User  administra0on   Opera0ng  system   Configure   instance   Configure  your  environment  as  you  like   You  get  to  apply  your  exis0ng  security  policy   Create  or  import  your  own  ‘gold’  images   •  Import  exis0ng  VMs  to  AWS  or  save  your  own  custom   images   Choose  how  to  build  your  standard  host    security  environment      
  • 11. AWS  account   owner   Network   management   Security   management   Server   management   Storage   management   Control Access and Segregate Duties with AWS IAM You  get  to  control  who  can  do  what   in  your  AWS  environment  and  from   where     Fine-­‐grained  control  of  your  en0re   cloud  environment  with  two-­‐factor   authen0ca0on     Integrated  with  your  exis0ng   corporate  directory  using  SAML  2.0   Build  and  run   Internet   Gateway   Subnet 10.0.1.0/24 Subnet 10.0.2.0/24 VPC A - 10.0.0.0/16 Availability Zone Availability Zone Router   Internet   Customer   Gateway   Region  
  • 12. You Can Choose to Encrypt Your Content Any Way You Like Encrypt your Elastic Block Store volumes any way you like •  Many free utilities, plus Trend and other partners offer high-assurance solutions S3 offers either server or client-side encryption •  Manage your own keys or let AWS do it for you Redshift has one-click disk encryption as standard •  You can supply your own keys RDS supports transparent data encryption (TDE) •  Easily encrypt sensitive database tables DBA  
  • 13. Tamper-resistant, customer controlled hardware security module within your VPC •  Industry-standard SafeNet Luna devices. Common Criteria EAL4+, NIST FIPS 140-2 certified •  No access from Amazon administrators who manage and maintain the appliance Reliable & Durable Key Storage •  Use for database and Redshift encryption •  Integrate with your own applications •  Integration with partner disk-encryption You Can Use AWS CloudHSM to Store Your Encryption Keys
  • 14. You Can Also Use or Integrate with Your Own On-premise HSMs Your  premises   Applica+ons   Your  HSM   NAT  CloudHSM   NAT  CloudHSM   Volume,  object,   database  encryp+on   Transac+on  signing  /   DRM  /  apps   EC2   H/A  PAIR   SYNC   EBS S3   Amazon S3 Amazon  Glacier  
  • 15. AWS Partners Can Help You Build and Implement Secure Solutions Physical security Compute infrastructure Storage infrastructure Network infrastructure Virtualization layer (EC2) Hardened service endpoints Fine-grained IAM capability Rich security features + = AWS partner solutions There are also now free trials of security software on the AWS marketplace that you can use to evaluate for your own security Your secure AWS solutions
  • 16. Simple . Smart . Security that fits Instant ON Security for AWS David Ng APAC PMM | Cloud & Data Center Security
  • 17. Own  Data  Center   Physical   By 2016, 71% of server workloads will be virtualized 90% of large enterprises and government agencies will use cloud by 2015 1. Source: Gartner, Forecast Analysis: Data Center, May 2012 2. Source: Forrester Study, 2013 Virtual   Cloud   Data Center Ops 1 2
  • 18. Are you using traditional data center security approaches in your cloud deployments?
  • 19. •  Minutes to deploy a server… weeks to secure it? •  Knowing what security is needed… and if it is applied appropriately? •  Cloud scale beyond physical limits… hitting a wall on security? Are you Dealing With…
  • 20. *Source: Trend Micro survey, May 2013 76%of organizations indicated they had compliance or data confidentiality requirements* Production Apps? Sensitive Data? Patch Scheduling? Web App Vulnerability? Compliance? Public Cloud How are You Dealing with…
  • 21. Security Principles Remain the Same; APPROACH to Security Must Change CONTEXT Workload and application-aware SOFTWARE Optimized for cloud infrastructure PLATFORM Comprehensive capabilities extended across your data center and cloud Many Tools Generic Hardware ADAPTIVE Intelligent, dynamic policy enforcement Automated provisioning specific to platform Static
  • 22. Cloud  Service     Provider   Founda+on  Services   Compute   Storage   Database   Networking   AWS  Global  Infrastructure   Regions   Availability  Zones   Edge  Loca+ons   Client-­‐side  Data   Encryp0on   Server-­‐side  Data   Encryp0on   Network  Traffic   Protec0on   PlaYorm,  Applica0ons,  Iden0ty  &  Access  Management   Opera0ng  System,  Network  &  Firewall  Configura0on   Customer  content   Customers Cloud Security is a Shared Responsibility
  • 23. Provision securely within the dynamic cloud Manage security efficiently as you scale Security optimized for the cloud New Approaches Can Deliver Instant-on Cloud Security
  • 24. 24   • Recommend and apply security policies for instant-on protection • Continuously scan applications for vulnerabilities • Protect data in motion and at rest Automate Security as a Part of Your Operations
  • 25. Achieved COMPLIANCE with critical regulations & corporate standards COMPREHENSIVE capabilities from a leader in security AUTOMATED security for maximum operational efficiency RESULTS: After examining the available options and consulting with AWS on how to fulfill on their Shared Responsibility, it was clear that Trend Micro had the optimal solution for securing their cloud deployment and fitting into the AWS environment. Required major deployment in AWS to be as secure or more than the data center. Global Telecom Company 450 million subscriber worldwide
  • 26. Provision securely within the dynamic cloud Manage security efficiently as you scale Security optimized for the cloud New Approaches Can Deliver Instant ON Cloud Security
  • 27. •  Deploy software in the EC2 Instance to ensure context- based security HITECH   ACT   Integrity   Monitoring   Host  Firewall   Intrusion     Preven0on   An0-­‐malware   Log  Inspec0on   Applica0on   Scanning   Data   Protec0on   Deploy Security Controls Where They are Needed •  Address key compliance needs •  Automatically deploy the right controls to address security needs
  • 28. • Leverage a comprehensive dashboard across multiple security controls with integrated reporting and alerting • Continuously monitor servers AND applications • Virtually patch deployed instances for maximum protection • Manage via web console OR via API Manage Security Efficiently as You Scale
  • 29. Virtual Patching – Protect Against Vulnerabilities •  Reduce risk of exposure to vulnerability exploits – especially as you scale •  Save money avoiding costly emergency patching •  Patch at your convenience Vulnerability Disclosed or Exploit Available Patch Available Complete Deployment Test Soak Exposure   Begin Deployment Patched  Trend Micro Virtual Patching
  • 30. Trend Micro’s Virtual Patching rules were released more than a month before these hacks were reported! 90% of all organizations have strong pain points with patch management, zero-day & legacy system
  • 31. Enabled AUTOMATED provisioning and security CENTRALIZED MANAGEMENT of all security policies and reporting COMPLETE set of security capabilities Needed a partner who could easily add security to fulfill on shared responsibility in the cloud RESULTS: “As an AWS Premier Consulting Partner, our clients look to us for solutions that deliver the full benefits of the cloud without compromising security. Trend Micro and AWS allow us to achieve this, with a full set of security capabilities, and without the cost and complexity of other approaches” Mauricio Fernandes President
  • 32. VM Private Cloud •  Agentless security •  Layered server security Security Virtual Appliance VM VM VM AWS Cloud VM •  Encryption for vCloud •  Compliance support (FIM, Encryption, etc.) •  Agent-based security •  Layered server security •  Encryption for leading cloud providers •  Compliance support (FIM, Encryption, etc.) VM Virtualization Security Virtual Appliance VM VM VM VM •  Agentless security •  Layered server security Dynamic Security across Environments Confidential | Copyright 2012 Trend Micro Inc.
  • 33. INCREASED EFFICIENCY over previous traditional security controls Gave IT COMPREHENSIVE security controls in a single solution SEAMLESS integration with AWS for security RESULTS: “We highly value the comprehensive security functions that Deep Security has. We couldn’t find any other solution that guaranteed operation on AWS while also fulfilling our requirements.” Needed to enhance security of sensitive web servers and address shared responsibility on AWS
  • 34. Cloud  and  Data  Center  Security   An0-­‐   Malware   Log   Inspec0on   Encryp0on     &  SSL   Applica0on   Scanning   Host     Firewall   Intrusion   Preven0on   Data Center Ops Security Integrity   Monitoring   Own  Data  Center   Physical   Virtual   Cloud  
  • 35. Large-­‐scale  Web  site  secured   with  mul0ple  controls   Security  for  complete  data   center  move  to  cloud   Addressed  data   protec0on  &  compliance   PCI  compliance  on   AWS   Data-­‐center  level   security  in  the  cloud   Mul0ple  controls   securing  new  LOB   Using  mul0ple  controls   to  protect  cloud     Highly  secure   managed  cloud   Thousands of customers…millions of servers protected
  • 36. Trend Micro Cloud Security for AWS So^ware  or   as  a  Service   Deep  Security     SecureCloud   Security  for  Web  Apps   As  a  Service   As  a  Service  
  • 37. 2 Models of Deep Security Software Service Deep Security Software •  Datacenter security requirements •  Hybrid cloud environments •  Prefer to run Deep Security Manager themselves Deep Security as a Service •  AWS only security requirement •  Prefer utility charging model •  Want the convenience of a SaaS
  • 38. Deep Security: Push to Trial deepsecurity.trendmicro.com/free-trial https://aws.amazon.com/testdrive/trendmicro/
  • 39. Deep Security for Web Apps: Push to Trial webappsecurity.trendmicro.com/free-trial/
  • 40. Source:  IDC  Worldwide  Endpoint  Security  2013-­‐2017  Forecast  and  2012  Vendor  Shares,  Figure  2,  doc  #242618,  August  2013   31%   #1 Corporate Server Security Market Share
  • 41. •  Amazon Advanced Technology Partner •  Deep Security is Common Criteria EAL 4+ •  #1 in Server Security (2012 IDC–Worldwide Endpoint Security Revenue Share by Vendor, 2011) •  #1 in Virtualization Security (2011 Technavio – Global Virtualization Security Management Solutions) •  #1 in Cloud Security (2012 Technavio – Global Security World Market) •  1st & only security that extends from enterprise datacenter to cloud •  Security optimized for AWS Why Trend Micro for AWS?
  • 43. Browse and read AWS security whitepapers and good practices •  http://blogs.aws.amazon.com/security •  http://aws.amazon.com/compliance •  http://aws.amazon.com/security •  Risk and compliance, including CSA questionnaire response •  Security best practices, audit guides and operational checklists to help you assess security before you go live Sign up for AWS support •  http://aws.amazon.com/support •  Get help when you need it most – as you grow •  Choose different levels of support with no long-term commitment AWS Publishes Lots of Information that Can Help You With Security