SlideShare una empresa de Scribd logo
1 de 23
Descargar para leer sin conexión
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
클라우드 환경에서의 SIEMLESS
통합 보안 서비스, Alert Logic
Openbase
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Cloud Services
Vulnerabilities
Attacks
Compliance
Environments/
Networks
DevOps
Complexity Increasing
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Cloud Threats
Source :Cloud Security Report 2018, Information Security Community on LinkedIn
Misconfiguration
of the cloud
platform/
wrong set-up
#1
62%
Unauthorized
access
#2
55%
Insecure interfaces
/APIs
#3
50%
Hijacking of accounts,
services or traffic
#4
47%
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Cloud Attack Surface
Alert Logic Database 분석 결과 :
• 웹 애플리케이션 공격이 전체의 75% 점유
• 대부분의 공격은 취약점을 이용
• 10년 이상 오래된 취약점 공격도 탐지
Source :Alert Logic Threat Intelligence Platform 2018
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
The Good, the Bad, and the Ugly
ardware
Full stack
허용 (Allow)
Identify | Tune | Permit
위협 조사
Investigate
차단 (Block)
Drop | Reconfigure
HUMAN
EXPERT
REQUIRED
Classification Action
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
보안은 끝없는 싸움입니다.
• 시스템 패치
• 유지 보수
• 0-day 업데이트
• 보안 교육
• 모범 사례 준수
The Risks Are Real
... 이제 충분히
안전하다고
확신할 수 있을까요?
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Current Approaches
IDS
AV
Scan
FW
Logs
WAF
SOC
SIEM
보안 모델 직접 구축
• 고비용
• 검증된 Incident가 아닌 다량의 Alert
• 중급 규모 고객에겐 B team 정도의 기술 지원
• 통합시스템을 관리하는 부하 가중
• 주관적인 솔루션 선택
• 다양한 보안 시스템 통합 부담
• 제한적 가시성
• 전문 인력 확보 어려움
• 큰 유지 보수 부하
"고비용 저효율"
기존 보안 아웃소싱
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
New Approach
TO THREAT MANAGEMENT
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Alert Logic is
Alert Logic의 SIEMless 보안서비스는,
준비된 보안 플랫폼,
최첨단 위협정보,
보안 전문가가 결합하여 고품질의 보안/
컴플라이언스를 24시간 경제적인 비용으로 지원하는
서비스입니다.
• 클라우드, 온프라미스, 네트워크에서
어플리케이션까지 고객 환경의 전 영역 커버
• 신속한 침해 대응
• 용이한 확장
• 짧은 구축 기간
• 고객 환경에 맞춘 유연한 구성 / 비용 효율 향상
Across Any Environment
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Alert Logic Services
고객 환경 최적화
보안 서비스
Platform Intelligence Experts
SIEMless by Design | Lower Total Cost | Always Advancing
Across Any Environment
• 자산 검색
• 취약점 스캔
• 클라우드 설정 체크
• 컴플라이언스
• 위협 목록
• 조치방안 가이드
• 우선순위 및 후속작업
• 광범위한 취약점 라이브러리
• 24/7 이메일/전화 지원
• PCI 스캔 & ASV 지원
• 서비스 모니터링
• 위협 모니터링과 시각화
• 침입 탐지
• 보안 분석
• 로그 수집 및 모니터링
• 고급 로그 검색 기반 분석
• 이벤트 인사이트 및 분석
• 위협의 발생빈도,위험도,
상태 정보
• 공격 예방
ActiveWatch Professional
• 24/7 SOC : 사고 관리,
에스컬레이션, 대응 지원
• Always-on WAF 웹 공격 방어
(OWASP Top 10, 최신 위협,
제로데이 취약점)
• SQL Injection, DoS, URL 변조,
CSS 등 공격 방어
• 210만개 이상 웹 어플리케이션
공격에 대해 검증
• 악의적 행위를 판별/차단하기
위한 고도화된 탐지 기술
ActiveWatch Enterprise
• 보안 상태 리뷰
• 사고대응 지원
• Threat hunting
• 튜닝, 정책 커스터마이징,
모범사례 지원
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Service Layer
Remote Access VPN Laptops & Workstations(user)
E-Commerce Dev / Test
Corporate IT Systems
E-Commerce Production
Medium Risk
High Risk
Very High Risk
Enterprise
Professional
Essentials
Risk
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
SIEMless Security - Full Stack
Networks System Applications
Automated
Correlation and
Analytics
Web Application
Firewall
Log Management
Vulnerability
Scanning
Products IDS
People &
Process
Threat Intelligence Feeds
프로비저닝, 모니터링, 설정 & 튜닝 침해사고와
최신 위협동향 분석 개선방안 수립
Big Data Analytics
Platform & Capabilities
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
SIEMless Security - All Environments
DETECTDEFEND
COMPLY
ASSESS
SCANNING
• Software CVEs
• Network Config
• Extended endpoint
protection
AUDITING
• AWS Configuration
exposures
• Auto-discovery,
topology
DATA INSPECTION
ANALYTICS LIVE EXPERTS
• Web (HTTP) requests & responses
• Extended endpoint protection
• System logs (Agent)
• Network packets (IDS)
• Extended endpoint
protection
• In-Line Web
Application Firewall
(WAF)
• Signatures & rules
• Anomaly detection
• Machine learning
• 24/7 monitoring
• Validation & enrichment
• Remediation advise
• PCI-DSS, GDPR, HIPAA,
SOX, SOC2, ISO, NIST,
and COBIT
• Attestation reporting
• Log review & archiving
ActiveWatch™
Incident
Reports
ACTIVE DEFENSE
Priority Alerts
15 minute SLA
Alerts
App Owners
Dev/Ops
Cloud
Security
• Remediation workloads
• Anti-virus integration
• User behavior anomalies
• Dark web
Connected
Devices
…
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Architecture
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Integrated Security Model
SECURITY
EXPERTS
Assess Exposure
Log Messages
IDS Events
WAF Events
Security
Researchers
Software
Programmers
Auto-
escalate
Data
Scientists
Security
Analysts
Collect
Data
Incident
Automatic
Detection
Incident
Investigation
System
Rules & Analytics
ML Algorithms
Block
Critical
Attacks
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Integrated Security Model
Management &
Integration Console &
Reporting
Deploy | Config | UI/UX
1. Ease of Consumption & Quality of Services
4. Security Platform
SECURITY
EXPERTS
3. ActiveWatch Evergreen Content
2. Arming the Analysts
Data &
Event
Sources
Layered
Automatic
Detection
Block | Alert | Observe
Incident
Investigation
System
Visual | Context | Hunt
Rules & Analytics
ML Algorithms
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Coverage of attack
• Scan for asset-level
vulnerabilities
• Collect log & network data
• Identify lateral movement,
brute force, privilege
escalation, command
and control…
• 최신 공격과 오래된 공격 모두 커버
• 높은 정확도
• 맥락에 기반한 대응
Server OS
Orchestration
Hypervisor
Network
Cloud Platforms
Containers
Client OS and File System
Packaged App
App Framework
Dev Platform
Database
Middleware
• Provide compliance reports
• Scan for misconfigurations
• Web Application Firewall
• HTTP anomaly detection
• Machine learning
algorithms for SQL injection
• Signatures for riskiest web
plug-ins, servlets & libraries
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Modern and Advancing
• SaaS(Software as a Service) based
• One Agent (plus we manage it)
• Modern UX
• Public/Private Cloud
• On-premises
• Hosting and Co-Location
• Virtual machines
• Containers
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
4,000+ Customers and Industry Agree
“Alert Logic sets itself apart by expediting client deployments on
any infrastructure. Alert Logic offers one of the most
comprehensive deployments of supervised machine learning among
all MSSPs, with SOC analysts continually refining rulesets and
detection algorithms.”
• “Alert Logic is especially strong in public cloud and virtualized
environments where the solution can be deployed quickly and enabled by
prebuilt integrations via Chef/Puppet/Ansible.
• Customers value Alert Logic's ease of use.
• Alert Logic is one of the first vendors to use analytics and machine
learning to postprocess IDS event streams.”
Alert Logic has received more than 60 awards
Forrester Wave™: Global Managed Security Services Providers, Q3 2018
“We would have needed multiple vendors to be able to do
what we are doing with just Alert Logic.”
– Lee Ramsey, Co-Founder
“Alert logic frees up company resources, so we don’t have to
dedicate people to security.”
– Ian Beatty, Director Infrastructure and Information Security
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
1. THREAT INTEL
• Apache Struts 취약점 연구 및 시그니처 개발(2013)
2. SECURITY PLATFORM
• 시그니처 적용/차단(2013)
3. EXPERT DEFENDERS
• 탐지 & 고객에게 침해사고 경고
4. THREAT INTEL
• 시그니처 및 대응 방안 개발
5. SECURITY PLATFORM
• 향상된 시그니처 및 대응 방안 적용(2017.3)
6. EXPERT DEFENDERS
• 고객에게 사전 위협 경고(2017.3.6)
ALERT LOGIC CUSTOMERS ALREADY PROTECTED!
In May 2017 Equifax discovers breach, and September 2017 Equifax publicly discloses breach
Alert Logic customers protected
Alert Logic hardens defenses proactively
notifies customers
Alert Logic
attack blocking in place
2013 Apache Struts
vulnerability
2013 Apache Struts
vulnerability
Equifax discovers
breach
Equifax discloses breach
Total cost is $439M
Apache Struts Vulnerability Threat Management in Action
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
1. THREAT INTEL
• WannaCry 발생
• 시그니처 개발
2. SECURITY PLATFORM
• WannaCry 탐지 & 고객에게 경고
3. EXPERT DEFENDERS
• 데이터 분석과 Learning자료, 보안 전문지식 결합하여 위협 분석
4. THREAT INTEL
• 변화하는 WannaCry 지속적으로 분석
5. SECURITY PLATFORM
• 변화하는 위협에 대응하기 위한 엔진 업데이트
6. THREAT INTEL
• 새로운 위협마다 고객에게 업데이트 제공
Alert Logic hardens defenses proactively
notifies customers
Alert Logic alerting in place
May: WannaCry
released
May: Petya/NotPetya
variants arrive
June: Bad Bunny
variants arrive
Variants discovered
in businesses of all
sizes
Total cost is $832M
and growing
WannaCry Threat Management in Action
Alert Logic customers protected every step of the way
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
1. THREAT INTEL
• 새로운 애플리케이션 미들웨어 공격 발견
• Attack TEAM 과 SOC 분석가 대응방안 정의 및 Client 지침 개발
2. SECURITY PLATFORM
• 위협에 대한 보안 기능 최신 업데이트
3. THREAT INTEL
• 위협과 고객의 정보를 통해 위험도 파악
4. EXPERT DEFENDERS
• 15분내 알림 발생
• 잠재적인 취약점이 확인된 고객과 적극적으로 협조하여 보안 강화
Alert Logic discovers threat;
protects within minutes
Alert Logic attack
blocking in place
WebLogic threat
identified
WebLogic
threat evolves
Alert Logic remediation
guidance offeredZZ
Alert Logic customers notified and protected
New Middleware Threat Management in Action
Alert Logic customers notified and protected before this becomes a ‘headline issue’
Thank you!
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Hyun-Ju Chae
chaehyunju@openbase.co.kr

Más contenido relacionado

La actualidad más candente

How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...Amazon Web Services
 
AWS IoT를 이용한 퍼스널 푸드 컴퓨터 개발사례::한광희::AWS Summit Seoul 2018
AWS IoT를 이용한 퍼스널 푸드 컴퓨터 개발사례::한광희::AWS Summit Seoul 2018AWS IoT를 이용한 퍼스널 푸드 컴퓨터 개발사례::한광희::AWS Summit Seoul 2018
AWS IoT를 이용한 퍼스널 푸드 컴퓨터 개발사례::한광희::AWS Summit Seoul 2018Amazon Web Services Korea
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityAmazon Web Services
 
Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...
Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...
Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...Amazon Web Services
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Amazon Web Services
 
Mansi Vaghela [AWS] | Introduction to the APN Technical Baseline Review | Inf...
Mansi Vaghela [AWS] | Introduction to the APN Technical Baseline Review | Inf...Mansi Vaghela [AWS] | Introduction to the APN Technical Baseline Review | Inf...
Mansi Vaghela [AWS] | Introduction to the APN Technical Baseline Review | Inf...InfluxData
 
Best Practices to Mitigate from the Emerging Vectors of Network Attack
Best Practices to Mitigate from the Emerging Vectors of Network AttackBest Practices to Mitigate from the Emerging Vectors of Network Attack
Best Practices to Mitigate from the Emerging Vectors of Network AttackAmazon Web Services
 
Privacy by design on AWS - FND202-R - AWS re:Inforce 2019
Privacy by design on AWS - FND202-R - AWS re:Inforce 2019 Privacy by design on AWS - FND202-R - AWS re:Inforce 2019
Privacy by design on AWS - FND202-R - AWS re:Inforce 2019 Amazon Web Services
 
Firecracker: Secure and fast microVMs for serverless computing - SEP316 - AWS...
Firecracker: Secure and fast microVMs for serverless computing - SEP316 - AWS...Firecracker: Secure and fast microVMs for serverless computing - SEP316 - AWS...
Firecracker: Secure and fast microVMs for serverless computing - SEP316 - AWS...Amazon Web Services
 
Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019
Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019 Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019
Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019 Amazon Web Services
 
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...Amazon Web Services
 
AWS 기반 Microservice 운영을 위한 데브옵스 사례와 Spinnaker 소개::김영욱::AWS Summit Seoul 2018
AWS 기반 Microservice 운영을 위한 데브옵스 사례와 Spinnaker 소개::김영욱::AWS Summit Seoul 2018AWS 기반 Microservice 운영을 위한 데브옵스 사례와 Spinnaker 소개::김영욱::AWS Summit Seoul 2018
AWS 기반 Microservice 운영을 위한 데브옵스 사례와 Spinnaker 소개::김영욱::AWS Summit Seoul 2018Amazon Web Services Korea
 
AWS re:Inforce 2021 re:Cap 1
AWS re:Inforce 2021 re:Cap 1 AWS re:Inforce 2021 re:Cap 1
AWS re:Inforce 2021 re:Cap 1 Hayato Kiriyama
 
Architecting security and governance through policy guardrails in Amazon EKS ...
Architecting security and governance through policy guardrails in Amazon EKS ...Architecting security and governance through policy guardrails in Amazon EKS ...
Architecting security and governance through policy guardrails in Amazon EKS ...Amazon Web Services
 
Securing your block storage on AWS - GRC207 - AWS re:Inforce 2019
Securing your block storage on AWS - GRC207 - AWS re:Inforce 2019 Securing your block storage on AWS - GRC207 - AWS re:Inforce 2019
Securing your block storage on AWS - GRC207 - AWS re:Inforce 2019 Amazon Web Services
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Amazon Web Services
 
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019 Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019 Amazon Web Services
 
게임 고객사를 위한 ‘AWS 컨테이너 교육’ 자료 - 유재석 솔루션즈 아키텍트, AWS :: Gaming Immersion Day 201...
게임 고객사를 위한 ‘AWS 컨테이너 교육’ 자료 -  유재석 솔루션즈 아키텍트, AWS :: Gaming Immersion Day 201...게임 고객사를 위한 ‘AWS 컨테이너 교육’ 자료 -  유재석 솔루션즈 아키텍트, AWS :: Gaming Immersion Day 201...
게임 고객사를 위한 ‘AWS 컨테이너 교육’ 자료 - 유재석 솔루션즈 아키텍트, AWS :: Gaming Immersion Day 201...Amazon Web Services Korea
 
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017Amazon Web Services
 
AWS에서 Kubernetes 실전 활용하기::유병우::AWS Summit Seoul 2018
AWS에서 Kubernetes 실전 활용하기::유병우::AWS Summit Seoul 2018AWS에서 Kubernetes 실전 활용하기::유병우::AWS Summit Seoul 2018
AWS에서 Kubernetes 실전 활용하기::유병우::AWS Summit Seoul 2018Amazon Web Services Korea
 

La actualidad más candente (20)

How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
 
AWS IoT를 이용한 퍼스널 푸드 컴퓨터 개발사례::한광희::AWS Summit Seoul 2018
AWS IoT를 이용한 퍼스널 푸드 컴퓨터 개발사례::한광희::AWS Summit Seoul 2018AWS IoT를 이용한 퍼스널 푸드 컴퓨터 개발사례::한광희::AWS Summit Seoul 2018
AWS IoT를 이용한 퍼스널 푸드 컴퓨터 개발사례::한광희::AWS Summit Seoul 2018
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
 
Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...
Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...
Pop the hood: Using AWS resources to attest to security of the cloud - GRC310...
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
 
Mansi Vaghela [AWS] | Introduction to the APN Technical Baseline Review | Inf...
Mansi Vaghela [AWS] | Introduction to the APN Technical Baseline Review | Inf...Mansi Vaghela [AWS] | Introduction to the APN Technical Baseline Review | Inf...
Mansi Vaghela [AWS] | Introduction to the APN Technical Baseline Review | Inf...
 
Best Practices to Mitigate from the Emerging Vectors of Network Attack
Best Practices to Mitigate from the Emerging Vectors of Network AttackBest Practices to Mitigate from the Emerging Vectors of Network Attack
Best Practices to Mitigate from the Emerging Vectors of Network Attack
 
Privacy by design on AWS - FND202-R - AWS re:Inforce 2019
Privacy by design on AWS - FND202-R - AWS re:Inforce 2019 Privacy by design on AWS - FND202-R - AWS re:Inforce 2019
Privacy by design on AWS - FND202-R - AWS re:Inforce 2019
 
Firecracker: Secure and fast microVMs for serverless computing - SEP316 - AWS...
Firecracker: Secure and fast microVMs for serverless computing - SEP316 - AWS...Firecracker: Secure and fast microVMs for serverless computing - SEP316 - AWS...
Firecracker: Secure and fast microVMs for serverless computing - SEP316 - AWS...
 
Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019
Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019 Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019
Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019
 
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
 
AWS 기반 Microservice 운영을 위한 데브옵스 사례와 Spinnaker 소개::김영욱::AWS Summit Seoul 2018
AWS 기반 Microservice 운영을 위한 데브옵스 사례와 Spinnaker 소개::김영욱::AWS Summit Seoul 2018AWS 기반 Microservice 운영을 위한 데브옵스 사례와 Spinnaker 소개::김영욱::AWS Summit Seoul 2018
AWS 기반 Microservice 운영을 위한 데브옵스 사례와 Spinnaker 소개::김영욱::AWS Summit Seoul 2018
 
AWS re:Inforce 2021 re:Cap 1
AWS re:Inforce 2021 re:Cap 1 AWS re:Inforce 2021 re:Cap 1
AWS re:Inforce 2021 re:Cap 1
 
Architecting security and governance through policy guardrails in Amazon EKS ...
Architecting security and governance through policy guardrails in Amazon EKS ...Architecting security and governance through policy guardrails in Amazon EKS ...
Architecting security and governance through policy guardrails in Amazon EKS ...
 
Securing your block storage on AWS - GRC207 - AWS re:Inforce 2019
Securing your block storage on AWS - GRC207 - AWS re:Inforce 2019 Securing your block storage on AWS - GRC207 - AWS re:Inforce 2019
Securing your block storage on AWS - GRC207 - AWS re:Inforce 2019
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
 
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019 Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
Achieving security goals with AWS CloudHSM - SDD333 - AWS re:Inforce 2019
 
게임 고객사를 위한 ‘AWS 컨테이너 교육’ 자료 - 유재석 솔루션즈 아키텍트, AWS :: Gaming Immersion Day 201...
게임 고객사를 위한 ‘AWS 컨테이너 교육’ 자료 -  유재석 솔루션즈 아키텍트, AWS :: Gaming Immersion Day 201...게임 고객사를 위한 ‘AWS 컨테이너 교육’ 자료 -  유재석 솔루션즈 아키텍트, AWS :: Gaming Immersion Day 201...
게임 고객사를 위한 ‘AWS 컨테이너 교육’ 자료 - 유재석 솔루션즈 아키텍트, AWS :: Gaming Immersion Day 201...
 
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
 
AWS에서 Kubernetes 실전 활용하기::유병우::AWS Summit Seoul 2018
AWS에서 Kubernetes 실전 활용하기::유병우::AWS Summit Seoul 2018AWS에서 Kubernetes 실전 활용하기::유병우::AWS Summit Seoul 2018
AWS에서 Kubernetes 실전 활용하기::유병우::AWS Summit Seoul 2018
 

Similar a 클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Summit Seoul 2019

Accelerated Threat Detection: Alert Logic and AWS - DEM02-R - AWS re:Inforce ...
Accelerated Threat Detection: Alert Logic and AWS - DEM02-R - AWS re:Inforce ...Accelerated Threat Detection: Alert Logic and AWS - DEM02-R - AWS re:Inforce ...
Accelerated Threat Detection: Alert Logic and AWS - DEM02-R - AWS re:Inforce ...Amazon Web Services
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudPaulo Renato
 
Managed security services
Managed security servicesManaged security services
Managed security servicesmanoharparakh
 
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 Amazon Web Services
 
Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...Amazon Web Services
 
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...Amazon Web Services
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud GenerationForcepoint LLC
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Cybersecurity: scenario e strategie.
Cybersecurity: scenario e strategie.Cybersecurity: scenario e strategie.
Cybersecurity: scenario e strategie.Amazon Web Services
 
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...Amazon Web Services
 
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...Amazon Web Services
 
Developing a Continuous Automated Approach to Cloud Security
 Developing a Continuous Automated Approach to Cloud Security Developing a Continuous Automated Approach to Cloud Security
Developing a Continuous Automated Approach to Cloud SecurityAmazon Web Services
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Amazon Web Services
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAmazon Web Services
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersIBM Security
 
Secure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on SecuritySecure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on SecurityAmazon Web Services
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarIBM Security
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 

Similar a 클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Summit Seoul 2019 (20)

Accelerated Threat Detection: Alert Logic and AWS - DEM02-R - AWS re:Inforce ...
Accelerated Threat Detection: Alert Logic and AWS - DEM02-R - AWS re:Inforce ...Accelerated Threat Detection: Alert Logic and AWS - DEM02-R - AWS re:Inforce ...
Accelerated Threat Detection: Alert Logic and AWS - DEM02-R - AWS re:Inforce ...
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
 
Managed security services
Managed security servicesManaged security services
Managed security services
 
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
 
Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...
 
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud Generation
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Cybersecurity: scenario e strategie.
Cybersecurity: scenario e strategie.Cybersecurity: scenario e strategie.
Cybersecurity: scenario e strategie.
 
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
Mission (Not) Impossible: Applying NIST 800-53 High Impact-Controls on AWS fo...
 
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
 
Developing a Continuous Automated Approach to Cloud Security
 Developing a Continuous Automated Approach to Cloud Security Developing a Continuous Automated Approach to Cloud Security
Developing a Continuous Automated Approach to Cloud Security
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
 
Secure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on SecuritySecure & Automate AWS Deployments with Next-Generation on Security
Secure & Automate AWS Deployments with Next-Generation on Security
 
Mitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-RadarMitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-Radar
 
Cyber threats
Cyber threatsCyber threats
Cyber threats
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 

Más de Amazon Web Services Korea

AWS Modern Infra with Storage Roadshow 2023 - Day 2
AWS Modern Infra with Storage Roadshow 2023 - Day 2AWS Modern Infra with Storage Roadshow 2023 - Day 2
AWS Modern Infra with Storage Roadshow 2023 - Day 2Amazon Web Services Korea
 
AWS Modern Infra with Storage Roadshow 2023 - Day 1
AWS Modern Infra with Storage Roadshow 2023 - Day 1AWS Modern Infra with Storage Roadshow 2023 - Day 1
AWS Modern Infra with Storage Roadshow 2023 - Day 1Amazon Web Services Korea
 
사례로 알아보는 Database Migration Service : 데이터베이스 및 데이터 이관, 통합, 분리, 분석의 도구 - 발표자: ...
사례로 알아보는 Database Migration Service : 데이터베이스 및 데이터 이관, 통합, 분리, 분석의 도구 - 발표자: ...사례로 알아보는 Database Migration Service : 데이터베이스 및 데이터 이관, 통합, 분리, 분석의 도구 - 발표자: ...
사례로 알아보는 Database Migration Service : 데이터베이스 및 데이터 이관, 통합, 분리, 분석의 도구 - 발표자: ...Amazon Web Services Korea
 
Amazon DocumentDB - Architecture 및 Best Practice (Level 200) - 발표자: 장동훈, Sr. ...
Amazon DocumentDB - Architecture 및 Best Practice (Level 200) - 발표자: 장동훈, Sr. ...Amazon DocumentDB - Architecture 및 Best Practice (Level 200) - 발표자: 장동훈, Sr. ...
Amazon DocumentDB - Architecture 및 Best Practice (Level 200) - 발표자: 장동훈, Sr. ...Amazon Web Services Korea
 
Amazon Elasticache - Fully managed, Redis & Memcached Compatible Service (Lev...
Amazon Elasticache - Fully managed, Redis & Memcached Compatible Service (Lev...Amazon Elasticache - Fully managed, Redis & Memcached Compatible Service (Lev...
Amazon Elasticache - Fully managed, Redis & Memcached Compatible Service (Lev...Amazon Web Services Korea
 
Internal Architecture of Amazon Aurora (Level 400) - 발표자: 정달영, APAC RDS Speci...
Internal Architecture of Amazon Aurora (Level 400) - 발표자: 정달영, APAC RDS Speci...Internal Architecture of Amazon Aurora (Level 400) - 발표자: 정달영, APAC RDS Speci...
Internal Architecture of Amazon Aurora (Level 400) - 발표자: 정달영, APAC RDS Speci...Amazon Web Services Korea
 
[Keynote] 슬기로운 AWS 데이터베이스 선택하기 - 발표자: 강민석, Korea Database SA Manager, WWSO, A...
[Keynote] 슬기로운 AWS 데이터베이스 선택하기 - 발표자: 강민석, Korea Database SA Manager, WWSO, A...[Keynote] 슬기로운 AWS 데이터베이스 선택하기 - 발표자: 강민석, Korea Database SA Manager, WWSO, A...
[Keynote] 슬기로운 AWS 데이터베이스 선택하기 - 발표자: 강민석, Korea Database SA Manager, WWSO, A...Amazon Web Services Korea
 
Demystify Streaming on AWS - 발표자: 이종혁, Sr Analytics Specialist, WWSO, AWS :::...
Demystify Streaming on AWS - 발표자: 이종혁, Sr Analytics Specialist, WWSO, AWS :::...Demystify Streaming on AWS - 발표자: 이종혁, Sr Analytics Specialist, WWSO, AWS :::...
Demystify Streaming on AWS - 발표자: 이종혁, Sr Analytics Specialist, WWSO, AWS :::...Amazon Web Services Korea
 
Amazon EMR - Enhancements on Cost/Performance, Serverless - 발표자: 김기영, Sr Anal...
Amazon EMR - Enhancements on Cost/Performance, Serverless - 발표자: 김기영, Sr Anal...Amazon EMR - Enhancements on Cost/Performance, Serverless - 발표자: 김기영, Sr Anal...
Amazon EMR - Enhancements on Cost/Performance, Serverless - 발표자: 김기영, Sr Anal...Amazon Web Services Korea
 
Amazon OpenSearch - Use Cases, Security/Observability, Serverless and Enhance...
Amazon OpenSearch - Use Cases, Security/Observability, Serverless and Enhance...Amazon OpenSearch - Use Cases, Security/Observability, Serverless and Enhance...
Amazon OpenSearch - Use Cases, Security/Observability, Serverless and Enhance...Amazon Web Services Korea
 
Enabling Agility with Data Governance - 발표자: 김성연, Analytics Specialist, WWSO,...
Enabling Agility with Data Governance - 발표자: 김성연, Analytics Specialist, WWSO,...Enabling Agility with Data Governance - 발표자: 김성연, Analytics Specialist, WWSO,...
Enabling Agility with Data Governance - 발표자: 김성연, Analytics Specialist, WWSO,...Amazon Web Services Korea
 
Amazon Redshift Deep Dive - Serverless, Streaming, ML, Auto Copy (New feature...
Amazon Redshift Deep Dive - Serverless, Streaming, ML, Auto Copy (New feature...Amazon Redshift Deep Dive - Serverless, Streaming, ML, Auto Copy (New feature...
Amazon Redshift Deep Dive - Serverless, Streaming, ML, Auto Copy (New feature...Amazon Web Services Korea
 
From Insights to Action, How to build and maintain a Data Driven Organization...
From Insights to Action, How to build and maintain a Data Driven Organization...From Insights to Action, How to build and maintain a Data Driven Organization...
From Insights to Action, How to build and maintain a Data Driven Organization...Amazon Web Services Korea
 
[Keynote] Accelerating Business Outcomes with AWS Data - 발표자: Saeed Gharadagh...
[Keynote] Accelerating Business Outcomes with AWS Data - 발표자: Saeed Gharadagh...[Keynote] Accelerating Business Outcomes with AWS Data - 발표자: Saeed Gharadagh...
[Keynote] Accelerating Business Outcomes with AWS Data - 발표자: Saeed Gharadagh...Amazon Web Services Korea
 
Amazon DynamoDB - Use Cases and Cost Optimization - 발표자: 이혁, DynamoDB Special...
Amazon DynamoDB - Use Cases and Cost Optimization - 발표자: 이혁, DynamoDB Special...Amazon DynamoDB - Use Cases and Cost Optimization - 발표자: 이혁, DynamoDB Special...
Amazon DynamoDB - Use Cases and Cost Optimization - 발표자: 이혁, DynamoDB Special...Amazon Web Services Korea
 
LG전자 - Amazon Aurora 및 RDS 블루/그린 배포를 이용한 데이터베이스 업그레이드 안정성 확보 - 발표자: 이은경 책임, L...
LG전자 - Amazon Aurora 및 RDS 블루/그린 배포를 이용한 데이터베이스 업그레이드 안정성 확보 - 발표자: 이은경 책임, L...LG전자 - Amazon Aurora 및 RDS 블루/그린 배포를 이용한 데이터베이스 업그레이드 안정성 확보 - 발표자: 이은경 책임, L...
LG전자 - Amazon Aurora 및 RDS 블루/그린 배포를 이용한 데이터베이스 업그레이드 안정성 확보 - 발표자: 이은경 책임, L...Amazon Web Services Korea
 
KB국민카드 - 클라우드 기반 분석 플랫폼 혁신 여정 - 발표자: 박창용 과장, 데이터전략본부, AI혁신부, KB카드│강병억, Soluti...
KB국민카드 - 클라우드 기반 분석 플랫폼 혁신 여정 - 발표자: 박창용 과장, 데이터전략본부, AI혁신부, KB카드│강병억, Soluti...KB국민카드 - 클라우드 기반 분석 플랫폼 혁신 여정 - 발표자: 박창용 과장, 데이터전략본부, AI혁신부, KB카드│강병억, Soluti...
KB국민카드 - 클라우드 기반 분석 플랫폼 혁신 여정 - 발표자: 박창용 과장, 데이터전략본부, AI혁신부, KB카드│강병억, Soluti...Amazon Web Services Korea
 
SK Telecom - 망관리 프로젝트 TANGO의 오픈소스 데이터베이스 전환 여정 - 발표자 : 박승전, Project Manager, ...
SK Telecom - 망관리 프로젝트 TANGO의 오픈소스 데이터베이스 전환 여정 - 발표자 : 박승전, Project Manager, ...SK Telecom - 망관리 프로젝트 TANGO의 오픈소스 데이터베이스 전환 여정 - 발표자 : 박승전, Project Manager, ...
SK Telecom - 망관리 프로젝트 TANGO의 오픈소스 데이터베이스 전환 여정 - 발표자 : 박승전, Project Manager, ...Amazon Web Services Korea
 
코리안리 - 데이터 분석 플랫폼 구축 여정, 그 시작과 과제 - 발표자: 김석기 그룹장, 데이터비즈니스센터, 메가존클라우드 ::: AWS ...
코리안리 - 데이터 분석 플랫폼 구축 여정, 그 시작과 과제 - 발표자: 김석기 그룹장, 데이터비즈니스센터, 메가존클라우드 ::: AWS ...코리안리 - 데이터 분석 플랫폼 구축 여정, 그 시작과 과제 - 발표자: 김석기 그룹장, 데이터비즈니스센터, 메가존클라우드 ::: AWS ...
코리안리 - 데이터 분석 플랫폼 구축 여정, 그 시작과 과제 - 발표자: 김석기 그룹장, 데이터비즈니스센터, 메가존클라우드 ::: AWS ...Amazon Web Services Korea
 
LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...
LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...
LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...Amazon Web Services Korea
 

Más de Amazon Web Services Korea (20)

AWS Modern Infra with Storage Roadshow 2023 - Day 2
AWS Modern Infra with Storage Roadshow 2023 - Day 2AWS Modern Infra with Storage Roadshow 2023 - Day 2
AWS Modern Infra with Storage Roadshow 2023 - Day 2
 
AWS Modern Infra with Storage Roadshow 2023 - Day 1
AWS Modern Infra with Storage Roadshow 2023 - Day 1AWS Modern Infra with Storage Roadshow 2023 - Day 1
AWS Modern Infra with Storage Roadshow 2023 - Day 1
 
사례로 알아보는 Database Migration Service : 데이터베이스 및 데이터 이관, 통합, 분리, 분석의 도구 - 발표자: ...
사례로 알아보는 Database Migration Service : 데이터베이스 및 데이터 이관, 통합, 분리, 분석의 도구 - 발표자: ...사례로 알아보는 Database Migration Service : 데이터베이스 및 데이터 이관, 통합, 분리, 분석의 도구 - 발표자: ...
사례로 알아보는 Database Migration Service : 데이터베이스 및 데이터 이관, 통합, 분리, 분석의 도구 - 발표자: ...
 
Amazon DocumentDB - Architecture 및 Best Practice (Level 200) - 발표자: 장동훈, Sr. ...
Amazon DocumentDB - Architecture 및 Best Practice (Level 200) - 발표자: 장동훈, Sr. ...Amazon DocumentDB - Architecture 및 Best Practice (Level 200) - 발표자: 장동훈, Sr. ...
Amazon DocumentDB - Architecture 및 Best Practice (Level 200) - 발표자: 장동훈, Sr. ...
 
Amazon Elasticache - Fully managed, Redis & Memcached Compatible Service (Lev...
Amazon Elasticache - Fully managed, Redis & Memcached Compatible Service (Lev...Amazon Elasticache - Fully managed, Redis & Memcached Compatible Service (Lev...
Amazon Elasticache - Fully managed, Redis & Memcached Compatible Service (Lev...
 
Internal Architecture of Amazon Aurora (Level 400) - 발표자: 정달영, APAC RDS Speci...
Internal Architecture of Amazon Aurora (Level 400) - 발표자: 정달영, APAC RDS Speci...Internal Architecture of Amazon Aurora (Level 400) - 발표자: 정달영, APAC RDS Speci...
Internal Architecture of Amazon Aurora (Level 400) - 발표자: 정달영, APAC RDS Speci...
 
[Keynote] 슬기로운 AWS 데이터베이스 선택하기 - 발표자: 강민석, Korea Database SA Manager, WWSO, A...
[Keynote] 슬기로운 AWS 데이터베이스 선택하기 - 발표자: 강민석, Korea Database SA Manager, WWSO, A...[Keynote] 슬기로운 AWS 데이터베이스 선택하기 - 발표자: 강민석, Korea Database SA Manager, WWSO, A...
[Keynote] 슬기로운 AWS 데이터베이스 선택하기 - 발표자: 강민석, Korea Database SA Manager, WWSO, A...
 
Demystify Streaming on AWS - 발표자: 이종혁, Sr Analytics Specialist, WWSO, AWS :::...
Demystify Streaming on AWS - 발표자: 이종혁, Sr Analytics Specialist, WWSO, AWS :::...Demystify Streaming on AWS - 발표자: 이종혁, Sr Analytics Specialist, WWSO, AWS :::...
Demystify Streaming on AWS - 발표자: 이종혁, Sr Analytics Specialist, WWSO, AWS :::...
 
Amazon EMR - Enhancements on Cost/Performance, Serverless - 발표자: 김기영, Sr Anal...
Amazon EMR - Enhancements on Cost/Performance, Serverless - 발표자: 김기영, Sr Anal...Amazon EMR - Enhancements on Cost/Performance, Serverless - 발표자: 김기영, Sr Anal...
Amazon EMR - Enhancements on Cost/Performance, Serverless - 발표자: 김기영, Sr Anal...
 
Amazon OpenSearch - Use Cases, Security/Observability, Serverless and Enhance...
Amazon OpenSearch - Use Cases, Security/Observability, Serverless and Enhance...Amazon OpenSearch - Use Cases, Security/Observability, Serverless and Enhance...
Amazon OpenSearch - Use Cases, Security/Observability, Serverless and Enhance...
 
Enabling Agility with Data Governance - 발표자: 김성연, Analytics Specialist, WWSO,...
Enabling Agility with Data Governance - 발표자: 김성연, Analytics Specialist, WWSO,...Enabling Agility with Data Governance - 발표자: 김성연, Analytics Specialist, WWSO,...
Enabling Agility with Data Governance - 발표자: 김성연, Analytics Specialist, WWSO,...
 
Amazon Redshift Deep Dive - Serverless, Streaming, ML, Auto Copy (New feature...
Amazon Redshift Deep Dive - Serverless, Streaming, ML, Auto Copy (New feature...Amazon Redshift Deep Dive - Serverless, Streaming, ML, Auto Copy (New feature...
Amazon Redshift Deep Dive - Serverless, Streaming, ML, Auto Copy (New feature...
 
From Insights to Action, How to build and maintain a Data Driven Organization...
From Insights to Action, How to build and maintain a Data Driven Organization...From Insights to Action, How to build and maintain a Data Driven Organization...
From Insights to Action, How to build and maintain a Data Driven Organization...
 
[Keynote] Accelerating Business Outcomes with AWS Data - 발표자: Saeed Gharadagh...
[Keynote] Accelerating Business Outcomes with AWS Data - 발표자: Saeed Gharadagh...[Keynote] Accelerating Business Outcomes with AWS Data - 발표자: Saeed Gharadagh...
[Keynote] Accelerating Business Outcomes with AWS Data - 발표자: Saeed Gharadagh...
 
Amazon DynamoDB - Use Cases and Cost Optimization - 발표자: 이혁, DynamoDB Special...
Amazon DynamoDB - Use Cases and Cost Optimization - 발표자: 이혁, DynamoDB Special...Amazon DynamoDB - Use Cases and Cost Optimization - 발표자: 이혁, DynamoDB Special...
Amazon DynamoDB - Use Cases and Cost Optimization - 발표자: 이혁, DynamoDB Special...
 
LG전자 - Amazon Aurora 및 RDS 블루/그린 배포를 이용한 데이터베이스 업그레이드 안정성 확보 - 발표자: 이은경 책임, L...
LG전자 - Amazon Aurora 및 RDS 블루/그린 배포를 이용한 데이터베이스 업그레이드 안정성 확보 - 발표자: 이은경 책임, L...LG전자 - Amazon Aurora 및 RDS 블루/그린 배포를 이용한 데이터베이스 업그레이드 안정성 확보 - 발표자: 이은경 책임, L...
LG전자 - Amazon Aurora 및 RDS 블루/그린 배포를 이용한 데이터베이스 업그레이드 안정성 확보 - 발표자: 이은경 책임, L...
 
KB국민카드 - 클라우드 기반 분석 플랫폼 혁신 여정 - 발표자: 박창용 과장, 데이터전략본부, AI혁신부, KB카드│강병억, Soluti...
KB국민카드 - 클라우드 기반 분석 플랫폼 혁신 여정 - 발표자: 박창용 과장, 데이터전략본부, AI혁신부, KB카드│강병억, Soluti...KB국민카드 - 클라우드 기반 분석 플랫폼 혁신 여정 - 발표자: 박창용 과장, 데이터전략본부, AI혁신부, KB카드│강병억, Soluti...
KB국민카드 - 클라우드 기반 분석 플랫폼 혁신 여정 - 발표자: 박창용 과장, 데이터전략본부, AI혁신부, KB카드│강병억, Soluti...
 
SK Telecom - 망관리 프로젝트 TANGO의 오픈소스 데이터베이스 전환 여정 - 발표자 : 박승전, Project Manager, ...
SK Telecom - 망관리 프로젝트 TANGO의 오픈소스 데이터베이스 전환 여정 - 발표자 : 박승전, Project Manager, ...SK Telecom - 망관리 프로젝트 TANGO의 오픈소스 데이터베이스 전환 여정 - 발표자 : 박승전, Project Manager, ...
SK Telecom - 망관리 프로젝트 TANGO의 오픈소스 데이터베이스 전환 여정 - 발표자 : 박승전, Project Manager, ...
 
코리안리 - 데이터 분석 플랫폼 구축 여정, 그 시작과 과제 - 발표자: 김석기 그룹장, 데이터비즈니스센터, 메가존클라우드 ::: AWS ...
코리안리 - 데이터 분석 플랫폼 구축 여정, 그 시작과 과제 - 발표자: 김석기 그룹장, 데이터비즈니스센터, 메가존클라우드 ::: AWS ...코리안리 - 데이터 분석 플랫폼 구축 여정, 그 시작과 과제 - 발표자: 김석기 그룹장, 데이터비즈니스센터, 메가존클라우드 ::: AWS ...
코리안리 - 데이터 분석 플랫폼 구축 여정, 그 시작과 과제 - 발표자: 김석기 그룹장, 데이터비즈니스센터, 메가존클라우드 ::: AWS ...
 
LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...
LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...
LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...
 

Último

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 

Último (20)

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 

클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Summit Seoul 2019

  • 1. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. 클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic Openbase
  • 2. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Cloud Services Vulnerabilities Attacks Compliance Environments/ Networks DevOps Complexity Increasing
  • 3. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Cloud Threats Source :Cloud Security Report 2018, Information Security Community on LinkedIn Misconfiguration of the cloud platform/ wrong set-up #1 62% Unauthorized access #2 55% Insecure interfaces /APIs #3 50% Hijacking of accounts, services or traffic #4 47%
  • 4. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Cloud Attack Surface Alert Logic Database 분석 결과 : • 웹 애플리케이션 공격이 전체의 75% 점유 • 대부분의 공격은 취약점을 이용 • 10년 이상 오래된 취약점 공격도 탐지 Source :Alert Logic Threat Intelligence Platform 2018
  • 5. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. The Good, the Bad, and the Ugly ardware Full stack 허용 (Allow) Identify | Tune | Permit 위협 조사 Investigate 차단 (Block) Drop | Reconfigure HUMAN EXPERT REQUIRED Classification Action
  • 6. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. 보안은 끝없는 싸움입니다. • 시스템 패치 • 유지 보수 • 0-day 업데이트 • 보안 교육 • 모범 사례 준수 The Risks Are Real ... 이제 충분히 안전하다고 확신할 수 있을까요?
  • 7. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Current Approaches IDS AV Scan FW Logs WAF SOC SIEM 보안 모델 직접 구축 • 고비용 • 검증된 Incident가 아닌 다량의 Alert • 중급 규모 고객에겐 B team 정도의 기술 지원 • 통합시스템을 관리하는 부하 가중 • 주관적인 솔루션 선택 • 다양한 보안 시스템 통합 부담 • 제한적 가시성 • 전문 인력 확보 어려움 • 큰 유지 보수 부하 "고비용 저효율" 기존 보안 아웃소싱
  • 8. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. New Approach TO THREAT MANAGEMENT
  • 9. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Alert Logic is Alert Logic의 SIEMless 보안서비스는, 준비된 보안 플랫폼, 최첨단 위협정보, 보안 전문가가 결합하여 고품질의 보안/ 컴플라이언스를 24시간 경제적인 비용으로 지원하는 서비스입니다. • 클라우드, 온프라미스, 네트워크에서 어플리케이션까지 고객 환경의 전 영역 커버 • 신속한 침해 대응 • 용이한 확장 • 짧은 구축 기간 • 고객 환경에 맞춘 유연한 구성 / 비용 효율 향상 Across Any Environment
  • 10. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Alert Logic Services 고객 환경 최적화 보안 서비스 Platform Intelligence Experts SIEMless by Design | Lower Total Cost | Always Advancing Across Any Environment • 자산 검색 • 취약점 스캔 • 클라우드 설정 체크 • 컴플라이언스 • 위협 목록 • 조치방안 가이드 • 우선순위 및 후속작업 • 광범위한 취약점 라이브러리 • 24/7 이메일/전화 지원 • PCI 스캔 & ASV 지원 • 서비스 모니터링 • 위협 모니터링과 시각화 • 침입 탐지 • 보안 분석 • 로그 수집 및 모니터링 • 고급 로그 검색 기반 분석 • 이벤트 인사이트 및 분석 • 위협의 발생빈도,위험도, 상태 정보 • 공격 예방 ActiveWatch Professional • 24/7 SOC : 사고 관리, 에스컬레이션, 대응 지원 • Always-on WAF 웹 공격 방어 (OWASP Top 10, 최신 위협, 제로데이 취약점) • SQL Injection, DoS, URL 변조, CSS 등 공격 방어 • 210만개 이상 웹 어플리케이션 공격에 대해 검증 • 악의적 행위를 판별/차단하기 위한 고도화된 탐지 기술 ActiveWatch Enterprise • 보안 상태 리뷰 • 사고대응 지원 • Threat hunting • 튜닝, 정책 커스터마이징, 모범사례 지원
  • 11. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Service Layer Remote Access VPN Laptops & Workstations(user) E-Commerce Dev / Test Corporate IT Systems E-Commerce Production Medium Risk High Risk Very High Risk Enterprise Professional Essentials Risk
  • 12. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. SIEMless Security - Full Stack Networks System Applications Automated Correlation and Analytics Web Application Firewall Log Management Vulnerability Scanning Products IDS People & Process Threat Intelligence Feeds 프로비저닝, 모니터링, 설정 & 튜닝 침해사고와 최신 위협동향 분석 개선방안 수립 Big Data Analytics Platform & Capabilities
  • 13. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. SIEMless Security - All Environments DETECTDEFEND COMPLY ASSESS SCANNING • Software CVEs • Network Config • Extended endpoint protection AUDITING • AWS Configuration exposures • Auto-discovery, topology DATA INSPECTION ANALYTICS LIVE EXPERTS • Web (HTTP) requests & responses • Extended endpoint protection • System logs (Agent) • Network packets (IDS) • Extended endpoint protection • In-Line Web Application Firewall (WAF) • Signatures & rules • Anomaly detection • Machine learning • 24/7 monitoring • Validation & enrichment • Remediation advise • PCI-DSS, GDPR, HIPAA, SOX, SOC2, ISO, NIST, and COBIT • Attestation reporting • Log review & archiving ActiveWatch™ Incident Reports ACTIVE DEFENSE Priority Alerts 15 minute SLA Alerts App Owners Dev/Ops Cloud Security • Remediation workloads • Anti-virus integration • User behavior anomalies • Dark web Connected Devices …
  • 14. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Architecture
  • 15. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Integrated Security Model SECURITY EXPERTS Assess Exposure Log Messages IDS Events WAF Events Security Researchers Software Programmers Auto- escalate Data Scientists Security Analysts Collect Data Incident Automatic Detection Incident Investigation System Rules & Analytics ML Algorithms Block Critical Attacks
  • 16. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Integrated Security Model Management & Integration Console & Reporting Deploy | Config | UI/UX 1. Ease of Consumption & Quality of Services 4. Security Platform SECURITY EXPERTS 3. ActiveWatch Evergreen Content 2. Arming the Analysts Data & Event Sources Layered Automatic Detection Block | Alert | Observe Incident Investigation System Visual | Context | Hunt Rules & Analytics ML Algorithms
  • 17. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Coverage of attack • Scan for asset-level vulnerabilities • Collect log & network data • Identify lateral movement, brute force, privilege escalation, command and control… • 최신 공격과 오래된 공격 모두 커버 • 높은 정확도 • 맥락에 기반한 대응 Server OS Orchestration Hypervisor Network Cloud Platforms Containers Client OS and File System Packaged App App Framework Dev Platform Database Middleware • Provide compliance reports • Scan for misconfigurations • Web Application Firewall • HTTP anomaly detection • Machine learning algorithms for SQL injection • Signatures for riskiest web plug-ins, servlets & libraries
  • 18. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Modern and Advancing • SaaS(Software as a Service) based • One Agent (plus we manage it) • Modern UX • Public/Private Cloud • On-premises • Hosting and Co-Location • Virtual machines • Containers
  • 19. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. 4,000+ Customers and Industry Agree “Alert Logic sets itself apart by expediting client deployments on any infrastructure. Alert Logic offers one of the most comprehensive deployments of supervised machine learning among all MSSPs, with SOC analysts continually refining rulesets and detection algorithms.” • “Alert Logic is especially strong in public cloud and virtualized environments where the solution can be deployed quickly and enabled by prebuilt integrations via Chef/Puppet/Ansible. • Customers value Alert Logic's ease of use. • Alert Logic is one of the first vendors to use analytics and machine learning to postprocess IDS event streams.” Alert Logic has received more than 60 awards Forrester Wave™: Global Managed Security Services Providers, Q3 2018 “We would have needed multiple vendors to be able to do what we are doing with just Alert Logic.” – Lee Ramsey, Co-Founder “Alert logic frees up company resources, so we don’t have to dedicate people to security.” – Ian Beatty, Director Infrastructure and Information Security
  • 20. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. 1. THREAT INTEL • Apache Struts 취약점 연구 및 시그니처 개발(2013) 2. SECURITY PLATFORM • 시그니처 적용/차단(2013) 3. EXPERT DEFENDERS • 탐지 & 고객에게 침해사고 경고 4. THREAT INTEL • 시그니처 및 대응 방안 개발 5. SECURITY PLATFORM • 향상된 시그니처 및 대응 방안 적용(2017.3) 6. EXPERT DEFENDERS • 고객에게 사전 위협 경고(2017.3.6) ALERT LOGIC CUSTOMERS ALREADY PROTECTED! In May 2017 Equifax discovers breach, and September 2017 Equifax publicly discloses breach Alert Logic customers protected Alert Logic hardens defenses proactively notifies customers Alert Logic attack blocking in place 2013 Apache Struts vulnerability 2013 Apache Struts vulnerability Equifax discovers breach Equifax discloses breach Total cost is $439M Apache Struts Vulnerability Threat Management in Action
  • 21. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. 1. THREAT INTEL • WannaCry 발생 • 시그니처 개발 2. SECURITY PLATFORM • WannaCry 탐지 & 고객에게 경고 3. EXPERT DEFENDERS • 데이터 분석과 Learning자료, 보안 전문지식 결합하여 위협 분석 4. THREAT INTEL • 변화하는 WannaCry 지속적으로 분석 5. SECURITY PLATFORM • 변화하는 위협에 대응하기 위한 엔진 업데이트 6. THREAT INTEL • 새로운 위협마다 고객에게 업데이트 제공 Alert Logic hardens defenses proactively notifies customers Alert Logic alerting in place May: WannaCry released May: Petya/NotPetya variants arrive June: Bad Bunny variants arrive Variants discovered in businesses of all sizes Total cost is $832M and growing WannaCry Threat Management in Action Alert Logic customers protected every step of the way
  • 22. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. 1. THREAT INTEL • 새로운 애플리케이션 미들웨어 공격 발견 • Attack TEAM 과 SOC 분석가 대응방안 정의 및 Client 지침 개발 2. SECURITY PLATFORM • 위협에 대한 보안 기능 최신 업데이트 3. THREAT INTEL • 위협과 고객의 정보를 통해 위험도 파악 4. EXPERT DEFENDERS • 15분내 알림 발생 • 잠재적인 취약점이 확인된 고객과 적극적으로 협조하여 보안 강화 Alert Logic discovers threat; protects within minutes Alert Logic attack blocking in place WebLogic threat identified WebLogic threat evolves Alert Logic remediation guidance offeredZZ Alert Logic customers notified and protected New Middleware Threat Management in Action Alert Logic customers notified and protected before this becomes a ‘headline issue’
  • 23. Thank you! © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Hyun-Ju Chae chaehyunju@openbase.co.kr