SlideShare una empresa de Scribd logo
1 de 47
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Pop-up Loft
Find All the Threats: AWS Threat Detection and Remediation
Roger Cheeks,
Solutions Architect, Security Specialized
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Agenda
• Intro
• Module 1: Environment setup (20 min.)
• Module 2: Attack kickoff (and presentation) (40 min.)
• Module 3: Detect, investigate & respond (45 min.)
• Module 4: Review, questions & cleanup (15 min.)
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Amazon Web Services (AWS) account housekeeping
• You need an AWS account – please don’t use one of your work accounts
• Credits have been provided – the credit form has info on how to enter it
• Please use an AWS Identity and Access Management (IAM) user with
administrative access, not the root user
• The facilitators will be walking around to help set up AWS accounts, enter
credits, etc.
https://awssecworkshops.com/getting-started/
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Source: 2018 Data Breach Investigation Report, Verizon, 11th edition 2018
Data Breach Patterns
Verizon 2018 Data Breach Investigations Report
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Workshop
scenario
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Module 1 Agenda
• Run the AWS CloudFormation template (~5 min.)
• Manual setup steps (~15 min.)
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Module 1
setup
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Start module 1
https://tinyurl.com/ybgjrykt
https://awssecworkshops.com/workshops/threat-detection-remediation/
Directions:
Browse to https://tinyurl.com/ybgjrykt
• Read through the workshop scenario
• Click on Module 1: Environment Build in the outline on the left
• Complete the module (~15 min.) and then stop
Use: US West (Oregon)
us-west-2
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Module 2 Agenda
• Run the CloudFormation template (~5 min.)
• Threat detection and response presentation (~30 min.)
• Workshop walk-through (~5 min.)
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Start module 2
https://tinyurl.com/ybgjrykt
https://awssecworkshops.com/workshops/threat-detection-remediation/
Directions:
Browse to https://tinyurl.com/ybgjrykt
• Click on Attack Simulation in the outline on the left
• Complete the module (~5 min.) then stop (we will do a presentation next)
Use: US West (Oregon)
us-west-2
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Threat Detection & Response Intro
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Why is threat detection so hard?
Skills shortageSignal to noiseLarge datasets
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Detecting breaches
Source: 2018 Data Breach Investigation Report, Verizon, 11th edition 2018
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
AWS CloudTrail
AWS Config Rules
Amazon
CloudWatch Logs
AWS Security Hub
Amazon GuardDuty
Amazon VPC Flow Logs
Amazon Macie
AWS Shield
AWS WAF
AWS Systems Manager
Amazon Inspector
VPC
AWS KMS
AWS CloudHSM
IAM
AWS Organizations
AWS Cognito
AWS Directory Service
AWS Single Sign-On
AWS Certificate Manager
Amazon Inspector
AWS Config Rules
AWS Lambda
AWS
Systems Manager
Amazon
CloudWatch Events
Pro Services AERO
Protect RespondDetect RecoverIdentify
AWS Disaster Recovery
and Backup Solutions
AWS Systems Manager
AWS Config
AWS Security Solutions https://www.nist.gov/cyberframework
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Threat Detection Services
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Threat Detection: Log Data Inputs
CloudTrail VPC Flow Logs DNS Logs
Track user
activity and API
usage
IP traffic to/from
network interfaces
in a VPC
Monitor apps using
log data, store &
access log files
Log of DNS queries
in a VPC when using
the VPC DNS
resolver
CloudWatch
Logs
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Threat Detection: Machine Learning
Amazon GuardDuty
Intelligent threat
detection and continuous
monitoring to protect
your AWS accounts and
workloads
Amazon Macie
Machine learning-powered
security service to discover,
classify & protect sensitive
data
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Introducing AWS Security Hub – In Preview
• Comprehensive view of your security and compliance state within
AWS
• Aggregates security findings generated by other AWS security
services and partners
• Analyze security trends and identify the highest-priority security
issues
Amazon
Inspector
Amazon
GuardDuty
Amazon
Macie
AWS Security Hub
Security
findings
providers
Findings
Insights
&
Standards
Other
AWS
Config
Partner
Solutions
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Introducing AWS Security Hub – In Preview
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Live Role Playing Demo
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Threat Detection: Evocations/Triggers
Amazon CloudWatch
events
AWS Config
Continuously tracks your resource
configuration changes and if they
violate any of the conditions in
your rules
Delivers a near real-time stream
of system events that describe
changes in AWS resources
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Amazon CloudWatch Events
CloudWatch
Event
Amazon GuardDuty findings
Lambda
function
Partner
solutions
Automated
response
Anything
else
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Respond
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Threat Response
AWS Systems
Manager
AWS
Lambda
Amazon
Inspector
Run code for
virtually any kind of
application or
backend service –
zero administration
Gain operational
insights and take
action on AWS
resources
Automate security
assessments of
Amazon EC2
instances
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
High-Level Playbook
Adversary
or intern
Your
environment
Lambda
function
CloudWatch
Events
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Detailed Playbook
Amazon
CloudWatch
Events
AWS
CloudTrail
AWS Config
Lambda
function
AWS
APIs
Detect
Investigate
Respond
Team
collaboration
(Slack, etc.)
Amazon
GuardDuty
VPC Flow Logs
AWS Security
Hub
Amazon
Inspector
Amazon Macie
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Review Questions
• Which threat detection services automatically send findings to AWS Security
Hub?
• What services are important for the automation of responses?
• What performance impact does GuardDuty have on your account if you have
more than 100 VPCs?
• Which of the services discussed have direct access to your Amazon EC2
instances?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Workshop Walk-thru
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Attack Target
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Module 2
setup
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
The Attack
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Start module 3
https://tinyurl.com/ybgjrykt
https://awssecworkshops.com/workshops/threat-detection-remediation/
Directions:
Browse to https://tinyurl.com/ybgjrykt
• Click on Detect & Respond in the outline on the left
• Run through the module (~45 min.)
Use: US West (Oregon)
us-west-2
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Review, Questions, and Cleanup
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Module 4 Agenda
• Review (5 min.)
• Questions (10 min.)
• Cleanup
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Start module 4
https://tinyurl.com/ybgjrykt
https://awssecworkshops.com/workshops/threat-detection-remediation/
Directions:
Browse to https://tinyurl.com/ybgjrykt or click on the link at the end of Module 3
• Click on Discussion in the outline on the left
• We will do a summary of the workshop then questions
• Account cleanup instructions are toward the end of the page
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Scenario Discussion
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
The Attack
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What
really
happened?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Questions
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Workshop question – Automation
• For the manual remediations in the workshop, which would be safe to
automate?
• What information would you need before you would be willing to automate
revoking the IAM temp credentials?
• In general, how do you determine what should be automated vs. what
should require manual investigation?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Workshop questions – Amazon EC2 & GuardDuty
• Why did the API calls from the “malicious host” generate GuardDuty findings?
• The lab mentions you can ignore the high-severity SSH brute force attack
finding. Why?
• How does that differ from the low severity SSH brute force finding we
investigated? What does this say about the types of threats GuardDuty
prioritizes?
• What key remediation step was missed regarding the SSH brute force attack?
How would you remediate it?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Workshop questions – AWS Security Hub
• We use AWS Security Hub to investigate the threat. Is AWS Security Hub a
detect or response service (or both – or other)?
AWS CloudTrail
AWS Config Rules
Amazon Macie
Amazon GuardDuty
AWS Systems Manager
Amazon Inspector
VPC
AWS KMS
AWS CloudHSM
IAM
AWS Config Rules
AWS Lambda
AWS
Systems Manager
Amazon
CloudWatch Events
Pro Services AERO
Protect RespondDetect RecoverIdentify
AWS Disaster Recovery
and Backup Solutions
AWS Systems Manager
AWS Config
https://www.nist.gov/cyberframework
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Workshop questions – Amazon Simple Storage Service (Amazon
S3) & Macie
• Macie had an alert for “S3 Bucket IAM policy grants global read rights.”
We investigated that bucket in the workshop. Were the objects in the
bucket actually publicly accessible?
• What remediation step did we miss for the data Amazon S3 bucket?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Workshop question – Amazon S3 & Encryption
• What type of server-side encryption was originally used to encrypt the
objects in the data bucket?
• Would Macie be able to classify the objects in the data bucket if they were
encrypted using AWS Key Management Service (AWS KMS) server-side
encryption?
• If the bucket had a bucket policy that allowed global read access, would
the encrypted objects be accessible?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Cleanup
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
• https://aws.amazon.com/security/
• https://www.verizonenterprise.com/resources/reports/rp_DBIR_2018_Report_en_xg.pdf
• https://www.nist.gov/cyberframework
• https://d0.awsstatic.com/whitepapers/AWS_CAF_Security_Perspective.pdf
Useful links
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Pop-up Loft
aws.amazon.com/activate
Everything and Anything Startups
Need to Get Started on AWS

Más contenido relacionado

Más de Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 
Protect your applications from DDoS/BOT & Advanced Attacks
Protect your applications from DDoS/BOT & Advanced AttacksProtect your applications from DDoS/BOT & Advanced Attacks
Protect your applications from DDoS/BOT & Advanced Attacks
Amazon Web Services
 
Track 6 Session 6_ 透過 AWS AI 服務模擬、部署機器人於產業之應用
Track 6 Session 6_ 透過 AWS AI 服務模擬、部署機器人於產業之應用Track 6 Session 6_ 透過 AWS AI 服務模擬、部署機器人於產業之應用
Track 6 Session 6_ 透過 AWS AI 服務模擬、部署機器人於產業之應用
Amazon Web Services
 

Más de Amazon Web Services (20)

Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 
Come costruire un'architettura Serverless nel Cloud AWS
Come costruire un'architettura Serverless nel Cloud AWSCome costruire un'architettura Serverless nel Cloud AWS
Come costruire un'architettura Serverless nel Cloud AWS
 
AWS Serverless per startup: come innovare senza preoccuparsi dei server
AWS Serverless per startup: come innovare senza preoccuparsi dei serverAWS Serverless per startup: come innovare senza preoccuparsi dei server
AWS Serverless per startup: come innovare senza preoccuparsi dei server
 
Crea dashboard interattive con Amazon QuickSight
Crea dashboard interattive con Amazon QuickSightCrea dashboard interattive con Amazon QuickSight
Crea dashboard interattive con Amazon QuickSight
 
Costruisci modelli di Machine Learning con Amazon SageMaker Autopilot
Costruisci modelli di Machine Learning con Amazon SageMaker AutopilotCostruisci modelli di Machine Learning con Amazon SageMaker Autopilot
Costruisci modelli di Machine Learning con Amazon SageMaker Autopilot
 
Migra le tue file shares in cloud con FSx for Windows
Migra le tue file shares in cloud con FSx for Windows Migra le tue file shares in cloud con FSx for Windows
Migra le tue file shares in cloud con FSx for Windows
 
La tua organizzazione è pronta per adottare una strategia di cloud ibrido?
La tua organizzazione è pronta per adottare una strategia di cloud ibrido?La tua organizzazione è pronta per adottare una strategia di cloud ibrido?
La tua organizzazione è pronta per adottare una strategia di cloud ibrido?
 
Protect your applications from DDoS/BOT & Advanced Attacks
Protect your applications from DDoS/BOT & Advanced AttacksProtect your applications from DDoS/BOT & Advanced Attacks
Protect your applications from DDoS/BOT & Advanced Attacks
 
Track 6 Session 6_ 透過 AWS AI 服務模擬、部署機器人於產業之應用
Track 6 Session 6_ 透過 AWS AI 服務模擬、部署機器人於產業之應用Track 6 Session 6_ 透過 AWS AI 服務模擬、部署機器人於產業之應用
Track 6 Session 6_ 透過 AWS AI 服務模擬、部署機器人於產業之應用
 

Find All the Threats: AWS Threat Detection and Remediation: AWS Security Week at the SF Loft

  • 1. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Pop-up Loft Find All the Threats: AWS Threat Detection and Remediation Roger Cheeks, Solutions Architect, Security Specialized
  • 2. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Agenda • Intro • Module 1: Environment setup (20 min.) • Module 2: Attack kickoff (and presentation) (40 min.) • Module 3: Detect, investigate & respond (45 min.) • Module 4: Review, questions & cleanup (15 min.)
  • 3. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Amazon Web Services (AWS) account housekeeping • You need an AWS account – please don’t use one of your work accounts • Credits have been provided – the credit form has info on how to enter it • Please use an AWS Identity and Access Management (IAM) user with administrative access, not the root user • The facilitators will be walking around to help set up AWS accounts, enter credits, etc. https://awssecworkshops.com/getting-started/
  • 4. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Source: 2018 Data Breach Investigation Report, Verizon, 11th edition 2018 Data Breach Patterns Verizon 2018 Data Breach Investigations Report
  • 5. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Workshop scenario
  • 6. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Module 1 Agenda • Run the AWS CloudFormation template (~5 min.) • Manual setup steps (~15 min.)
  • 7. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Module 1 setup
  • 8. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Start module 1 https://tinyurl.com/ybgjrykt https://awssecworkshops.com/workshops/threat-detection-remediation/ Directions: Browse to https://tinyurl.com/ybgjrykt • Read through the workshop scenario • Click on Module 1: Environment Build in the outline on the left • Complete the module (~15 min.) and then stop Use: US West (Oregon) us-west-2
  • 9. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Module 2 Agenda • Run the CloudFormation template (~5 min.) • Threat detection and response presentation (~30 min.) • Workshop walk-through (~5 min.)
  • 10. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Start module 2 https://tinyurl.com/ybgjrykt https://awssecworkshops.com/workshops/threat-detection-remediation/ Directions: Browse to https://tinyurl.com/ybgjrykt • Click on Attack Simulation in the outline on the left • Complete the module (~5 min.) then stop (we will do a presentation next) Use: US West (Oregon) us-west-2
  • 11. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Threat Detection & Response Intro
  • 12. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Why is threat detection so hard? Skills shortageSignal to noiseLarge datasets
  • 13. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Detecting breaches Source: 2018 Data Breach Investigation Report, Verizon, 11th edition 2018
  • 14. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved AWS CloudTrail AWS Config Rules Amazon CloudWatch Logs AWS Security Hub Amazon GuardDuty Amazon VPC Flow Logs Amazon Macie AWS Shield AWS WAF AWS Systems Manager Amazon Inspector VPC AWS KMS AWS CloudHSM IAM AWS Organizations AWS Cognito AWS Directory Service AWS Single Sign-On AWS Certificate Manager Amazon Inspector AWS Config Rules AWS Lambda AWS Systems Manager Amazon CloudWatch Events Pro Services AERO Protect RespondDetect RecoverIdentify AWS Disaster Recovery and Backup Solutions AWS Systems Manager AWS Config AWS Security Solutions https://www.nist.gov/cyberframework
  • 15. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Threat Detection Services
  • 16. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Threat Detection: Log Data Inputs CloudTrail VPC Flow Logs DNS Logs Track user activity and API usage IP traffic to/from network interfaces in a VPC Monitor apps using log data, store & access log files Log of DNS queries in a VPC when using the VPC DNS resolver CloudWatch Logs
  • 17. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Threat Detection: Machine Learning Amazon GuardDuty Intelligent threat detection and continuous monitoring to protect your AWS accounts and workloads Amazon Macie Machine learning-powered security service to discover, classify & protect sensitive data
  • 18. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Introducing AWS Security Hub – In Preview • Comprehensive view of your security and compliance state within AWS • Aggregates security findings generated by other AWS security services and partners • Analyze security trends and identify the highest-priority security issues Amazon Inspector Amazon GuardDuty Amazon Macie AWS Security Hub Security findings providers Findings Insights & Standards Other AWS Config Partner Solutions
  • 19. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Introducing AWS Security Hub – In Preview
  • 20. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Live Role Playing Demo
  • 21. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Threat Detection: Evocations/Triggers Amazon CloudWatch events AWS Config Continuously tracks your resource configuration changes and if they violate any of the conditions in your rules Delivers a near real-time stream of system events that describe changes in AWS resources
  • 22. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Amazon CloudWatch Events CloudWatch Event Amazon GuardDuty findings Lambda function Partner solutions Automated response Anything else
  • 23. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Respond
  • 24. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Threat Response AWS Systems Manager AWS Lambda Amazon Inspector Run code for virtually any kind of application or backend service – zero administration Gain operational insights and take action on AWS resources Automate security assessments of Amazon EC2 instances
  • 25. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved High-Level Playbook Adversary or intern Your environment Lambda function CloudWatch Events
  • 26. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Detailed Playbook Amazon CloudWatch Events AWS CloudTrail AWS Config Lambda function AWS APIs Detect Investigate Respond Team collaboration (Slack, etc.) Amazon GuardDuty VPC Flow Logs AWS Security Hub Amazon Inspector Amazon Macie
  • 27. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Review Questions • Which threat detection services automatically send findings to AWS Security Hub? • What services are important for the automation of responses? • What performance impact does GuardDuty have on your account if you have more than 100 VPCs? • Which of the services discussed have direct access to your Amazon EC2 instances?
  • 28. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Workshop Walk-thru
  • 29. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Attack Target
  • 30. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Module 2 setup
  • 31. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved The Attack
  • 32. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Start module 3 https://tinyurl.com/ybgjrykt https://awssecworkshops.com/workshops/threat-detection-remediation/ Directions: Browse to https://tinyurl.com/ybgjrykt • Click on Detect & Respond in the outline on the left • Run through the module (~45 min.) Use: US West (Oregon) us-west-2
  • 33. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Review, Questions, and Cleanup
  • 34. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Module 4 Agenda • Review (5 min.) • Questions (10 min.) • Cleanup
  • 35. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Start module 4 https://tinyurl.com/ybgjrykt https://awssecworkshops.com/workshops/threat-detection-remediation/ Directions: Browse to https://tinyurl.com/ybgjrykt or click on the link at the end of Module 3 • Click on Discussion in the outline on the left • We will do a summary of the workshop then questions • Account cleanup instructions are toward the end of the page
  • 36. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Scenario Discussion
  • 37. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved The Attack
  • 38. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What really happened?
  • 39. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Questions
  • 40. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Workshop question – Automation • For the manual remediations in the workshop, which would be safe to automate? • What information would you need before you would be willing to automate revoking the IAM temp credentials? • In general, how do you determine what should be automated vs. what should require manual investigation?
  • 41. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Workshop questions – Amazon EC2 & GuardDuty • Why did the API calls from the “malicious host” generate GuardDuty findings? • The lab mentions you can ignore the high-severity SSH brute force attack finding. Why? • How does that differ from the low severity SSH brute force finding we investigated? What does this say about the types of threats GuardDuty prioritizes? • What key remediation step was missed regarding the SSH brute force attack? How would you remediate it?
  • 42. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Workshop questions – AWS Security Hub • We use AWS Security Hub to investigate the threat. Is AWS Security Hub a detect or response service (or both – or other)? AWS CloudTrail AWS Config Rules Amazon Macie Amazon GuardDuty AWS Systems Manager Amazon Inspector VPC AWS KMS AWS CloudHSM IAM AWS Config Rules AWS Lambda AWS Systems Manager Amazon CloudWatch Events Pro Services AERO Protect RespondDetect RecoverIdentify AWS Disaster Recovery and Backup Solutions AWS Systems Manager AWS Config https://www.nist.gov/cyberframework
  • 43. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Workshop questions – Amazon Simple Storage Service (Amazon S3) & Macie • Macie had an alert for “S3 Bucket IAM policy grants global read rights.” We investigated that bucket in the workshop. Were the objects in the bucket actually publicly accessible? • What remediation step did we miss for the data Amazon S3 bucket?
  • 44. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Workshop question – Amazon S3 & Encryption • What type of server-side encryption was originally used to encrypt the objects in the data bucket? • Would Macie be able to classify the objects in the data bucket if they were encrypted using AWS Key Management Service (AWS KMS) server-side encryption? • If the bucket had a bucket policy that allowed global read access, would the encrypted objects be accessible?
  • 45. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Cleanup
  • 46. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved • https://aws.amazon.com/security/ • https://www.verizonenterprise.com/resources/reports/rp_DBIR_2018_Report_en_xg.pdf • https://www.nist.gov/cyberframework • https://d0.awsstatic.com/whitepapers/AWS_CAF_Security_Perspective.pdf Useful links
  • 47. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Pop-up Loft aws.amazon.com/activate Everything and Anything Startups Need to Get Started on AWS