SlideShare una empresa de Scribd logo
1 de 13
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Confidently ExecuteYourCloud
Audit: ExpertAdvice
Misty D. Haddox
Technical Program Manager
AWS/Security Assurance
S E C 2 0 5
Kristen Haught
Technical Program Manager
AWS/Security Assurance
Devendra Awasthi
Senior Manager
Deloitte/Cloud Risk & Compliance
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Why we are here today …
• When asked for a SOC report, I provide my potential customers with AWS’
report. Does that cover us?
• How do I reference AWS’ controls in my SOC 2 report?
• In a hybrid environment, how do we determine which controls we should
consider including in our SOC 2 audit?
• What if my MSP doesn’t have a SOC 2 report?
• I’m an MSP, how do I get a SOC 2 report?
• Can I use AWS services that are not in scope of the AWS SOC 2 report?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Control responsibility is
important no matter what the
business model is. The key
is understanding the
deployment model and
where the responsibility lies,
transfers, and/or is shared.
Control responsibility is shared
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
How is access managed?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Use case 1:Control ownership and validation
AWS is
responsible for
user management
controls for the
internal AWS
infrastructure.
MSP is
responsible for
user
management
controls for
infrastructure.
Customer is
responsible for
user
management
controls on
application and
database.
AWS
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS
AWS is
responsible for
user management
controls for the
internal AWS
infrastructure.
MSP is
responsible for
user
management
controls for
infrastructure.
Customer is
responsible for
user
management
controls on
application and
database.
SOC 2 CC 5.2
New internal and external users,
whose access is administered by
the entity, are registered and
authorized prior to being issued
system credentials, and granted
the ability to access the system, to
meet the entity’s commitments and
system requirements as they relate
to security, availability, and
confidentiality…
Use case 1: Mapping controls toSOC 2
requirement
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
How is data protected?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Use case 2:Control ownership and validation
AWS provides the
infrastructure
controls that
enable encryption
of data in transit
and at rest.
Provider supports
TLS 1.0, 1.1 and
1.2 to encrypt
network traffic.
AWS
Scheduling SaaS
utilizes current
encryption
mechanisms
protect data.
Protect patient
health
information.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
SOC 2 CC 5.7
The transmission, movement, and
removal of information is restricted to
authorized internal and external users
and processes and is protected
during transmission, movement, or
removal enabling the entity to meet
its commitments and system
requirements as they relate to
security, availability, and
confidentiality.
AWS
AWS provides
the
infrastructure
controls that
enable
encryption of
data in transit
and at rest.
Provider
supports TLS
1.0, 1.1 and
1.2 to encrypt
network
traffic.
Scheduler
utilizes current
encryption
mechanisms
protect data.
Protect patient
health
information.
Use case 2: Mapping controls toSOC 2
requirement
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Concepts
Risk assessment first
Concept 2
Control ownership
must be understood
and validated
Concept 3
Mapping controls to
requirements (SOC 2)
Concept 4
Update processes and
controls to fill any gaps
Concept 5Concept 1
Control responsibility
is shared
Thank you!
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.

Más contenido relacionado

La actualidad más candente

DevOps Concepts for Data Science (DEV347-R2) - AWS re:Invent 2018
DevOps Concepts for Data Science (DEV347-R2) - AWS re:Invent 2018DevOps Concepts for Data Science (DEV347-R2) - AWS re:Invent 2018
DevOps Concepts for Data Science (DEV347-R2) - AWS re:Invent 2018Amazon Web Services
 
Releasing Mission-Critical Software at Amazon (DEV209-R1) - AWS re:Invent 2018
Releasing Mission-Critical Software at Amazon (DEV209-R1) - AWS re:Invent 2018Releasing Mission-Critical Software at Amazon (DEV209-R1) - AWS re:Invent 2018
Releasing Mission-Critical Software at Amazon (DEV209-R1) - AWS re:Invent 2018Amazon Web Services
 
Amazon Cloud Directory Deep Dive (DAT364) - AWS re:Invent 2018
Amazon Cloud Directory Deep Dive (DAT364) - AWS re:Invent 2018Amazon Cloud Directory Deep Dive (DAT364) - AWS re:Invent 2018
Amazon Cloud Directory Deep Dive (DAT364) - AWS re:Invent 2018Amazon Web Services
 
Go Fast and Remain Secure: How Millennium Enables Developers and Upholds Secu...
Go Fast and Remain Secure: How Millennium Enables Developers and Upholds Secu...Go Fast and Remain Secure: How Millennium Enables Developers and Upholds Secu...
Go Fast and Remain Secure: How Millennium Enables Developers and Upholds Secu...Amazon Web Services
 
0x32 Shades of #7f7f7f: The Tension Between Absolutes and Ambiguity in Securi...
0x32 Shades of #7f7f7f: The Tension Between Absolutes and Ambiguity in Securi...0x32 Shades of #7f7f7f: The Tension Between Absolutes and Ambiguity in Securi...
0x32 Shades of #7f7f7f: The Tension Between Absolutes and Ambiguity in Securi...Amazon Web Services
 
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...Amazon Web Services
 
Private Network Connectivity: Connecting AWS into Public Sector Networks (WPS...
Private Network Connectivity: Connecting AWS into Public Sector Networks (WPS...Private Network Connectivity: Connecting AWS into Public Sector Networks (WPS...
Private Network Connectivity: Connecting AWS into Public Sector Networks (WPS...Amazon Web Services
 
Proven Methodologies for Accelerating Your Cloud Journey (ENT308-S) - AWS re:...
Proven Methodologies for Accelerating Your Cloud Journey (ENT308-S) - AWS re:...Proven Methodologies for Accelerating Your Cloud Journey (ENT308-S) - AWS re:...
Proven Methodologies for Accelerating Your Cloud Journey (ENT308-S) - AWS re:...Amazon Web Services
 
How Rovio Uses ML to Acquire, Retain, and Monetize Users (GAM304) - AWS re:In...
How Rovio Uses ML to Acquire, Retain, and Monetize Users (GAM304) - AWS re:In...How Rovio Uses ML to Acquire, Retain, and Monetize Users (GAM304) - AWS re:In...
How Rovio Uses ML to Acquire, Retain, and Monetize Users (GAM304) - AWS re:In...Amazon Web Services
 
Exploiting IoT & Machine Learning to transform Power and Utilities
Exploiting IoT & Machine Learning to transform Power and UtilitiesExploiting IoT & Machine Learning to transform Power and Utilities
Exploiting IoT & Machine Learning to transform Power and UtilitiesAmazon Web Services
 
Continuous Compliance for Modern Application Pipelines (GPSWS402) - AWS re:In...
Continuous Compliance for Modern Application Pipelines (GPSWS402) - AWS re:In...Continuous Compliance for Modern Application Pipelines (GPSWS402) - AWS re:In...
Continuous Compliance for Modern Application Pipelines (GPSWS402) - AWS re:In...Amazon Web Services
 
Meeting Enterprise Security Requirements with AWS Native Security Services (S...
Meeting Enterprise Security Requirements with AWS Native Security Services (S...Meeting Enterprise Security Requirements with AWS Native Security Services (S...
Meeting Enterprise Security Requirements with AWS Native Security Services (S...Amazon Web Services
 
Connected Product Development - Secure Cloud & Local Connectivity for Microco...
Connected Product Development - Secure Cloud & Local Connectivity for Microco...Connected Product Development - Secure Cloud & Local Connectivity for Microco...
Connected Product Development - Secure Cloud & Local Connectivity for Microco...Amazon Web Services
 
AWS 良好架構服務概述 (Level: 200)
AWS 良好架構服務概述 (Level: 200)AWS 良好架構服務概述 (Level: 200)
AWS 良好架構服務概述 (Level: 200)Amazon Web Services
 
Artificial Intelligence nella realtà di oggi: come utilizzarla al meglio
Artificial Intelligence nella realtà di oggi: come utilizzarla al meglioArtificial Intelligence nella realtà di oggi: come utilizzarla al meglio
Artificial Intelligence nella realtà di oggi: come utilizzarla al meglioAmazon Web Services
 
How Verizon is Accelerating Cloud Adoption and Migration with the AWS Service...
How Verizon is Accelerating Cloud Adoption and Migration with the AWS Service...How Verizon is Accelerating Cloud Adoption and Migration with the AWS Service...
How Verizon is Accelerating Cloud Adoption and Migration with the AWS Service...Amazon Web Services
 
Architecting for GxP Compliance in Life Sciences (LFS316) - AWS re:Invent 2018
Architecting for GxP Compliance in Life Sciences (LFS316) - AWS re:Invent 2018Architecting for GxP Compliance in Life Sciences (LFS316) - AWS re:Invent 2018
Architecting for GxP Compliance in Life Sciences (LFS316) - AWS re:Invent 2018Amazon Web Services
 
AWSome Day Online Conference 2018 - Module 3
AWSome Day Online Conference 2018 - Module 3AWSome Day Online Conference 2018 - Module 3
AWSome Day Online Conference 2018 - Module 3Amazon Web Services
 

La actualidad más candente (20)

DevOps Concepts for Data Science (DEV347-R2) - AWS re:Invent 2018
DevOps Concepts for Data Science (DEV347-R2) - AWS re:Invent 2018DevOps Concepts for Data Science (DEV347-R2) - AWS re:Invent 2018
DevOps Concepts for Data Science (DEV347-R2) - AWS re:Invent 2018
 
Releasing Mission-Critical Software at Amazon (DEV209-R1) - AWS re:Invent 2018
Releasing Mission-Critical Software at Amazon (DEV209-R1) - AWS re:Invent 2018Releasing Mission-Critical Software at Amazon (DEV209-R1) - AWS re:Invent 2018
Releasing Mission-Critical Software at Amazon (DEV209-R1) - AWS re:Invent 2018
 
Amazon Cloud Directory Deep Dive (DAT364) - AWS re:Invent 2018
Amazon Cloud Directory Deep Dive (DAT364) - AWS re:Invent 2018Amazon Cloud Directory Deep Dive (DAT364) - AWS re:Invent 2018
Amazon Cloud Directory Deep Dive (DAT364) - AWS re:Invent 2018
 
Go Fast and Remain Secure: How Millennium Enables Developers and Upholds Secu...
Go Fast and Remain Secure: How Millennium Enables Developers and Upholds Secu...Go Fast and Remain Secure: How Millennium Enables Developers and Upholds Secu...
Go Fast and Remain Secure: How Millennium Enables Developers and Upholds Secu...
 
0x32 Shades of #7f7f7f: The Tension Between Absolutes and Ambiguity in Securi...
0x32 Shades of #7f7f7f: The Tension Between Absolutes and Ambiguity in Securi...0x32 Shades of #7f7f7f: The Tension Between Absolutes and Ambiguity in Securi...
0x32 Shades of #7f7f7f: The Tension Between Absolutes and Ambiguity in Securi...
 
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
 
Private Network Connectivity: Connecting AWS into Public Sector Networks (WPS...
Private Network Connectivity: Connecting AWS into Public Sector Networks (WPS...Private Network Connectivity: Connecting AWS into Public Sector Networks (WPS...
Private Network Connectivity: Connecting AWS into Public Sector Networks (WPS...
 
Proven Methodologies for Accelerating Your Cloud Journey (ENT308-S) - AWS re:...
Proven Methodologies for Accelerating Your Cloud Journey (ENT308-S) - AWS re:...Proven Methodologies for Accelerating Your Cloud Journey (ENT308-S) - AWS re:...
Proven Methodologies for Accelerating Your Cloud Journey (ENT308-S) - AWS re:...
 
How Rovio Uses ML to Acquire, Retain, and Monetize Users (GAM304) - AWS re:In...
How Rovio Uses ML to Acquire, Retain, and Monetize Users (GAM304) - AWS re:In...How Rovio Uses ML to Acquire, Retain, and Monetize Users (GAM304) - AWS re:In...
How Rovio Uses ML to Acquire, Retain, and Monetize Users (GAM304) - AWS re:In...
 
Exploiting IoT & Machine Learning to transform Power and Utilities
Exploiting IoT & Machine Learning to transform Power and UtilitiesExploiting IoT & Machine Learning to transform Power and Utilities
Exploiting IoT & Machine Learning to transform Power and Utilities
 
Continuous Compliance for Modern Application Pipelines (GPSWS402) - AWS re:In...
Continuous Compliance for Modern Application Pipelines (GPSWS402) - AWS re:In...Continuous Compliance for Modern Application Pipelines (GPSWS402) - AWS re:In...
Continuous Compliance for Modern Application Pipelines (GPSWS402) - AWS re:In...
 
Meeting Enterprise Security Requirements with AWS Native Security Services (S...
Meeting Enterprise Security Requirements with AWS Native Security Services (S...Meeting Enterprise Security Requirements with AWS Native Security Services (S...
Meeting Enterprise Security Requirements with AWS Native Security Services (S...
 
Connected Product Development - Secure Cloud & Local Connectivity for Microco...
Connected Product Development - Secure Cloud & Local Connectivity for Microco...Connected Product Development - Secure Cloud & Local Connectivity for Microco...
Connected Product Development - Secure Cloud & Local Connectivity for Microco...
 
AWS 良好架構服務概述 (Level: 200)
AWS 良好架構服務概述 (Level: 200)AWS 良好架構服務概述 (Level: 200)
AWS 良好架構服務概述 (Level: 200)
 
Artificial Intelligence nella realtà di oggi: come utilizzarla al meglio
Artificial Intelligence nella realtà di oggi: come utilizzarla al meglioArtificial Intelligence nella realtà di oggi: come utilizzarla al meglio
Artificial Intelligence nella realtà di oggi: come utilizzarla al meglio
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
 
Building a Monitoring Plan.pdf
Building a Monitoring Plan.pdfBuilding a Monitoring Plan.pdf
Building a Monitoring Plan.pdf
 
How Verizon is Accelerating Cloud Adoption and Migration with the AWS Service...
How Verizon is Accelerating Cloud Adoption and Migration with the AWS Service...How Verizon is Accelerating Cloud Adoption and Migration with the AWS Service...
How Verizon is Accelerating Cloud Adoption and Migration with the AWS Service...
 
Architecting for GxP Compliance in Life Sciences (LFS316) - AWS re:Invent 2018
Architecting for GxP Compliance in Life Sciences (LFS316) - AWS re:Invent 2018Architecting for GxP Compliance in Life Sciences (LFS316) - AWS re:Invent 2018
Architecting for GxP Compliance in Life Sciences (LFS316) - AWS re:Invent 2018
 
AWSome Day Online Conference 2018 - Module 3
AWSome Day Online Conference 2018 - Module 3AWSome Day Online Conference 2018 - Module 3
AWSome Day Online Conference 2018 - Module 3
 

Similar a [REPEAT 1] Confidently Execute Your Cloud Audit: Expert Advice (SEC205-R1) - AWS re:Invent 2018

Unlock Highly Regulated Enterprise Workloads with SaaS on AWS GovCloud (US) (...
Unlock Highly Regulated Enterprise Workloads with SaaS on AWS GovCloud (US) (...Unlock Highly Regulated Enterprise Workloads with SaaS on AWS GovCloud (US) (...
Unlock Highly Regulated Enterprise Workloads with SaaS on AWS GovCloud (US) (...Amazon Web Services
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWSAlert Logic
 
DATA SECURITY ON VIRTUAL ENVIRONMENT USING ENCRYPTION STANDARDS
DATA SECURITY ON VIRTUAL ENVIRONMENT USING ENCRYPTION STANDARDSDATA SECURITY ON VIRTUAL ENVIRONMENT USING ENCRYPTION STANDARDS
DATA SECURITY ON VIRTUAL ENVIRONMENT USING ENCRYPTION STANDARDSIRJET Journal
 
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...Amazon Web Services
 
Security & Compliance in the Cloud
Security & Compliance in the CloudSecurity & Compliance in the Cloud
Security & Compliance in the CloudAmazon Web Services
 
Remote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal ThingRemote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal ThingKaren Oliver
 
0011sas security whitepaper
0011sas security whitepaper0011sas security whitepaper
0011sas security whitepaperCMR WORLD TECH
 
tibbr Security Overview
tibbr Security Overviewtibbr Security Overview
tibbr Security Overviewtibbr
 
Top Cloud Security Myths Dispelled
Top Cloud Security Myths DispelledTop Cloud Security Myths Dispelled
Top Cloud Security Myths DispelledAmazon Web Services
 
Fundamentals for Stronger Cloud Security2.pdf
Fundamentals for Stronger Cloud Security2.pdfFundamentals for Stronger Cloud Security2.pdf
Fundamentals for Stronger Cloud Security2.pdfChinatu Uzuegbu
 
Module 5-cloud computing-SECURITY IN THE CLOUD
Module 5-cloud computing-SECURITY IN THE CLOUDModule 5-cloud computing-SECURITY IN THE CLOUD
Module 5-cloud computing-SECURITY IN THE CLOUDSweta Kumari Barnwal
 
How to Architect and Bring to Market SaaS on AWS GovCloud (US)
How to Architect and Bring to Market SaaS on AWS GovCloud (US)How to Architect and Bring to Market SaaS on AWS GovCloud (US)
How to Architect and Bring to Market SaaS on AWS GovCloud (US)Amazon Web Services
 
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...Amazon Web Services
 
How to Keep your Atlassian Cloud Secure
How to Keep your Atlassian Cloud SecureHow to Keep your Atlassian Cloud Secure
How to Keep your Atlassian Cloud SecureCprime
 
Compliance in the Cloud
Compliance in the CloudCompliance in the Cloud
Compliance in the CloudRapidScale
 

Similar a [REPEAT 1] Confidently Execute Your Cloud Audit: Expert Advice (SEC205-R1) - AWS re:Invent 2018 (20)

Unlock Highly Regulated Enterprise Workloads with SaaS on AWS GovCloud (US) (...
Unlock Highly Regulated Enterprise Workloads with SaaS on AWS GovCloud (US) (...Unlock Highly Regulated Enterprise Workloads with SaaS on AWS GovCloud (US) (...
Unlock Highly Regulated Enterprise Workloads with SaaS on AWS GovCloud (US) (...
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
 
DATA SECURITY ON VIRTUAL ENVIRONMENT USING ENCRYPTION STANDARDS
DATA SECURITY ON VIRTUAL ENVIRONMENT USING ENCRYPTION STANDARDSDATA SECURITY ON VIRTUAL ENVIRONMENT USING ENCRYPTION STANDARDS
DATA SECURITY ON VIRTUAL ENVIRONMENT USING ENCRYPTION STANDARDS
 
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
Hybrid Identity Management and Security for Large Enterprises (ENT307-R2) - A...
 
Security & Compliance in the Cloud
Security & Compliance in the CloudSecurity & Compliance in the Cloud
Security & Compliance in the Cloud
 
Remote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal ThingRemote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal Thing
 
0011sas security whitepaper
0011sas security whitepaper0011sas security whitepaper
0011sas security whitepaper
 
tibbr Security Overview
tibbr Security Overviewtibbr Security Overview
tibbr Security Overview
 
Top Cloud Security Myths Dispelled
Top Cloud Security Myths DispelledTop Cloud Security Myths Dispelled
Top Cloud Security Myths Dispelled
 
Implementing Governance as Code
Implementing Governance as CodeImplementing Governance as Code
Implementing Governance as Code
 
Key Capibilities.pptx
Key Capibilities.pptxKey Capibilities.pptx
Key Capibilities.pptx
 
Fundamentals for Stronger Cloud Security2.pdf
Fundamentals for Stronger Cloud Security2.pdfFundamentals for Stronger Cloud Security2.pdf
Fundamentals for Stronger Cloud Security2.pdf
 
Module 5-cloud computing-SECURITY IN THE CLOUD
Module 5-cloud computing-SECURITY IN THE CLOUDModule 5-cloud computing-SECURITY IN THE CLOUD
Module 5-cloud computing-SECURITY IN THE CLOUD
 
AWS Cloud Security
AWS Cloud SecurityAWS Cloud Security
AWS Cloud Security
 
How to Architect and Bring to Market SaaS on AWS GovCloud (US)
How to Architect and Bring to Market SaaS on AWS GovCloud (US)How to Architect and Bring to Market SaaS on AWS GovCloud (US)
How to Architect and Bring to Market SaaS on AWS GovCloud (US)
 
API Security with OAuth2.0.
API Security with OAuth2.0.API Security with OAuth2.0.
API Security with OAuth2.0.
 
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
 
How to Keep your Atlassian Cloud Secure
How to Keep your Atlassian Cloud SecureHow to Keep your Atlassian Cloud Secure
How to Keep your Atlassian Cloud Secure
 
Compliance in the Cloud
Compliance in the CloudCompliance in the Cloud
Compliance in the Cloud
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 

Más de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Más de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

[REPEAT 1] Confidently Execute Your Cloud Audit: Expert Advice (SEC205-R1) - AWS re:Invent 2018

  • 1.
  • 2. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Confidently ExecuteYourCloud Audit: ExpertAdvice Misty D. Haddox Technical Program Manager AWS/Security Assurance S E C 2 0 5 Kristen Haught Technical Program Manager AWS/Security Assurance Devendra Awasthi Senior Manager Deloitte/Cloud Risk & Compliance
  • 3. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Why we are here today … • When asked for a SOC report, I provide my potential customers with AWS’ report. Does that cover us? • How do I reference AWS’ controls in my SOC 2 report? • In a hybrid environment, how do we determine which controls we should consider including in our SOC 2 audit? • What if my MSP doesn’t have a SOC 2 report? • I’m an MSP, how do I get a SOC 2 report? • Can I use AWS services that are not in scope of the AWS SOC 2 report?
  • 4. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Control responsibility is important no matter what the business model is. The key is understanding the deployment model and where the responsibility lies, transfers, and/or is shared. Control responsibility is shared
  • 5. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. How is access managed?
  • 6. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Use case 1:Control ownership and validation AWS is responsible for user management controls for the internal AWS infrastructure. MSP is responsible for user management controls for infrastructure. Customer is responsible for user management controls on application and database. AWS
  • 7. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS AWS is responsible for user management controls for the internal AWS infrastructure. MSP is responsible for user management controls for infrastructure. Customer is responsible for user management controls on application and database. SOC 2 CC 5.2 New internal and external users, whose access is administered by the entity, are registered and authorized prior to being issued system credentials, and granted the ability to access the system, to meet the entity’s commitments and system requirements as they relate to security, availability, and confidentiality… Use case 1: Mapping controls toSOC 2 requirement
  • 8. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. How is data protected?
  • 9. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Use case 2:Control ownership and validation AWS provides the infrastructure controls that enable encryption of data in transit and at rest. Provider supports TLS 1.0, 1.1 and 1.2 to encrypt network traffic. AWS Scheduling SaaS utilizes current encryption mechanisms protect data. Protect patient health information.
  • 10. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. SOC 2 CC 5.7 The transmission, movement, and removal of information is restricted to authorized internal and external users and processes and is protected during transmission, movement, or removal enabling the entity to meet its commitments and system requirements as they relate to security, availability, and confidentiality. AWS AWS provides the infrastructure controls that enable encryption of data in transit and at rest. Provider supports TLS 1.0, 1.1 and 1.2 to encrypt network traffic. Scheduler utilizes current encryption mechanisms protect data. Protect patient health information. Use case 2: Mapping controls toSOC 2 requirement
  • 11. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Concepts Risk assessment first Concept 2 Control ownership must be understood and validated Concept 3 Mapping controls to requirements (SOC 2) Concept 4 Update processes and controls to fill any gaps Concept 5Concept 1 Control responsibility is shared
  • 12. Thank you! © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 13. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.

Notas del editor

  1. Speaking notes: Introduce ourselves
  2. Kristen Speaker Notes: Introduce why we decided to do this Chalk Talk We want to share what we’ve learned with you. Owner: TBD
  3. MISTY Concept 1 | Control responsibility is shared Speaker Notes: To comprehend this key concept we will discuss deployment scenarios and then walkthrough the control assessment methodology performed to complete the control coverage.
  4. DEV
  5. Concept 4 | Translate / Map your security process and controls to SOC 2 Concept 5 | Update your security processes and controls based on your new environment CC 5.2: …For those users whose access is administered by the entity, user system credentials are removed when user access is no longer authorized.  AWSCA-2.1: User access to the internal Amazon network is not provisioned unless an active record is created in the HR System by Human Resources. Access is automatically provisioned with least privilege per job function. First time passwords are set to a unique value and changed immediately after first use. AWSCA-2.3: IT access privileges are reviewed on a quarterly basis by appropriate personnel. AWSCA-2.4: User access to Amazon systems is revoked within 24 hours of the employee record being terminated (deactivated) in the HR System by Human Resources.
  6. Concept 4 | Translate / Map your security process and controls to SOC 2 Concept 5 | Update your security processes and controls based on your new environment CC 5.2: …For those users whose access is administered by the entity, user system credentials are removed when user access is no longer authorized.  AWSCA-2.1: User access to the internal Amazon network is not provisioned unless an active record is created in the HR System by Human Resources. Access is automatically provisioned with least privilege per job function. First time passwords are set to a unique value and changed immediately after first use. AWSCA-2.3: IT access privileges are reviewed on a quarterly basis by appropriate personnel. AWSCA-2.4: User access to Amazon systems is revoked within 24 hours of the employee record being terminated (deactivated) in the HR System by Human Resources.
  7. Misty
  8. Concept 4 | Translate / Map your security process and controls to SOC 2 Concept 5 | Update your security processes and controls based on your new environment CC 5.2: …For those users whose access is administered by the entity, user system credentials are removed when user access is no longer authorized.  AWSCA-2.1: User access to the internal Amazon network is not provisioned unless an active record is created in the HR System by Human Resources. Access is automatically provisioned with least privilege per job function. First time passwords are set to a unique value and changed immediately after first use. AWSCA-2.3: IT access privileges are reviewed on a quarterly basis by appropriate personnel. AWSCA-2.4: User access to Amazon systems is revoked within 24 hours of the employee record being terminated (deactivated) in the HR System by Human Resources.
  9. Concept 4 | Translate / Map your security process and controls to SOC 2 Concept 5 | Update your security processes and controls based on your new environment AWSCA-1.6: KMS-Specific - Roles and responsibilities for KMS cryptographic custodians are formally documented and agreed to by those individuals when they assume the role or when responsibilities change. AWSCA-4.1: EC2-Specific – Upon initial communication with an AWS-provided Linux AMI, AWS enables secure communication by SSH configuration on the instance, by generating a unique host-key and delivering the key's fingerprint to the user over a trusted channel. AWSCA-4.2: EC2-Specific – Upon initial communication with an AWS-provided Windows AMI, AWS enables secure communication by configuring Windows Terminal Services on the instance by generating a unique self-signed server certificate and delivering the certificate's thumbprint to the user over a trusted channel. AWSCA-4.3: VPC-Specific - Amazon enables secure VPN communication to a VPN Gateway by providing a shared secret key that is used to establish IPSec Associations. AWSCA-4.4: S3-Specific - S3 generates and stores a one-way salted HMAC of the customer encryption key. This salted HMAC value is not logged. AWSCA-4.6: KMS-Specific - AWS Services that integrate with AWS KMS for key management use a 256-bit data key locally to protect customer content. AWSCA-4.7: KMS-Specific - The key provided by KMS to integrated services is a 256-bit key and is encrypted with a 256-bit AES master key unique to the customer’s AWS account. AWSCA-4.9: KMS-Specific - KMS endpoints can only be accessed by customers using TLS with cipher suites that support forward secrecy. AWSCA-4.10: KMS-Specific - Keys used in AWS KMS are only used for a single purpose as defined by the key usage parameter for each key. AWSCA-4.11: KMS-Specific - Customer master keys created by KMS are rotated on a defined frequency if enabled by the customer. AWSCA-5.13: All AWS production media is securely decommissioned and physically destroyed prior to leaving AWS Secure Zones. AWSCA-7.1: S3-Specific – S3 compares user provided checksums to validate the integrity of data in transit. If the customer provided MD5 checksum does not match the MD5 checksum calculated by S3 on the data received, the REST PUT will fail, preventing data that was corrupted on the wire from being written into S3.
  10. Dev Speaking Notes: If you walk away with one thing from this session; it would be the conceptual process for supporting the achievement of a SOC (Service Organization Controls) attestation. Concept 1 | Control responsibility is shared Concept 2 | Identify the processes and controls needed to secure your scoped environment --look to your controls framework (or if you don’t work w/ your product team to identify the controls in place) Concept 3 | Validate service provider SOC2 report(s) to ensure inherited and shared control coverage Concept 4 | Translate / Map your security process and controls to SOC 2 Concept 5 | Updated your security processes and controls based on your new environment Identified Shared Responsibility Identified What Needs to be done to Securre Do all responsibility owners do those things? Fill in gaps Map