SlideShare una empresa de Scribd logo
1 de 60
Descargar para leer sin conexión
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Using ML with Amazon SageMaker and
GuardDuty to Identify Anomalous Traffic
Jeff Puchalski
Senior Security Engineer
AWS Security
S E P 3 0 2 - R
Neal Rothleder
Senior Security Consultant
AWS Professional Services
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Wednesday, June 26
SEP302-R1 Using ML with Amazon SageMaker & GuardDuty to identify anomalous
traffic
8:45am – 10:45am | Level 1, Room 104A
Related breakouts
Tuesday, June 25
SEP302-R Using ML with Amazon SageMaker & GuardDuty to identify anomalous traffic
2:45pm – 4:45pm | Level 2, Room 210A
Tuesday June 25
Wednesday (AM, PM) June 26
SEJ001- Security Jam
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
What’s our goal?
• Demonstrate Machine Learning in a Security Context
• Show the fundamentals of AWS CloudTrail, AWS Lambda, and Amazon
GuardDuty
• Teach you to build and deploy a machine learning model in Amazon
SageMaker
• Discuss how this could be integrated into a single architecture
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
What you will do
• Use the AWS Jam Platform to run the lab
• Walk through Amazon GuardDuty findings
• Download sample AWS CloudTrail logs and Amazon GuardDuty findings
• Make edits to AWS Lambda functions to do the data preparation needed prior to
machine learning
• Use Amazon SageMaker to identify users of AWS accounts coming from
anomalous IP addresses
• Fuse those findings with those coming from Amazon GuardDuty to create an
aggregated list of suspicious activity
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
What you will do
Logs
Findings
IP Insights
!
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
What we will cover
AWS CloudTrail logging
• Review CloudTrail data feeds for format and content
• Load test CloudTrail data of good and bad activities
Amazon GuardDuty findings
• Review GuardDuty finding types and formats
• Hands-on lab - Use GuardDuty findings to create an aggregated list of suspicious activity
Amazon SageMaker
• High-level architecture review - building and deploying a model
• Hands-on lab – Use IP Insights algorithm to detect anomalous IP usage for GuardDuty findings, using
CloudTrail log data for model training
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS JAM Platform https://jam.awsevents.com/
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS CloudTrail
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS CloudTrail
Track user activity and API usage
What can you do?
• Simplify compliance audits and incident response by
automatically recording and storing activity logs for
your AWS account
• Logs API calls made to AWS services
• 90-day event history on by default
• Can create log “trails” stored to S3
• Optional KMS encryption
• Optional log file integrity validation
• Optional data-level event logging for S3 object calls
and Lambda invokes
• Can route events to CloudWatch Events
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Intro to AWS CloudTrail
AWS CloudTrail logs activity for supported services to an AWS account
Example API events that are logged:
iam:CreateUser
s3:ListBucket
CloudTrail is enabled by default on all AWS accounts (as of August 2017)
Event history of create, modify, and delete operations for last 90 days
Viewable, searchable, and downloadable
To access CloudTrail log files directly or for a longer time period, create a trail
You can also use Athena to query the logs directly in S3 buckets
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS CloudTrail log files
Gzipped JSON files created in the trail’s Amazon S3 bucket
Each file contains API event records covering ~5 minute time window
Log files encrypted by default (SSE with S3 or KMS managed key)
Optional log file integrity validation using signed digest file containing log-file hashes
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS CloudTrail events
Each record in a CloudTrail log file represents a single event
All records contain some common fields:
• Timestamp
• Region
• Event name (i.e., the API call)
• Event source (i.e., the service)
• Source IP address
• User identity
Event-specific request and response parameters may also be included for some
events
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
What do CloudTrail logs look like?
{"Records": [{
"eventVersion": "1.0",
"userIdentity": {
"type": "IAMUser",
"principalId": "EX_PRINCIPAL_ID",
"arn": "arn:aws:iam::123456789012:user/Alice",
"accountId": "123456789012",
"accessKeyId": "EXAMPLE_KEY_ID",
"userName": "Alice”
},
"eventTime": "2017-11-29T11:29:42Z",
"eventSource": "iam.amazonaws.com",
"eventName": "CreateUser",
"awsRegion": "us-east-1",
"sourceIPAddress": ”192.168.0.1",
"userAgent": "aws-cli/1.3.2 Python/2.7.5 Windows/7",
"requestParameters": {"userName": "Bob”},
"responseElements": {"user": {"createDate": ”Nov 29, 2017 11:29:42 AM", "userName": "Bob",
"arn": "arn:aws:iam::123456789012:user/Bob", "path": "/", "userId": "EXAMPLEUSERID"}
}
}]}
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
What do CloudTrail logs look like?
{"Records": [{
"eventVersion": "1.0",
"userIdentity": {
"type": "IAMUser",
"principalId": "EX_PRINCIPAL_ID",
"arn": "arn:aws:iam::123456789012:user/Alice",
"accountId": "123456789012",
"accessKeyId": "EXAMPLE_KEY_ID",
"userName": "Alice”
},
"eventTime": "2017-11-29T11:29:42Z",
"eventSource": "iam.amazonaws.com",
"eventName": "CreateUser",
"awsRegion": "us-east-1",
"sourceIPAddress": ”192.168.0.1",
"userAgent": "aws-cli/1.3.2 Python/2.7.5 Windows/7",
"requestParameters": {"userName": "Bob”},
"responseElements": {"user": {"createDate": ”Nov 29, 2017 11:29:42 AM", "userName": "Bob",
"arn": "arn:aws:iam::123456789012:user/Bob", "path": "/", "userId": "EXAMPLEUSERID"}
}
}]}
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
What do CloudTrail logs look like?
{"Records": [{
"eventVersion": "1.0",
"userIdentity": {
"type": "IAMUser",
"principalId": "EX_PRINCIPAL_ID",
"arn": "arn:aws:iam::123456789012:user/Alice",
"accountId": "123456789012",
"accessKeyId": "EXAMPLE_KEY_ID",
"userName": "Alice”
},
"eventTime": "2017-11-29T11:29:42Z",
"eventSource": "iam.amazonaws.com",
"eventName": "CreateUser",
"awsRegion": "us-east-1",
"sourceIPAddress": ”192.168.0.1",
"userAgent": "aws-cli/1.3.2 Python/2.7.5 Windows/7",
"requestParameters": {"userName": "Bob”},
"responseElements": {"user": {"createDate": ”Nov 29, 2017 11:29:42 AM", "userName": "Bob",
"arn": "arn:aws:iam::123456789012:user/Bob", "path": "/", "userId": "EXAMPLEUSERID"}
}
}]}
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon GuardDuty
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon GuardDuty
Intelligent threat detection and
continuous monitoring to protect
your AWS accounts and workloads
What can you do?
• Continuous monitoring to rapidly detect threats
(needle) to your environments in the sea of log data
(haystack)
• Processes AWS CloudTrail logs, Amazon VPC flow
logs, and DNS logs
• Analyzes billions of events across your AWS accounts
for signs of risk
• Identifies unexpected and suspicious activity, such as
privilege escalation, exposed creds, and
communication with malicious IPs
• Can send findings to CloudWatch Events
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
GuardDuty Threat Detection and Notification
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
GuardDuty Data Sources
• Flow Logs for VPCs do not need to
Be Turned on to generate findings
Data is consumed through
independent duplicate stream.
• Suggested turning on VPC Flow
Logs to augment data analysis
(charges apply).
VPC Flow Logs DNS Logs
• DNS Logs are based on queries made
from EC2 instances to known
questionable domains.
• DNS Logs are in addition to Route 53
query logs. Route 53 is not required
for GuardDuty to generate DNS
based findings.
CloudTrail Logs
• CloudTrail history of AWS API calls
used to access the Management
Console, SDKs , CLI, etc. presented by
GuardDuty.
• Identification of user and account
activity including source IP address
used to make the calls.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Trusted IP and Threat IP Lists
GuardDuty uses AWS developed threat intelligence and threat intelligence feeds from:
CrowdStrike & Proofpoint
Expand Findings with Custom Trusted IP Lists and Known Threat Lists
• Trusted IP lists whitelisted for secure communication with infrastructure and applications
• No Findings will be presented for IP Addresses on trusted lists (no false positives!)
• Threat lists consist of known malicious IP addresses.
• GuardDuty generates findings based on threat lists.
Limits: 1 Trusted and 6 Threat Lists per Account
TRUSTED IP LISTS KNOWN THREATS
+
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
GuardDuty Findings
Describes threats by their primary purpose:
ThreatPurpose:ResourceTypeAffected/ThreatFamilyName.ThreatFamilyVariant!Artifact
Backdoor: resource compromised and capable of contacting source home
Behavior: activity that differs from established baseline
Crypto Currency: detected software associated with Crypto currencies
Pentest: activity detected similar to that generated by known pen testing tools
Recon: attack scoping vulnerabilities by probing ports, listening, database tables, etc.
Stealth: attack trying to hide actions / tracks
Trojan: program detected carrying out suspicious activity
Unauthorized Access: suspicious activity / pattern by unauthorized user
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
GuardDuty Findings in Console
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
GuardDuty Findings in Console
{
"version": "0",
"id": "c8c4daa7-a20c-2f03-0070-b7393dd542ad",
"detail-type": "GuardDuty Finding",
"source": "aws.guardduty",
"account": "254599117341",
"time": ”2018-03-13T08:04:33Z",
"region": ”ca-central-1",
"resources": [],
"detail": {
"schemaVersion": "2.0",
"accountId": "254599117341",
"region": ”ca-central-1",
"partition": "aws",
"id": "16afba5c5c43e07c9e3e5e2e544e95df",
"arn": "arn:aws:guardduty:us-east-1:254599117341:detector/254599117341/finding/16afba5c5c43e07c9e3e5e2e544e95df",
"type": ”UnauthorizedAccess:EC2/TorIPCaller",
“resource”: { ... },
“service”: { ... },
"severity": 3,
"createdAt": "2018-03-13T08:04:16.000Z",
"updatedAt": "2018-03-13T08:04:16.000Z",
"title": ”UnauthorizedAccess:EC2/TorIPCaller",
"description": ”UnauthorizedAccess:EC2/TorIPCaller"
}}
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
GuardDuty Findings for this workshop
Unauthorized Access: suspicious activity / pattern by unauthorized user
• UnauthorizedAccess:IAMUser/ConsoleLogin
• UnauthorizedAccess:IAMUser/ConsoleLoginSuccess.B
• UnauthorizedAccess:IAMUser/InstanceCredentialExfiltration
• UnauthorizedAccess:IAMUser/MaliciousIPCaller
• UnauthorizedAccess:IAMUser/UnusualASNCaller
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
GuardDuty Findings for this Workshop
Threat UnauthorizedAccess:IAMUser/ConsoleLogin
• This IAM user has no prior history of login activity
• Your IAM user credentials might be compromised
Severity
• Medium
• Unknown confidence
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Strategy
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
GuardDuty + Additional Machine Learning
GuardDuty severity scores are assigned by the type of finding
They do not factor in context beyond their finding conditions
We can add context and start to build a more holistic confidence score by using a
ML approach we can assign
Let’s combine the UnauthorizedAccess GuardDuty finding with an additional
estimate of the likelihood of seeing this [User + SourceIP] to further evaluate how
unusual the activity is.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon SageMaker
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon SageMaker
Build, train, and deploy machine
learning models at scale
What can you do?
• Quickly build highly accurate training datasets
• Rapidly build, train, and deploy ML models
• Automated model training and tuning
• Supports all algorithms and frameworks
• Many built-in optimized algorithms
• Includes MXNet, TensorFlow, and others
• Experiment using hosted interactive notebooks
• Jupyter notebooks that support multiple
languages (e.g., Python, Scala)
• Built-in A/B testing capabilities
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
ML F R A MEW O R K S &
I N F R A S T R U C T U R E
A I S ER V I C E S
R E K O G N I T I O N
I M A G E P O L L Y T R A N S C R I B E T R A N S L A T E C O M P R E H E N D L E X
R E K O G N I T I O N
V I D E O
Vision Speech Language Chatbots
A M A Z O N
S A G E M A K E R
B U I L D T R A I N
F O R E C A S T
Forecasting
T E X T R A C T P E R S O N A L I Z E
Recommendations
D E P L O Y
Pre-built algorithms & notebooks
Data labeling (G R O U N D T R U T H )
One-click model training & tuning
Optimization (N E O )
One-click deployment & hosting
M L S ER V I C E S
F r a m e w o r ks I n t e r f a c es I n f r a s t r u c t u re
E C 2 P 3
& P 3 N
E C 2 C 5 F P G A s G R E E N G R A S S E L A S T I C
I N F E R E N C E
Reinforcement learningAlgorithms & models ( A W S M A R K E T P L A C E
F O R M A C H I N E L E A R N I N G )
The Amazon Machine Learning Stack
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
SageMaker Workflow
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
SageMaker Dashboard
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
SageMaker (Jupyter) Notebook
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
ML Model
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
IP Insights Model
Learn a measure of association between users and IP addresses using legitimate
activity to answer the question of “How normal it is to see a given user using a
given IP”
Statistical modeling and neural networks to capture associations
If the vector <principal ID, IP address> are close together, then it is likely for the
principal to access the account from that IP address, even if it has never accessed
it before
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Solution
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Exercise Workflow
• Using our “normal” CloudTrail data (User, IP address pairs), train Amazon SageMaker
– using the IP Insights ML algorithm - to build a baseline model of normal IP usage
• As Amazon GuardDuty alerts come in, feed the alerting <User, IP> pairs to our model
to determine a fit score. Low scores → Anomalous
• [Blend anomaly score with findings from Amazon GuardDuty to create an
aggregated list of suspicious activity] – See the IP Insights tutorial
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Building Blocks
Amazon GuardDuty
Amazon
SageMaker
AWS Lambda
AWS CloudTrail
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
What you will do
Logs
Findings
IP Insights
!
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
How the lab works …
At your own pace, and … we will walk through some steps
1. Getting started with the AWS Jam Platform
2. Editing, Saving, and Running the first AWS Lambda Function
3. Checking Amazon S3 for Lambda Results
4. Starting Amazon SageMaker
5. Jupyter Notebooks**
6. Setting the right bucket
7. Training**
8. Understanding the Scores
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Let’s get started!
If you came late, register/sign-in at …
https://jam.awsevents.com
(will have to wait a few minutes for lab to spin-up)
Once you’ve entered the AWS console in the Jam platform, Step-
by-step lab instructions
https://ml-threat-detection.awssecworkshops.com/
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Howdo I interpretthescoresat theend?
0.0
0.0 1.51.00.5 1.75-2.0 -0.5 0.2
IPInsights Score
Frequency
CloudTrail (“normal”)
GuardDuty (“suspicious”)
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Whatif we had moredata?
https://aws.amazon.com/blogs/machine-learning/detect-suspicious-ip-addresses-with-the-amazon-sagemaker-ip-insights-algorithm/
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
In our lab example?(Illustrative)
CloudTrail Baseline
Confirmed GuardDuty
Findings
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
In our lab example?(Illustrative)
CloudTrail Baseline
Confirmed GuardDuty
Findings
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
In our lab example?(Illustrative)
CloudTrail Baseline
Confirmed GuardDuty
Findings
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
How would you deploy?
Model Training &
Evaluation
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
How would you deploy?
Findings
SageMaker
Endpoint
Amazon Security
Hub
SIEM
(e.g., Splunk)
Simple Alerter
(e.g., SNS)
Model Training &
Evaluation
Model Deployment
Event
(event-
based)
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Putting This Into Practice
• Use this as-is: score specific console logins tagged by GuardDuty
• Tuning
• Parameters and training sets
• When to retrain the IP Insights model?
• Use IP Insights on different classes of behavior
• Specific application usage (e.g., monitoring apps, bastion hosts)
• Thinking bigger – Adding additional detectors and models
• Leverage GuardDuty, Macie findings
• Build your own
• Leverage broad classes of algorithms and prior work
• Build application-specific models
• Remember the importance of Subject Matter Expertise
Thank you!
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
https://github.com/aws-samples/aws-ml-detection-workshop/
Jeff: jski@amazon.com (AppSec Team)
Neal: nrothled@amazon.com (ProServe Team)
Jared: (ML Solutions Lab)
Zack: (ProServe Team)
Baris: (GuardDuty Team)
Rima: (Security Hub Team)
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
A bit more about IP Insights
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
ID uses IP
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Dot Product ↑
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Negative Sample
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Dot Product ↓
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.

Más contenido relacionado

La actualidad más candente

20210119 AWS Black Belt Online Seminar AWS CloudTrail
20210119 AWS Black Belt Online Seminar AWS CloudTrail20210119 AWS Black Belt Online Seminar AWS CloudTrail
20210119 AWS Black Belt Online Seminar AWS CloudTrailAmazon Web Services Japan
 
20190919 よくご相談いただくセキュリティの質問と考え方
20190919 よくご相談いただくセキュリティの質問と考え方20190919 よくご相談いただくセキュリティの質問と考え方
20190919 よくご相談いただくセキュリティの質問と考え方Amazon Web Services Japan
 
AWS Summit Seoul 2023 | 삼성전자/쿠팡의 대규모 트래픽 처리를 위한 클라우드 네이티브 데이터베이스 활용
AWS Summit Seoul 2023 | 삼성전자/쿠팡의 대규모 트래픽 처리를 위한 클라우드 네이티브 데이터베이스 활용AWS Summit Seoul 2023 | 삼성전자/쿠팡의 대규모 트래픽 처리를 위한 클라우드 네이티브 데이터베이스 활용
AWS Summit Seoul 2023 | 삼성전자/쿠팡의 대규모 트래픽 처리를 위한 클라우드 네이티브 데이터베이스 활용Amazon Web Services Korea
 
SID305 AWS Certificate Manager Private CA
SID305 AWS Certificate Manager Private CASID305 AWS Certificate Manager Private CA
SID305 AWS Certificate Manager Private CAAmazon Web Services
 
20190206 AWS Black Belt Online Seminar Amazon SageMaker Basic Session
20190206 AWS Black Belt Online Seminar Amazon SageMaker Basic Session20190206 AWS Black Belt Online Seminar Amazon SageMaker Basic Session
20190206 AWS Black Belt Online Seminar Amazon SageMaker Basic SessionAmazon Web Services Japan
 
20191001 AWS Black Belt Online Seminar AWS Lake Formation
20191001 AWS Black Belt Online Seminar AWS Lake Formation 20191001 AWS Black Belt Online Seminar AWS Lake Formation
20191001 AWS Black Belt Online Seminar AWS Lake Formation Amazon Web Services Japan
 
Automating AWS security and compliance
Automating AWS security and compliance Automating AWS security and compliance
Automating AWS security and compliance John Varghese
 
20200630 AWS Black Belt Online Seminar Amazon Cognito
20200630 AWS Black Belt Online Seminar Amazon Cognito20200630 AWS Black Belt Online Seminar Amazon Cognito
20200630 AWS Black Belt Online Seminar Amazon CognitoAmazon Web Services Japan
 
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018Amazon Web Services
 
Under the Hood of Amazon Route 53 (ARC408-R1) - AWS re:Invent 2018
Under the Hood of Amazon Route 53 (ARC408-R1) - AWS re:Invent 2018Under the Hood of Amazon Route 53 (ARC408-R1) - AWS re:Invent 2018
Under the Hood of Amazon Route 53 (ARC408-R1) - AWS re:Invent 2018Amazon Web Services
 
20190213 AWS Black Belt Online Seminar Amazon SageMaker Advanced Session
20190213 AWS Black Belt Online Seminar Amazon SageMaker Advanced Session20190213 AWS Black Belt Online Seminar Amazon SageMaker Advanced Session
20190213 AWS Black Belt Online Seminar Amazon SageMaker Advanced SessionAmazon Web Services Japan
 
Aws glue를 통한 손쉬운 데이터 전처리 작업하기
Aws glue를 통한 손쉬운 데이터 전처리 작업하기Aws glue를 통한 손쉬운 데이터 전처리 작업하기
Aws glue를 통한 손쉬운 데이터 전처리 작업하기Amazon Web Services Korea
 
20180509 AWS Black Belt Online Seminar Amazon GuardDuty
20180509 AWS Black Belt Online Seminar Amazon GuardDuty20180509 AWS Black Belt Online Seminar Amazon GuardDuty
20180509 AWS Black Belt Online Seminar Amazon GuardDutyAmazon Web Services Japan
 
(DEV203) Amazon API Gateway & AWS Lambda to Build Secure APIs
(DEV203) Amazon API Gateway & AWS Lambda to Build Secure APIs(DEV203) Amazon API Gateway & AWS Lambda to Build Secure APIs
(DEV203) Amazon API Gateway & AWS Lambda to Build Secure APIsAmazon Web Services
 
20200804 AWS Black Belt Online Seminar Amazon CodeGuru
20200804 AWS Black Belt Online Seminar Amazon CodeGuru20200804 AWS Black Belt Online Seminar Amazon CodeGuru
20200804 AWS Black Belt Online Seminar Amazon CodeGuruAmazon Web Services Japan
 
20191002 AWS Black Belt Online Seminar Amazon EC2 Auto Scaling and AWS Auto S...
20191002 AWS Black Belt Online Seminar Amazon EC2 Auto Scaling and AWS Auto S...20191002 AWS Black Belt Online Seminar Amazon EC2 Auto Scaling and AWS Auto S...
20191002 AWS Black Belt Online Seminar Amazon EC2 Auto Scaling and AWS Auto S...Amazon Web Services Japan
 
20201028 AWS Black Belt Online Seminar Amazon CloudFront deep dive
20201028 AWS Black Belt Online Seminar Amazon CloudFront deep dive20201028 AWS Black Belt Online Seminar Amazon CloudFront deep dive
20201028 AWS Black Belt Online Seminar Amazon CloudFront deep diveAmazon Web Services Japan
 

La actualidad más candente (20)

20210119 AWS Black Belt Online Seminar AWS CloudTrail
20210119 AWS Black Belt Online Seminar AWS CloudTrail20210119 AWS Black Belt Online Seminar AWS CloudTrail
20210119 AWS Black Belt Online Seminar AWS CloudTrail
 
20190919 よくご相談いただくセキュリティの質問と考え方
20190919 よくご相談いただくセキュリティの質問と考え方20190919 よくご相談いただくセキュリティの質問と考え方
20190919 よくご相談いただくセキュリティの質問と考え方
 
AWS Summit Seoul 2023 | 삼성전자/쿠팡의 대규모 트래픽 처리를 위한 클라우드 네이티브 데이터베이스 활용
AWS Summit Seoul 2023 | 삼성전자/쿠팡의 대규모 트래픽 처리를 위한 클라우드 네이티브 데이터베이스 활용AWS Summit Seoul 2023 | 삼성전자/쿠팡의 대규모 트래픽 처리를 위한 클라우드 네이티브 데이터베이스 활용
AWS Summit Seoul 2023 | 삼성전자/쿠팡의 대규모 트래픽 처리를 위한 클라우드 네이티브 데이터베이스 활용
 
ここから始めるAWSセキュリティ
ここから始めるAWSセキュリティここから始めるAWSセキュリティ
ここから始めるAWSセキュリティ
 
SID305 AWS Certificate Manager Private CA
SID305 AWS Certificate Manager Private CASID305 AWS Certificate Manager Private CA
SID305 AWS Certificate Manager Private CA
 
20190206 AWS Black Belt Online Seminar Amazon SageMaker Basic Session
20190206 AWS Black Belt Online Seminar Amazon SageMaker Basic Session20190206 AWS Black Belt Online Seminar Amazon SageMaker Basic Session
20190206 AWS Black Belt Online Seminar Amazon SageMaker Basic Session
 
20191001 AWS Black Belt Online Seminar AWS Lake Formation
20191001 AWS Black Belt Online Seminar AWS Lake Formation 20191001 AWS Black Belt Online Seminar AWS Lake Formation
20191001 AWS Black Belt Online Seminar AWS Lake Formation
 
Automating AWS security and compliance
Automating AWS security and compliance Automating AWS security and compliance
Automating AWS security and compliance
 
20200630 AWS Black Belt Online Seminar Amazon Cognito
20200630 AWS Black Belt Online Seminar Amazon Cognito20200630 AWS Black Belt Online Seminar Amazon Cognito
20200630 AWS Black Belt Online Seminar Amazon Cognito
 
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
 
Under the Hood of Amazon Route 53 (ARC408-R1) - AWS re:Invent 2018
Under the Hood of Amazon Route 53 (ARC408-R1) - AWS re:Invent 2018Under the Hood of Amazon Route 53 (ARC408-R1) - AWS re:Invent 2018
Under the Hood of Amazon Route 53 (ARC408-R1) - AWS re:Invent 2018
 
20190213 AWS Black Belt Online Seminar Amazon SageMaker Advanced Session
20190213 AWS Black Belt Online Seminar Amazon SageMaker Advanced Session20190213 AWS Black Belt Online Seminar Amazon SageMaker Advanced Session
20190213 AWS Black Belt Online Seminar Amazon SageMaker Advanced Session
 
Aws glue를 통한 손쉬운 데이터 전처리 작업하기
Aws glue를 통한 손쉬운 데이터 전처리 작업하기Aws glue를 통한 손쉬운 데이터 전처리 작업하기
Aws glue를 통한 손쉬운 데이터 전처리 작업하기
 
20180509 AWS Black Belt Online Seminar Amazon GuardDuty
20180509 AWS Black Belt Online Seminar Amazon GuardDuty20180509 AWS Black Belt Online Seminar Amazon GuardDuty
20180509 AWS Black Belt Online Seminar Amazon GuardDuty
 
(DEV203) Amazon API Gateway & AWS Lambda to Build Secure APIs
(DEV203) Amazon API Gateway & AWS Lambda to Build Secure APIs(DEV203) Amazon API Gateway & AWS Lambda to Build Secure APIs
(DEV203) Amazon API Gateway & AWS Lambda to Build Secure APIs
 
20200804 AWS Black Belt Online Seminar Amazon CodeGuru
20200804 AWS Black Belt Online Seminar Amazon CodeGuru20200804 AWS Black Belt Online Seminar Amazon CodeGuru
20200804 AWS Black Belt Online Seminar Amazon CodeGuru
 
20191002 AWS Black Belt Online Seminar Amazon EC2 Auto Scaling and AWS Auto S...
20191002 AWS Black Belt Online Seminar Amazon EC2 Auto Scaling and AWS Auto S...20191002 AWS Black Belt Online Seminar Amazon EC2 Auto Scaling and AWS Auto S...
20191002 AWS Black Belt Online Seminar Amazon EC2 Auto Scaling and AWS Auto S...
 
Fundamentals of AWS Security
Fundamentals of AWS SecurityFundamentals of AWS Security
Fundamentals of AWS Security
 
CI/CD on AWS
CI/CD on AWSCI/CD on AWS
CI/CD on AWS
 
20201028 AWS Black Belt Online Seminar Amazon CloudFront deep dive
20201028 AWS Black Belt Online Seminar Amazon CloudFront deep dive20201028 AWS Black Belt Online Seminar Amazon CloudFront deep dive
20201028 AWS Black Belt Online Seminar Amazon CloudFront deep dive
 

Similar a Using ML with Amazon SageMaker & GuardDuty to identify anomalous traffic - SEP302-R - AWS re:Inforce 2019

Lock It Down: How to Secure Your Organization's AWS Account
Lock It Down: How to Secure Your Organization's AWS AccountLock It Down: How to Secure Your Organization's AWS Account
Lock It Down: How to Secure Your Organization's AWS AccountAmazon Web Services
 
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018Amazon Web Services
 
Using AWS CloudTrail Logs for Scalable, Automated Anomaly Detection - SID341 ...
Using AWS CloudTrail Logs for Scalable, Automated Anomaly Detection - SID341 ...Using AWS CloudTrail Logs for Scalable, Automated Anomaly Detection - SID341 ...
Using AWS CloudTrail Logs for Scalable, Automated Anomaly Detection - SID341 ...Amazon Web Services
 
Meeting Enterprise Security Requirements with AWS Native Security Services (S...
Meeting Enterprise Security Requirements with AWS Native Security Services (S...Meeting Enterprise Security Requirements with AWS Native Security Services (S...
Meeting Enterprise Security Requirements with AWS Native Security Services (S...Amazon Web Services
 
Lock it Down: How to Secure your AWS Account and your Organization's Accounts
Lock it Down: How to Secure your AWS Account and your Organization's AccountsLock it Down: How to Secure your AWS Account and your Organization's Accounts
Lock it Down: How to Secure your AWS Account and your Organization's AccountsAmazon Web Services
 
Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS Amazon Web Services
 
Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...
Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...
Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...Amazon Web Services
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Amazon Web Services
 
IoT at scale - Monitor and manage devices with AWS IoT Device Management - SV...
IoT at scale - Monitor and manage devices with AWS IoT Device Management - SV...IoT at scale - Monitor and manage devices with AWS IoT Device Management - SV...
IoT at scale - Monitor and manage devices with AWS IoT Device Management - SV...Amazon Web Services
 
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech TalksDeep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech TalksAmazon Web Services
 
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Amazon Web Services
 
Serverless Development Deep Dive
Serverless Development Deep DiveServerless Development Deep Dive
Serverless Development Deep DiveAmazon Web Services
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Amazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionAmazon Web Services
 
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...Amazon Web Services
 
"Analyzing your web and application logs", Javier Ramirez, AWS Dev Day Kyiv 2...
"Analyzing your web and application logs", Javier Ramirez, AWS Dev Day Kyiv 2..."Analyzing your web and application logs", Javier Ramirez, AWS Dev Day Kyiv 2...
"Analyzing your web and application logs", Javier Ramirez, AWS Dev Day Kyiv 2...Provectus
 
AWS Security for Technical Decision Makers
AWS Security for Technical Decision MakersAWS Security for Technical Decision Makers
AWS Security for Technical Decision MakersAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 

Similar a Using ML with Amazon SageMaker & GuardDuty to identify anomalous traffic - SEP302-R - AWS re:Inforce 2019 (20)

test-sgsgsgs.pptx
test-sgsgsgs.pptxtest-sgsgsgs.pptx
test-sgsgsgs.pptx
 
Lock It Down: How to Secure Your Organization's AWS Account
Lock It Down: How to Secure Your Organization's AWS AccountLock It Down: How to Secure Your Organization's AWS Account
Lock It Down: How to Secure Your Organization's AWS Account
 
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
 
Using AWS CloudTrail Logs for Scalable, Automated Anomaly Detection - SID341 ...
Using AWS CloudTrail Logs for Scalable, Automated Anomaly Detection - SID341 ...Using AWS CloudTrail Logs for Scalable, Automated Anomaly Detection - SID341 ...
Using AWS CloudTrail Logs for Scalable, Automated Anomaly Detection - SID341 ...
 
Meeting Enterprise Security Requirements with AWS Native Security Services (S...
Meeting Enterprise Security Requirements with AWS Native Security Services (S...Meeting Enterprise Security Requirements with AWS Native Security Services (S...
Meeting Enterprise Security Requirements with AWS Native Security Services (S...
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
Lock it Down: How to Secure your AWS Account and your Organization's Accounts
Lock it Down: How to Secure your AWS Account and your Organization's AccountsLock it Down: How to Secure your AWS Account and your Organization's Accounts
Lock it Down: How to Secure your AWS Account and your Organization's Accounts
 
Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS
 
Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...
Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...
Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
 
IoT at scale - Monitor and manage devices with AWS IoT Device Management - SV...
IoT at scale - Monitor and manage devices with AWS IoT Device Management - SV...IoT at scale - Monitor and manage devices with AWS IoT Device Management - SV...
IoT at scale - Monitor and manage devices with AWS IoT Device Management - SV...
 
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech TalksDeep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
 
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
 
Serverless Development Deep Dive
Serverless Development Deep DiveServerless Development Deep Dive
Serverless Development Deep Dive
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
 
"Analyzing your web and application logs", Javier Ramirez, AWS Dev Day Kyiv 2...
"Analyzing your web and application logs", Javier Ramirez, AWS Dev Day Kyiv 2..."Analyzing your web and application logs", Javier Ramirez, AWS Dev Day Kyiv 2...
"Analyzing your web and application logs", Javier Ramirez, AWS Dev Day Kyiv 2...
 
AWS Security for Technical Decision Makers
AWS Security for Technical Decision MakersAWS Security for Technical Decision Makers
AWS Security for Technical Decision Makers
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 

Más de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Más de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Using ML with Amazon SageMaker & GuardDuty to identify anomalous traffic - SEP302-R - AWS re:Inforce 2019

  • 1. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Using ML with Amazon SageMaker and GuardDuty to Identify Anomalous Traffic Jeff Puchalski Senior Security Engineer AWS Security S E P 3 0 2 - R Neal Rothleder Senior Security Consultant AWS Professional Services
  • 2. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Wednesday, June 26 SEP302-R1 Using ML with Amazon SageMaker & GuardDuty to identify anomalous traffic 8:45am – 10:45am | Level 1, Room 104A Related breakouts Tuesday, June 25 SEP302-R Using ML with Amazon SageMaker & GuardDuty to identify anomalous traffic 2:45pm – 4:45pm | Level 2, Room 210A Tuesday June 25 Wednesday (AM, PM) June 26 SEJ001- Security Jam
  • 3. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. What’s our goal? • Demonstrate Machine Learning in a Security Context • Show the fundamentals of AWS CloudTrail, AWS Lambda, and Amazon GuardDuty • Teach you to build and deploy a machine learning model in Amazon SageMaker • Discuss how this could be integrated into a single architecture
  • 4. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. What you will do • Use the AWS Jam Platform to run the lab • Walk through Amazon GuardDuty findings • Download sample AWS CloudTrail logs and Amazon GuardDuty findings • Make edits to AWS Lambda functions to do the data preparation needed prior to machine learning • Use Amazon SageMaker to identify users of AWS accounts coming from anomalous IP addresses • Fuse those findings with those coming from Amazon GuardDuty to create an aggregated list of suspicious activity
  • 5. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. What you will do Logs Findings IP Insights !
  • 6. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. What we will cover AWS CloudTrail logging • Review CloudTrail data feeds for format and content • Load test CloudTrail data of good and bad activities Amazon GuardDuty findings • Review GuardDuty finding types and formats • Hands-on lab - Use GuardDuty findings to create an aggregated list of suspicious activity Amazon SageMaker • High-level architecture review - building and deploying a model • Hands-on lab – Use IP Insights algorithm to detect anomalous IP usage for GuardDuty findings, using CloudTrail log data for model training
  • 7. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS JAM Platform https://jam.awsevents.com/
  • 8. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS CloudTrail
  • 9. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS CloudTrail Track user activity and API usage What can you do? • Simplify compliance audits and incident response by automatically recording and storing activity logs for your AWS account • Logs API calls made to AWS services • 90-day event history on by default • Can create log “trails” stored to S3 • Optional KMS encryption • Optional log file integrity validation • Optional data-level event logging for S3 object calls and Lambda invokes • Can route events to CloudWatch Events
  • 10. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Intro to AWS CloudTrail AWS CloudTrail logs activity for supported services to an AWS account Example API events that are logged: iam:CreateUser s3:ListBucket CloudTrail is enabled by default on all AWS accounts (as of August 2017) Event history of create, modify, and delete operations for last 90 days Viewable, searchable, and downloadable To access CloudTrail log files directly or for a longer time period, create a trail You can also use Athena to query the logs directly in S3 buckets
  • 11. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS CloudTrail log files Gzipped JSON files created in the trail’s Amazon S3 bucket Each file contains API event records covering ~5 minute time window Log files encrypted by default (SSE with S3 or KMS managed key) Optional log file integrity validation using signed digest file containing log-file hashes
  • 12. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS CloudTrail events Each record in a CloudTrail log file represents a single event All records contain some common fields: • Timestamp • Region • Event name (i.e., the API call) • Event source (i.e., the service) • Source IP address • User identity Event-specific request and response parameters may also be included for some events
  • 13. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. What do CloudTrail logs look like? {"Records": [{ "eventVersion": "1.0", "userIdentity": { "type": "IAMUser", "principalId": "EX_PRINCIPAL_ID", "arn": "arn:aws:iam::123456789012:user/Alice", "accountId": "123456789012", "accessKeyId": "EXAMPLE_KEY_ID", "userName": "Alice” }, "eventTime": "2017-11-29T11:29:42Z", "eventSource": "iam.amazonaws.com", "eventName": "CreateUser", "awsRegion": "us-east-1", "sourceIPAddress": ”192.168.0.1", "userAgent": "aws-cli/1.3.2 Python/2.7.5 Windows/7", "requestParameters": {"userName": "Bob”}, "responseElements": {"user": {"createDate": ”Nov 29, 2017 11:29:42 AM", "userName": "Bob", "arn": "arn:aws:iam::123456789012:user/Bob", "path": "/", "userId": "EXAMPLEUSERID"} } }]}
  • 14. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. What do CloudTrail logs look like? {"Records": [{ "eventVersion": "1.0", "userIdentity": { "type": "IAMUser", "principalId": "EX_PRINCIPAL_ID", "arn": "arn:aws:iam::123456789012:user/Alice", "accountId": "123456789012", "accessKeyId": "EXAMPLE_KEY_ID", "userName": "Alice” }, "eventTime": "2017-11-29T11:29:42Z", "eventSource": "iam.amazonaws.com", "eventName": "CreateUser", "awsRegion": "us-east-1", "sourceIPAddress": ”192.168.0.1", "userAgent": "aws-cli/1.3.2 Python/2.7.5 Windows/7", "requestParameters": {"userName": "Bob”}, "responseElements": {"user": {"createDate": ”Nov 29, 2017 11:29:42 AM", "userName": "Bob", "arn": "arn:aws:iam::123456789012:user/Bob", "path": "/", "userId": "EXAMPLEUSERID"} } }]}
  • 15. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. What do CloudTrail logs look like? {"Records": [{ "eventVersion": "1.0", "userIdentity": { "type": "IAMUser", "principalId": "EX_PRINCIPAL_ID", "arn": "arn:aws:iam::123456789012:user/Alice", "accountId": "123456789012", "accessKeyId": "EXAMPLE_KEY_ID", "userName": "Alice” }, "eventTime": "2017-11-29T11:29:42Z", "eventSource": "iam.amazonaws.com", "eventName": "CreateUser", "awsRegion": "us-east-1", "sourceIPAddress": ”192.168.0.1", "userAgent": "aws-cli/1.3.2 Python/2.7.5 Windows/7", "requestParameters": {"userName": "Bob”}, "responseElements": {"user": {"createDate": ”Nov 29, 2017 11:29:42 AM", "userName": "Bob", "arn": "arn:aws:iam::123456789012:user/Bob", "path": "/", "userId": "EXAMPLEUSERID"} } }]}
  • 16. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon GuardDuty
  • 17. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon GuardDuty Intelligent threat detection and continuous monitoring to protect your AWS accounts and workloads What can you do? • Continuous monitoring to rapidly detect threats (needle) to your environments in the sea of log data (haystack) • Processes AWS CloudTrail logs, Amazon VPC flow logs, and DNS logs • Analyzes billions of events across your AWS accounts for signs of risk • Identifies unexpected and suspicious activity, such as privilege escalation, exposed creds, and communication with malicious IPs • Can send findings to CloudWatch Events
  • 18. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. GuardDuty Threat Detection and Notification
  • 19. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. GuardDuty Data Sources • Flow Logs for VPCs do not need to Be Turned on to generate findings Data is consumed through independent duplicate stream. • Suggested turning on VPC Flow Logs to augment data analysis (charges apply). VPC Flow Logs DNS Logs • DNS Logs are based on queries made from EC2 instances to known questionable domains. • DNS Logs are in addition to Route 53 query logs. Route 53 is not required for GuardDuty to generate DNS based findings. CloudTrail Logs • CloudTrail history of AWS API calls used to access the Management Console, SDKs , CLI, etc. presented by GuardDuty. • Identification of user and account activity including source IP address used to make the calls.
  • 20. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Trusted IP and Threat IP Lists GuardDuty uses AWS developed threat intelligence and threat intelligence feeds from: CrowdStrike & Proofpoint Expand Findings with Custom Trusted IP Lists and Known Threat Lists • Trusted IP lists whitelisted for secure communication with infrastructure and applications • No Findings will be presented for IP Addresses on trusted lists (no false positives!) • Threat lists consist of known malicious IP addresses. • GuardDuty generates findings based on threat lists. Limits: 1 Trusted and 6 Threat Lists per Account TRUSTED IP LISTS KNOWN THREATS +
  • 21. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. GuardDuty Findings Describes threats by their primary purpose: ThreatPurpose:ResourceTypeAffected/ThreatFamilyName.ThreatFamilyVariant!Artifact Backdoor: resource compromised and capable of contacting source home Behavior: activity that differs from established baseline Crypto Currency: detected software associated with Crypto currencies Pentest: activity detected similar to that generated by known pen testing tools Recon: attack scoping vulnerabilities by probing ports, listening, database tables, etc. Stealth: attack trying to hide actions / tracks Trojan: program detected carrying out suspicious activity Unauthorized Access: suspicious activity / pattern by unauthorized user
  • 22. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. GuardDuty Findings in Console
  • 23. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. GuardDuty Findings in Console { "version": "0", "id": "c8c4daa7-a20c-2f03-0070-b7393dd542ad", "detail-type": "GuardDuty Finding", "source": "aws.guardduty", "account": "254599117341", "time": ”2018-03-13T08:04:33Z", "region": ”ca-central-1", "resources": [], "detail": { "schemaVersion": "2.0", "accountId": "254599117341", "region": ”ca-central-1", "partition": "aws", "id": "16afba5c5c43e07c9e3e5e2e544e95df", "arn": "arn:aws:guardduty:us-east-1:254599117341:detector/254599117341/finding/16afba5c5c43e07c9e3e5e2e544e95df", "type": ”UnauthorizedAccess:EC2/TorIPCaller", “resource”: { ... }, “service”: { ... }, "severity": 3, "createdAt": "2018-03-13T08:04:16.000Z", "updatedAt": "2018-03-13T08:04:16.000Z", "title": ”UnauthorizedAccess:EC2/TorIPCaller", "description": ”UnauthorizedAccess:EC2/TorIPCaller" }}
  • 24. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. GuardDuty Findings for this workshop Unauthorized Access: suspicious activity / pattern by unauthorized user • UnauthorizedAccess:IAMUser/ConsoleLogin • UnauthorizedAccess:IAMUser/ConsoleLoginSuccess.B • UnauthorizedAccess:IAMUser/InstanceCredentialExfiltration • UnauthorizedAccess:IAMUser/MaliciousIPCaller • UnauthorizedAccess:IAMUser/UnusualASNCaller
  • 25. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. GuardDuty Findings for this Workshop Threat UnauthorizedAccess:IAMUser/ConsoleLogin • This IAM user has no prior history of login activity • Your IAM user credentials might be compromised Severity • Medium • Unknown confidence
  • 26. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Strategy
  • 27. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. GuardDuty + Additional Machine Learning GuardDuty severity scores are assigned by the type of finding They do not factor in context beyond their finding conditions We can add context and start to build a more holistic confidence score by using a ML approach we can assign Let’s combine the UnauthorizedAccess GuardDuty finding with an additional estimate of the likelihood of seeing this [User + SourceIP] to further evaluate how unusual the activity is.
  • 28. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon SageMaker
  • 29. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon SageMaker Build, train, and deploy machine learning models at scale What can you do? • Quickly build highly accurate training datasets • Rapidly build, train, and deploy ML models • Automated model training and tuning • Supports all algorithms and frameworks • Many built-in optimized algorithms • Includes MXNet, TensorFlow, and others • Experiment using hosted interactive notebooks • Jupyter notebooks that support multiple languages (e.g., Python, Scala) • Built-in A/B testing capabilities
  • 30. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. ML F R A MEW O R K S & I N F R A S T R U C T U R E A I S ER V I C E S R E K O G N I T I O N I M A G E P O L L Y T R A N S C R I B E T R A N S L A T E C O M P R E H E N D L E X R E K O G N I T I O N V I D E O Vision Speech Language Chatbots A M A Z O N S A G E M A K E R B U I L D T R A I N F O R E C A S T Forecasting T E X T R A C T P E R S O N A L I Z E Recommendations D E P L O Y Pre-built algorithms & notebooks Data labeling (G R O U N D T R U T H ) One-click model training & tuning Optimization (N E O ) One-click deployment & hosting M L S ER V I C E S F r a m e w o r ks I n t e r f a c es I n f r a s t r u c t u re E C 2 P 3 & P 3 N E C 2 C 5 F P G A s G R E E N G R A S S E L A S T I C I N F E R E N C E Reinforcement learningAlgorithms & models ( A W S M A R K E T P L A C E F O R M A C H I N E L E A R N I N G ) The Amazon Machine Learning Stack
  • 31. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. SageMaker Workflow
  • 32. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. SageMaker Dashboard
  • 33. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. SageMaker (Jupyter) Notebook
  • 34. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. ML Model
  • 35. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. IP Insights Model Learn a measure of association between users and IP addresses using legitimate activity to answer the question of “How normal it is to see a given user using a given IP” Statistical modeling and neural networks to capture associations If the vector <principal ID, IP address> are close together, then it is likely for the principal to access the account from that IP address, even if it has never accessed it before
  • 36. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Solution
  • 37. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Exercise Workflow • Using our “normal” CloudTrail data (User, IP address pairs), train Amazon SageMaker – using the IP Insights ML algorithm - to build a baseline model of normal IP usage • As Amazon GuardDuty alerts come in, feed the alerting <User, IP> pairs to our model to determine a fit score. Low scores → Anomalous • [Blend anomaly score with findings from Amazon GuardDuty to create an aggregated list of suspicious activity] – See the IP Insights tutorial
  • 38. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Building Blocks Amazon GuardDuty Amazon SageMaker AWS Lambda AWS CloudTrail
  • 39. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. What you will do Logs Findings IP Insights !
  • 40. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. How the lab works … At your own pace, and … we will walk through some steps 1. Getting started with the AWS Jam Platform 2. Editing, Saving, and Running the first AWS Lambda Function 3. Checking Amazon S3 for Lambda Results 4. Starting Amazon SageMaker 5. Jupyter Notebooks** 6. Setting the right bucket 7. Training** 8. Understanding the Scores
  • 41. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Let’s get started! If you came late, register/sign-in at … https://jam.awsevents.com (will have to wait a few minutes for lab to spin-up) Once you’ve entered the AWS console in the Jam platform, Step- by-step lab instructions https://ml-threat-detection.awssecworkshops.com/
  • 42. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Howdo I interpretthescoresat theend? 0.0 0.0 1.51.00.5 1.75-2.0 -0.5 0.2 IPInsights Score Frequency CloudTrail (“normal”) GuardDuty (“suspicious”)
  • 43. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Whatif we had moredata? https://aws.amazon.com/blogs/machine-learning/detect-suspicious-ip-addresses-with-the-amazon-sagemaker-ip-insights-algorithm/
  • 44. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. In our lab example?(Illustrative) CloudTrail Baseline Confirmed GuardDuty Findings
  • 45. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. In our lab example?(Illustrative) CloudTrail Baseline Confirmed GuardDuty Findings
  • 46. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. In our lab example?(Illustrative) CloudTrail Baseline Confirmed GuardDuty Findings
  • 47. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. How would you deploy? Model Training & Evaluation
  • 48. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. How would you deploy? Findings SageMaker Endpoint Amazon Security Hub SIEM (e.g., Splunk) Simple Alerter (e.g., SNS) Model Training & Evaluation Model Deployment Event (event- based)
  • 49. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Putting This Into Practice • Use this as-is: score specific console logins tagged by GuardDuty • Tuning • Parameters and training sets • When to retrain the IP Insights model? • Use IP Insights on different classes of behavior • Specific application usage (e.g., monitoring apps, bastion hosts) • Thinking bigger – Adding additional detectors and models • Leverage GuardDuty, Macie findings • Build your own • Leverage broad classes of algorithms and prior work • Build application-specific models • Remember the importance of Subject Matter Expertise
  • 50. Thank you! © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. https://github.com/aws-samples/aws-ml-detection-workshop/ Jeff: jski@amazon.com (AppSec Team) Neal: nrothled@amazon.com (ProServe Team) Jared: (ML Solutions Lab) Zack: (ProServe Team) Baris: (GuardDuty Team) Rima: (Security Hub Team)
  • 51. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. A bit more about IP Insights
  • 52. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 53. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. ID uses IP
  • 54. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 55. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Dot Product ↑
  • 56. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 57. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Negative Sample
  • 58. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 59. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Dot Product ↓
  • 60. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.