SlideShare una empresa de Scribd logo
1 de 45
S U M M I T
S YD N EY
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T
Keep it secret, keep it safe: credentials
and secrets management on AWS
Maria Sokolova
Solutions Architect
Amazon Web Services
Rupert Bryant-Greene
Security Engineering Lead
Xero
• We help small businesses thrive worldwide
• Best known for our accounting platform
• 1.58+ million subscribers
• 2,300 employees
• ~700 of whom are developers or engineers
Who are Xero?
• I’m Rupert
• I help Security Engineers thrive in Wellington,
New Zealand
• Our team continuously deploy edge and platform
security infrastructure
• We have built fully-automated AWS identity
management for our users
Who am I?
IAM for users, at scale
Maintaining developer velocityAWS root accounts, at scale
Building Zero Knowledge
applications
‘Zero Knowledge’ security model in AWS
AWS users in multi-account environments
Test
IAM Role AWS
CloudFormation
Stack
Prod
IAM Role AWS
CloudFormation
Stack
Third Party Federation
Bring-your-own-identities
AWS users in multi-account environments
AWS Single Sign-On
A fully-managed solution
for growing teams
Identity Account
An AWS Root Account
specifically for human IAM
Third Party Federation
Bring-your-own-identities
AWS users in multi-account environments
Federated AWS IAM
• Bring your existing tooling
• AWS supported integration partners
• Authentication via OIDC or SAML is available
• Trust IdP or lock down specific attributes on the
AWS side as well
Federated AWS IAM
Account A
IAM Role AWS
CloudFormation
Stack
Master Account
AWS
CloudFormation
Federation
Token
Federation
Token
Federation
Token
Account B
IAM Role AWS
CloudFormation
Stack
Account C
IAM Role AWS
CloudFormation
Stack
SAML Assertion
AWS users in multi-account environments
AWS Single Sign-On
A fully-managed solution
for growing teams
AWS Single Sign-On
• Managed AWS service
• Integrates with Active Directory
• Multi-factor authentication via AD & RADIUS
• Authorisation is via SSO Permission Sets
AWS Single Sign-On
Account A
IAM Role
Master Account
Radius
Server
AWS Directory
Service
AWS Single
Sign-On
Permission
Sets
Users
Account B
IAM Role
Account C
IAM Role
1
2
3
4
5
MFA
Identity Account
An AWS Root Account
specifically for human IAM
AWS users in multi-account environments
Identity account
Full support of existing IAM features like
MFA, CLI
Allows for AuthZ via Groups or Policies
Centralises IAM Users away from
other accounts
No cost
Identity account
Account A
IAM Role
IAM
Users
IAM Policies
Users
Account B
IAM Role
Account C
IAM Role
MFA
1
2
3
Master Account
Identity account
Account A
IAM Role
Master Account
IAM
Users
IAM Policies
Users
Account B
IAM Role
Account C
IAM Role
MFA
Authorisation of
AssumeRole
7 “Standard” IAM Roles for AssumeRole
~100 AWS Accounts
~700 Unique Roles
Users could hypothetically require any Role
in any Account in any combination
Too many possible combinations to be
managed via Groups
AWS IAM access, KMS key management
Rotates Access Keys across all accounts
Approval workflow for granular
access requests
Database access management
Platform Access
Control Manager
Users don’t need additional credentials
Platform Access
Control Manager
Platform Access Control Manager
Identity Account
IAM UsersIAM Policies
Users
{
"Effect": "Allow",
"Action": "sts:AssumeRole",
"Resource": [
"arn:aws:iam::123456789012:role/Developer",
"arn:aws:iam::123456789012:role/Admin",
"arn:aws:iam::098765432109:role/ReadOnly"
]
}
1 IAM Managed Policy per User
MFA
MFA
Request Access
Changes
Modify Policy
Platform Access Control Manager
PACMAN Account
Database
Access
KMS
Management
IAM Policy
Processor
Parameter
Store
Identity Account
IAM
Users
IAM
Policies
Directory Account KMS Account
AWS Key
Management Service
AWS Directory
Service
(Not) handling secrets within applications
AWS Systems
Manager Commands
AWS Secrets
Manager
AWS Key
Management Service
IAM Roles
Let AWS handle them for you
Don’t use them
IAM Users
IAM Roles
IAM roles are secure and versatile
PACMAN Account
Database
Access
KMS
Management
IAM Policy
Processor
Parameter
Store
KMS Account
AWS STS IAM Role
Identity Account
AWS STS IAM Role
Key-value pairs
Native and custom secret rotation
Cross-account access
AuthZ with KMS Key and Resource Policies
CloudFormation via Dynamic References
Secrets Manager
(Not) handling secrets within applications
GetSecretVaule
{Ua, Pa}
{Ua,Pa}
Data
AWS Region – Sydney
Amazon RDS
AWS CloudFormation
ApplicationAWS Secrets Manager
(Not) handling secrets within applications
Cross-account secrets are great for shared credentials like domain join users or logging API
keys directly to the systems that need them
{
"Version": "2012-10-17",
"Statement": [{
"Effect": "Allow",
"Principal": {
"AWS": "arn:aws:iam::123456789012:role/EC2RoleToAccessSecrets"
},
"Action": "secretsmanager:GetSecretValue",
"Resource": "*"
}]
}
(Not) handling secrets within applications
Put references to secrets directly into your CloudFormation templates, without having them
visible to the Console using Dynamic References
MyRDSInstance:
Type: 'AWS::RDS::DBInstance'
Properties:
DBName: MyRDSInstance
AllocatedStorage: '20'
DBInstanceClass: db.t2.micro
Engine: mysql
MasterUsername: '{{resolve:secretsmanager:MyRDSSecret:SecretString:username}}'
MasterUserPassword: '{{resolve:secretsmanager:MyRDSSecret:SecretString:password}}'
Native SSH all the way to the instance
Can traverse multi-hop networks (jump hosts)
Generates time-limited SSH Certificates
Tied to AWS IAM Access
Works with EC2 Instance Tags for AuthZ
LastKeyPair
LastKeyPair - On-demand SSH Certificates
MFA
Users
KMS Account
AWS KMSAWS Lambda
LastKeyPair
AWS Lambda
Authoriser
Parameter
store
LastKeyPair Account
1
2 4
3
5
6 SSH
SSH Certificate
Remote execution – the good kind!
Allows for IAM-backed audit trail via
CloudTrail
Per-instance authorisation can be handled
with EC2 Tagging
Amazon AMIs come with SSM pre-
installed, just attach the Role
SSM sessions &
commands
AWS SSM session manager
Consider whether you need access to
instances at all
All logs should be shipped
Instances should include a host-security
agent and process logging
No SSH, no SSM, changes are deployed
through infra-as-code
Immutable
infrastructure
Immutable infrastructure via DevOps
PACMAN Account
Database
Access
KMS
Management
IAM Policy
ProcessorAWS
CodePipeline
AWS
CodeBuild
Amazon EC2
Container Registry
GitHub
Repository
KMS as-a-service
Robust API
Comprehensive Key Policies
Native integration from the CLI
Key Management
Service
Maintain Visibility Use AWS
Organisations
Lockdown Root Accounts
Managing 90+ AWS accounts
Account catalog - Root account metadata
{
"123456789012": {
"Note": "A free text about the account, maybe a ticket ID",
"AccountOwner": [
"identity-management@xero.com"
]
},
"098765432109": {
...
},
...
}
Account information comparison
Vineyard - AWS Root Account Manager
Credential handling is automated out
Use time-limited credentials
Maintain developer velocityEnforce governance
Protect root accounts
Putting it all together
Thank you!
S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Rupert Bryant-GreeneMaria Sokolova

Más contenido relacionado

La actualidad más candente

Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Best Practices for Encrypting Data on AWS
Best Practices for Encrypting Data on AWSBest Practices for Encrypting Data on AWS
Best Practices for Encrypting Data on AWSAmazon Web Services
 
Introduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSIntroduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSAmazon Web Services
 
An Active Case Study on Insider Threat Detection in your Applications
An Active Case Study on Insider Threat Detection in your ApplicationsAn Active Case Study on Insider Threat Detection in your Applications
An Active Case Study on Insider Threat Detection in your ApplicationsAmazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionAmazon Web Services
 
Improve your Security Posture with AWS CloudFormation (DEV341-R2) - AWS re:In...
Improve your Security Posture with AWS CloudFormation (DEV341-R2) - AWS re:In...Improve your Security Posture with AWS CloudFormation (DEV341-R2) - AWS re:In...
Improve your Security Posture with AWS CloudFormation (DEV341-R2) - AWS re:In...Amazon Web Services
 
How to Become an IAM Policy Ninja
How to Become an IAM Policy NinjaHow to Become an IAM Policy Ninja
How to Become an IAM Policy NinjaAmazon Web Services
 
Deep dive - AWS security by design
Deep dive - AWS security by designDeep dive - AWS security by design
Deep dive - AWS security by designRichard Harvey
 
Threat Detection & Remediation Workshop - Module 4
Threat Detection & Remediation Workshop - Module 4Threat Detection & Remediation Workshop - Module 4
Threat Detection & Remediation Workshop - Module 4Amazon Web Services
 
How Dow Jones Identifies, Analyzes, and Remediates Security Issues with Hamme...
How Dow Jones Identifies, Analyzes, and Remediates Security Issues with Hamme...How Dow Jones Identifies, Analyzes, and Remediates Security Issues with Hamme...
How Dow Jones Identifies, Analyzes, and Remediates Security Issues with Hamme...Amazon Web Services
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSAmazon Web Services
 
Deep Dive - AWS Security by Design
Deep Dive - AWS Security by DesignDeep Dive - AWS Security by Design
Deep Dive - AWS Security by DesignAmazon Web Services
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseAmazon Web Services
 
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...Amazon Web Services
 
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...Amazon Web Services
 
How to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdfHow to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdfAmazon Web Services
 
The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018
The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018
The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018Amazon Web Services
 
Incident Response on AWS - A Practical Look.pdf
Incident Response on AWS - A Practical Look.pdfIncident Response on AWS - A Practical Look.pdf
Incident Response on AWS - A Practical Look.pdfAmazon Web Services
 

La actualidad más candente (20)

Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Best Practices for Encrypting Data on AWS
Best Practices for Encrypting Data on AWSBest Practices for Encrypting Data on AWS
Best Practices for Encrypting Data on AWS
 
Introduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSIntroduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWS
 
An Active Case Study on Insider Threat Detection in your Applications
An Active Case Study on Insider Threat Detection in your ApplicationsAn Active Case Study on Insider Threat Detection in your Applications
An Active Case Study on Insider Threat Detection in your Applications
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 
AWS Security By Design
AWS Security By DesignAWS Security By Design
AWS Security By Design
 
Improve your Security Posture with AWS CloudFormation (DEV341-R2) - AWS re:In...
Improve your Security Posture with AWS CloudFormation (DEV341-R2) - AWS re:In...Improve your Security Posture with AWS CloudFormation (DEV341-R2) - AWS re:In...
Improve your Security Posture with AWS CloudFormation (DEV341-R2) - AWS re:In...
 
How to Become an IAM Policy Ninja
How to Become an IAM Policy NinjaHow to Become an IAM Policy Ninja
How to Become an IAM Policy Ninja
 
Deep dive - AWS security by design
Deep dive - AWS security by designDeep dive - AWS security by design
Deep dive - AWS security by design
 
Threat Detection & Remediation Workshop - Module 4
Threat Detection & Remediation Workshop - Module 4Threat Detection & Remediation Workshop - Module 4
Threat Detection & Remediation Workshop - Module 4
 
Managing Security on AWS
Managing Security on AWSManaging Security on AWS
Managing Security on AWS
 
How Dow Jones Identifies, Analyzes, and Remediates Security Issues with Hamme...
How Dow Jones Identifies, Analyzes, and Remediates Security Issues with Hamme...How Dow Jones Identifies, Analyzes, and Remediates Security Issues with Hamme...
How Dow Jones Identifies, Analyzes, and Remediates Security Issues with Hamme...
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWS
 
Deep Dive - AWS Security by Design
Deep Dive - AWS Security by DesignDeep Dive - AWS Security by Design
Deep Dive - AWS Security by Design
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat Response
 
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
Moving 400 Engineers to AWS: Our Journey to Secure Adoption (SEC306-S) - AWS ...
 
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
 
How to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdfHow to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdf
 
The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018
The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018
The Perimeter is Dead. Long Live the Perimeters. (SEC312-S) - AWS re:Invent 2018
 
Incident Response on AWS - A Practical Look.pdf
Incident Response on AWS - A Practical Look.pdfIncident Response on AWS - A Practical Look.pdf
Incident Response on AWS - A Practical Look.pdf
 

Similar a Keep It Secret, Keep It Safe Credentials and Secrets Management on AWS - AWS Summit Sydney

(SEC302) IAM Best Practices To Live By
(SEC302) IAM Best Practices To Live By(SEC302) IAM Best Practices To Live By
(SEC302) IAM Best Practices To Live ByAmazon Web Services
 
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdfJeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdfJean-François LOMBARDO
 
SID201 Overview of AWS Identity, Directory, and Access Services
 SID201 Overview of AWS Identity, Directory, and Access Services SID201 Overview of AWS Identity, Directory, and Access Services
SID201 Overview of AWS Identity, Directory, and Access ServicesAmazon Web Services
 
How You Can Use AWS Identity Services to Be Successful on Your AWS Cloud Journey
How You Can Use AWS Identity Services to Be Successful on Your AWS Cloud JourneyHow You Can Use AWS Identity Services to Be Successful on Your AWS Cloud Journey
How You Can Use AWS Identity Services to Be Successful on Your AWS Cloud JourneyAmazon Web Services
 
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)Amazon Web Services
 
AWS Identity, Directory, and Access Services: An Overview
AWS Identity, Directory, and Access Services: An Overview AWS Identity, Directory, and Access Services: An Overview
AWS Identity, Directory, and Access Services: An Overview Amazon Web Services
 
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013Amazon Web Services
 
Security Day IAM Recommended Practices
Security Day IAM Recommended PracticesSecurity Day IAM Recommended Practices
Security Day IAM Recommended PracticesAmazon Web Services
 
AWS Identity, Directory, and Access Services: An Overview - SID201 - Chicago ...
AWS Identity, Directory, and Access Services: An Overview - SID201 - Chicago ...AWS Identity, Directory, and Access Services: An Overview - SID201 - Chicago ...
AWS Identity, Directory, and Access Services: An Overview - SID201 - Chicago ...Amazon Web Services
 
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019 The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019 Amazon Web Services
 
How to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSHow to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSAmazon Web Services
 
Best Practices for Active Directory with AWS Workloads
Best Practices for Active Directory with AWS WorkloadsBest Practices for Active Directory with AWS Workloads
Best Practices for Active Directory with AWS WorkloadsAmazon Web Services
 
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...Amazon Web Services
 
AWS re:Invent 2016: Managing and Supporting the Windows Platform on AWS (GPSS...
AWS re:Invent 2016: Managing and Supporting the Windows Platform on AWS (GPSS...AWS re:Invent 2016: Managing and Supporting the Windows Platform on AWS (GPSS...
AWS re:Invent 2016: Managing and Supporting the Windows Platform on AWS (GPSS...Amazon Web Services
 
Well-Architected for Security: Advanced Session
Well-Architected for Security: Advanced SessionWell-Architected for Security: Advanced Session
Well-Architected for Security: Advanced SessionAmazon Web Services
 
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Amazon Web Services
 

Similar a Keep It Secret, Keep It Safe Credentials and Secrets Management on AWS - AWS Summit Sydney (20)

(SEC302) IAM Best Practices To Live By
(SEC302) IAM Best Practices To Live By(SEC302) IAM Best Practices To Live By
(SEC302) IAM Best Practices To Live By
 
Aws security Fundamentals
Aws security Fundamentals Aws security Fundamentals
Aws security Fundamentals
 
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdfJeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
Jeff Lombardo - Enforcing access control in depth with AWS - v1.2.pdf
 
SID201 Overview of AWS Identity, Directory, and Access Services
 SID201 Overview of AWS Identity, Directory, and Access Services SID201 Overview of AWS Identity, Directory, and Access Services
SID201 Overview of AWS Identity, Directory, and Access Services
 
How You Can Use AWS Identity Services to Be Successful on Your AWS Cloud Journey
How You Can Use AWS Identity Services to Be Successful on Your AWS Cloud JourneyHow You Can Use AWS Identity Services to Be Successful on Your AWS Cloud Journey
How You Can Use AWS Identity Services to Be Successful on Your AWS Cloud Journey
 
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
 
AWS Identity, Directory, and Access Services: An Overview
AWS Identity, Directory, and Access Services: An Overview AWS Identity, Directory, and Access Services: An Overview
AWS Identity, Directory, and Access Services: An Overview
 
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
 
Security Day IAM Recommended Practices
Security Day IAM Recommended PracticesSecurity Day IAM Recommended Practices
Security Day IAM Recommended Practices
 
Demystifying identity on AWS
Demystifying identity on AWSDemystifying identity on AWS
Demystifying identity on AWS
 
AWS Identity, Directory, and Access Services: An Overview - SID201 - Chicago ...
AWS Identity, Directory, and Access Services: An Overview - SID201 - Chicago ...AWS Identity, Directory, and Access Services: An Overview - SID201 - Chicago ...
AWS Identity, Directory, and Access Services: An Overview - SID201 - Chicago ...
 
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019 The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
 
How to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSHow to use IAM roles grant access to AWS
How to use IAM roles grant access to AWS
 
Best Practices for Active Directory with AWS Workloads
Best Practices for Active Directory with AWS WorkloadsBest Practices for Active Directory with AWS Workloads
Best Practices for Active Directory with AWS Workloads
 
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
 
AWSome Day MODULE 4 - Security
AWSome Day MODULE 4 - SecurityAWSome Day MODULE 4 - Security
AWSome Day MODULE 4 - Security
 
AWS re:Invent 2016: Managing and Supporting the Windows Platform on AWS (GPSS...
AWS re:Invent 2016: Managing and Supporting the Windows Platform on AWS (GPSS...AWS re:Invent 2016: Managing and Supporting the Windows Platform on AWS (GPSS...
AWS re:Invent 2016: Managing and Supporting the Windows Platform on AWS (GPSS...
 
Well-Architected for Security: Advanced Session
Well-Architected for Security: Advanced SessionWell-Architected for Security: Advanced Session
Well-Architected for Security: Advanced Session
 
IAM Recommended Practices
IAM Recommended PracticesIAM Recommended Practices
IAM Recommended Practices
 
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
 

Más de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Más de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Keep It Secret, Keep It Safe Credentials and Secrets Management on AWS - AWS Summit Sydney

  • 1. S U M M I T S YD N EY
  • 2. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.S U M M I T Keep it secret, keep it safe: credentials and secrets management on AWS Maria Sokolova Solutions Architect Amazon Web Services Rupert Bryant-Greene Security Engineering Lead Xero
  • 3. • We help small businesses thrive worldwide • Best known for our accounting platform • 1.58+ million subscribers • 2,300 employees • ~700 of whom are developers or engineers Who are Xero?
  • 4. • I’m Rupert • I help Security Engineers thrive in Wellington, New Zealand • Our team continuously deploy edge and platform security infrastructure • We have built fully-automated AWS identity management for our users Who am I?
  • 5. IAM for users, at scale Maintaining developer velocityAWS root accounts, at scale Building Zero Knowledge applications ‘Zero Knowledge’ security model in AWS
  • 6. AWS users in multi-account environments Test IAM Role AWS CloudFormation Stack Prod IAM Role AWS CloudFormation Stack
  • 7. Third Party Federation Bring-your-own-identities AWS users in multi-account environments AWS Single Sign-On A fully-managed solution for growing teams Identity Account An AWS Root Account specifically for human IAM
  • 8. Third Party Federation Bring-your-own-identities AWS users in multi-account environments
  • 9. Federated AWS IAM • Bring your existing tooling • AWS supported integration partners • Authentication via OIDC or SAML is available • Trust IdP or lock down specific attributes on the AWS side as well
  • 10. Federated AWS IAM Account A IAM Role AWS CloudFormation Stack Master Account AWS CloudFormation Federation Token Federation Token Federation Token Account B IAM Role AWS CloudFormation Stack Account C IAM Role AWS CloudFormation Stack SAML Assertion
  • 11. AWS users in multi-account environments AWS Single Sign-On A fully-managed solution for growing teams
  • 12. AWS Single Sign-On • Managed AWS service • Integrates with Active Directory • Multi-factor authentication via AD & RADIUS • Authorisation is via SSO Permission Sets
  • 13. AWS Single Sign-On Account A IAM Role Master Account Radius Server AWS Directory Service AWS Single Sign-On Permission Sets Users Account B IAM Role Account C IAM Role 1 2 3 4 5 MFA
  • 14. Identity Account An AWS Root Account specifically for human IAM AWS users in multi-account environments
  • 15. Identity account Full support of existing IAM features like MFA, CLI Allows for AuthZ via Groups or Policies Centralises IAM Users away from other accounts No cost
  • 16. Identity account Account A IAM Role IAM Users IAM Policies Users Account B IAM Role Account C IAM Role MFA 1 2 3 Master Account
  • 17. Identity account Account A IAM Role Master Account IAM Users IAM Policies Users Account B IAM Role Account C IAM Role MFA
  • 18. Authorisation of AssumeRole 7 “Standard” IAM Roles for AssumeRole ~100 AWS Accounts ~700 Unique Roles Users could hypothetically require any Role in any Account in any combination Too many possible combinations to be managed via Groups
  • 19. AWS IAM access, KMS key management Rotates Access Keys across all accounts Approval workflow for granular access requests Database access management Platform Access Control Manager
  • 20. Users don’t need additional credentials Platform Access Control Manager
  • 21. Platform Access Control Manager Identity Account IAM UsersIAM Policies Users { "Effect": "Allow", "Action": "sts:AssumeRole", "Resource": [ "arn:aws:iam::123456789012:role/Developer", "arn:aws:iam::123456789012:role/Admin", "arn:aws:iam::098765432109:role/ReadOnly" ] } 1 IAM Managed Policy per User MFA MFA Request Access Changes Modify Policy
  • 22.
  • 23. Platform Access Control Manager PACMAN Account Database Access KMS Management IAM Policy Processor Parameter Store Identity Account IAM Users IAM Policies Directory Account KMS Account AWS Key Management Service AWS Directory Service
  • 24. (Not) handling secrets within applications AWS Systems Manager Commands AWS Secrets Manager AWS Key Management Service IAM Roles Let AWS handle them for you
  • 27. IAM roles are secure and versatile PACMAN Account Database Access KMS Management IAM Policy Processor Parameter Store KMS Account AWS STS IAM Role Identity Account AWS STS IAM Role
  • 28. Key-value pairs Native and custom secret rotation Cross-account access AuthZ with KMS Key and Resource Policies CloudFormation via Dynamic References Secrets Manager
  • 29. (Not) handling secrets within applications GetSecretVaule {Ua, Pa} {Ua,Pa} Data AWS Region – Sydney Amazon RDS AWS CloudFormation ApplicationAWS Secrets Manager
  • 30. (Not) handling secrets within applications Cross-account secrets are great for shared credentials like domain join users or logging API keys directly to the systems that need them { "Version": "2012-10-17", "Statement": [{ "Effect": "Allow", "Principal": { "AWS": "arn:aws:iam::123456789012:role/EC2RoleToAccessSecrets" }, "Action": "secretsmanager:GetSecretValue", "Resource": "*" }] }
  • 31. (Not) handling secrets within applications Put references to secrets directly into your CloudFormation templates, without having them visible to the Console using Dynamic References MyRDSInstance: Type: 'AWS::RDS::DBInstance' Properties: DBName: MyRDSInstance AllocatedStorage: '20' DBInstanceClass: db.t2.micro Engine: mysql MasterUsername: '{{resolve:secretsmanager:MyRDSSecret:SecretString:username}}' MasterUserPassword: '{{resolve:secretsmanager:MyRDSSecret:SecretString:password}}'
  • 32. Native SSH all the way to the instance Can traverse multi-hop networks (jump hosts) Generates time-limited SSH Certificates Tied to AWS IAM Access Works with EC2 Instance Tags for AuthZ LastKeyPair
  • 33. LastKeyPair - On-demand SSH Certificates MFA Users KMS Account AWS KMSAWS Lambda LastKeyPair AWS Lambda Authoriser Parameter store LastKeyPair Account 1 2 4 3 5 6 SSH SSH Certificate
  • 34. Remote execution – the good kind! Allows for IAM-backed audit trail via CloudTrail Per-instance authorisation can be handled with EC2 Tagging Amazon AMIs come with SSM pre- installed, just attach the Role SSM sessions & commands
  • 35. AWS SSM session manager
  • 36. Consider whether you need access to instances at all All logs should be shipped Instances should include a host-security agent and process logging No SSH, no SSM, changes are deployed through infra-as-code Immutable infrastructure
  • 37. Immutable infrastructure via DevOps PACMAN Account Database Access KMS Management IAM Policy ProcessorAWS CodePipeline AWS CodeBuild Amazon EC2 Container Registry GitHub Repository
  • 38. KMS as-a-service Robust API Comprehensive Key Policies Native integration from the CLI Key Management Service
  • 39. Maintain Visibility Use AWS Organisations Lockdown Root Accounts Managing 90+ AWS accounts
  • 40. Account catalog - Root account metadata { "123456789012": { "Note": "A free text about the account, maybe a ticket ID", "AccountOwner": [ "identity-management@xero.com" ] }, "098765432109": { ... }, ... }
  • 42. Vineyard - AWS Root Account Manager
  • 43. Credential handling is automated out
  • 44. Use time-limited credentials Maintain developer velocityEnforce governance Protect root accounts Putting it all together
  • 45. Thank you! S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Rupert Bryant-GreeneMaria Sokolova