SlideShare a Scribd company logo
1 of 88
Download to read offline
Masterclass
ianmas@amazon.com
@IanMmmm
Ian Massingham — Technical Evangelist
Advanced Security
Best Practices on AWS
Masterclass
Intended to educate you on how to get the best from AWS services
Show you how things work and how to get things done
A technical deep dive that goes beyond the basics
1
2
3
Advanced Security Best Practices
Security is job zero at AWS
Built to satisfy the most security-sensitive organisations
Provides visibility, auditability, controllability & agility
Lower operational overhead that traditional IT
AWS security
approach
Size of AWS

security team
Visibility into

usage & resources
Increasing your Security Posture in the Cloud
Broad Accreditations & Certifications
Partner ecosystem Customer ecosystem Everyone benefits
Security Benefits from Community Network Effect
Agenda
Sharing the Security Responsibility
Identity and Access Management with IAM
Defining virtual networks with Amazon VPC
Networking & Security for Amazon EC2 Instances
Working with Container and Abstracted Services
Encryption and Key Management in AWS
SHARING THE
SECURITY RESPONSIBILITY
Shared Security Model
• Shared Responsibility
– Let AWS do the heavy lifting
– Focus on what’s most valuable to your business
• Customer
• Choice of Guest OS
• Application Configuration Options
• Account Management flexibility
• Security Groups
• ACLs
• Identity Management
• AWS
• Facility operations
• Physical Security
• Physical Infrastructure
• Network Infrastructure
• Virtualisation Infrastructure
• Hardware lifecycle
management
Such as Amazon EC2, Amazon EBS, and Amazon VPC
Shared Security Model: Infrastructure Services
Such as Amazon RDS and Amazon EMR
Shared Security Model: Container Services
Such as Amazon S3 and Amazon DynamoDB
Shared Security Model: Abstracted Services
IDENTITY AND ACCESS
MANAGEMENT WITH IAM
Users

Create individual users
Create individual users
Benefits
• Unique credentials
• Individual credential rotation
• Individual permissions
How to get started
• Identify which IAM users you want
to create
• Use the console, CLI or API to:
- Create user
- Assign credentials
- Assign permissions
Permissions

Grant least privilege
Grant least privilege
Benefits
• Less chance of people
making mistakes
• Easier to relax than tighten up
• More granular control
– API and resource
How to get started
• Identify what permissions
are required
• Password or access keys?
• Avoid assigning *:* policy
• Default Deny
• Use policy templates
IMPORTANT NOTE: Permissions do not apply to root!
Groups

Manage permissions with groups
Manage permissions with groups
Benefits
• Easier to assign the same
permissions to multiple users
• Simpler to re-assign
permissions based on change
in responsibilities
• Only one change to update
permissions for multiple users
How to get started
• Map permissions to a specific
business function
• Assign users to that function
• Manage groups in the Group
section of the IAM console
Conditions

Restrict privileged access further with conditions
Restrict privileged access further with conditions
Benefits
• Additional granularity when
defining permissions
• Can be enabled for any AWS
service API
• Minimizes chances of
accidentally performing
privileged actions
How to get started
• Use conditions where
applicable
• Two types of conditions
- AWS common
- Service-specific
Restrict privileged access further with conditions
{	
  	
  
	
  	
  	
  "Statement":[{
	
  	
  	
  "Effect":"Allow",
	
  	
  	
  "Action":["ec2:TerminateInstances"],
	
  	
  	
  "Resource":["*"],
	
  	
  	
  "Condition":{
	
  	
  	
  	
  	
  "Null":{"aws:MultiFactorAuthAge":"false"}
	
  	
  	
  }
	
  	
  }
	
  ]
}
Enables a user to terminate EC2 instances only if the
user has authenticated with their MFA device.
MFA
{
	
  	
  	
  "Statement":[{	
  
	
  	
  	
  "Effect":"Allow",	
  
	
  	
  	
  "Action":"iam:*AccessKey*",
	
  	
  	
  "Resource”:"arn:aws:iam::123456789012:user/*",	
  
	
  	
  	
  "Condition":{
	
  	
  	
  	
  	
  	
  "Bool":{"aws:SecureTransport":"true"}
	
  	
  	
  }
	
  	
  }
	
  ]
}
Enables a user to manage access keys for all IAM users only if the
user is coming over SSL.
SSL
{
	
  	
  	
  "Statement":[{	
  
	
  	
  	
  "Effect":"Allow",	
  
	
  	
  	
  "Action":["ec2:TerminateInstances“],
	
  	
  	
  "Resource":["*“],	
  
	
  	
  	
  "Condition":{
	
  	
  	
  	
  	
  	
  "IpAddress":{"aws:SourceIP":"192.168.176.0/24"}
	
  	
  	
  }
	
  	
  }
	
  ]
}
Enables a user to terminate EC2 instances only if the user is
accessing Amazon EC2 from 192.168.176.0/24.
SourceIP
{
	
  	
  	
  "Statement":[{
	
  	
  	
  "Effect":	
  "Allow",
	
  	
  	
  "Action":"ec2:TerminateInstances",
	
  	
  	
  "Resource":	
  "*",
	
  	
  	
  "Condition":{
	
  	
  	
  	
  	
  	
  "StringEquals":{"ec2:ResourceTag/Environment":"Dev"}
	
  	
  	
  }
	
  	
  }
	
  ]
}
Enables a user to terminate EC2 instances only if the instance is
tagged with “Environment=Dev”.
Tags
Auditing

Enable AWS CloudTrail to get logs of API calls
aws.amazon.com/cloudtrail
Enable AWS CloudTrail to get logs of API calls
Benefits
• Visibility into your user activity
by recording AWS API calls to
an Amazon S3 bucket
How to get started
• Set up an Amazon S3
bucket
• Enable AWS CloudTrail
Ensure the services you want are integrated with AWS CloudTrail
aws.amazon.com/cloudtrail
Passwords

Configure a strong password policy
Configure a strong password policy
Benefits
• Ensures your users and your
data are protected
How to get started
• What is your company’s
password policy?
• You can configure
- Password expiration
- Password strength
• Uppercase, lowercase,
numbers, non-alphanumeric
- Password re-use
IMPORTANT NOTE: Password policy does not apply to root!
Rotation

Rotate (or delete) security credentials regularly
Rotate/Delete security credentials regularly
Benefits
• Normal best practice
How to get started
• Use Credential Reports to identity
credentials that should be rotated
or deleted
• IAM console displays when
password last used
• Grant IAM user permission to
rotate credentials
• IAM roles for Amazon EC2 rotate
credentials automatically
MFA

Enable multi-factor authentication for privileged users
Enable MFA for privileged users
Benefits
• Supplements user name and
password to require a one-time
code during authentication
How to get started
• Choose type of MFA
- Virtual MFA
- Hardware
• Use IAM console to assign MFA
device
Sharing

Use IAM roles to share access
http://docs.aws.amazon.com/STS/latest/APIReference/Welcome.html
Use IAM roles to share access
Benefits
• No need to share security credentials
• No need to store long term
credentials
• Easy to break sharing relationship
• Use cases
- Cross-account access
- Intra-account delegation
- Federation
How to get started
• Create a role
- Specify who you trust
- Describe what the role can
do
• Share the name of the role
• Use ExternalID when sharing
with a 3rd party
IMPORTANT NOTE: Never share credentials.
Roles

Use IAM roles for Amazon EC2 instances
http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/iam-roles-for-amazon-ec2.html
Use IAM roles for Amazon EC2 instances
Benefits
• Easy to manage access keys
on EC2 instances
• Automatic key rotation
• Assign least privilege to the
application
• AWS SDKs fully integrated
• AWS CLI fully integrated
How to get started
• Create an IAM role
• Assign permissions to role
• Launch instances w / role
• If not using SDKs, sign all
requests to AWS services with
the role’s temporary credentials
Root 

Reduce or remove use of root
Reduce or remove use of root
Benefits
• Reduce potential for misuse of
credentials
How to get started
• Security Credentials Page
- Delete access keys
- Activate an MFA device
• Ensure you have set a “strong”
password
aws.amazon.com/iam
DEFINING VIRTUAL NETWORKS
WITH AMAZON VPC
A virtual network in your own logically isolated
area within the AWS cloud populated by
infrastructure, platform, and application services that
share common security and interconnection
Amazon VPC
aws.amazon.com/vpc/
▶︎ Elastic Network Interface (ENI)
▶︎ Subnet
▶︎ Network Access Control List (NACL)
▶︎ Route Table
▶︎ Internet Gateway
▶︎ Virtual Private Gateway
▶︎ Route 53 Private Hosted Zone
VPC Networking
VPC Network Topology
A VPC can span multiple AZs, but each
subnet must reside entirely within one AZ
Use at least 2 subnets in different AZs for
each layer of your network
Control of subnets and routing tables
VPC Creation with the VPC Wizard
VPC Creation with AWS CloudFormation
VPC Peering
A networking connection between two VPCs
docs.aws.amazon.com/AmazonVPC/latest/UserGuide/vpc-peering.html
Using Network Access Control Lists
An optional layer of security that acts as a firewall
for controlling traffic in and out of a subnet
You might set up network ACLs with rules similar to
your security groups in order to add an additional
layer of security to your VPC
http://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/VPC_ACLs.html
Default Network ACL
http://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/VPC_ACLs.html
Whitelisting with NACLs
http://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/VPC_ACLs.html
Blacklisting with NACLs
http://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/VPC_ACLs.html
VPC Flow Logs
https://aws.amazon.com/blogs/aws/vpc-flow-logs-log-and-view-network-traffic-flows/
DEMO: CREATING A VPC
NETWORKING AND SECURITY FOR
AMAZON EC2 INSTANCES
Amazon EC2 Security Groups
aws.amazon.com/ec2/
A security group acts as a virtual firewall that
controls the traffic for one or more instances.
You add rules to each security group that
allow traffic to or from its associated
instances.
Amazon EC2 Security Groups
aws.amazon.com/ec2/
Availability Zone 1 Availability Zone 2
Security Group: GameServers
Security Group: APIServers
Amazon EC2 Security Groups
aws.amazon.com/ec2/
Availability Zone 1 Availability Zone 2
Security Group: GameServers
Security Group: APIServers
DEMO: WORKING WITH SECURITY
GROUPS
AWS CLI
$	
  aws	
  ec2	
  create-­‐security-­‐group	
  -­‐-­‐group-­‐name	
  GameServers	
  -­‐-­‐
description	
  “Game	
  Server	
  Fleet	
  SG“	
  -­‐-­‐vpc-­‐id	
  vpc-­‐21b05a44	
  
{	
  
	
   “GroupId”	
  :	
  “sg-­‐fac9059e”	
  
}
http://docs.aws.amazon.com/cli/latest/reference/ec2/create-security-group.html
Creating Security Groups
AWS CLI
$	
  aws	
  ec2	
  authorize-­‐security-­‐group-­‐ingress	
  -­‐-­‐group-­‐id	
  sg-­‐fac9059e	
  
-­‐-­‐protocol	
  udp	
  -­‐-­‐port	
  27016	
  -­‐-­‐cidr	
  0.0.0.0/0	
  
$	
  aws	
  ec2	
  describe-­‐security-­‐groups	
  -­‐-­‐filters	
  Name=group-­‐
name,Values=GameServers	
  
SECURITYGROUPS	
   Sample	
  sg-­‐fac9059e	
   GameServers	
   650160225048	
  vpc-­‐21b05a44	
  
IPPERMISSIONS	
  	
   27015	
   udp	
   27015	
  
IPRANGES	
   	
   0.0.0.0/0	
  
IPPERMISSIONS	
  	
   27016	
   udp	
   27016	
  
IPRANGES	
   	
   0.0.0.0/0	
  
IPPERMISSIONS	
  	
   7777	
   udp	
   7778	
  
IPRANGES	
   	
   0.0.0.0/0	
  
IPPERMISSIONSEGRESS	
  	
   -­‐1	
  
IPRANGES	
   	
   0.0.0.0/0
http://docs.aws.amazon.com/cli/latest/reference/ec2/authorize-security-group-ingress.html
Authorising Security Group Ingress/Egress
AWS CLI
$	
  aws	
  ec2	
  describe-­‐security-­‐groups	
  -­‐-­‐filters	
  Name=group-­‐
name,Values=GameServers	
  -­‐-­‐output	
  text	
  
SECURITYGROUPS	
   Sample	
  sg-­‐fac9059e	
   GameServers	
   650160225048	
  vpc-­‐21b05a44	
  
IPPERMISSIONS	
  	
   27015	
   udp	
   27015	
  
IPRANGES	
   	
   0.0.0.0/0	
  
IPPERMISSIONS	
  	
   27016	
   udp	
   27016	
  
IPRANGES	
   	
   0.0.0.0/0	
  
IPPERMISSIONS	
  	
   7777	
   udp	
   7778	
  
IPRANGES	
   	
   0.0.0.0/0	
  
IPPERMISSIONSEGRESS	
  	
   -­‐1	
  
IPRANGES	
   	
   0.0.0.0/0
http://docs.aws.amazon.com/cli/latest/reference/ec2/describe-security-groups.html
Describing Security Groups
WORKING WITH CONTAINER &
ABSTRACTED SERVICES
Amazon RDS Amazon EMR
Container Services
Availability Zone 1: Private Subnet Availability Zone 2: Private Subnet
Amazon RDS Security Groups
Availability Zone 1: Public Subnet Availability Zone 2: Public Subnet
Security Group: APIServers
Security Group: GameServers
RDS Security Group: APIServers
STORING SECRETS FOR ACCESS
TO CONTAINER SERVICES
AWS SECURITY BLOG
How to Create a Policy That Whitelists
Access to Sensitive Amazon S3 Buckets
AWS SECURITY BLOG
How to Create a Policy That Whitelists
Access to Sensitive Amazon S3 Buckets
Amazon S3 Amazon DynamoDB
Abstracted Services
USE IAM ROLES TO PASS ACCESS
CREDENTIALS TO AN INSTANCE
DEMO: WORKING WITH IAM ROLES
ENCRYPTION AND KEY
MANAGEMENT IN AWS
Plaintext

Data
Hardware/

Software
Encrypted

Data
Encrypted

Data in Storage
Encrypted
Data Key
Symmetric

Data Key
Master KeySymmetric

Data Key
? Key Hierarchy
?
Encryption Primer
DIY Key Management in AWS

Encrypt data client-side and send ciphertext to AWS storage services
Your encryption

client application
Your key management
infrastructure
Your
applications
in your data
center
Your application in
Amazon EC2
Your key 

management
infrastructure in EC2
Your Encrypted Data in AWS Services
…
DIY Key Management in AWS

Amazon S3 Encryption Client in AWS SDKs
Your key management
infrastructure
Your
applications
in your data
center
Your key 

management
infrastructure in EC2
Your Encrypted Data in Amazon S3
Your application in
Amazon EC2
AWS SDK with 

S3 Encryption Client
DIY Key Management in AWS

Amazon S3 Server-Side Encryption with Customer-Provided Keys
Plaintext

Data
Encrypted

Data
Customer
Provided KeyAmazon S3 Web
Server
HTTPS
Customer

Data
Amazon S3 

Storage Fleet
• Key is used at Amazon S3 webserver, then deleted
• Customer must provide same key when downloading to allow
Amazon S3 to decrypt data
Customer
Provided Key
AWS Key Management Service
• A managed service that makes it easy for you to create,
control, rotate, and use your encryption keys
• Integrated with AWS SDKs and AWS services including
Amazon EBS, Amazon S3, and Amazon Redshift

• Integrated with AWS CloudTrail to provide auditable logs to
help your regulatory and compliance activities
AWS Key Management Service

Integrated with AWS IAM Console
AWS Key Management Service

Integrated with Amazon EBS
AWS Key Management Service

Integrated with Amazon S3
AWS Key Management Service

Integrated with Amazon Redshift
How AWS Services Integrate with AWS Key Management Service
• Two-tiered key hierarchy using envelope
encryption

• Unique data key encrypt customer data

• AWS KMS master keys encrypt data keys
• Benefits of envelope encryption:
• Limits risk of a compromised data key
• Better performance for encrypting large data
• Easier to manage a small number of master
keys than millions of data keys
Customer Master

Key(s)
Data Key 1
Amazon S3
Object
Amazon EBS
Volume
Amazon
Redshift Cluster
Data Key 2 Data Key 3 Data Key 4
Custom

Application
AWS KMS
AWS Key Management Service

Providing security for your keys
• Plaintext keys are never stored in persistent memory on runtime systems
• Automatically rotate your keys for you
• Separation of duties between systems that use master keys and data
keys
• Multi-party controls for all maintenance on systems that use your master
keys
• See public white papers and Service Organization Control (SOC 1)
compliance package
RESOURCES YOU CAN USE
TO LEARN MORE
aws.amazon.com/security/
AWS
Technical
Documentation
blogs.aws.amazon.com/security
Introduction to AWS Security
Security at Scale: Governance in AWS
Security at Scale: Logging in AWS
AWS Security Best Practices
Securing Data at Rest with Encryption
AWS Security Whitepaper
AWS Security White Papers
aws.amazon.com/iam
aws.amazon.com/vpc
aws.amazon.com/kms
aws.amazon.com/config
aws.amazon.com/cloudtrail
aws.amazon.com/cloudhsm
aws.amazon.com/cloudwatch
aws.amazon.com/trustedadvisor
Certification
aws.amazon.com/certification
Self-Paced Labs
aws.amazon.com/training/

self-paced-labs
Try products, gain new skills, and
get hands-on practice working
with AWS technologies
aws.amazon.com/training
Training
Validate your proven skills and
expertise with the AWS platform
Build technical expertise to
design and operate scalable,
efficient applications on AWS
AWS Training & Certification
Follow
us
for m
ore
events
&
w
ebinars
@AWScloud for Global AWS News & Announcements
@AWS_UKI for local AWS events & news
@IanMmmm
Ian Massingham — Technical Evangelist

More Related Content

What's hot

멀티 어카운트 환경의 보안과 가시성을 높이기 위한 전략 - AWS Summit Seoul 2017
멀티 어카운트 환경의 보안과 가시성을 높이기 위한 전략 - AWS Summit Seoul 2017멀티 어카운트 환경의 보안과 가시성을 높이기 위한 전략 - AWS Summit Seoul 2017
멀티 어카운트 환경의 보안과 가시성을 높이기 위한 전략 - AWS Summit Seoul 2017
Amazon Web Services Korea
 
10월 웨비나 - AWS에서 Active Directory 구축 및 연동 옵션 살펴보기 (김용우 솔루션즈 아키텍트)
10월 웨비나 - AWS에서 Active Directory 구축 및 연동 옵션 살펴보기 (김용우 솔루션즈 아키텍트)10월 웨비나 - AWS에서 Active Directory 구축 및 연동 옵션 살펴보기 (김용우 솔루션즈 아키텍트)
10월 웨비나 - AWS에서 Active Directory 구축 및 연동 옵션 살펴보기 (김용우 솔루션즈 아키텍트)
Amazon Web Services Korea
 

What's hot (20)

KB국민은행은 시작했다 -  쉽고 빠른 클라우드 거버넌스 적용 전략 - 강병억 AWS 솔루션즈 아키텍트 / 장강홍 클라우드플랫폼단 차장, ...
KB국민은행은 시작했다 -  쉽고 빠른 클라우드 거버넌스 적용 전략 - 강병억 AWS 솔루션즈 아키텍트 / 장강홍 클라우드플랫폼단 차장, ...KB국민은행은 시작했다 -  쉽고 빠른 클라우드 거버넌스 적용 전략 - 강병억 AWS 솔루션즈 아키텍트 / 장강홍 클라우드플랫폼단 차장, ...
KB국민은행은 시작했다 -  쉽고 빠른 클라우드 거버넌스 적용 전략 - 강병억 AWS 솔루션즈 아키텍트 / 장강홍 클라우드플랫폼단 차장, ...
 
Amazon EKS - Elastic Container Service for Kubernetes
Amazon EKS - Elastic Container Service for KubernetesAmazon EKS - Elastic Container Service for Kubernetes
Amazon EKS - Elastic Container Service for Kubernetes
 
20210119 AWS Black Belt Online Seminar AWS CloudTrail
20210119 AWS Black Belt Online Seminar AWS CloudTrail20210119 AWS Black Belt Online Seminar AWS CloudTrail
20210119 AWS Black Belt Online Seminar AWS CloudTrail
 
SK Telecom - 망관리 프로젝트 TANGO의 오픈소스 데이터베이스 전환 여정 - 발표자 : 박승전, Project Manager, ...
SK Telecom - 망관리 프로젝트 TANGO의 오픈소스 데이터베이스 전환 여정 - 발표자 : 박승전, Project Manager, ...SK Telecom - 망관리 프로젝트 TANGO의 오픈소스 데이터베이스 전환 여정 - 발표자 : 박승전, Project Manager, ...
SK Telecom - 망관리 프로젝트 TANGO의 오픈소스 데이터베이스 전환 여정 - 발표자 : 박승전, Project Manager, ...
 
Hands-on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3
Hands-on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3Hands-on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3
Hands-on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3
 
Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM
 
Security Architectures on AWS
Security Architectures on AWSSecurity Architectures on AWS
Security Architectures on AWS
 
Elastic Load Balancing Deep Dive - AWS Online Tech Talk
Elastic  Load Balancing Deep Dive - AWS Online Tech TalkElastic  Load Balancing Deep Dive - AWS Online Tech Talk
Elastic Load Balancing Deep Dive - AWS Online Tech Talk
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
AWS Deployment Best Practices
AWS Deployment Best PracticesAWS Deployment Best Practices
AWS Deployment Best Practices
 
AWS Transit Gateway를 통한 Multi-VPC 아키텍처 패턴 - 강동환 솔루션즈 아키텍트, AWS :: AWS Summit ...
AWS Transit Gateway를 통한 Multi-VPC 아키텍처 패턴 - 강동환 솔루션즈 아키텍트, AWS :: AWS Summit ...AWS Transit Gateway를 통한 Multi-VPC 아키텍처 패턴 - 강동환 솔루션즈 아키텍트, AWS :: AWS Summit ...
AWS Transit Gateway를 통한 Multi-VPC 아키텍처 패턴 - 강동환 솔루션즈 아키텍트, AWS :: AWS Summit ...
 
AWS Control Tower
AWS Control TowerAWS Control Tower
AWS Control Tower
 
AWS inspector_이해
AWS inspector_이해AWS inspector_이해
AWS inspector_이해
 
AWS Core Services Overview, Immersion Day Huntsville 2019
AWS Core Services Overview, Immersion Day Huntsville 2019AWS Core Services Overview, Immersion Day Huntsville 2019
AWS Core Services Overview, Immersion Day Huntsville 2019
 
Amazon GuardDuty: Intelligent Threat Detection and Continuous Monitoring to P...
Amazon GuardDuty: Intelligent Threat Detection and Continuous Monitoring to P...Amazon GuardDuty: Intelligent Threat Detection and Continuous Monitoring to P...
Amazon GuardDuty: Intelligent Threat Detection and Continuous Monitoring to P...
 
멀티 어카운트 환경의 보안과 가시성을 높이기 위한 전략 - AWS Summit Seoul 2017
멀티 어카운트 환경의 보안과 가시성을 높이기 위한 전략 - AWS Summit Seoul 2017멀티 어카운트 환경의 보안과 가시성을 높이기 위한 전략 - AWS Summit Seoul 2017
멀티 어카운트 환경의 보안과 가시성을 높이기 위한 전략 - AWS Summit Seoul 2017
 
AWS Cloud Adoption Framework and Workshops
AWS Cloud Adoption Framework and WorkshopsAWS Cloud Adoption Framework and Workshops
AWS Cloud Adoption Framework and Workshops
 
Intro to AWS: Security
Intro to AWS: SecurityIntro to AWS: Security
Intro to AWS: Security
 
Amazon Macie Demo
Amazon Macie DemoAmazon Macie Demo
Amazon Macie Demo
 
10월 웨비나 - AWS에서 Active Directory 구축 및 연동 옵션 살펴보기 (김용우 솔루션즈 아키텍트)
10월 웨비나 - AWS에서 Active Directory 구축 및 연동 옵션 살펴보기 (김용우 솔루션즈 아키텍트)10월 웨비나 - AWS에서 Active Directory 구축 및 연동 옵션 살펴보기 (김용우 솔루션즈 아키텍트)
10월 웨비나 - AWS에서 Active Directory 구축 및 연동 옵션 살펴보기 (김용우 솔루션즈 아키텍트)
 

Viewers also liked

Viewers also liked (20)

AWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design PatternsAWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design Patterns
 
Security Best Practices on AWS
Security Best Practices on AWSSecurity Best Practices on AWS
Security Best Practices on AWS
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWS
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
AWS Security
AWS SecurityAWS Security
AWS Security
 
Intro to AWS Security
Intro to AWS SecurityIntro to AWS Security
Intro to AWS Security
 
Introduction to Three AWS Security Services - November 2016 Webinar Series
Introduction to Three AWS Security Services - November 2016 Webinar SeriesIntroduction to Three AWS Security Services - November 2016 Webinar Series
Introduction to Three AWS Security Services - November 2016 Webinar Series
 
Best Practices for Managing Security Operations in AWS - AWS July 2016 Webina...
Best Practices for Managing Security Operations in AWS - AWS July 2016 Webina...Best Practices for Managing Security Operations in AWS - AWS July 2016 Webina...
Best Practices for Managing Security Operations in AWS - AWS July 2016 Webina...
 
Security on AWS
Security on AWSSecurity on AWS
Security on AWS
 
Amazon EC2 Masterclass
Amazon EC2 MasterclassAmazon EC2 Masterclass
Amazon EC2 Masterclass
 
Introduction to AWS VPC, Guidelines, and Best Practices
Introduction to AWS VPC, Guidelines, and Best PracticesIntroduction to AWS VPC, Guidelines, and Best Practices
Introduction to AWS VPC, Guidelines, and Best Practices
 
Amazon Redshift Masterclass
Amazon Redshift MasterclassAmazon Redshift Masterclass
Amazon Redshift Masterclass
 
In Depth: AWS Shared Security Model
In Depth: AWS Shared Security ModelIn Depth: AWS Shared Security Model
In Depth: AWS Shared Security Model
 
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
AWS re:Invent 2016: IAM Best Practices to Live By (SAC317)
 
The Fundamentals of Networking in AWS: VPC and Connectivity Options - Business
The Fundamentals of Networking in AWS: VPC and Connectivity Options - BusinessThe Fundamentals of Networking in AWS: VPC and Connectivity Options - Business
The Fundamentals of Networking in AWS: VPC and Connectivity Options - Business
 
AWS 201 - A Walk through the AWS Cloud: AWS Security Best Practices
AWS 201 - A Walk through the AWS Cloud: AWS Security Best PracticesAWS 201 - A Walk through the AWS Cloud: AWS Security Best Practices
AWS 201 - A Walk through the AWS Cloud: AWS Security Best Practices
 
Selecting the Best VPC Network Architecture (CPN208) | AWS re:Invent 2013
Selecting the Best VPC Network Architecture (CPN208) | AWS re:Invent 2013Selecting the Best VPC Network Architecture (CPN208) | AWS re:Invent 2013
Selecting the Best VPC Network Architecture (CPN208) | AWS re:Invent 2013
 
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...
 
From One to Many: Evolving VPC Design
From One to Many: Evolving VPC DesignFrom One to Many: Evolving VPC Design
From One to Many: Evolving VPC Design
 

Similar to Advanced Security Best Practices Masterclass

AWSome Day 2016 - Module 3: Security, Identity, and Access Management
AWSome Day 2016 - Module 3: Security, Identity, and Access ManagementAWSome Day 2016 - Module 3: Security, Identity, and Access Management
AWSome Day 2016 - Module 3: Security, Identity, and Access Management
Amazon Web Services
 
Amazon Web Services: Overview of Security Processes
Amazon Web Services: Overview of Security ProcessesAmazon Web Services: Overview of Security Processes
Amazon Web Services: Overview of Security Processes
white paper
 

Similar to Advanced Security Best Practices Masterclass (20)

Advanced security best practices - Masterclass - Pop-up Loft Tel Aviv
Advanced security best practices - Masterclass - Pop-up Loft Tel AvivAdvanced security best practices - Masterclass - Pop-up Loft Tel Aviv
Advanced security best practices - Masterclass - Pop-up Loft Tel Aviv
 
Advanced Security Masterclass - Tel Aviv Loft
Advanced Security Masterclass - Tel Aviv LoftAdvanced Security Masterclass - Tel Aviv Loft
Advanced Security Masterclass - Tel Aviv Loft
 
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
 
AWSome Day 2016 - Module 3: Security, Identity, and Access Management
AWSome Day 2016 - Module 3: Security, Identity, and Access ManagementAWSome Day 2016 - Module 3: Security, Identity, and Access Management
AWSome Day 2016 - Module 3: Security, Identity, and Access Management
 
Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats
 
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
 
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
 
Amazon Web Services: Overview of Security Processes
Amazon Web Services: Overview of Security ProcessesAmazon Web Services: Overview of Security Processes
Amazon Web Services: Overview of Security Processes
 
Hackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 ThreatsHackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 Threats
 
Journey Through The Cloud - Security Best Practices
Journey Through The Cloud - Security Best Practices Journey Through The Cloud - Security Best Practices
Journey Through The Cloud - Security Best Practices
 
AWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS Security
 
Understanding AWS Security
 Understanding AWS Security  Understanding AWS Security
Understanding AWS Security
 
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
AWS Security Best Practices (March 2017)
AWS Security Best Practices (March 2017)AWS Security Best Practices (March 2017)
AWS Security Best Practices (March 2017)
 
Security best practices on AWS - Pop-up Loft TLV 2017
Security best practices on AWS - Pop-up Loft TLV 2017Security best practices on AWS - Pop-up Loft TLV 2017
Security best practices on AWS - Pop-up Loft TLV 2017
 
Security Best Practices - Hebrew Webinar
Security Best Practices - Hebrew WebinarSecurity Best Practices - Hebrew Webinar
Security Best Practices - Hebrew Webinar
 
Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 ThreatsHackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats
 
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
 
Hack-Proof Your Cloud: Responding to 2016 Threats
Hack-Proof Your Cloud: Responding to 2016 ThreatsHack-Proof Your Cloud: Responding to 2016 Threats
Hack-Proof Your Cloud: Responding to 2016 Threats
 

More from Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Recently uploaded (20)

Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 

Advanced Security Best Practices Masterclass

  • 1. Masterclass ianmas@amazon.com @IanMmmm Ian Massingham — Technical Evangelist Advanced Security Best Practices on AWS
  • 2. Masterclass Intended to educate you on how to get the best from AWS services Show you how things work and how to get things done A technical deep dive that goes beyond the basics 1 2 3
  • 3. Advanced Security Best Practices Security is job zero at AWS Built to satisfy the most security-sensitive organisations Provides visibility, auditability, controllability & agility Lower operational overhead that traditional IT
  • 4. AWS security approach Size of AWS
 security team Visibility into
 usage & resources Increasing your Security Posture in the Cloud
  • 5. Broad Accreditations & Certifications
  • 6. Partner ecosystem Customer ecosystem Everyone benefits Security Benefits from Community Network Effect
  • 7. Agenda Sharing the Security Responsibility Identity and Access Management with IAM Defining virtual networks with Amazon VPC Networking & Security for Amazon EC2 Instances Working with Container and Abstracted Services Encryption and Key Management in AWS
  • 9. Shared Security Model • Shared Responsibility – Let AWS do the heavy lifting – Focus on what’s most valuable to your business • Customer • Choice of Guest OS • Application Configuration Options • Account Management flexibility • Security Groups • ACLs • Identity Management • AWS • Facility operations • Physical Security • Physical Infrastructure • Network Infrastructure • Virtualisation Infrastructure • Hardware lifecycle management
  • 10. Such as Amazon EC2, Amazon EBS, and Amazon VPC Shared Security Model: Infrastructure Services
  • 11. Such as Amazon RDS and Amazon EMR Shared Security Model: Container Services
  • 12. Such as Amazon S3 and Amazon DynamoDB Shared Security Model: Abstracted Services
  • 15. Create individual users Benefits • Unique credentials • Individual credential rotation • Individual permissions How to get started • Identify which IAM users you want to create • Use the console, CLI or API to: - Create user - Assign credentials - Assign permissions
  • 17. Grant least privilege Benefits • Less chance of people making mistakes • Easier to relax than tighten up • More granular control – API and resource How to get started • Identify what permissions are required • Password or access keys? • Avoid assigning *:* policy • Default Deny • Use policy templates IMPORTANT NOTE: Permissions do not apply to root!
  • 19. Manage permissions with groups Benefits • Easier to assign the same permissions to multiple users • Simpler to re-assign permissions based on change in responsibilities • Only one change to update permissions for multiple users How to get started • Map permissions to a specific business function • Assign users to that function • Manage groups in the Group section of the IAM console
  • 20. Conditions
 Restrict privileged access further with conditions
  • 21. Restrict privileged access further with conditions Benefits • Additional granularity when defining permissions • Can be enabled for any AWS service API • Minimizes chances of accidentally performing privileged actions How to get started • Use conditions where applicable • Two types of conditions - AWS common - Service-specific
  • 22. Restrict privileged access further with conditions {          "Statement":[{      "Effect":"Allow",      "Action":["ec2:TerminateInstances"],      "Resource":["*"],      "Condition":{          "Null":{"aws:MultiFactorAuthAge":"false"}      }    }  ] } Enables a user to terminate EC2 instances only if the user has authenticated with their MFA device. MFA {      "Statement":[{        "Effect":"Allow",        "Action":"iam:*AccessKey*",      "Resource”:"arn:aws:iam::123456789012:user/*",        "Condition":{            "Bool":{"aws:SecureTransport":"true"}      }    }  ] } Enables a user to manage access keys for all IAM users only if the user is coming over SSL. SSL {      "Statement":[{        "Effect":"Allow",        "Action":["ec2:TerminateInstances“],      "Resource":["*“],        "Condition":{            "IpAddress":{"aws:SourceIP":"192.168.176.0/24"}      }    }  ] } Enables a user to terminate EC2 instances only if the user is accessing Amazon EC2 from 192.168.176.0/24. SourceIP {      "Statement":[{      "Effect":  "Allow",      "Action":"ec2:TerminateInstances",      "Resource":  "*",      "Condition":{            "StringEquals":{"ec2:ResourceTag/Environment":"Dev"}      }    }  ] } Enables a user to terminate EC2 instances only if the instance is tagged with “Environment=Dev”. Tags
  • 23. Auditing
 Enable AWS CloudTrail to get logs of API calls aws.amazon.com/cloudtrail
  • 24. Enable AWS CloudTrail to get logs of API calls Benefits • Visibility into your user activity by recording AWS API calls to an Amazon S3 bucket How to get started • Set up an Amazon S3 bucket • Enable AWS CloudTrail Ensure the services you want are integrated with AWS CloudTrail aws.amazon.com/cloudtrail
  • 26. Configure a strong password policy Benefits • Ensures your users and your data are protected How to get started • What is your company’s password policy? • You can configure - Password expiration - Password strength • Uppercase, lowercase, numbers, non-alphanumeric - Password re-use IMPORTANT NOTE: Password policy does not apply to root!
  • 27. Rotation
 Rotate (or delete) security credentials regularly
  • 28. Rotate/Delete security credentials regularly Benefits • Normal best practice How to get started • Use Credential Reports to identity credentials that should be rotated or deleted • IAM console displays when password last used • Grant IAM user permission to rotate credentials • IAM roles for Amazon EC2 rotate credentials automatically
  • 30. Enable MFA for privileged users Benefits • Supplements user name and password to require a one-time code during authentication How to get started • Choose type of MFA - Virtual MFA - Hardware • Use IAM console to assign MFA device
  • 31. Sharing
 Use IAM roles to share access http://docs.aws.amazon.com/STS/latest/APIReference/Welcome.html
  • 32. Use IAM roles to share access Benefits • No need to share security credentials • No need to store long term credentials • Easy to break sharing relationship • Use cases - Cross-account access - Intra-account delegation - Federation How to get started • Create a role - Specify who you trust - Describe what the role can do • Share the name of the role • Use ExternalID when sharing with a 3rd party IMPORTANT NOTE: Never share credentials.
  • 33. Roles
 Use IAM roles for Amazon EC2 instances http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/iam-roles-for-amazon-ec2.html
  • 34. Use IAM roles for Amazon EC2 instances Benefits • Easy to manage access keys on EC2 instances • Automatic key rotation • Assign least privilege to the application • AWS SDKs fully integrated • AWS CLI fully integrated How to get started • Create an IAM role • Assign permissions to role • Launch instances w / role • If not using SDKs, sign all requests to AWS services with the role’s temporary credentials
  • 35. Root 
 Reduce or remove use of root
  • 36. Reduce or remove use of root Benefits • Reduce potential for misuse of credentials How to get started • Security Credentials Page - Delete access keys - Activate an MFA device • Ensure you have set a “strong” password
  • 39. A virtual network in your own logically isolated area within the AWS cloud populated by infrastructure, platform, and application services that share common security and interconnection Amazon VPC aws.amazon.com/vpc/
  • 40. ▶︎ Elastic Network Interface (ENI) ▶︎ Subnet ▶︎ Network Access Control List (NACL) ▶︎ Route Table ▶︎ Internet Gateway ▶︎ Virtual Private Gateway ▶︎ Route 53 Private Hosted Zone VPC Networking
  • 41. VPC Network Topology A VPC can span multiple AZs, but each subnet must reside entirely within one AZ Use at least 2 subnets in different AZs for each layer of your network
  • 42. Control of subnets and routing tables
  • 43. VPC Creation with the VPC Wizard
  • 44. VPC Creation with AWS CloudFormation
  • 45. VPC Peering A networking connection between two VPCs docs.aws.amazon.com/AmazonVPC/latest/UserGuide/vpc-peering.html
  • 46. Using Network Access Control Lists An optional layer of security that acts as a firewall for controlling traffic in and out of a subnet You might set up network ACLs with rules similar to your security groups in order to add an additional layer of security to your VPC http://docs.aws.amazon.com/AmazonVPC/latest/UserGuide/VPC_ACLs.html
  • 52. NETWORKING AND SECURITY FOR AMAZON EC2 INSTANCES
  • 53. Amazon EC2 Security Groups aws.amazon.com/ec2/ A security group acts as a virtual firewall that controls the traffic for one or more instances. You add rules to each security group that allow traffic to or from its associated instances.
  • 54. Amazon EC2 Security Groups aws.amazon.com/ec2/ Availability Zone 1 Availability Zone 2 Security Group: GameServers Security Group: APIServers
  • 55. Amazon EC2 Security Groups aws.amazon.com/ec2/ Availability Zone 1 Availability Zone 2 Security Group: GameServers Security Group: APIServers
  • 56. DEMO: WORKING WITH SECURITY GROUPS
  • 57. AWS CLI $  aws  ec2  create-­‐security-­‐group  -­‐-­‐group-­‐name  GameServers  -­‐-­‐ description  “Game  Server  Fleet  SG“  -­‐-­‐vpc-­‐id  vpc-­‐21b05a44   {     “GroupId”  :  “sg-­‐fac9059e”   } http://docs.aws.amazon.com/cli/latest/reference/ec2/create-security-group.html Creating Security Groups
  • 58. AWS CLI $  aws  ec2  authorize-­‐security-­‐group-­‐ingress  -­‐-­‐group-­‐id  sg-­‐fac9059e   -­‐-­‐protocol  udp  -­‐-­‐port  27016  -­‐-­‐cidr  0.0.0.0/0   $  aws  ec2  describe-­‐security-­‐groups  -­‐-­‐filters  Name=group-­‐ name,Values=GameServers   SECURITYGROUPS   Sample  sg-­‐fac9059e   GameServers   650160225048  vpc-­‐21b05a44   IPPERMISSIONS     27015   udp   27015   IPRANGES     0.0.0.0/0   IPPERMISSIONS     27016   udp   27016   IPRANGES     0.0.0.0/0   IPPERMISSIONS     7777   udp   7778   IPRANGES     0.0.0.0/0   IPPERMISSIONSEGRESS     -­‐1   IPRANGES     0.0.0.0/0 http://docs.aws.amazon.com/cli/latest/reference/ec2/authorize-security-group-ingress.html Authorising Security Group Ingress/Egress
  • 59. AWS CLI $  aws  ec2  describe-­‐security-­‐groups  -­‐-­‐filters  Name=group-­‐ name,Values=GameServers  -­‐-­‐output  text   SECURITYGROUPS   Sample  sg-­‐fac9059e   GameServers   650160225048  vpc-­‐21b05a44   IPPERMISSIONS     27015   udp   27015   IPRANGES     0.0.0.0/0   IPPERMISSIONS     27016   udp   27016   IPRANGES     0.0.0.0/0   IPPERMISSIONS     7777   udp   7778   IPRANGES     0.0.0.0/0   IPPERMISSIONSEGRESS     -­‐1   IPRANGES     0.0.0.0/0 http://docs.aws.amazon.com/cli/latest/reference/ec2/describe-security-groups.html Describing Security Groups
  • 60. WORKING WITH CONTAINER & ABSTRACTED SERVICES
  • 61. Amazon RDS Amazon EMR Container Services
  • 62. Availability Zone 1: Private Subnet Availability Zone 2: Private Subnet Amazon RDS Security Groups Availability Zone 1: Public Subnet Availability Zone 2: Public Subnet Security Group: APIServers Security Group: GameServers RDS Security Group: APIServers
  • 63. STORING SECRETS FOR ACCESS TO CONTAINER SERVICES
  • 64. AWS SECURITY BLOG How to Create a Policy That Whitelists Access to Sensitive Amazon S3 Buckets
  • 65. AWS SECURITY BLOG How to Create a Policy That Whitelists Access to Sensitive Amazon S3 Buckets
  • 66. Amazon S3 Amazon DynamoDB Abstracted Services
  • 67. USE IAM ROLES TO PASS ACCESS CREDENTIALS TO AN INSTANCE
  • 68. DEMO: WORKING WITH IAM ROLES
  • 70. Plaintext
 Data Hardware/
 Software Encrypted
 Data Encrypted
 Data in Storage Encrypted Data Key Symmetric
 Data Key Master KeySymmetric
 Data Key ? Key Hierarchy ? Encryption Primer
  • 71. DIY Key Management in AWS
 Encrypt data client-side and send ciphertext to AWS storage services Your encryption
 client application Your key management infrastructure Your applications in your data center Your application in Amazon EC2 Your key 
 management infrastructure in EC2 Your Encrypted Data in AWS Services …
  • 72. DIY Key Management in AWS
 Amazon S3 Encryption Client in AWS SDKs Your key management infrastructure Your applications in your data center Your key 
 management infrastructure in EC2 Your Encrypted Data in Amazon S3 Your application in Amazon EC2 AWS SDK with 
 S3 Encryption Client
  • 73. DIY Key Management in AWS
 Amazon S3 Server-Side Encryption with Customer-Provided Keys Plaintext
 Data Encrypted
 Data Customer Provided KeyAmazon S3 Web Server HTTPS Customer
 Data Amazon S3 
 Storage Fleet • Key is used at Amazon S3 webserver, then deleted • Customer must provide same key when downloading to allow Amazon S3 to decrypt data Customer Provided Key
  • 74. AWS Key Management Service • A managed service that makes it easy for you to create, control, rotate, and use your encryption keys • Integrated with AWS SDKs and AWS services including Amazon EBS, Amazon S3, and Amazon Redshift
 • Integrated with AWS CloudTrail to provide auditable logs to help your regulatory and compliance activities
  • 75. AWS Key Management Service
 Integrated with AWS IAM Console
  • 76. AWS Key Management Service
 Integrated with Amazon EBS
  • 77. AWS Key Management Service
 Integrated with Amazon S3
  • 78. AWS Key Management Service
 Integrated with Amazon Redshift
  • 79. How AWS Services Integrate with AWS Key Management Service • Two-tiered key hierarchy using envelope encryption
 • Unique data key encrypt customer data
 • AWS KMS master keys encrypt data keys • Benefits of envelope encryption: • Limits risk of a compromised data key • Better performance for encrypting large data • Easier to manage a small number of master keys than millions of data keys Customer Master
 Key(s) Data Key 1 Amazon S3 Object Amazon EBS Volume Amazon Redshift Cluster Data Key 2 Data Key 3 Data Key 4 Custom
 Application AWS KMS
  • 80. AWS Key Management Service
 Providing security for your keys • Plaintext keys are never stored in persistent memory on runtime systems • Automatically rotate your keys for you • Separation of duties between systems that use master keys and data keys • Multi-party controls for all maintenance on systems that use your master keys • See public white papers and Service Organization Control (SOC 1) compliance package
  • 81. RESOURCES YOU CAN USE TO LEARN MORE
  • 85. Introduction to AWS Security Security at Scale: Governance in AWS Security at Scale: Logging in AWS AWS Security Best Practices Securing Data at Rest with Encryption AWS Security Whitepaper AWS Security White Papers
  • 87. Certification aws.amazon.com/certification Self-Paced Labs aws.amazon.com/training/
 self-paced-labs Try products, gain new skills, and get hands-on practice working with AWS technologies aws.amazon.com/training Training Validate your proven skills and expertise with the AWS platform Build technical expertise to design and operate scalable, efficient applications on AWS AWS Training & Certification
  • 88. Follow us for m ore events & w ebinars @AWScloud for Global AWS News & Announcements @AWS_UKI for local AWS events & news @IanMmmm Ian Massingham — Technical Evangelist