SlideShare una empresa de Scribd logo
1 de 25
© 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Aaron Newman, CloudCheckr CTO
AWS Public Sector Summit June 20th – 21st
Hackproof Your Cloud – Responding
to 2016 Threats
Changing Your Perspective
•How do I secure my business applications in AWS?
•Moving to the cloud =
• Rethinking your perimeter security
•Rethinking how you perform most security tasks:
• Network-based IPS/IDS
• Network scanning
• Penetration tests
• Vulnerability assessments
•Focus on securing cloud workloads
• Not on securing the cloud
In the Data Center
•Setting Up Perimeter Security:
• Setting up your infrastructure
• Setting up access points to the internet
• Configuring firewall, IDS, IPS, etc. at the access points
•Auditing Your Perimeter Security:
• Gather set of IP Address blocks to poke at
• Do a port scan (using tools such as Nmap)
• Determine which ports are open on the target
• Try various exploits on the open ports.
• Sniff lots of packets
• Dig around to make sure no back doors into the network
• Wireless access points, secondary T1 lines, DSL
connections
• VPN access from some other network
AWS: What’s Different?
•Physical assets secured at the
• AWS availability zone
•But we still need to guard the AWS API
• IAM Access is your new physical security
The idea of physical security morphs as
infrastructure becomes virtualized by AWS APIs.
In a new world of ephemeral, auto-scaling infrastructure,
you need to adapt your security architecture to meet
both compliance and security threats.
AWS Foundation Services
Compute Storage Database Networking
AWS Global Infrastructure
Regions
Availability Zones
Edge Locations
Network
Security
Inventory
& Config
Customer applications & content
You get to define
your controls IN
the Cloud
AWS takes care
of the security
OF the Cloud
You
AWS and You Share Responsibility for Security
Data
Security
Access
Control
Minimizing Attack Vectors
• Principles don’t change
• Reduce your surface area!
• Defense-in-depth
• Some attack vectors don’t change
• Application level (user-privilege escalation, web app vulns, XSS)
• Operating system vulnerabilities
• Database vulnerabilities
• Some attack vectors change
• Homogeneous environment
• Polymorphic targets/mapping
• Reduced network sniffing
Perimeter Assessments In the Cloud
• How do I assess the perimeter of my cloud?
• Old world – nmap, port scans, ping sweeps, etc…
• Give me your network block
• New world – let me see your configuration
• List of publicly-accessible resources
• Security groups (Amazon EC2-Classic, Amazon EC2-VPC, Amazon
Redshift, Amazon RDS, etc…)
• Routing tables, Network ACL
• VPC, subnets
• Amazon S3 buckets and permissions
• AWS Identity and Access
Management (IAM) policies
Virtual Private Clouds (VPCs)
•Default VPC is created in every region
• VPCs are wide open by default
•VPC is composed of:
• Internet and VPN gateways – connect to the rest of the world
• 1+ subnet(s)
• Routing table – how to move traffic around the VPC
• Network ACLs – a firewall but stateless
• Security groups – host-based firewall stateful
• Resources – Amazon EC2, Amazon RDS, Amazon Redshift,
Amazon ElastiCache
Network Security in a VPC
•Network ACLs (NACLs)
• Virtual firewalls assigned to VPC/subnets
• Network ACLs are stateless; responses to allowed inbound traffic are subject
to the rules for outbound traffic (and vice versa).
• Rules evaluated numerical ascending – DENY can be overridden by ALLOW
• Watch for INEFFECTIVE rules
•Security Groups
• Host-based firewalls assigned to instances
• Stateful – responses to allowed inbound traffic are not subjected to the rules
for outbound traffic
• Rules are cumulative – DENY always overrides ALLOW
• Assigning wrong security group to an instance exposes the entire VPC
http://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/VPC_ACLs.html
http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-network-security.html
Complex Connections to Amazon EC2
•Amazon EC2 instances run inside VPCs
• Legacy capability to run outside VPCs
•Instance ID: i-001bac39
• Friendly name (implemented as a tag): ISS-V2-API1
•Amazon EC2 instance is given 1 or more private IP addresses
• For example: 172.12.6.186
• This generates a DNS name
• ip-172-12-6-186.us-west-2.compute.internal
•Amazon EC2 instance can be given 1 or more public IP addresses
• For example: 52.24.201.167
• This generates a DNS name
• ec2-52-24-201-167.us-west-2.compute.amazonaws.com
•Amazon EC2 instance can be attached to an Elastic IP Address (EIP)
• For example: 107.20.135.132
Running VA in Cloud Environments
•How do I run Vulnerability Assessments
• In an elastic, ephemeral, auto-scaling environment
• Clouds can have tens of thousands of instances
•Gather the list of public IPs and EIPs of all resources
• Do I need to scan the private IP addresses and instances?
•Scanning an Amazon Machine Image (AMI)
• Spin up a new instance, run a scan on the new instance
• Mark everything based on this AMI as “scanned”
•What about when an instance “drifts” from original AMI
• Someone can reconfigure settings, install new software
Patching Strategies for AWS
•“No Patch” Strategy
• Stay away from patching live systems
• Focus on patching templates/AMIs
• Deliver patches by redeploying workloads
• Dependent on adopting pure cloud architectures
•Look at AWS OS Templates
• Patched by Amazon
•Systematic Workload Reprovisioning
• Based on high-assurance repositories
• Effective battling Advanced Persistent Threats
http://www.gartner.com/newsroom/id/1725515
Amazon Relational Database Service (Amazon RDS)
•Location
• Within a VPC or not, multi-AZ or not
•Security options
• DB security groups (if not in a VPC) or Amazon EC2-VPC security groups
• Select a non-default database port
•Only port RDS listens on is the database port
• Shutdown on all other ports (publicly, I’m sure AWS team can access the OS)
•Publicly accessible option
• Not a good idea, but if you do this
• Make sure you use security groups to restrict source IP address
• Make sure you have latest patches applied
•Secure your database snapshots
• Keys to the kingdom if someone can get a copy
• Brute-force passwords, restore to their own account
What are we missing?
•Don’t assume attacks only happen against Amazon EC2
•AWS is a complex system
•Over 30 different AWS services
• Many have unique access control systems
•You will have 100s of AWS accounts
•We need a complete inventory
• All publicly-accessible endpoints and resources
Security breach can happen with a single weak link
Amazon Simple Storage Service (Amazon S3)
•Up to 1000 buckets in an account
• Unlimited number of objects (billions is not uncommon)
•Location
• Within a region, across Multi-AZs, not housed in a VPC
• Can’t sit between client and storage
•Security
• Access control through IAM policies, bucket policies, ACLs, and query string authentication
• Server-side Encryption, HTTPS support
• Server-access logs (does not integrate with AWS CloudTrail)
•Don’t grant FULL_CONTROL, WRITE_ACP, WRITE bucket permissions to
Everyone EVER!!!
•Create an inventory of your sensitive data
Amazon Simple Queue Service (Amazon SQS)
•Where does SQS live?
• Within a region, not within a VPC
• Uses a URL such as
• https://sqs.us-east-1.amazonaws.com/123456789012/MySQS
•Security based on policy documents:
{
"Version": "2008-10-17",
"Id": "arn:aws:sqs:us-east-1:123456789012:MySQS/SQSDefaultPolicy",
"Statement": [
{
"Sid": "Sid1415217272568",
"Effect": "Allow", "Principal": { "AWS": "*" },
"Action": [
"SQS:ReceiveMessage", "SQS:SendMessage"
],
"Resource": "arn:aws:sqs:us-east-1:123456789012:MySQS"
},
Amazon Simple Notification Service (Amazon SNS)
•SNS does not live inside your VPC
•Permissions based on topic policies:
Using AWS CloudTrail
•An AWS service that records each time the AWS API is called
• Currently supports most AWS services
• http://docs.aws.amazon.com/awscloudtrail/latest/userguide/dochistory.html
•Conveniently everything in AWS goes through the API
• Even actions in the AWS Management Console go through the API
•CloudTrail writes files into an Amazon S3 bucket
• Near real-time (every five minutes)
• Files are in JSON format
Get started at http://aws.amazon.com/cloudtrail/
Using Amazon CloudWatch Logs
•Simple method of monitoring operating system logs
• Ship Microsoft Windows event logs and syslogs to Amazon CloudWatch
•Types of use-case
• Account Login Failure, Account Login Success, New local account creation,
Excessive Login Failure (Configurable)
• Unauthorized Windows Admin Logon, Windows Account Lockout Attempt,
Windows Computer Account Changes
• Windows Audit Policy Changes, Windows Event Log Cleared
• Non-Windows - Account Locked Out, Non-Windows - Account Unlocked,
Changes to System or Audit log
Get started at
http://docs.aws.amazon.com/AmazonCloudWatch/latest/DeveloperGuide/WhatI
sCloudWatchLogs.html
Using Amazon VPC Flow Logs
An AWS service that records each time packets enter or leave a VPC
• http://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/flow-logs.html
Security team comes to you and says:
 We need logs going to instance 1-0123456 from IP address ranges 52.205.16.0 -
52.205.31.255
Monitor for DENY connections
• Gives you both security group and NACL denies
Announcement:
https://aws.amazon.com/about-aws/
whats-new/2015/06/aws-launches-amazon-vpc-flow-logs/
Tools For Configuring AWS Securely
•Generic tools fall short
•Purpose-built, not cloud-washed
• Make sure tools don’t fall over in the cloud
• Tools have to understand dynamic, ephemeral IPs
•Need a deep understanding of AWS
• What does this mean?
• Context is important
• Actionable intelligence
Questions?
Questions on:
• AWS Security
• CloudCheckr
Thank You for Attending
Aaron Newman is the Founder
of CloudCheckr (www.cloudcheckr.com)
Please contact me with additional questions at:
aaron.newman@cloudcheckr.com
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit 2016

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

AWS Enterprise Summit Netherlands - Starting Your Journey in the Cloud
AWS Enterprise Summit Netherlands - Starting Your Journey in the CloudAWS Enterprise Summit Netherlands - Starting Your Journey in the Cloud
AWS Enterprise Summit Netherlands - Starting Your Journey in the Cloud
 
Next-Generation Security Operations with AWS | AWS Public Sector Summit 2016
Next-Generation Security Operations with AWS | AWS Public Sector Summit 2016Next-Generation Security Operations with AWS | AWS Public Sector Summit 2016
Next-Generation Security Operations with AWS | AWS Public Sector Summit 2016
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud
 
AWS re:Invent 2016: The Psychology of Security Automation (SAC307)
AWS re:Invent 2016: The Psychology of Security Automation (SAC307)AWS re:Invent 2016: The Psychology of Security Automation (SAC307)
AWS re:Invent 2016: The Psychology of Security Automation (SAC307)
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
 
AWS re:Invent 2016: [JK REPEAT] The Enterprise Fast Lane - What Your Competit...
AWS re:Invent 2016: [JK REPEAT] The Enterprise Fast Lane - What Your Competit...AWS re:Invent 2016: [JK REPEAT] The Enterprise Fast Lane - What Your Competit...
AWS re:Invent 2016: [JK REPEAT] The Enterprise Fast Lane - What Your Competit...
 
Running Microsoft Enterprise Workloads on Amazon Web Services
Running Microsoft Enterprise Workloads on Amazon Web ServicesRunning Microsoft Enterprise Workloads on Amazon Web Services
Running Microsoft Enterprise Workloads on Amazon Web Services
 
protecting your data in aws
protecting your data in aws protecting your data in aws
protecting your data in aws
 
NEW LAUNCH! AWS Shield—A Managed DDoS Protection Service
NEW LAUNCH! AWS Shield—A Managed DDoS Protection ServiceNEW LAUNCH! AWS Shield—A Managed DDoS Protection Service
NEW LAUNCH! AWS Shield—A Managed DDoS Protection Service
 
Breaking down the economics and tco of migrating to aws - Toronto
Breaking down the economics and tco of migrating to aws - TorontoBreaking down the economics and tco of migrating to aws - Toronto
Breaking down the economics and tco of migrating to aws - Toronto
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
IAM Recommended Practices
IAM Recommended PracticesIAM Recommended Practices
IAM Recommended Practices
 
Getting Started with AWS Security
 Getting Started with AWS Security Getting Started with AWS Security
Getting Started with AWS Security
 
Creating your Hybrid Cloud with AWS -Technical 201
Creating your Hybrid Cloud with AWS -Technical 201Creating your Hybrid Cloud with AWS -Technical 201
Creating your Hybrid Cloud with AWS -Technical 201
 
AWS Directory Service and Hybrid Strategy | AWS Public Sector Summit 2016
AWS Directory Service and Hybrid Strategy | AWS Public Sector Summit 2016AWS Directory Service and Hybrid Strategy | AWS Public Sector Summit 2016
AWS Directory Service and Hybrid Strategy | AWS Public Sector Summit 2016
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS Security
 
Dev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoDev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - Toronto
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0
 
Hybrid IT Approach and Technologies with the AWS Cloud
Hybrid IT Approach and Technologies with the AWS CloudHybrid IT Approach and Technologies with the AWS Cloud
Hybrid IT Approach and Technologies with the AWS Cloud
 

Destacado

Media Content Ingest, Storage, and Archiving with AWS - John Downey, Amazon W...
Media Content Ingest, Storage, and Archiving with AWS - John Downey, Amazon W...Media Content Ingest, Storage, and Archiving with AWS - John Downey, Amazon W...
Media Content Ingest, Storage, and Archiving with AWS - John Downey, Amazon W...
Amazon Web Services
 
Argus media & amazon cloud search
Argus media & amazon cloud searchArgus media & amazon cloud search
Argus media & amazon cloud search
Amazon Web Services
 

Destacado (20)

(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
 
Container Patterns
Container PatternsContainer Patterns
Container Patterns
 
Intrusion Detection in the Cloud (SEC402) | AWS re:Invent 2013
Intrusion Detection in the Cloud (SEC402) | AWS re:Invent 2013Intrusion Detection in the Cloud (SEC402) | AWS re:Invent 2013
Intrusion Detection in the Cloud (SEC402) | AWS re:Invent 2013
 
(SEC316) Harden Your Architecture w/ Security Incident Response Simulations
(SEC316) Harden Your Architecture w/ Security Incident Response Simulations(SEC316) Harden Your Architecture w/ Security Incident Response Simulations
(SEC316) Harden Your Architecture w/ Security Incident Response Simulations
 
Practical Steps to Hack-Proofing AWS
Practical Steps to Hack-Proofing AWSPractical Steps to Hack-Proofing AWS
Practical Steps to Hack-Proofing AWS
 
AWS Summit Sydney 2014 | Running your First Application on AWS
AWS Summit Sydney 2014 | Running your First Application on AWSAWS Summit Sydney 2014 | Running your First Application on AWS
AWS Summit Sydney 2014 | Running your First Application on AWS
 
Media Content Ingest, Storage, and Archiving with AWS - John Downey, Amazon W...
Media Content Ingest, Storage, and Archiving with AWS - John Downey, Amazon W...Media Content Ingest, Storage, and Archiving with AWS - John Downey, Amazon W...
Media Content Ingest, Storage, and Archiving with AWS - John Downey, Amazon W...
 
Scmp aws digitalmedia_2013
Scmp aws digitalmedia_2013Scmp aws digitalmedia_2013
Scmp aws digitalmedia_2013
 
AWS Summit Auckland 2014 | Managing the Pace of Innovation: Behind the Scenes...
AWS Summit Auckland 2014 | Managing the Pace of Innovation: Behind the Scenes...AWS Summit Auckland 2014 | Managing the Pace of Innovation: Behind the Scenes...
AWS Summit Auckland 2014 | Managing the Pace of Innovation: Behind the Scenes...
 
AWS Webcast - AWS Webinar Series for Education #2 - Getting Started with AWS
AWS Webcast - AWS Webinar Series for Education #2 - Getting Started with AWSAWS Webcast - AWS Webinar Series for Education #2 - Getting Started with AWS
AWS Webcast - AWS Webinar Series for Education #2 - Getting Started with AWS
 
Argus media & amazon cloud search
Argus media & amazon cloud searchArgus media & amazon cloud search
Argus media & amazon cloud search
 
AWS Summit Auckland 2014 | Continuous Integration and Deployment Best Practic...
AWS Summit Auckland 2014 | Continuous Integration and Deployment Best Practic...AWS Summit Auckland 2014 | Continuous Integration and Deployment Best Practic...
AWS Summit Auckland 2014 | Continuous Integration and Deployment Best Practic...
 
AWS Summit Sydney 2014 | Reduce Risk in eCommerce Projects through Outcome Ba...
AWS Summit Sydney 2014 | Reduce Risk in eCommerce Projects through Outcome Ba...AWS Summit Sydney 2014 | Reduce Risk in eCommerce Projects through Outcome Ba...
AWS Summit Sydney 2014 | Reduce Risk in eCommerce Projects through Outcome Ba...
 
Deploying a Disaster Recovery Site on AWS: Minimal Cost with Maximum Efficiency
Deploying a Disaster Recovery Site on AWS: Minimal Cost with Maximum EfficiencyDeploying a Disaster Recovery Site on AWS: Minimal Cost with Maximum Efficiency
Deploying a Disaster Recovery Site on AWS: Minimal Cost with Maximum Efficiency
 
Customer Sharing: HTC - What is in AWS Cloud for me?
Customer Sharing: HTC - What is in AWS Cloud for me?Customer Sharing: HTC - What is in AWS Cloud for me?
Customer Sharing: HTC - What is in AWS Cloud for me?
 
Zombie Apocalypse Workshop by Warren Santer and Kyle Somers, Solutions Archit...
Zombie Apocalypse Workshop by Warren Santer and Kyle Somers, Solutions Archit...Zombie Apocalypse Workshop by Warren Santer and Kyle Somers, Solutions Archit...
Zombie Apocalypse Workshop by Warren Santer and Kyle Somers, Solutions Archit...
 
Wild rydes serverless website workshop
Wild rydes   serverless website workshopWild rydes   serverless website workshop
Wild rydes serverless website workshop
 
Getting Started with Amazon Aurora
Getting Started with Amazon AuroraGetting Started with Amazon Aurora
Getting Started with Amazon Aurora
 
Customer Sharing: Weather Risk - Weather on the Cloud
Customer Sharing: Weather Risk - Weather on the CloudCustomer Sharing: Weather Risk - Weather on the Cloud
Customer Sharing: Weather Risk - Weather on the Cloud
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 

Similar a Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit 2016

Similar a Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit 2016 (20)

Hackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 ThreatsHackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 Threats
 
Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 ThreatsHackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats
 
Hack proof your aws cloud cloudcheckr_040416
Hack proof your aws cloud cloudcheckr_040416Hack proof your aws cloud cloudcheckr_040416
Hack proof your aws cloud cloudcheckr_040416
 
Hack-Proof Your Cloud: Responding to 2016 Threats
Hack-Proof Your Cloud: Responding to 2016 ThreatsHack-Proof Your Cloud: Responding to 2016 Threats
Hack-Proof Your Cloud: Responding to 2016 Threats
 
Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats
 
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
 
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
 
Practical Steps to Hackproofing AWS
Practical Steps to Hackproofing AWSPractical Steps to Hackproofing AWS
Practical Steps to Hackproofing AWS
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
 
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics ReadinessAlabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness
 
AWS Security Architecture - Overview
AWS Security Architecture - OverviewAWS Security Architecture - Overview
AWS Security Architecture - Overview
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Security on AWS
Security on AWSSecurity on AWS
Security on AWS
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Practical Steps to Hack Proofing AWS
Practical Steps to Hack Proofing AWSPractical Steps to Hack Proofing AWS
Practical Steps to Hack Proofing AWS
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial Services
 
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
 
APN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA PartnersAPN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA Partners
 
AWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS Security
 

Más de Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

Más de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Último

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Último (20)

Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 

Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit 2016

  • 1. © 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Aaron Newman, CloudCheckr CTO AWS Public Sector Summit June 20th – 21st Hackproof Your Cloud – Responding to 2016 Threats
  • 2. Changing Your Perspective •How do I secure my business applications in AWS? •Moving to the cloud = • Rethinking your perimeter security •Rethinking how you perform most security tasks: • Network-based IPS/IDS • Network scanning • Penetration tests • Vulnerability assessments •Focus on securing cloud workloads • Not on securing the cloud
  • 3. In the Data Center •Setting Up Perimeter Security: • Setting up your infrastructure • Setting up access points to the internet • Configuring firewall, IDS, IPS, etc. at the access points •Auditing Your Perimeter Security: • Gather set of IP Address blocks to poke at • Do a port scan (using tools such as Nmap) • Determine which ports are open on the target • Try various exploits on the open ports. • Sniff lots of packets • Dig around to make sure no back doors into the network • Wireless access points, secondary T1 lines, DSL connections • VPN access from some other network
  • 4. AWS: What’s Different? •Physical assets secured at the • AWS availability zone •But we still need to guard the AWS API • IAM Access is your new physical security The idea of physical security morphs as infrastructure becomes virtualized by AWS APIs. In a new world of ephemeral, auto-scaling infrastructure, you need to adapt your security architecture to meet both compliance and security threats.
  • 5. AWS Foundation Services Compute Storage Database Networking AWS Global Infrastructure Regions Availability Zones Edge Locations Network Security Inventory & Config Customer applications & content You get to define your controls IN the Cloud AWS takes care of the security OF the Cloud You AWS and You Share Responsibility for Security Data Security Access Control
  • 6. Minimizing Attack Vectors • Principles don’t change • Reduce your surface area! • Defense-in-depth • Some attack vectors don’t change • Application level (user-privilege escalation, web app vulns, XSS) • Operating system vulnerabilities • Database vulnerabilities • Some attack vectors change • Homogeneous environment • Polymorphic targets/mapping • Reduced network sniffing
  • 7. Perimeter Assessments In the Cloud • How do I assess the perimeter of my cloud? • Old world – nmap, port scans, ping sweeps, etc… • Give me your network block • New world – let me see your configuration • List of publicly-accessible resources • Security groups (Amazon EC2-Classic, Amazon EC2-VPC, Amazon Redshift, Amazon RDS, etc…) • Routing tables, Network ACL • VPC, subnets • Amazon S3 buckets and permissions • AWS Identity and Access Management (IAM) policies
  • 8. Virtual Private Clouds (VPCs) •Default VPC is created in every region • VPCs are wide open by default •VPC is composed of: • Internet and VPN gateways – connect to the rest of the world • 1+ subnet(s) • Routing table – how to move traffic around the VPC • Network ACLs – a firewall but stateless • Security groups – host-based firewall stateful • Resources – Amazon EC2, Amazon RDS, Amazon Redshift, Amazon ElastiCache
  • 9.
  • 10. Network Security in a VPC •Network ACLs (NACLs) • Virtual firewalls assigned to VPC/subnets • Network ACLs are stateless; responses to allowed inbound traffic are subject to the rules for outbound traffic (and vice versa). • Rules evaluated numerical ascending – DENY can be overridden by ALLOW • Watch for INEFFECTIVE rules •Security Groups • Host-based firewalls assigned to instances • Stateful – responses to allowed inbound traffic are not subjected to the rules for outbound traffic • Rules are cumulative – DENY always overrides ALLOW • Assigning wrong security group to an instance exposes the entire VPC http://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/VPC_ACLs.html http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-network-security.html
  • 11. Complex Connections to Amazon EC2 •Amazon EC2 instances run inside VPCs • Legacy capability to run outside VPCs •Instance ID: i-001bac39 • Friendly name (implemented as a tag): ISS-V2-API1 •Amazon EC2 instance is given 1 or more private IP addresses • For example: 172.12.6.186 • This generates a DNS name • ip-172-12-6-186.us-west-2.compute.internal •Amazon EC2 instance can be given 1 or more public IP addresses • For example: 52.24.201.167 • This generates a DNS name • ec2-52-24-201-167.us-west-2.compute.amazonaws.com •Amazon EC2 instance can be attached to an Elastic IP Address (EIP) • For example: 107.20.135.132
  • 12. Running VA in Cloud Environments •How do I run Vulnerability Assessments • In an elastic, ephemeral, auto-scaling environment • Clouds can have tens of thousands of instances •Gather the list of public IPs and EIPs of all resources • Do I need to scan the private IP addresses and instances? •Scanning an Amazon Machine Image (AMI) • Spin up a new instance, run a scan on the new instance • Mark everything based on this AMI as “scanned” •What about when an instance “drifts” from original AMI • Someone can reconfigure settings, install new software
  • 13. Patching Strategies for AWS •“No Patch” Strategy • Stay away from patching live systems • Focus on patching templates/AMIs • Deliver patches by redeploying workloads • Dependent on adopting pure cloud architectures •Look at AWS OS Templates • Patched by Amazon •Systematic Workload Reprovisioning • Based on high-assurance repositories • Effective battling Advanced Persistent Threats http://www.gartner.com/newsroom/id/1725515
  • 14. Amazon Relational Database Service (Amazon RDS) •Location • Within a VPC or not, multi-AZ or not •Security options • DB security groups (if not in a VPC) or Amazon EC2-VPC security groups • Select a non-default database port •Only port RDS listens on is the database port • Shutdown on all other ports (publicly, I’m sure AWS team can access the OS) •Publicly accessible option • Not a good idea, but if you do this • Make sure you use security groups to restrict source IP address • Make sure you have latest patches applied •Secure your database snapshots • Keys to the kingdom if someone can get a copy • Brute-force passwords, restore to their own account
  • 15. What are we missing? •Don’t assume attacks only happen against Amazon EC2 •AWS is a complex system •Over 30 different AWS services • Many have unique access control systems •You will have 100s of AWS accounts •We need a complete inventory • All publicly-accessible endpoints and resources Security breach can happen with a single weak link
  • 16. Amazon Simple Storage Service (Amazon S3) •Up to 1000 buckets in an account • Unlimited number of objects (billions is not uncommon) •Location • Within a region, across Multi-AZs, not housed in a VPC • Can’t sit between client and storage •Security • Access control through IAM policies, bucket policies, ACLs, and query string authentication • Server-side Encryption, HTTPS support • Server-access logs (does not integrate with AWS CloudTrail) •Don’t grant FULL_CONTROL, WRITE_ACP, WRITE bucket permissions to Everyone EVER!!! •Create an inventory of your sensitive data
  • 17. Amazon Simple Queue Service (Amazon SQS) •Where does SQS live? • Within a region, not within a VPC • Uses a URL such as • https://sqs.us-east-1.amazonaws.com/123456789012/MySQS •Security based on policy documents: { "Version": "2008-10-17", "Id": "arn:aws:sqs:us-east-1:123456789012:MySQS/SQSDefaultPolicy", "Statement": [ { "Sid": "Sid1415217272568", "Effect": "Allow", "Principal": { "AWS": "*" }, "Action": [ "SQS:ReceiveMessage", "SQS:SendMessage" ], "Resource": "arn:aws:sqs:us-east-1:123456789012:MySQS" },
  • 18. Amazon Simple Notification Service (Amazon SNS) •SNS does not live inside your VPC •Permissions based on topic policies:
  • 19. Using AWS CloudTrail •An AWS service that records each time the AWS API is called • Currently supports most AWS services • http://docs.aws.amazon.com/awscloudtrail/latest/userguide/dochistory.html •Conveniently everything in AWS goes through the API • Even actions in the AWS Management Console go through the API •CloudTrail writes files into an Amazon S3 bucket • Near real-time (every five minutes) • Files are in JSON format Get started at http://aws.amazon.com/cloudtrail/
  • 20. Using Amazon CloudWatch Logs •Simple method of monitoring operating system logs • Ship Microsoft Windows event logs and syslogs to Amazon CloudWatch •Types of use-case • Account Login Failure, Account Login Success, New local account creation, Excessive Login Failure (Configurable) • Unauthorized Windows Admin Logon, Windows Account Lockout Attempt, Windows Computer Account Changes • Windows Audit Policy Changes, Windows Event Log Cleared • Non-Windows - Account Locked Out, Non-Windows - Account Unlocked, Changes to System or Audit log Get started at http://docs.aws.amazon.com/AmazonCloudWatch/latest/DeveloperGuide/WhatI sCloudWatchLogs.html
  • 21. Using Amazon VPC Flow Logs An AWS service that records each time packets enter or leave a VPC • http://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/flow-logs.html Security team comes to you and says:  We need logs going to instance 1-0123456 from IP address ranges 52.205.16.0 - 52.205.31.255 Monitor for DENY connections • Gives you both security group and NACL denies Announcement: https://aws.amazon.com/about-aws/ whats-new/2015/06/aws-launches-amazon-vpc-flow-logs/
  • 22. Tools For Configuring AWS Securely •Generic tools fall short •Purpose-built, not cloud-washed • Make sure tools don’t fall over in the cloud • Tools have to understand dynamic, ephemeral IPs •Need a deep understanding of AWS • What does this mean? • Context is important • Actionable intelligence
  • 23. Questions? Questions on: • AWS Security • CloudCheckr
  • 24. Thank You for Attending Aaron Newman is the Founder of CloudCheckr (www.cloudcheckr.com) Please contact me with additional questions at: aaron.newman@cloudcheckr.com