SlideShare a Scribd company logo
1 of 38
Download to read offline
IAM	Best	Prac-ces	to	Live	By	
Ran Tessler, AWS Solu0ons Architecture Manager
AWS Identity and Access Management (IAM)
Enables you to control who can do what in your AWS account
Users, groups, roles, and permissions
Control
–  Centralized
–  Fine-grained - APIs, resources, and AWS Management Console
Security
–  Secure (deny) by default
–  Multiple users, individual security credentials and permissions
What to expect from this session
We will look at:
•  Best practices – To help you get started
•  Versus – When to use one technology over another
•  Demos – “Show and tell”
IAM Best Practices
•  Basic user and permission management
•  Credential management
•  Delegation
Basic user and permission management
0. Create individual users Benefits
•  Unique credentials
•  Individual credential rotation
•  Individual permissions
Basic user and permission management
0. Create individual users
1.  Grant least privilege
Benefits
•  Less chance of people making
mistakes
•  Easier to relax than tighten up
•  More granular control
Basic user and permission management
0. Create individual users
1.  Grant least privilege
2.  Manage permissions with groups
Benefits
•  Easier to assign the same
permissions to multiple users
•  Simpler to reassign permissions
based on change in
responsibilities
•  Only one change to update
permissions for multiple users
Basic user and permission management
0. Create individual users
1.  Grant least privilege
2.  Manage permissions with groups
3.  Restrict privileged access further with conditions
Benefits
•  Additional granularity when
defining permissions
•  Can be enabled for any AWS
service API
•  Minimizes chances of
accidentally performing
privileged actions
Basic user and permission management
0. Create individual users
1.  Grant least privilege
2.  Manage permissions with groups
3.  Restrict privileged access further with conditions
4.  Enable AWS CloudTrail to get logs of API calls
Benefits
•  Visibility into your user activity by
recording AWS API calls to an
Amazon S3 bucket
Credential management
5.  Configure a strong password policy Benefits
•  Ensures your users and your
data are protected
Credential management
5.  Configure a strong password policy
6.  Rotate security credentials regularly
Benefits
•  Normal best practice
Credential management
5.  Configure a strong password policy
6.  Rotate security credentials regularly
7.  Enable MFA for privileged users
Benefits
•  Supplements user name and
password to require a one-time
code during authentication
Delegation
8.  Use IAM roles to share access Benefits
•  No need to share security
credentials
•  No need to store long-term
credentials
•  Use cases
-  Cross-account access
-  Intra-account delegation
-  Federation
Delegation
8.  Use IAM roles to share access
9.  Use IAM roles for Amazon EC2 instances
Benefits
•  Easy to manage access keys on
EC2 instances
•  Automatic key rotation
•  Assign least privilege to the
application
•  AWS SDKs fully integrated
•  AWS CLI fully integrated
Delegation
8.  Use IAM roles to share access
9.  Use IAM roles for Amazon EC2 instances
10.  Reduce or remove use of root
Benefits
•  Reduce potential for misuse of
credentials
Versus – When should I use…?
IAM users vs. federated users
•  Depends on where you want to manage your users
–  On-premises → Federated users (IAM roles)
–  In your AWS account → IAM users
•  Other important use cases
–  Delegating access to your account → Federated users (IAM roles)
–  Mobile application access → Should always be federated access
IMPORTANT: Never share security credentials.
prod@example.com
Acct ID: 111122223333
ddb-role
{	"Statement":	[	
		{			"Action":		
				[	
						"dynamodb:GetItem",	
						"dynamodb:BatchGetItem",	
		"dynamodb:DescribeTable",	
						"dynamodb:ListTables"	
				],	
				"Effect":	"Allow",	
				"Resource":	"*“		
}]}	
dev@example.com
Acct ID: 123456789012
Authenticate with
Ran’s access keys
Get temporary
security credentials
for ddb-role
Call AWS APIs
using temporary
security credentials
of ddb-role
{	"Statement":	[	
		{	
			"Effect":	"Allow",	
			"Action":	"sts:AssumeRole",	
			"Resource":		
	"arn:aws:iam::111122223333:role/ddb-role"	
}]}	
{	"Statement":	[	
		{	
			"Effect":"Allow",	
			"Principal":{"AWS":"123456789012"},	
			"Action":"sts:AssumeRole"	
}]}	
How does federated access work?
ddb-role trusts IAM users from the AWS account
dev@example.com (123456789012)
Permissions assigned
to Ran granting him
permission to assume
ddb-role in account B
IAM user: Ran
Permissions assigned to ddb-role
STS
AWS access keys vs. passwords
•  Depends on how your users will access AWS
–  Console → Password
–  API, CLI, SDK → Access keys
•  In either case make sure to rotate credentials regularly
–  Use Credential Report to audit credential rotation.
–  Configure password policy.
–  Configure policy to allow access key rotation.
Enabling credential rotation for IAM users
(Enable access key rotation sample policy)
Access keys
{	
	"Version":"2012-10-17",	
		"Statement":	[{	
		"Effect":	"Allow",	
		"Action":	[	
"iam:CreateAccessKey",	
"iam:DeleteAccessKey",	
"iam:ListAccessKeys",	
"iam:UpdateAccessKey"],	
		"Resource":		
	"arn:aws:iam::123456789012:	
user/${aws:username}"	
}]}	
1.  While the first set of credentials is still
active, create a second set of credentials,
which will also be active by default.
2.  Update all applications to use the new
credentials.
3.  Change the state of the first set of
credentials to Inactive.
4.  Using only the new credentials, confirm
that your applications are working well.
5.  Delete the first set of credentials.
Steps to rotate access keys
Show and Tell
Inline policies vs. managed policies
•  Use inline policies when you need to:
–  Enforce a strict one-to-one relationship between policy and principal.
–  Avoid the wrong policy being attached to a principal.
–  Ensure the policy is deleted when deleting the principal.
•  Use managed policies when you need:
–  Reusability.
–  Central change management.
–  Versioning and rollback.
–  Delegation of permissions management.
–  Automatic updates for AWS managed policies.
–  Larger policy size.
Groups vs. managed policies
•  Provide similar benefits
–  Can be used to assign the same permission to many users.
–  Central location to manage permissions.
–  Policy updates affect multiple users.
•  Use groups when you need to
–  Logically group and manage IAM users J.
•  Use managed policies when you need to
–  Assign the same policy to users, groups, and roles.
Combine the power of groups AND managed policies
•  Use groups to organize your users into logical clusters.
•  Attach managed policies to those groups with the permissions those groups
need.
•  Pro tip: Create managed policies based on logically separated permissions
such as AWS service or project, and attach managed policies mix-and-
match style to your groups.
How does tag-based access control work?
{	
			"Version":	"2012-10-17",	
			"Statement":	[	
				{	
						"Effect":	"Allow",	
						"Action":	"ec2:*",	
						"Resource":	"*",	
						"Condition":	{	
									"StringEquals":	{	
												"ec2:ResourceTag/Project"	:	"Blue"	
										}	
							}	
				}	
			]	
}	
Permissions assigned to Bob granting him permission
to perform any EC2 action on resources tagged with
Project=Blue
IAM user: Bob
i-a1234b12
Project=Blue
i-a4321b12
Project=Blue
Project=Blue
i-a4321b12
Project=Green
Resource-specific policy vs. tag-based access control
•  Use resource-specific policy when you need to:
•  Control access to a specific resource.
•  Control access to most AWS service resources.
•  Use tag-based access control when you need to:
•  Treat resources as a unit, such as a project.
•  Automatically enforce permissions when new resources are created.
NOTE: The following services currently support tag-based access control:
Amazon EC2, Amazon VPC, Amazon EBS, Amazon RDS, Amazon Simple
Workflow Service, and AWS Data Pipeline
Show and Tell
One AWS account vs. multiple AWS accounts?
Use a single AWS account when you:
•  Want simpler control of who does what in your AWS environment.
•  Have no need to isolate projects/products/teams.
•  Have no need for breaking up the cost.
Use multiple AWS accounts when you:
•  Need full isolation between projects/teams/environments.
•  Want to isolate recovery data and/or auditing data (e.g., writing your
CloudTrail logs to a different account).
•  Need a single bill, but want to break out the cost and usage.
Cross-account access with IAM roles
External identity
provider
acme@example.co
m
Acct ID: 123456789012
dev@example.com
Acct ID: 123456123456
proj2@example.com
Acct ID: 111222333444
proj1@example.com
Acct ID: 112233445566
IAM user: Alice
IAM user: Bob
Show and Tell
What did we cover?
1.  Top 11 best practices.
2.  IAM users vs. federated users.
3.  Access keys vs. passwords.
4.  Inline policies vs. managed policies.
5.  Groups vs. managed policies.
6.  Resource-specific policy vs. tag-based access control.
7.  One AWS account vs. multiple AWS accounts.
Ran Tessler	
AWS Solu0ons Architecture Manager	
tesslerr@amazon.com

More Related Content

What's hot

What's hot (20)

SEC304 Advanced Techniques for DDoS Mitigation and Web Application Defense
SEC304 Advanced Techniques for DDoS Mitigation and Web Application DefenseSEC304 Advanced Techniques for DDoS Mitigation and Web Application Defense
SEC304 Advanced Techniques for DDoS Mitigation and Web Application Defense
 
AWS re:Invent 2016: Advanced Techniques for Managing Sensitive Data in the Cl...
AWS re:Invent 2016: Advanced Techniques for Managing Sensitive Data in the Cl...AWS re:Invent 2016: Advanced Techniques for Managing Sensitive Data in the Cl...
AWS re:Invent 2016: Advanced Techniques for Managing Sensitive Data in the Cl...
 
Protecting your data in aws - Toronto
Protecting your data in aws - TorontoProtecting your data in aws - Toronto
Protecting your data in aws - Toronto
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Security Day IAM Recommended Practices
Security Day IAM Recommended PracticesSecurity Day IAM Recommended Practices
Security Day IAM Recommended Practices
 
AWS Webcast - Highly Available SQL Server on AWS
AWS Webcast - Highly Available SQL Server on AWS  AWS Webcast - Highly Available SQL Server on AWS
AWS Webcast - Highly Available SQL Server on AWS
 
AWS re:Invent 2016: How Harvard University Improves Scalable Cloud Network Se...
AWS re:Invent 2016: How Harvard University Improves Scalable Cloud Network Se...AWS re:Invent 2016: How Harvard University Improves Scalable Cloud Network Se...
AWS re:Invent 2016: How Harvard University Improves Scalable Cloud Network Se...
 
NEW LAUNCH! Bringing AWS Lambda to the Edge
NEW LAUNCH! Bringing AWS Lambda to the EdgeNEW LAUNCH! Bringing AWS Lambda to the Edge
NEW LAUNCH! Bringing AWS Lambda to the Edge
 
Dev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoDev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - Toronto
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS Security
 
Hands-on Labs: Getting Started with AWS - March 2017 AWS Online Tech Talks
Hands-on Labs: Getting Started with AWS  - March 2017 AWS Online Tech TalksHands-on Labs: Getting Started with AWS  - March 2017 AWS Online Tech Talks
Hands-on Labs: Getting Started with AWS - March 2017 AWS Online Tech Talks
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF
 
Hybrid IT: A Stepping Stone to All-In - Pop-up Loft TLV 2017
Hybrid IT: A Stepping Stone to All-In - Pop-up Loft TLV 2017Hybrid IT: A Stepping Stone to All-In - Pop-up Loft TLV 2017
Hybrid IT: A Stepping Stone to All-In - Pop-up Loft TLV 2017
 
AWS Security in Plain English – AWS Security Day
AWS Security in Plain English – AWS Security Day AWS Security in Plain English – AWS Security Day
AWS Security in Plain English – AWS Security Day
 
Enterprise summit – architecting microservices on aws final v2
Enterprise summit – architecting microservices on aws   final v2Enterprise summit – architecting microservices on aws   final v2
Enterprise summit – architecting microservices on aws final v2
 
AWS re:Invent 2016: Workshop: Choose Your Own SAML Adventure: A Self-Directed...
AWS re:Invent 2016: Workshop: Choose Your Own SAML Adventure: A Self-Directed...AWS re:Invent 2016: Workshop: Choose Your Own SAML Adventure: A Self-Directed...
AWS re:Invent 2016: Workshop: Choose Your Own SAML Adventure: A Self-Directed...
 
Stacking Your Logs - Pop-up Loft TLV 2017
Stacking Your Logs - Pop-up Loft TLV 2017Stacking Your Logs - Pop-up Loft TLV 2017
Stacking Your Logs - Pop-up Loft TLV 2017
 
SRV418 Deep Dive on Accelerating Content, APIs, and Applications with Amazon ...
SRV418 Deep Dive on Accelerating Content, APIs, and Applications with Amazon ...SRV418 Deep Dive on Accelerating Content, APIs, and Applications with Amazon ...
SRV418 Deep Dive on Accelerating Content, APIs, and Applications with Amazon ...
 
ENT308 Best Practices for Microsoft Architectures on AWS
ENT308 Best Practices for Microsoft Architectures on AWSENT308 Best Practices for Microsoft Architectures on AWS
ENT308 Best Practices for Microsoft Architectures on AWS
 
AWS re:Invent 2016: How to Automate Policy Validation (SEC311)
AWS re:Invent 2016: How to Automate Policy Validation (SEC311)AWS re:Invent 2016: How to Automate Policy Validation (SEC311)
AWS re:Invent 2016: How to Automate Policy Validation (SEC311)
 

Viewers also liked

Viewers also liked (20)

The Nordic Startup Scene
The Nordic Startup SceneThe Nordic Startup Scene
The Nordic Startup Scene
 
Advanced security best practices - Masterclass - Pop-up Loft Tel Aviv
Advanced security best practices - Masterclass - Pop-up Loft Tel AvivAdvanced security best practices - Masterclass - Pop-up Loft Tel Aviv
Advanced security best practices - Masterclass - Pop-up Loft Tel Aviv
 
Keeping Developers and Auditors Happy in the Cloud
Keeping Developers and Auditors Happy in the Cloud Keeping Developers and Auditors Happy in the Cloud
Keeping Developers and Auditors Happy in the Cloud
 
The Science of Saving with AWS Reserved Instances -Session Sponsored by Cloud...
The Science of Saving with AWS Reserved Instances -Session Sponsored by Cloud...The Science of Saving with AWS Reserved Instances -Session Sponsored by Cloud...
The Science of Saving with AWS Reserved Instances -Session Sponsored by Cloud...
 
Maintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudMaintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the Cloud
 
What's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow DublinWhat's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow Dublin
 
Deploying a Disaster Recovery Site on AWS: Minimal Cost with Maximum Efficiency
Deploying a Disaster Recovery Site on AWS: Minimal Cost with Maximum EfficiencyDeploying a Disaster Recovery Site on AWS: Minimal Cost with Maximum Efficiency
Deploying a Disaster Recovery Site on AWS: Minimal Cost with Maximum Efficiency
 
AWSome Day Intro - Copenhagen 20160309
AWSome Day Intro - Copenhagen 20160309AWSome Day Intro - Copenhagen 20160309
AWSome Day Intro - Copenhagen 20160309
 
Startup Showcase - Mojang
Startup Showcase - MojangStartup Showcase - Mojang
Startup Showcase - Mojang
 
Building enterprise class disaster recovery as a service to aws - session spo...
Building enterprise class disaster recovery as a service to aws - session spo...Building enterprise class disaster recovery as a service to aws - session spo...
Building enterprise class disaster recovery as a service to aws - session spo...
 
Cloud is the New Normal, So How Do I Get Started? - Business
Cloud is the New Normal, So How Do I Get Started? - BusinessCloud is the New Normal, So How Do I Get Started? - Business
Cloud is the New Normal, So How Do I Get Started? - Business
 
支援大規模流量的網站應用程式雲端架構 (Web Applications on AWS)
支援大規模流量的網站應用程式雲端架構 (Web Applications on AWS)支援大規模流量的網站應用程式雲端架構 (Web Applications on AWS)
支援大規模流量的網站應用程式雲端架構 (Web Applications on AWS)
 
Building PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
Building PCI Compliance Solution on AWS - Pop-up Loft Tel AvivBuilding PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
Building PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
 
Demystifying Cloud Economics - How to Build an Investment Case for Scale Migr...
Demystifying Cloud Economics - How to Build an Investment Case for Scale Migr...Demystifying Cloud Economics - How to Build an Investment Case for Scale Migr...
Demystifying Cloud Economics - How to Build an Investment Case for Scale Migr...
 
AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)
AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)
AWS re:Invent 2016: Offload Security Heavy-lifting to the AWS Edge (CTD204)
 
Rethinking Your Migration Strategy to Your Competitive Advantage
Rethinking Your Migration Strategy to Your Competitive AdvantageRethinking Your Migration Strategy to Your Competitive Advantage
Rethinking Your Migration Strategy to Your Competitive Advantage
 
Building an Amazon Datawarehouse and Using Business Intelligence Analytics Tools
Building an Amazon Datawarehouse and Using Business Intelligence Analytics ToolsBuilding an Amazon Datawarehouse and Using Business Intelligence Analytics Tools
Building an Amazon Datawarehouse and Using Business Intelligence Analytics Tools
 
Value, TCO & Cost Optimisation
Value, TCO & Cost OptimisationValue, TCO & Cost Optimisation
Value, TCO & Cost Optimisation
 
Amazon EC2:Masterclass
Amazon EC2:MasterclassAmazon EC2:Masterclass
Amazon EC2:Masterclass
 
Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery
Getting Started with the Hybrid Cloud: Enterprise Backup and RecoveryGetting Started with the Hybrid Cloud: Enterprise Backup and Recovery
Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery
 

Similar to IAM Best Practices to Live By - Pop-up Loft Tel Aviv

AWSome Day 2016 - Module 3: Security, Identity, and Access Management
AWSome Day 2016 - Module 3: Security, Identity, and Access ManagementAWSome Day 2016 - Module 3: Security, Identity, and Access Management
AWSome Day 2016 - Module 3: Security, Identity, and Access Management
Amazon Web Services
 

Similar to IAM Best Practices to Live By - Pop-up Loft Tel Aviv (20)

Controlling Access to your Resources
Controlling Access to your ResourcesControlling Access to your Resources
Controlling Access to your Resources
 
Aws iam best practices to live by
Aws iam best practices to live byAws iam best practices to live by
Aws iam best practices to live by
 
IAM Best Practices
IAM Best PracticesIAM Best Practices
IAM Best Practices
 
IAM Introduction and Best Practices
IAM Introduction and Best PracticesIAM Introduction and Best Practices
IAM Introduction and Best Practices
 
IAM Best Practices
IAM Best PracticesIAM Best Practices
IAM Best Practices
 
Introduction to IAM + Best Practices
Introduction to IAM + Best PracticesIntroduction to IAM + Best Practices
Introduction to IAM + Best Practices
 
Security Day IAM Recommended Practices
Security Day IAM Recommended PracticesSecurity Day IAM Recommended Practices
Security Day IAM Recommended Practices
 
IAM Recommended Practices
IAM Recommended PracticesIAM Recommended Practices
IAM Recommended Practices
 
(SEC302) IAM Best Practices To Live By
(SEC302) IAM Best Practices To Live By(SEC302) IAM Best Practices To Live By
(SEC302) IAM Best Practices To Live By
 
IAM Best Practices
IAM Best PracticesIAM Best Practices
IAM Best Practices
 
Top 10 AWS Identity and Access Management (IAM) Best Practices (SEC301) | AWS...
Top 10 AWS Identity and Access Management (IAM) Best Practices (SEC301) | AWS...Top 10 AWS Identity and Access Management (IAM) Best Practices (SEC301) | AWS...
Top 10 AWS Identity and Access Management (IAM) Best Practices (SEC301) | AWS...
 
Advanced Security Masterclass - Tel Aviv Loft
Advanced Security Masterclass - Tel Aviv LoftAdvanced Security Masterclass - Tel Aviv Loft
Advanced Security Masterclass - Tel Aviv Loft
 
Introduction to AWS IAM
Introduction to AWS IAMIntroduction to AWS IAM
Introduction to AWS IAM
 
AWS Users Authentication
AWS Users AuthenticationAWS Users Authentication
AWS Users Authentication
 
Identify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS SecurityIdentify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS Security
 
Aws security best practices
Aws security best practicesAws security best practices
Aws security best practices
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
 
Cache Security- The Basics
Cache Security- The BasicsCache Security- The Basics
Cache Security- The Basics
 
Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices Masterclass
 
AWSome Day 2016 - Module 3: Security, Identity, and Access Management
AWSome Day 2016 - Module 3: Security, Identity, and Access ManagementAWSome Day 2016 - Module 3: Security, Identity, and Access Management
AWSome Day 2016 - Module 3: Security, Identity, and Access Management
 

More from Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Recently uploaded

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 

IAM Best Practices to Live By - Pop-up Loft Tel Aviv

  • 1. IAM Best Prac-ces to Live By Ran Tessler, AWS Solu0ons Architecture Manager
  • 2. AWS Identity and Access Management (IAM) Enables you to control who can do what in your AWS account Users, groups, roles, and permissions Control –  Centralized –  Fine-grained - APIs, resources, and AWS Management Console Security –  Secure (deny) by default –  Multiple users, individual security credentials and permissions
  • 3. What to expect from this session We will look at: •  Best practices – To help you get started •  Versus – When to use one technology over another •  Demos – “Show and tell”
  • 4. IAM Best Practices •  Basic user and permission management •  Credential management •  Delegation
  • 5. Basic user and permission management 0. Create individual users Benefits •  Unique credentials •  Individual credential rotation •  Individual permissions
  • 6. Basic user and permission management 0. Create individual users 1.  Grant least privilege Benefits •  Less chance of people making mistakes •  Easier to relax than tighten up •  More granular control
  • 7. Basic user and permission management 0. Create individual users 1.  Grant least privilege 2.  Manage permissions with groups Benefits •  Easier to assign the same permissions to multiple users •  Simpler to reassign permissions based on change in responsibilities •  Only one change to update permissions for multiple users
  • 8. Basic user and permission management 0. Create individual users 1.  Grant least privilege 2.  Manage permissions with groups 3.  Restrict privileged access further with conditions Benefits •  Additional granularity when defining permissions •  Can be enabled for any AWS service API •  Minimizes chances of accidentally performing privileged actions
  • 9. Basic user and permission management 0. Create individual users 1.  Grant least privilege 2.  Manage permissions with groups 3.  Restrict privileged access further with conditions 4.  Enable AWS CloudTrail to get logs of API calls Benefits •  Visibility into your user activity by recording AWS API calls to an Amazon S3 bucket
  • 10. Credential management 5.  Configure a strong password policy Benefits •  Ensures your users and your data are protected
  • 11. Credential management 5.  Configure a strong password policy 6.  Rotate security credentials regularly Benefits •  Normal best practice
  • 12. Credential management 5.  Configure a strong password policy 6.  Rotate security credentials regularly 7.  Enable MFA for privileged users Benefits •  Supplements user name and password to require a one-time code during authentication
  • 13. Delegation 8.  Use IAM roles to share access Benefits •  No need to share security credentials •  No need to store long-term credentials •  Use cases -  Cross-account access -  Intra-account delegation -  Federation
  • 14. Delegation 8.  Use IAM roles to share access 9.  Use IAM roles for Amazon EC2 instances Benefits •  Easy to manage access keys on EC2 instances •  Automatic key rotation •  Assign least privilege to the application •  AWS SDKs fully integrated •  AWS CLI fully integrated
  • 15. Delegation 8.  Use IAM roles to share access 9.  Use IAM roles for Amazon EC2 instances 10.  Reduce or remove use of root Benefits •  Reduce potential for misuse of credentials
  • 16. Versus – When should I use…?
  • 17.
  • 18. IAM users vs. federated users •  Depends on where you want to manage your users –  On-premises → Federated users (IAM roles) –  In your AWS account → IAM users •  Other important use cases –  Delegating access to your account → Federated users (IAM roles) –  Mobile application access → Should always be federated access IMPORTANT: Never share security credentials.
  • 19. prod@example.com Acct ID: 111122223333 ddb-role { "Statement": [ { "Action": [ "dynamodb:GetItem", "dynamodb:BatchGetItem", "dynamodb:DescribeTable", "dynamodb:ListTables" ], "Effect": "Allow", "Resource": "*“ }]} dev@example.com Acct ID: 123456789012 Authenticate with Ran’s access keys Get temporary security credentials for ddb-role Call AWS APIs using temporary security credentials of ddb-role { "Statement": [ { "Effect": "Allow", "Action": "sts:AssumeRole", "Resource": "arn:aws:iam::111122223333:role/ddb-role" }]} { "Statement": [ { "Effect":"Allow", "Principal":{"AWS":"123456789012"}, "Action":"sts:AssumeRole" }]} How does federated access work? ddb-role trusts IAM users from the AWS account dev@example.com (123456789012) Permissions assigned to Ran granting him permission to assume ddb-role in account B IAM user: Ran Permissions assigned to ddb-role STS
  • 20.
  • 21. AWS access keys vs. passwords •  Depends on how your users will access AWS –  Console → Password –  API, CLI, SDK → Access keys •  In either case make sure to rotate credentials regularly –  Use Credential Report to audit credential rotation. –  Configure password policy. –  Configure policy to allow access key rotation.
  • 22. Enabling credential rotation for IAM users (Enable access key rotation sample policy) Access keys { "Version":"2012-10-17", "Statement": [{ "Effect": "Allow", "Action": [ "iam:CreateAccessKey", "iam:DeleteAccessKey", "iam:ListAccessKeys", "iam:UpdateAccessKey"], "Resource": "arn:aws:iam::123456789012: user/${aws:username}" }]} 1.  While the first set of credentials is still active, create a second set of credentials, which will also be active by default. 2.  Update all applications to use the new credentials. 3.  Change the state of the first set of credentials to Inactive. 4.  Using only the new credentials, confirm that your applications are working well. 5.  Delete the first set of credentials. Steps to rotate access keys
  • 24.
  • 25. Inline policies vs. managed policies •  Use inline policies when you need to: –  Enforce a strict one-to-one relationship between policy and principal. –  Avoid the wrong policy being attached to a principal. –  Ensure the policy is deleted when deleting the principal. •  Use managed policies when you need: –  Reusability. –  Central change management. –  Versioning and rollback. –  Delegation of permissions management. –  Automatic updates for AWS managed policies. –  Larger policy size.
  • 26.
  • 27. Groups vs. managed policies •  Provide similar benefits –  Can be used to assign the same permission to many users. –  Central location to manage permissions. –  Policy updates affect multiple users. •  Use groups when you need to –  Logically group and manage IAM users J. •  Use managed policies when you need to –  Assign the same policy to users, groups, and roles.
  • 28. Combine the power of groups AND managed policies •  Use groups to organize your users into logical clusters. •  Attach managed policies to those groups with the permissions those groups need. •  Pro tip: Create managed policies based on logically separated permissions such as AWS service or project, and attach managed policies mix-and- match style to your groups.
  • 29.
  • 30. How does tag-based access control work? { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "ec2:*", "Resource": "*", "Condition": { "StringEquals": { "ec2:ResourceTag/Project" : "Blue" } } } ] } Permissions assigned to Bob granting him permission to perform any EC2 action on resources tagged with Project=Blue IAM user: Bob i-a1234b12 Project=Blue i-a4321b12 Project=Blue Project=Blue i-a4321b12 Project=Green
  • 31. Resource-specific policy vs. tag-based access control •  Use resource-specific policy when you need to: •  Control access to a specific resource. •  Control access to most AWS service resources. •  Use tag-based access control when you need to: •  Treat resources as a unit, such as a project. •  Automatically enforce permissions when new resources are created. NOTE: The following services currently support tag-based access control: Amazon EC2, Amazon VPC, Amazon EBS, Amazon RDS, Amazon Simple Workflow Service, and AWS Data Pipeline
  • 33.
  • 34. One AWS account vs. multiple AWS accounts? Use a single AWS account when you: •  Want simpler control of who does what in your AWS environment. •  Have no need to isolate projects/products/teams. •  Have no need for breaking up the cost. Use multiple AWS accounts when you: •  Need full isolation between projects/teams/environments. •  Want to isolate recovery data and/or auditing data (e.g., writing your CloudTrail logs to a different account). •  Need a single bill, but want to break out the cost and usage.
  • 35. Cross-account access with IAM roles External identity provider acme@example.co m Acct ID: 123456789012 dev@example.com Acct ID: 123456123456 proj2@example.com Acct ID: 111222333444 proj1@example.com Acct ID: 112233445566 IAM user: Alice IAM user: Bob
  • 37. What did we cover? 1.  Top 11 best practices. 2.  IAM users vs. federated users. 3.  Access keys vs. passwords. 4.  Inline policies vs. managed policies. 5.  Groups vs. managed policies. 6.  Resource-specific policy vs. tag-based access control. 7.  One AWS account vs. multiple AWS accounts.
  • 38. Ran Tessler AWS Solu0ons Architecture Manager tesslerr@amazon.com