SlideShare una empresa de Scribd logo
1 de 131
AWS SURVIVAL
GUIDE 2.0
HELLO!
Before we get started,
let’s chat about recent
events…
2
AWS Key
“Our review has shown that a
threat actor obtained access
to a set of AWS keys and
used them to access the AWS
API from an intermediate host
with another, smaller service
provider in the US.”
3
S3 Bucket Permissions
“On May 24, Chris Vickery, a
cyber risk analyst with the
security firm UpGuard,
discovered a publicly
accessible data cache on
Amazon Web Services' S3
storage service that contained
highly classified intelligence
data.”
4
Quora & 50k bill
“After just one week of the
account being compromised,
the monthly bill was
$285,000!”
5
Gettin’ Robbed
“I hired a remote developer to
help me with my startup. After
asking him to sign a Non
Disclosure Agreement (NDA),
I added him to my private
Github repository. He then
forked my repository and
publicly exposed a copy of
it on his own repository”
6
Background
Me
8
CTO – nVisium
Breaker & Builder
Utilize AWS Heavily
@cktricky
This talk
9
Preventing the preventable
“Account exploitation, in my
experience, occurs due to hosting
vulnerable systems, misconfigured
services, or compromised
credentials.
Exposed
Credentials
Exposed Credentials
▸Keys are often stored on developer or
ops machines
▸Typically can be found under
▹~/.aws/config
▹~/.bashrc
▹ ~/.zshrc
▹~/.elasticbeanstalk/aws_credential_file
12
“Thankfully, developers never
embed secret keys in source code
or post their sensitive dot files to
public repos
~ Nobody, the F%@k Ever
Exposed Credentials
14
Exposed Credentials
15
Exposed Credentials
16
Misconfigured
Services
Misconfigured Services
▸S3 bucket with “any authenticated user”
permissions (credit: Chris Gates)
18
Misconfigured Services
▸Listing buckets contents
19
Misconfigured Services
20
ASK SHODAN
Don’t believe me? Just
ask Shodan.io…
Misconfigured Services
▸I have many more examples including
▹RDS default creds
▹“Internal” assets on a VPC
▹Security groups
▹Unencrypted storage of PII
▹List goes on…
Vulnerable
Systems
Vulnerable Systems
▸Machine is compromised
▸Attacker grabs metadata info
▸Uses these credentials to pivot
Vulnerable Systems
▸For compromised instances, just turn to Google...
Vulnerable Systems
▸Browse to this address from
compromised machine
▸http://169.254.169.254/latest/meta-
data/iam/security-credentials/
▸Obtain credentials here and pivot
Vulnerable Systems
▸Even a talk/tool to help with this
▹https://www.blackhat.com/docs/us-14/materials/us-
14-Riancho-Pivoting-In-Amazon-Clouds-WP.pdf
▹https://andresriancho.github.io/nimbostratus/
Vulnerable Systems
▸Summary
▹Plenty of ways to get in
▹Plenty of ways to secure your infrastructure
▹Let’s get started shall we
Prevention
Prevention
Monitoring
29
Hardening Q&A
Monitoring
Monitoring
▸AWS Solutions - Monitoring
▹3 Services: CloudWatch, CloudTrail, and Config
Monitoring
Monitoring
▸Step 1 – Turn it on
Monitoring
▸Step – 2 Configure Log Group
Monitoring
▸Step 3 - Create IAM Role
Monitoring
▸CloudWatch Alarms – Helpful but not
detailed
Monitoring
▸This is more along the lines of what we
want
Monitoring
▸I learned the hard way so you don’t have
to
▹Alarms filter for metric data and, when sent to
Lambda, SNS, etc. they only contain info on the metric
▹Events on the other hand, they send the entire event
data to Lambda (much more detailed)
▸Both are functions of CloudWatch
Monitoring
▸First we will setup an alarm for IAM
Unauthorized Activity
▸Second, setup a similar alarm but for
events and with better, more granular
details
▸Discuss other types of events to monitor
for
“One last thing - you want both an
alarm and events… we have good
reason
Monitoring
▸Choose log group, create metric
Monitoring
▸Define Pattern (what to grok for)
Monitoring
▸Assign a metric (naming conventions)
Monitoring
▸Click “Create Alarm”
Monitoring
▸Give it a name, desc, etc.
Monitoring
▸It works really really well
▸No matter what event source the data
comes from, its parsed and recognized
correctly
▸This means its safe
▸But… those “details”…
Monitoring
Monitoring
▸But then I learned about CloudWatch
Events (Rules)!
▸If something (Event) happens, you can
send that something to Lambda for
processing based on a rule (Rules)
CloudWatch
Events!If something (Event) happens, you can send that
something to Lambda for processing based on a
rule (Rules)
49
Monitoring
Monitoring
▸This what an event typically looks like
Monitoring
▸At first, I tried “How to Detect and
Automatically Revoke Unintended IAM Access
with Amazon CloudWatch Events”
https://aws.amazon.com/blogs/security/how-
to-detect-and-automatically-revoke-
unintended-iam-access-with-amazon-
cloudwatch-events/
Monitoring
▸Filters requests when event source = IAM
▸Sends IAM event to Lambda
▸Check user permissions
▸Lacking administrative permissions?
=>Revoke access
Monitoring
▸Not exactly what I want although, cool
stuff
▸We are looking to alert on any
Unauthorized Activity error triggered by
AWS calls
Monitoring
▸Now for a brief interruption
Monitoring
▸Prior to Event Rule Creation
1. Configure Slack Webhook
2. KMS encrypt Slack Webhook URL
3. Create Lambda Function
Monitoring
▸Start configuring incoming webhook
Monitoring
▸Add configuration inside of slack
Monitoring
▸Choose the channel (and other details)
Monitoring
▸Retrieve the webhook URL
Monitoring
▸Create KMS key, later used to decrypt
Monitoring
▸Name the key, follow steps 1 - 4
Monitoring
▸Use the AWS KMS encrypt function to
encrypt the webhook URL
Monitoring
▸Next we will create the Lambda function
▸We need the Base 64 encoded + KMS
encrypted URL from the previous slide
▸This will be needed for our code to
securely retrieve the Slack Webhook URL
Monitoring
▸Select a blank function template
Monitoring
▸Configure Trigger (just click “Next”)
Monitoring
▸Place the following code into the function
https://gist.github.com/cktricky/8f4e9912f75
7d1ccdcd00ad8e8630620
Monitoring
▸Use Base64+ KMS encrypted URL
Monitoring
▸Lastly, choose the slack service role
Monitoring
▸Directly edit the JSON
Monitoring
▸Paste in JSON and select Lambda
Function as Target
Monitoring
▸FINISH IT
Monitoring
▸Time to test
Monitoring
▸W00T!
Monitoring
▸You can now unleash the power of Event
Rules for other alerts
▸Simple as editing the JSON and parsing
the data via Lambda
▸Use BOTH CloudWatch Alarms AND
Events
Monitoring
▸Previous versions of this talk show how to
configure Alerts for:
▹Root account usage
▹Billing Alerts (Exceed normal spend)
▹Failed Login Attempts
https://www.youtube.com/watch?v=g-
wy9NdATtA&feature=youtu.be
Hardening
Hardening
▸The AWS Security Fundamentals Course
provides the framework for your plan:
▹You are responsible for leveraging the tools AWS
provides (financially)
▹Your configuration… that is on you
https://aws.amazon.com/training/course-
descriptions/security-fundamentals/
Hardening
1. Don’t Use The Root Account!
2. Audit IAM user policies
3. Multi-Factor Authentication
4. API + MFA
5. IAM Roles
6. Misc
AWS ROOT
ACCOUNT
80
Hardening – AWS Root Account
▸Every AWS environment has a root
account
▹Root account is the king/god/all-powerful
▹Use only when you absolutely must
▹When those circumstances arise, notify your team
first
Hardening – AWS Root Account
Simple steps:
▹Disable or delete access keys if they exist:
▹Implement verbal/written policy that states “we don’t
create access keys for the root account
▹Use the CloudWatch Alarm I mention to alert on its
use
Auditing IAM
Permissions
83
Hardening – Auditing IAM Permissions
▸A single IAM user can have…
▹Multiple Managed Policies
▹Multiple Inline Policies
▹Belong to multiple IAM Groups which…
▹Have multiple managed policies
▹Have multiple inline policies
Hardening – Auditing IAM Permissions
▸Explanation
▹Managed Policies: Policies that can be attached to
multiple users, groups, or roles
▹Inline Policies: Directly attached to a single user,
group, or role
Hardening – Auditing IAM Permissions
▸Tool to inspect each user’s permissions:
▹https://gist.github.com/cktricky/257990df2f36aa3a01
a8809777d49f5d
▹Will create a CSV file
▹Provides you with
▹Usernames
▹Inline Policies
▹Managed Policies
▹Groups
Hardening – Auditing IAM Permissions
▸Tool Output
Hardening – Auditing IAM Permissions
▸Closer look
Hardening – Auditing IAM Permissions
▸https://aws.amazon.com/blogs/security/move-over-
json-policy-summaries-make-understanding-iam-
policies-easier/
Hardening – Auditing IAM Permissions
▸Why this is important
▹If you house sensitive data, you need to know who has
access
▹Permissions should be a need-to-have/know situation in
order to limit damage should creds get stolen
▹AWS is a flexible environment that changes – your
permission model might need to change with it (inventory it)
Multi-Factor
Authentication
(MFA)
91
Hardening – MFA
▸MFA == 2-Factor Authentication
▸If credentials are stolen or guessed, we want a
second layer of protection
▸You can use apps or hardware to do this
▹Google Authenticator (Apps)
▹Gemalto (Hardware)
▸Find the full list of MFA devices here:
https://aws.amazon.com/iam/details/mfa/
Hardening – MFA
Let’s demonstrate enabling MFA using a virtual device
(app) on an IAM account
Hardening – MFA
▸Navigate to Identity & Access Management
Hardening – MFA
Hardening – MFA
Hardening – MFA
Hardening – MFA
▸At this point, its worth mentioning that non-
administrators or those without IAM privileges
cannot enable MFA on their own account
▸Why is this a problem? Well, they need to be
able to enable MFA on their own device… not
the administrator’s
▸Fortunately, we have a solution!
Hardening – MFA
Hardening – MFA
▸Okay so that wasn’t the easiest to read, so
here is the link:
http://docs.aws.amazon.com/IAM/latest/UserGuide/id_
credentials_delegate-
permissions_examples.html#creds-policies-mfa-
console
▸Basically this IAM policy allows a user to
manage their *OWN* MFA device
Hardening – MFA
▸Need a shared MFA for root? TOTP!
▸Recommend using something like
1password for teams, can share the TOTP
code:
https://support.1password.com/guides/mac/totp.htm
l
https://www.youtube.com/watch?v=eZyb-ArMK9g
API & MFA
102
Hardening – API & MFA
▸This is the alternative to interacting with
the AWS environment via the web console
▸Typically used for automated tasks
▸Automated tasks means “code”.
Hardening – API & MFA
▸At a minimum apply to those with IAM
permissions
Hardening – API & MFA
▸This entry requires MFA for Web/API
Hardening – API & MFA
▸Truth be told, doing this can be painful at
first
▸Things that used to work, might not (via the
API)
▸Fortunately, we have some answers for you
▸Firstly, let’s discuss STS or SecurityToken
Service
Hardening – API & MFA
▸Leverage STS in order to interact with the
AWS API should this MFA restriction be
placed on resources (and it should  )
▸Example of using STS:
https://gist.github.com/cktricky/127be4e431563a986f0f
Hardening – API & MFA
▸Example of retrieving creds (in the gist)
Hardening – API & MFA
▸Output of script
Hardening – API & MFA
▸Use the creds to leverage tools like ec2-api-
tools
▸(-O <access key id>–W <secret> and –T
<session token>)
Hardening – API & MFA
▸https://github.com/jimbrowne/aws-sts-
helpers
Hardening – API & MFA
▸ElasticBeanstalk does not work with STS. Le
Terrible.
▸However, there is a workaround, use
CodePipeline.
▸Very simple process to setup but only works
with:
▹GitHub
▹AWS CodeCommit
▹Amazon S3
Hardening – API & MFA
Remember MFA only protects against the web
and NOT the API… unless you change your
policies and use STS
IAM Roles
114
Hardening – IAM Roles
▸Roles
▸Is *like* a user but is not an IAM user
▸Replaces the need for hardcoded Access
Key ID & Secret
▸The extent of what a role can do is heavily
controlled by you, the administrator
Hardening – IAM Roles
▸Credentials automatically rotate via STS
▸Available here on an EC2 instance:
http://169.254.169.254/latest/meta-data/iam/security-
credentials/
▸If you’re using the AWS-SDK gem/egg/etc –
credential handling is built-in
▸If you’re using something like Paperclip + Rails, try
Fog to leverage Roles
▸https://github.com/thoughtbot/paperclip/issues/1591
Hardening – IAM Roles
▸Example of a Role policy (shown within IAM)
Hardening – IAM Roles
▸Example attaching Role to ElasticBeanstalk instance
Misc
119
Hardening – Misc
▸Review AWS environment for Unencrypted and
Encrypted EBS Volumes
https://gist.github.com/cktricky/0fa3b13ca4306bcd1ec
384e88eac3f55
Hardening – Misc
▸Review S3 buckets to determine security policy
https://gist.github.com/cktricky/faf0f40116e535a055b7
412458136917
Splunk + AWS
Splunk + AWS
▸Splunk is a pretty great resource for
monitoring activity
▸I’m fairly new to Splunk myself
▸Two separate plugins:
Splunk App for AWS
https://splunkbase.splunk.com/app/1274/
Splunk Add-On
https://splunkbase.splunk.com/app/1876/
Splunk + AWS
▸Examples of things you can view:
▹Billing
▹Topology
▹Usage
▹IAM Activity
▹SSH Key Pair Activity
▹User Activity
▹Network ACL(s)
▹VPC Activity
and a lot more…
Splunk + AWS
Splunk + AWS
Splunk + AWS
Splunk + AWS
▸Splunk will need an AWS account in
order to retrieve data
▸Create account(s) for Splunk, grab the
necessary permission policy from here:
http://docs.splunk.com/Documentation/AddOns/rele
ased/AWS/ConfigureAWSpermissions
Summary
Hardening – API & MFA
▸Hopefully, I’ve given you some ideas
▸We talked about Monitoring & Hardening
▸But we did NOT discuss recovery (prepare for the
worst)
▸http://www.irongeek.com/i.php?page=videos/derbyc
on6/120-hardening-aws-environments-and-
automating-incident-response-for-aws-compromises-
andrew-krug-alex-mccormack
131
THANKS!
Any questions?
You can find me at @cktricky &
cktricky@gmail.com

Más contenido relacionado

La actualidad más candente

Become a Cloud Security Ninja - RedLock Lab
Become a Cloud Security Ninja - RedLock LabBecome a Cloud Security Ninja - RedLock Lab
Become a Cloud Security Ninja - RedLock LabAmazon Web Services
 
Controlling Access to your Resources
Controlling Access to your ResourcesControlling Access to your Resources
Controlling Access to your ResourcesAmazon Web Services
 
From 0 to Secure in 1 Minute - Securing laaS - Nir Valtman
From 0 to Secure in 1 Minute - Securing laaS - Nir ValtmanFrom 0 to Secure in 1 Minute - Securing laaS - Nir Valtman
From 0 to Secure in 1 Minute - Securing laaS - Nir ValtmanEC-Council
 
What the Struts?
What the Struts?What the Struts?
What the Struts?Joe Kutner
 
Automating the VMware Virtual Datacenter
Automating the VMware Virtual DatacenterAutomating the VMware Virtual Datacenter
Automating the VMware Virtual DatacenterJosh Atwell
 
Grabbing Forensic Images from EC2/Rackspace
Grabbing Forensic Images from EC2/RackspaceGrabbing Forensic Images from EC2/Rackspace
Grabbing Forensic Images from EC2/RackspaceJP Bourget
 
AWS re:Invent 2016: Workshop: Adhere to the Principle of Least Privilege by U...
AWS re:Invent 2016: Workshop: Adhere to the Principle of Least Privilege by U...AWS re:Invent 2016: Workshop: Adhere to the Principle of Least Privilege by U...
AWS re:Invent 2016: Workshop: Adhere to the Principle of Least Privilege by U...Amazon Web Services
 
Zero to Sixty: AWS CloudFormation (DMG201) | AWS re:Invent 2013
Zero to Sixty: AWS CloudFormation (DMG201) | AWS re:Invent 2013Zero to Sixty: AWS CloudFormation (DMG201) | AWS re:Invent 2013
Zero to Sixty: AWS CloudFormation (DMG201) | AWS re:Invent 2013Amazon Web Services
 
Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?Teri Radichel
 
Amazon Web Services Security
Amazon Web Services SecurityAmazon Web Services Security
Amazon Web Services SecurityJason Chan
 
[CB16] About the cyber grand challenge: the world’s first all-machine hacking...
[CB16] About the cyber grand challenge: the world’s first all-machine hacking...[CB16] About the cyber grand challenge: the world’s first all-machine hacking...
[CB16] About the cyber grand challenge: the world’s first all-machine hacking...CODE BLUE
 
Defending Against Attacks With Rails
Defending Against Attacks With RailsDefending Against Attacks With Rails
Defending Against Attacks With RailsTony Amoyal
 
AWS August Webinar Series - DDoS Resiliency
AWS August Webinar Series - DDoS ResiliencyAWS August Webinar Series - DDoS Resiliency
AWS August Webinar Series - DDoS ResiliencyAmazon Web Services
 
AWS APAC Webinar Week - Securing Your Business on AWS
AWS APAC Webinar Week - Securing Your Business on AWSAWS APAC Webinar Week - Securing Your Business on AWS
AWS APAC Webinar Week - Securing Your Business on AWSAmazon Web Services
 
Aws iam best practices to live by
Aws iam best practices to live byAws iam best practices to live by
Aws iam best practices to live byJohn Varghese
 
Amazon Web Services: Overview of Security Processes
Amazon Web Services: Overview of Security ProcessesAmazon Web Services: Overview of Security Processes
Amazon Web Services: Overview of Security Processeswhite paper
 
Serverless security: attack & defense
 Serverless security: attack & defense Serverless security: attack & defense
Serverless security: attack & defenseSecuRing
 

La actualidad más candente (20)

Become a Cloud Security Ninja - RedLock Lab
Become a Cloud Security Ninja - RedLock LabBecome a Cloud Security Ninja - RedLock Lab
Become a Cloud Security Ninja - RedLock Lab
 
Controlling Access to your Resources
Controlling Access to your ResourcesControlling Access to your Resources
Controlling Access to your Resources
 
From 0 to Secure in 1 Minute - Securing laaS - Nir Valtman
From 0 to Secure in 1 Minute - Securing laaS - Nir ValtmanFrom 0 to Secure in 1 Minute - Securing laaS - Nir Valtman
From 0 to Secure in 1 Minute - Securing laaS - Nir Valtman
 
What the Struts?
What the Struts?What the Struts?
What the Struts?
 
Automating the VMware Virtual Datacenter
Automating the VMware Virtual DatacenterAutomating the VMware Virtual Datacenter
Automating the VMware Virtual Datacenter
 
Become an IAM Policy Ninja
Become an IAM Policy NinjaBecome an IAM Policy Ninja
Become an IAM Policy Ninja
 
Alert Logic
Alert LogicAlert Logic
Alert Logic
 
Grabbing Forensic Images from EC2/Rackspace
Grabbing Forensic Images from EC2/RackspaceGrabbing Forensic Images from EC2/Rackspace
Grabbing Forensic Images from EC2/Rackspace
 
AWS re:Invent 2016: Workshop: Adhere to the Principle of Least Privilege by U...
AWS re:Invent 2016: Workshop: Adhere to the Principle of Least Privilege by U...AWS re:Invent 2016: Workshop: Adhere to the Principle of Least Privilege by U...
AWS re:Invent 2016: Workshop: Adhere to the Principle of Least Privilege by U...
 
Zero to Sixty: AWS CloudFormation (DMG201) | AWS re:Invent 2013
Zero to Sixty: AWS CloudFormation (DMG201) | AWS re:Invent 2013Zero to Sixty: AWS CloudFormation (DMG201) | AWS re:Invent 2013
Zero to Sixty: AWS CloudFormation (DMG201) | AWS re:Invent 2013
 
Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?
 
Amazon Web Services Security
Amazon Web Services SecurityAmazon Web Services Security
Amazon Web Services Security
 
[CB16] About the cyber grand challenge: the world’s first all-machine hacking...
[CB16] About the cyber grand challenge: the world’s first all-machine hacking...[CB16] About the cyber grand challenge: the world’s first all-machine hacking...
[CB16] About the cyber grand challenge: the world’s first all-machine hacking...
 
Defending Against Attacks With Rails
Defending Against Attacks With RailsDefending Against Attacks With Rails
Defending Against Attacks With Rails
 
AWS August Webinar Series - DDoS Resiliency
AWS August Webinar Series - DDoS ResiliencyAWS August Webinar Series - DDoS Resiliency
AWS August Webinar Series - DDoS Resiliency
 
AWS APAC Webinar Week - Securing Your Business on AWS
AWS APAC Webinar Week - Securing Your Business on AWSAWS APAC Webinar Week - Securing Your Business on AWS
AWS APAC Webinar Week - Securing Your Business on AWS
 
Aws iam best practices to live by
Aws iam best practices to live byAws iam best practices to live by
Aws iam best practices to live by
 
DDoS Protection
DDoS ProtectionDDoS Protection
DDoS Protection
 
Amazon Web Services: Overview of Security Processes
Amazon Web Services: Overview of Security ProcessesAmazon Web Services: Overview of Security Processes
Amazon Web Services: Overview of Security Processes
 
Serverless security: attack & defense
 Serverless security: attack & defense Serverless security: attack & defense
Serverless security: attack & defense
 

Similar a RVASec AWS Survival Guide 2.0

AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...😸 Richard Spindler
 
It's 10pm, Do You Know Where Your Access Keys Are?
It's 10pm, Do You Know Where Your Access Keys Are?It's 10pm, Do You Know Where Your Access Keys Are?
It's 10pm, Do You Know Where Your Access Keys Are?Ken Johnson
 
AWS User Group - Security & Compliance
AWS User Group - Security & ComplianceAWS User Group - Security & Compliance
AWS User Group - Security & ComplianceSatish Kumar Natarajan
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramBeyondTrust
 
SEC309 Secure Your Cloud Investment: Mastering AWS Identity Access Management...
SEC309 Secure Your Cloud Investment: Mastering AWS Identity Access Management...SEC309 Secure Your Cloud Investment: Mastering AWS Identity Access Management...
SEC309 Secure Your Cloud Investment: Mastering AWS Identity Access Management...Amazon Web Services
 
Defcon23 from zero to secure in 1 minute - nir valtman and moshe ferber
Defcon23   from zero to secure in 1 minute - nir valtman and moshe ferberDefcon23   from zero to secure in 1 minute - nir valtman and moshe ferber
Defcon23 from zero to secure in 1 minute - nir valtman and moshe ferberMoshe Ferber
 
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...Amazon Web Services
 
Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Kristana Kane
 
Shields Up! Securing React Apps
Shields Up! Securing React AppsShields Up! Securing React Apps
Shields Up! Securing React AppsZachary Klein
 
Cloud Forensics and Incident Response Training.pdf
Cloud Forensics and Incident Response Training.pdfCloud Forensics and Incident Response Training.pdf
Cloud Forensics and Incident Response Training.pdfChristopher Doman
 
Cloudefigo - From zero to secure in 1 minute
Cloudefigo - From zero to secure in 1 minuteCloudefigo - From zero to secure in 1 minute
Cloudefigo - From zero to secure in 1 minuteIsrael AWS User Group
 
AWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS Security
AWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS SecurityAWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS Security
AWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS SecurityAmazon Web Services
 
AWS Security Essentials
AWS Security EssentialsAWS Security Essentials
AWS Security EssentialsAaron Bedra
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseAmazon Web Services
 
DevOpsDays - DevOps: Security 干我何事?
DevOpsDays - DevOps: Security 干我何事?DevOpsDays - DevOps: Security 干我何事?
DevOpsDays - DevOps: Security 干我何事?smalltown
 
SEC303 Automating Security in cloud Workloads with DevSecOps
SEC303 Automating Security in cloud Workloads with DevSecOpsSEC303 Automating Security in cloud Workloads with DevSecOps
SEC303 Automating Security in cloud Workloads with DevSecOpsAmazon Web Services
 
Beginners guide to aws security monitoring
Beginners guide to aws security monitoringBeginners guide to aws security monitoring
Beginners guide to aws security monitoringrahuldesh
 
AWS_IoT_Device_Management_Workshop.pptx
AWS_IoT_Device_Management_Workshop.pptxAWS_IoT_Device_Management_Workshop.pptx
AWS_IoT_Device_Management_Workshop.pptxhawkheadtrolley
 

Similar a RVASec AWS Survival Guide 2.0 (20)

AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
 
It's 10pm, Do You Know Where Your Access Keys Are?
It's 10pm, Do You Know Where Your Access Keys Are?It's 10pm, Do You Know Where Your Access Keys Are?
It's 10pm, Do You Know Where Your Access Keys Are?
 
AWS User Group - Security & Compliance
AWS User Group - Security & ComplianceAWS User Group - Security & Compliance
AWS User Group - Security & Compliance
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management Program
 
SEC309 Secure Your Cloud Investment: Mastering AWS Identity Access Management...
SEC309 Secure Your Cloud Investment: Mastering AWS Identity Access Management...SEC309 Secure Your Cloud Investment: Mastering AWS Identity Access Management...
SEC309 Secure Your Cloud Investment: Mastering AWS Identity Access Management...
 
Defcon23 from zero to secure in 1 minute - nir valtman and moshe ferber
Defcon23   from zero to secure in 1 minute - nir valtman and moshe ferberDefcon23   from zero to secure in 1 minute - nir valtman and moshe ferber
Defcon23 from zero to secure in 1 minute - nir valtman and moshe ferber
 
Toward Full Stack Security
Toward Full Stack SecurityToward Full Stack Security
Toward Full Stack Security
 
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps
 
Shields Up! Securing React Apps
Shields Up! Securing React AppsShields Up! Securing React Apps
Shields Up! Securing React Apps
 
Cloud Forensics and Incident Response Training.pdf
Cloud Forensics and Incident Response Training.pdfCloud Forensics and Incident Response Training.pdf
Cloud Forensics and Incident Response Training.pdf
 
Cloudefigo - From zero to secure in 1 minute
Cloudefigo - From zero to secure in 1 minuteCloudefigo - From zero to secure in 1 minute
Cloudefigo - From zero to secure in 1 minute
 
AWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS Security
AWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS SecurityAWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS Security
AWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS Security
 
AWS Security Essentials
AWS Security EssentialsAWS Security Essentials
AWS Security Essentials
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat Response
 
DevOpsDays - DevOps: Security 干我何事?
DevOpsDays - DevOps: Security 干我何事?DevOpsDays - DevOps: Security 干我何事?
DevOpsDays - DevOps: Security 干我何事?
 
SEC303 Automating Security in cloud Workloads with DevSecOps
SEC303 Automating Security in cloud Workloads with DevSecOpsSEC303 Automating Security in cloud Workloads with DevSecOps
SEC303 Automating Security in cloud Workloads with DevSecOps
 
Beginners guide to aws security monitoring
Beginners guide to aws security monitoringBeginners guide to aws security monitoring
Beginners guide to aws security monitoring
 
AWS_IoT_Device_Management_Workshop.pptx
AWS_IoT_Device_Management_Workshop.pptxAWS_IoT_Device_Management_Workshop.pptx
AWS_IoT_Device_Management_Workshop.pptx
 

Último

presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 

Último (20)

presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 

RVASec AWS Survival Guide 2.0