SlideShare una empresa de Scribd logo
1 de 52
BADIR - Riyadh
05-01-2019
AWS Security
AWS Riyadh
User Group
Ahmed Fakhry22
/in/afakhryesawy/
Cloud Architect , AWSCSA , CCDP , CCNP ,
MCITP , VCP , EMCIE , EMCTA ,ITIL
Agenda
• Cloud security
• Security Terminologies
• Cloud Security Threats
• Best Practices for Cloud Security
• Discovery of AWS Security Services
• Identity and Access management
• Security of infrastructure
Cloud
Security
Importance of Cloud Security
AWS Shared Responsibility Model
Cloud Service Models
Importance of Cloud Security
Trust = Visibility + Control
• Information is the most valuable asset for any Organization
• Trust is the most important Concern before adopting cloud
• Maintaining customer’s data security, privacy, and compliance
with the related regulations.
AWS Products and Services
https://aws.amazon.com/products/
AWS Shared Responsibility Model
AWS Shared Responsibility Model
• AWS responsibility “Security of the Cloud”
– AWS is responsible for protecting the infrastructure that runs all of
the services offered in the AWS Cloud.
– This infrastructure is composed of the hardware, software,
networking, and facilities that run AWS Cloud services.
• Customer responsibility “Security in the Cloud”
– Customer responsibility will be determined by the AWS Cloud
services that a customer selects.
Cloud Services Model
Application
Database
Programming
Framework
OS
Compute system
Storage
Network
Application
Database
Programming
Framework
OS
Compute system
Storage
Network
PaaSIaaS SaaS
Application
Database
Programming
Framework
OS
Compute system
Storage
Network
CloudProvider
Consumer
CloudProvider
CloudProvider
Security
Terminologies
 Information Security
 Information Assurance
 CIA
 AAA
 Common Security Frameworks
 GRC
Information security (InfoSec)
• Set of practices that protect information and
information systems from unauthorized access, use,
information disclosure, disruption, modification, or
destruction
• Goal of information Security is to provide:
– Confidentiality , Integrity and Availability
• Authentication Authorization and Accounting (AAA)
• Security Mechanisms ensure right users have access
to right resources at the right time
• Auditing enables assessing effectiveness of the
security mechanisms
Information Assurance (IA)
• The process of getting the right information
to the right people at the right time
• Ensure the integrity, availability, authenticity,
non-repudiation and confidentiality of user
data
– Operating on the Cloud do so legal (Allowed Services)
– Accessing only those data for which they have rights
– Access only to the degree their policies and their roles
permit
• IA Model
IA vs InfoSec
• Information Security: The protection of information and information systems from unauthorized access, use, disclosure, disruption,
modification, or destruction in order to provide confidentiality, integrity, and availability.
• Information Assurance: Measures that protect and defend information and information systems by ensuring their availability, integrity,
authentication, confidentiality, and non-repudiation. These measures include providing for restoration of information systems by incorporating
protection, detection, and reaction capabilities.
InfoSec Controls & Services
Physical Security
Assets tracking
system
Video
surveillance
system
Access
Managment
System
Network
Security
Unified Threat
Managment
Next Generation
Firewall
Next Generation
IPS
Network Access
Control
Network
Monitring
Application
Secuirty
Load balancing
and failover
Web Application
Firewall
Application Policy
Manager
Communication
Secuirty
User
Authenication
cryptography
Endpoint
Management
Endpoint
Protection
Endpoing
encryption
Secuirty
Services
Risk Assesment
Policy, Standards,
Procedures, and
Guidelines
Secuirty
Awarness
Vulnerabiity
assessment
Pentration testing
Common Security Frameworks
• An information security framework is a series of documented, agreed
and understood policies, procedures, and processes that define how
information is managed in a business, to lower risk and vulnerability,
and increase confidence in an ever-connected world.
– International Standards Organization (ISO) 27K  ISMS
– US National Institute of Standards and Technology (NIST)  FISA
– Control Objectives for Information and Related Technology (COBIT)  GOV
– NZISM Protective Security Requirements (PSR) Framework
– Industry-Specific Standards : PCI DSS , HIPAA , others
Security Model (GRC)
• Defined Functional Requirements
• Identifiy Control Solutions
• Review Solution Against Requirments
• Estimate Risk Reduction
• Estimate Solution Cost
• Select Risk Mitigation Stratgey
•Seek Holistic Approach
•Oragnize the control Solutoins
•Plan Risk Data Gathering
•Gather Risk Data
•Prioritize Risks
• Develop Security Risk
Scorecard
• Measure Control Effectivness
Measuring
Program
Effective-ness
Assessing Risk
Conducting
Decision
Support
Implementing
Controls
Security
Threats &
Recommen
dations
Importance of Cloud Security
AWS Shared Responsibility Model
Cloud Service Models
Cloud Security Threats
• A data breach is the most common fear related to cloud security
• A breach may occur due to a simple human error, targeted attack, application glitches, or
poor security practices
• may involve release of personal information of company clients, patient health information,
financial information, trade secrets, personal identification information, etc
Data Breach
• using their login information and remotely access sensitive data present on the cloud
• access the sensitive information, but also falsify or manipulate the data using their hijacked
credentials
Account Hacks
• APIs that allows the customers to manage and interact with the cloud services
• communication between applications turns into an exploitable security risk for businesses.
Hijacked Interfaces and APIs
Cloud Security Threats Cont.
• Exploitable bugs within the programs can be used by hackers to infiltrate
a cloud to steal data, take control of the system as well as cause
disruption within the service operation
System Bugs
• Employees with access to the cloud-based services can misuse their
power and access the customer accounts, financial information
Insider Threats
• Attackers can inject malicious codes into cloud services such that they
are viewed as a part of the authentic code and runs within the cloud
serves
Malware Codes
Cloud Security Threats Cont.
• Data can be lost on the cloud due to various reasons
• This includes natural disasters such as earthquakes, floods, or fire
Data Loss
• Many companies tend to rush into cloud services without taking any pains to verify
the company’s claims.
• This can be a serious security risk as you do not know if the cloud service provider will
match your needs of security and privacy.
Detailed Cloud Provider Verification
• Denial of Service (DoS) occurs when targeted cloud service is forced to use system
resources such as memory, disk space, processor power, network bandwidth, etc.
• The attackers slow down the system to such an extent that all legitimate users are left
without access to services.
Denial of Service
Security Best Practices on Cloud
• Planning
• Development and Deployment
• Operation
• Decommissioning
• Develop a multiple-CSP strategy
Perform Due Diligence
• Identify and Authenticate Users
• Assign User Access Rights
• Create and Enforce Resource Access Policies
Managing Access ( Remember : Principle of least privilege )
• Protect Data from Unauthorized Access
• Ensure Availability of Critical Data
• Prevent Disclosure of Deleted Data.
Protect Data
• Monitor Cloud-Deployed Resources
• Analyze Both Cloud and On-Premises Monitoring
• Coordinate with the CSP.
Monitor and Defend
Key Security Mechanisms
Physical Security
Security of hypervisor
Identity and Access Management
Role-based Access Control
Network monitoring and Analysis
Firewall , IPS and Adaptive security
Key Security Mechanisms Cont.
virtual private network
virtual machine hardeninig
securing operating system and application
data encryption
data shredding
Tips
Defense-in-depth (Layard Approach)
• Strategy in which multiple layers of defense
are deployed throughout the infrastructure
to help mitigate the risk of security threats in
case one layer of the defense is
compromised.
• Provide additional time to detect and
response to an attack
• Reduces the scope of a security breach
• Recuded velecority of the attack
Discovery
of AWS
Services
AWS Cloud Security Services
AWS Compliance Program
AWS Marketplace
https://aws.amazon.com/security/
https://aws.amazon.com/security/
https://aws.amazon.com/security/
Compliance Program
https://aws.amazon.com/compliance/programs/
Security , Identity & Compliance Products
https://aws.amazon.com/products/
Service Product Type Description
AWS Identity and Access
Management (IAM)
Access Control
Use AWS Identity and Access Management (IAM) to control users' access to AWS services. Create and manage users
and groups, and grant or deny access.
Amazon Inspector Security Assessment
Amazon Inspector is an automated security assessment service that helps improve the security and compliance of
applications deployed on AWS.
AWS Key Management Service Key Storage & Management
AWS Key Management Service (KMS) is a managed service that makes it easy for you to create and control the
encryption keys used to encrypt your data.
Amazon Macie Sensitive Data Classification Amazon Macie is a machine learning-powered security service to discover, classify, and protect sensitive data.
AWS Organizations Multiple Account Management
AWS Organizations offers policy-based management for multiple AWS accounts. With Organizations, you can create
groups of accounts and then apply policies to those groups.
AWS Shield DDoS Protection
AWS Shield is a managed Distributed Denial of Service (DDoS) protection service that safeguards web applications
running on AWS.
AWS Secrets Manager Secrets management
AWS Secrets Manager enables you to easily rotate, manage, and retrieve database credentials, API keys, and other
secrets throughout their lifecycle.
AWS Single Sign-On Single Sign-On (SSO)
AWS Single Sign-On (SSO) is a cloud SSO service that makes it easy to centrally manage SSO access to multiple AWS
accounts and business applications.
AWS WAF Web Application Firewall
AWS WAF is a web application firewall that helps protect your web applications from common web exploits that could
affect application availability, compromise security, or consume excessive resources.
https://aws.amazon.com/products/security/
Security , Identity & Compliance Products
https://aws.amazon.com/products/security/
Security , Identity & Compliance Products Cont.
Service Product Type Description
AWS Artifact Compliance Reports
The AWS Artifact portal provides on-demand access to AWS' security and compliance documents, also known as audit
artifacts.
AWS Certificate Manager SSL/TLS Certificates
AWS Certificate Manager is a service that lets you easily provision, manage, and deploy Secure Sockets Layer/Transport
Layer Security (SSL/TLS) certificates.
Amazon Cloud Directory Directory
Amazon Cloud Directory enables you to build flexible cloud-native directories for organizing hierarchies of data along
multiple dimensions.
AWS CloudHSM Key Storage & Management
The AWS CloudHSM service helps you meet corporate, contractual and regulatory compliance requirements for data
security by using dedicated Hardware Security Module (HSM) appliances within the AWS cloud.
Amazon Cognito User Sign Up & Sign In Amazon Cognito lets you add user sign-up/sign-in and access control to your web and mobile apps quickly and easily.
AWS Directory Service Directory
AWS Directory Service for Microsoft Active Directory (Enterprise Edition), also known as AWS Microsoft AD, enables your
directory-aware workloads and AWS resources to use managed Active Directory in the AWS Cloud.
AWS Firewall Manager WAF Management
AWS Firewall Manager is a security management service that makes it easier to centrally configure and manage AWS WAF
rules across your accounts and applications.
Amazon GuardDuty Threat Detection
Amazon GuardDuty is a managed threat detection service that provides you with a more accurate and easy way to
continuously monitor and protect your AWS accounts and workloads.
https://aws.amazon.com/marketplace
AWS Market Place
IAM
Introduction to IAM
Terminologies
How it works ?
User Cases
Best Practices
Demo
AWS Identity and Access Management
• All AWS accounts have root user credentials (that is, the
credentials of the account owner).
• These credentials allow full access to all resources in the
account.
• You may need AWS account root user access for specific tasks,
such as changing an AWS support plan or closing your account
• AWS recommends that you delete your root user access keys and then
create AWS Identity and Access Management (IAM) user credentials
for everyday interaction with AWS
AWS Identity and Access Management
AWS Root
Account
Administrators Developers
HR
Department
Finance
Department
MFA
Delegation
AWS Identity and Access Management
• AWS Identity and Access Management (IAM) enables you to
manage access to AWS services and resources securely.
– Using IAM, you can create and manage AWS users and
groups, and use permissions to allow and deny their
access to AWS resources.
• IAM is a feature of your AWS account offered at no
additional charge.
• You will be charged only for use of other AWS services by
your users
IAM Dashboard
Sign-in Link
Actions should be Taken !
Use Cases
Fine-grained access
control to AWS
resources
Multi-factor
authentication for
highly privileged users
Manage access
control for mobile
applications with Web
Identity Providers
Integrate with your
corporate directory
How it works?
• IAM assists in creating roles and permissions
• You can create users in IAM, assign them individual security credentials (in other words, access keys,
passwords, and multi-factor authentication devices), or request temporary security credentials to
provide users access to AWS services and resources. You can manage permissions in order to control
which operations a user can perform.
Manage IAM users and their access
• You can create roles in IAM and manage permissions to control which operations can be performed
by the entity, or AWS service, that assumes the role. You can also define which entity is allowed to
assume the role. In addition, you can use service-linked roles to delegate permissions to AWS
services that create and manage AWS resources on your behalf.
Manage IAM roles and their permissions
• You can enable identity federation to allow existing identities (users, groups, and roles) in your
enterprise to access the AWS Management Console, call AWS APIs, and access resources, without the
need to create an IAM user for each identity. Use any identity management solution that supports
SAML 2.0, or use one of our federation samples (AWS Console SSO or API federation).
Manage federated users and their permissions
Best Practices
• Create individual usersUsers
• Manage permissions with groupsGroups
• Grant least privilegePermissions
• Turn on AWS CloudTrailAuditing
• Configure a strong password policyPassword
• Enable MFA for privileged usersMFA
• Use IAM roles for Amazon EC2 instancesRoles
• Use IAM roles to share accessSharing
• Rotate security credentials regularlyRotate
• Restrict privileged access further with conditionsConditions
• Reduce or remove use of rootRoot
Demo: Grant Access to AWS Resources for User/Groups
Policies
 Create Group(s)
 Create User(s)
 Define Required Access : Web |CLI |API
 Assign users them to the GROUP
 Optional : Create Your Custom
 Assign Required Policy to the Group or User
Users / Group AWS Resources
 Access to AWS Resources from Web | CLI | API
Demo: Grant Access to Trusted Entity [Roles]
Access Policies
 Choose The Trusted Entity  Optional : Create Your Custom
 Assign Required Policy to The Trusted Entity
AWS Resources
 Access to AWS Resources
AWS Services
[EC2, Lambda anthers]
Another AWS Account
[Belonging to you or 3rdpart]
Web Identity
[Congnito or any OpenID]
SAML 2.0 Federation
[Your Cooperate directory]
Trusted Entity
Security of
infrastructure
Overview
Security Groups
Network Access List
Demo
AWS Infrastructure Overview
• VPC [Virtual Private Cloud ] lets you provision a logically isolated section of
the Amazon Web Services (AWS) Cloud where you can launch AWS resources
in a virtual network that you define. You have complete control over your
virtual networking environment, including selection of your own IP address
range, creation of subnets, and configuration of route tables and network
gateways
• EC2 [Elastic Compute Cloud] is a web service that provides resizable compute
capacity in the cloud. Amazon EC2 reduces the time required to obtain and
boot new server instances to minutes, allowing you to quickly scale capacity,
both up and down, as your computing requirements change
• S3 (Simple storage Service) provides developers and IT teams with secure,
durable, highly-scalable object storage. Amazon S3 is easy to use, with a
simple web services interface to store and retrieve any amount of data from
anywhere on the web.
VPCs and Subnets
• A virtual private cloud (VPC) is a virtual network dedicated to your AWS account. It is
logically isolated from other virtual networks in the AWS Cloud. You can launch your
AWS resources, such as Amazon EC2 instances, into your VPC. You can specify an IP
address range for the VPC, add subnets, associate security groups, and configure
route tables.
• A subnet is a range of IP addresses in your VPC. You can launch AWS resources into a
specified subnet. Use a public subnet for resources that must be connected to the
internet, and a private subnet for resources that won't be connected to the internet.
For more information about public and private subnets, see VPC and Subnet Basics.
• To protect the AWS resources in each subnet, you can use multiple layers of security,
including security groups and network access control lists (ACL).
Security Group
• A security group acts as a virtual firewall that controls the traffic for
one or more instances.
• When you launch an instance, you can specify one or more security
groups; otherwise, we use the default security group.
• You can add rules to each security group that allow traffic to or from
its associated instances.
• You can modify the rules for a security group at any time; the new
rules are automatically applied to all instances that are associated
with the security group.
• When we decide whether to allow traffic to reach an instance, we
evaluate all the rules from all the security groups that are associated
with the instance.
Network Access List
• A network access control list (ACL) is an optional layer of security for your
VPC that acts as a firewall for controlling traffic in and out of one or more
subnets.
• You might set up network ACLs with rules similar to your security groups
in order to add an additional layer of security to your VPC.
• Your VPC automatically comes with a modifiable default network ACL.
• By default, it allows all inbound and outbound IPv4 traffic and, if
applicable, IPv6 traffic.
• You can create a custom network ACL and associate it with a subnet.
• By default, each custom network ACL denies all inbound and
outbound traffic until you add rules.
• Each subnet in your VPC must be associated with a network ACL. If you
don't explicitly associate a subnet with a network ACL, the subnet is
automatically associated with the default network ACL.
Network Access List Cont.
• You can associate a network ACL with multiple subnets; however, a subnet can be
associated with only one network ACL at a time. When you associate a network ACL
with a subnet, the previous association is removed.
• A network ACL contains a numbered list of rules that we evaluate in order, starting
with the lowest numbered rule, to determine whether traffic is allowed in or out of
any subnet associated with the network ACL. The highest number that you can use
for a rule is 32766. We recommend that you start by creating rules in increments (for
example, increments of 10 or 100) so that you can insert new rules where you need
to later on.
• A network ACL has separate inbound and outbound rules, and each rule can either
allow or deny traffic.
• Network ACLs are stateless; responses to allowed inbound traffic are subject to the
rules for outbound traffic (and vice versa).
Network Access List vs Security Group
Network Access List Security Group
Network ACL is Stateless changes applied
to incoming will not be applied to Security
Group.
Security Group is stateful, any changes
applied to an incoming rules is
automatically applied to an outgoing rule
Network ACL are tied to the subnet Security groups are tied to an instance
Network ACL is the second layer of the
defense
Security group is the first layer of the
defense.
Network ACL rules are applied in order,
with rules with lower number processed
first.
Security group all rules are applied.
Demo
Questions
Thank You !
See You Next Meetup
AWS Riyadh User Group

Más contenido relacionado

La actualidad más candente

AWS Connectivity, VPC Design and Security Pro Tips
AWS Connectivity, VPC Design and Security Pro TipsAWS Connectivity, VPC Design and Security Pro Tips
AWS Connectivity, VPC Design and Security Pro TipsShiva Narayanaswamy
 
Designing security & governance via AWS Control Tower & Organizations - SEC30...
Designing security & governance via AWS Control Tower & Organizations - SEC30...Designing security & governance via AWS Control Tower & Organizations - SEC30...
Designing security & governance via AWS Control Tower & Organizations - SEC30...Amazon Web Services
 
Azure DDoS Protection Standard
Azure DDoS Protection StandardAzure DDoS Protection Standard
Azure DDoS Protection Standardarnaudlh
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at RestAmazon Web Services
 
Azure Security Fundamentals
Azure Security FundamentalsAzure Security Fundamentals
Azure Security FundamentalsLorenzo Barbieri
 
AWS Web Application Firewall and AWS Shield - Webinar
AWS Web Application Firewall and AWS Shield - Webinar AWS Web Application Firewall and AWS Shield - Webinar
AWS Web Application Firewall and AWS Shield - Webinar Amazon Web Services
 
Azure Security Center- Zero to Hero
Azure Security Center-  Zero to HeroAzure Security Center-  Zero to Hero
Azure Security Center- Zero to HeroKasun Rajapakse
 
AWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design PatternsAWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design PatternsAmazon Web Services
 
Azure role based access control (rbac)
Azure role based access control (rbac)Azure role based access control (rbac)
Azure role based access control (rbac)Srikanth Kappagantula
 
AWS Core Services Overview, Immersion Day Huntsville 2019
AWS Core Services Overview, Immersion Day Huntsville 2019AWS Core Services Overview, Immersion Day Huntsville 2019
AWS Core Services Overview, Immersion Day Huntsville 2019Amazon Web Services
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelDavid J Rosenthal
 
Disaster Recovery with the AWS Cloud
Disaster Recovery with the AWS CloudDisaster Recovery with the AWS Cloud
Disaster Recovery with the AWS CloudAmazon Web Services
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New PerspectiveWen-Pai Lu
 

La actualidad más candente (20)

Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
AWS Connectivity, VPC Design and Security Pro Tips
AWS Connectivity, VPC Design and Security Pro TipsAWS Connectivity, VPC Design and Security Pro Tips
AWS Connectivity, VPC Design and Security Pro Tips
 
Designing security & governance via AWS Control Tower & Organizations - SEC30...
Designing security & governance via AWS Control Tower & Organizations - SEC30...Designing security & governance via AWS Control Tower & Organizations - SEC30...
Designing security & governance via AWS Control Tower & Organizations - SEC30...
 
Azure DDoS Protection Standard
Azure DDoS Protection StandardAzure DDoS Protection Standard
Azure DDoS Protection Standard
 
AWS Cloud Security Fundamentals
AWS Cloud Security FundamentalsAWS Cloud Security Fundamentals
AWS Cloud Security Fundamentals
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
Azure Security Fundamentals
Azure Security FundamentalsAzure Security Fundamentals
Azure Security Fundamentals
 
AWS Web Application Firewall and AWS Shield - Webinar
AWS Web Application Firewall and AWS Shield - Webinar AWS Web Application Firewall and AWS Shield - Webinar
AWS Web Application Firewall and AWS Shield - Webinar
 
AWS WAF
AWS WAFAWS WAF
AWS WAF
 
Azure Security Center- Zero to Hero
Azure Security Center-  Zero to HeroAzure Security Center-  Zero to Hero
Azure Security Center- Zero to Hero
 
Fundamentals of AWS Security
Fundamentals of AWS SecurityFundamentals of AWS Security
Fundamentals of AWS Security
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
AWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design PatternsAWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design Patterns
 
Azure role based access control (rbac)
Azure role based access control (rbac)Azure role based access control (rbac)
Azure role based access control (rbac)
 
AWS Core Services Overview, Immersion Day Huntsville 2019
AWS Core Services Overview, Immersion Day Huntsville 2019AWS Core Services Overview, Immersion Day Huntsville 2019
AWS Core Services Overview, Immersion Day Huntsville 2019
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
Disaster Recovery with the AWS Cloud
Disaster Recovery with the AWS CloudDisaster Recovery with the AWS Cloud
Disaster Recovery with the AWS Cloud
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New Perspective
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 

Similar a AWS Cloud Security

Cloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsCloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsViresh Suri
 
Cloud Security Solutions - Cyber security.pptx
Cloud Security Solutions - Cyber security.pptxCloud Security Solutions - Cyber security.pptx
Cloud Security Solutions - Cyber security.pptxjaswanthbale2
 
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...Amazon Web Services
 
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend MicroAWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend MicroAmazon Web Services
 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptxReena Harnal
 
AWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App SecurityAWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App SecurityAmazon Web Services
 
Azure Fundamentals Part 3
Azure Fundamentals Part 3Azure Fundamentals Part 3
Azure Fundamentals Part 3CCG
 
chapitre1-cloud security basics-23 (1).pptx
chapitre1-cloud security basics-23 (1).pptxchapitre1-cloud security basics-23 (1).pptx
chapitre1-cloud security basics-23 (1).pptxGhofraneFerchichi2
 
1. aws security and compliance wwps pre-day sao paolo - markry
1. aws security and compliance   wwps pre-day sao paolo - markry1. aws security and compliance   wwps pre-day sao paolo - markry
1. aws security and compliance wwps pre-day sao paolo - markryAmazon Web Services LATAM
 
Rackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWSRackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWSAmazon Web Services
 
Top 10 AWS Security and Compliance best practices
Top 10 AWS Security and Compliance best practicesTop 10 AWS Security and Compliance best practices
Top 10 AWS Security and Compliance best practicesAhmad Khan
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSAmazon Web Services
 
ShareResponsibilityModel.pptx
ShareResponsibilityModel.pptxShareResponsibilityModel.pptx
ShareResponsibilityModel.pptxBabatundeAbioye2
 
Sicurezza e Compliance nel Cloud
Sicurezza e Compliance nel CloudSicurezza e Compliance nel Cloud
Sicurezza e Compliance nel CloudAmazon Web Services
 
NIST Cybersecurity Framework (CSF) on the Public Cloud
NIST Cybersecurity Framework (CSF) on the Public CloudNIST Cybersecurity Framework (CSF) on the Public Cloud
NIST Cybersecurity Framework (CSF) on the Public CloudCloudHesive
 
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Karim Vaes
 
Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017Amazon Web Services
 
Operational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS EnvironmentOperational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS EnvironmentCryptzone
 

Similar a AWS Cloud Security (20)

Cloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsCloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentals
 
Cloud Security Solutions - Cyber security.pptx
Cloud Security Solutions - Cyber security.pptxCloud Security Solutions - Cyber security.pptx
Cloud Security Solutions - Cyber security.pptx
 
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
 
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend MicroAWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptx
 
AWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App SecurityAWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App Security
 
Azure Fundamentals Part 3
Azure Fundamentals Part 3Azure Fundamentals Part 3
Azure Fundamentals Part 3
 
chapitre1-cloud security basics-23 (1).pptx
chapitre1-cloud security basics-23 (1).pptxchapitre1-cloud security basics-23 (1).pptx
chapitre1-cloud security basics-23 (1).pptx
 
1. aws security and compliance wwps pre-day sao paolo - markry
1. aws security and compliance   wwps pre-day sao paolo - markry1. aws security and compliance   wwps pre-day sao paolo - markry
1. aws security and compliance wwps pre-day sao paolo - markry
 
AWS Cloud Security
AWS Cloud SecurityAWS Cloud Security
AWS Cloud Security
 
Security and compliance
Security and complianceSecurity and compliance
Security and compliance
 
Rackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWSRackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWS
 
Top 10 AWS Security and Compliance best practices
Top 10 AWS Security and Compliance best practicesTop 10 AWS Security and Compliance best practices
Top 10 AWS Security and Compliance best practices
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWS
 
ShareResponsibilityModel.pptx
ShareResponsibilityModel.pptxShareResponsibilityModel.pptx
ShareResponsibilityModel.pptx
 
Sicurezza e Compliance nel Cloud
Sicurezza e Compliance nel CloudSicurezza e Compliance nel Cloud
Sicurezza e Compliance nel Cloud
 
NIST Cybersecurity Framework (CSF) on the Public Cloud
NIST Cybersecurity Framework (CSF) on the Public CloudNIST Cybersecurity Framework (CSF) on the Public Cloud
NIST Cybersecurity Framework (CSF) on the Public Cloud
 
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
 
Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017
 
Operational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS EnvironmentOperational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS Environment
 

Más de AWS Riyadh User Group

AWS reinvent 2019 recap - Riyadh - Containers and Serverless - Paul Maddox
AWS reinvent 2019 recap - Riyadh - Containers and Serverless - Paul MaddoxAWS reinvent 2019 recap - Riyadh - Containers and Serverless - Paul Maddox
AWS reinvent 2019 recap - Riyadh - Containers and Serverless - Paul MaddoxAWS Riyadh User Group
 
AWS reinvent 2019 recap - Riyadh - Database and Analytics - Assif Abbasi
AWS reinvent 2019 recap - Riyadh - Database and Analytics - Assif AbbasiAWS reinvent 2019 recap - Riyadh - Database and Analytics - Assif Abbasi
AWS reinvent 2019 recap - Riyadh - Database and Analytics - Assif AbbasiAWS Riyadh User Group
 
AWS reinvent 2019 recap - Riyadh - Network and Security - Anver Vanker
AWS reinvent 2019 recap - Riyadh - Network and Security - Anver VankerAWS reinvent 2019 recap - Riyadh - Network and Security - Anver Vanker
AWS reinvent 2019 recap - Riyadh - Network and Security - Anver VankerAWS Riyadh User Group
 
AWS reinvent 2019 recap - Riyadh - AI And ML - Ahmed Raafat
AWS reinvent 2019 recap - Riyadh - AI And ML - Ahmed RaafatAWS reinvent 2019 recap - Riyadh - AI And ML - Ahmed Raafat
AWS reinvent 2019 recap - Riyadh - AI And ML - Ahmed RaafatAWS Riyadh User Group
 
Cutting to the chase for Machine Learning Analytics Ecosystem & AWS Lake Form...
Cutting to the chase for Machine Learning Analytics Ecosystem & AWS Lake Form...Cutting to the chase for Machine Learning Analytics Ecosystem & AWS Lake Form...
Cutting to the chase for Machine Learning Analytics Ecosystem & AWS Lake Form...AWS Riyadh User Group
 
Amazon SageMaker Build, Train and Deploy Your ML Models
Amazon SageMaker Build, Train and Deploy Your ML ModelsAmazon SageMaker Build, Train and Deploy Your ML Models
Amazon SageMaker Build, Train and Deploy Your ML ModelsAWS Riyadh User Group
 
AWS Technical Day Riyadh Nov 2019 - The art of mastering data protection on aws
AWS Technical Day Riyadh Nov 2019 - The art of mastering data protection on awsAWS Technical Day Riyadh Nov 2019 - The art of mastering data protection on aws
AWS Technical Day Riyadh Nov 2019 - The art of mastering data protection on awsAWS Riyadh User Group
 
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in awsAWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in awsAWS Riyadh User Group
 
AWS Technical Day Riyadh Nov 2019 [Migration]
AWS Technical Day Riyadh Nov 2019 [Migration]AWS Technical Day Riyadh Nov 2019 [Migration]
AWS Technical Day Riyadh Nov 2019 [Migration]AWS Riyadh User Group
 
Amazon Virtual Private Cloud - VPC 2
Amazon Virtual Private Cloud - VPC 2Amazon Virtual Private Cloud - VPC 2
Amazon Virtual Private Cloud - VPC 2AWS Riyadh User Group
 
Amazon Virtual Private Cloud - VPC 1
Amazon Virtual Private Cloud - VPC 1Amazon Virtual Private Cloud - VPC 1
Amazon Virtual Private Cloud - VPC 1AWS Riyadh User Group
 

Más de AWS Riyadh User Group (20)

AWS reinvent 2019 recap - Riyadh - Containers and Serverless - Paul Maddox
AWS reinvent 2019 recap - Riyadh - Containers and Serverless - Paul MaddoxAWS reinvent 2019 recap - Riyadh - Containers and Serverless - Paul Maddox
AWS reinvent 2019 recap - Riyadh - Containers and Serverless - Paul Maddox
 
AWS reinvent 2019 recap - Riyadh - Database and Analytics - Assif Abbasi
AWS reinvent 2019 recap - Riyadh - Database and Analytics - Assif AbbasiAWS reinvent 2019 recap - Riyadh - Database and Analytics - Assif Abbasi
AWS reinvent 2019 recap - Riyadh - Database and Analytics - Assif Abbasi
 
AWS reinvent 2019 recap - Riyadh - Network and Security - Anver Vanker
AWS reinvent 2019 recap - Riyadh - Network and Security - Anver VankerAWS reinvent 2019 recap - Riyadh - Network and Security - Anver Vanker
AWS reinvent 2019 recap - Riyadh - Network and Security - Anver Vanker
 
AWS reinvent 2019 recap - Riyadh - AI And ML - Ahmed Raafat
AWS reinvent 2019 recap - Riyadh - AI And ML - Ahmed RaafatAWS reinvent 2019 recap - Riyadh - AI And ML - Ahmed Raafat
AWS reinvent 2019 recap - Riyadh - AI And ML - Ahmed Raafat
 
Demistifying serverless on aws
Demistifying serverless on awsDemistifying serverless on aws
Demistifying serverless on aws
 
Cutting to the chase for Machine Learning Analytics Ecosystem & AWS Lake Form...
Cutting to the chase for Machine Learning Analytics Ecosystem & AWS Lake Form...Cutting to the chase for Machine Learning Analytics Ecosystem & AWS Lake Form...
Cutting to the chase for Machine Learning Analytics Ecosystem & AWS Lake Form...
 
Amazon SageMaker Build, Train and Deploy Your ML Models
Amazon SageMaker Build, Train and Deploy Your ML ModelsAmazon SageMaker Build, Train and Deploy Your ML Models
Amazon SageMaker Build, Train and Deploy Your ML Models
 
AWS Technical Day Riyadh Nov 2019 - The art of mastering data protection on aws
AWS Technical Day Riyadh Nov 2019 - The art of mastering data protection on awsAWS Technical Day Riyadh Nov 2019 - The art of mastering data protection on aws
AWS Technical Day Riyadh Nov 2019 - The art of mastering data protection on aws
 
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in awsAWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
 
AWS Technical Day Riyadh Nov 2019 [Migration]
AWS Technical Day Riyadh Nov 2019 [Migration]AWS Technical Day Riyadh Nov 2019 [Migration]
AWS Technical Day Riyadh Nov 2019 [Migration]
 
AWS Amplify
AWS AmplifyAWS Amplify
AWS Amplify
 
EC2 and S3 Level 100
EC2 and S3 Level 100EC2 and S3 Level 100
EC2 and S3 Level 100
 
Devops on AWS
Devops on AWSDevops on AWS
Devops on AWS
 
Blockchain on AWS
Blockchain on AWSBlockchain on AWS
Blockchain on AWS
 
AWS AI Services
AWS AI ServicesAWS AI Services
AWS AI Services
 
AWS Cloudformation Session 01
AWS Cloudformation Session 01AWS Cloudformation Session 01
AWS Cloudformation Session 01
 
AWS Messaging
AWS MessagingAWS Messaging
AWS Messaging
 
Amazon Virtual Private Cloud - VPC 2
Amazon Virtual Private Cloud - VPC 2Amazon Virtual Private Cloud - VPC 2
Amazon Virtual Private Cloud - VPC 2
 
Amazon Virtual Private Cloud - VPC 1
Amazon Virtual Private Cloud - VPC 1Amazon Virtual Private Cloud - VPC 1
Amazon Virtual Private Cloud - VPC 1
 
Containers on AWS
Containers on AWSContainers on AWS
Containers on AWS
 

Último

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdfChristopherTHyatt
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 

Último (20)

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 

AWS Cloud Security

  • 1. BADIR - Riyadh 05-01-2019 AWS Security AWS Riyadh User Group Ahmed Fakhry22 /in/afakhryesawy/ Cloud Architect , AWSCSA , CCDP , CCNP , MCITP , VCP , EMCIE , EMCTA ,ITIL
  • 2. Agenda • Cloud security • Security Terminologies • Cloud Security Threats • Best Practices for Cloud Security • Discovery of AWS Security Services • Identity and Access management • Security of infrastructure
  • 3. Cloud Security Importance of Cloud Security AWS Shared Responsibility Model Cloud Service Models
  • 4. Importance of Cloud Security Trust = Visibility + Control • Information is the most valuable asset for any Organization • Trust is the most important Concern before adopting cloud • Maintaining customer’s data security, privacy, and compliance with the related regulations.
  • 5. AWS Products and Services https://aws.amazon.com/products/
  • 7. AWS Shared Responsibility Model • AWS responsibility “Security of the Cloud” – AWS is responsible for protecting the infrastructure that runs all of the services offered in the AWS Cloud. – This infrastructure is composed of the hardware, software, networking, and facilities that run AWS Cloud services. • Customer responsibility “Security in the Cloud” – Customer responsibility will be determined by the AWS Cloud services that a customer selects.
  • 8. Cloud Services Model Application Database Programming Framework OS Compute system Storage Network Application Database Programming Framework OS Compute system Storage Network PaaSIaaS SaaS Application Database Programming Framework OS Compute system Storage Network CloudProvider Consumer CloudProvider CloudProvider
  • 9. Security Terminologies  Information Security  Information Assurance  CIA  AAA  Common Security Frameworks  GRC
  • 10. Information security (InfoSec) • Set of practices that protect information and information systems from unauthorized access, use, information disclosure, disruption, modification, or destruction • Goal of information Security is to provide: – Confidentiality , Integrity and Availability • Authentication Authorization and Accounting (AAA) • Security Mechanisms ensure right users have access to right resources at the right time • Auditing enables assessing effectiveness of the security mechanisms
  • 11. Information Assurance (IA) • The process of getting the right information to the right people at the right time • Ensure the integrity, availability, authenticity, non-repudiation and confidentiality of user data – Operating on the Cloud do so legal (Allowed Services) – Accessing only those data for which they have rights – Access only to the degree their policies and their roles permit • IA Model
  • 12. IA vs InfoSec • Information Security: The protection of information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction in order to provide confidentiality, integrity, and availability. • Information Assurance: Measures that protect and defend information and information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. These measures include providing for restoration of information systems by incorporating protection, detection, and reaction capabilities.
  • 13. InfoSec Controls & Services Physical Security Assets tracking system Video surveillance system Access Managment System Network Security Unified Threat Managment Next Generation Firewall Next Generation IPS Network Access Control Network Monitring Application Secuirty Load balancing and failover Web Application Firewall Application Policy Manager Communication Secuirty User Authenication cryptography Endpoint Management Endpoint Protection Endpoing encryption Secuirty Services Risk Assesment Policy, Standards, Procedures, and Guidelines Secuirty Awarness Vulnerabiity assessment Pentration testing
  • 14. Common Security Frameworks • An information security framework is a series of documented, agreed and understood policies, procedures, and processes that define how information is managed in a business, to lower risk and vulnerability, and increase confidence in an ever-connected world. – International Standards Organization (ISO) 27K  ISMS – US National Institute of Standards and Technology (NIST)  FISA – Control Objectives for Information and Related Technology (COBIT)  GOV – NZISM Protective Security Requirements (PSR) Framework – Industry-Specific Standards : PCI DSS , HIPAA , others
  • 15. Security Model (GRC) • Defined Functional Requirements • Identifiy Control Solutions • Review Solution Against Requirments • Estimate Risk Reduction • Estimate Solution Cost • Select Risk Mitigation Stratgey •Seek Holistic Approach •Oragnize the control Solutoins •Plan Risk Data Gathering •Gather Risk Data •Prioritize Risks • Develop Security Risk Scorecard • Measure Control Effectivness Measuring Program Effective-ness Assessing Risk Conducting Decision Support Implementing Controls
  • 16. Security Threats & Recommen dations Importance of Cloud Security AWS Shared Responsibility Model Cloud Service Models
  • 17. Cloud Security Threats • A data breach is the most common fear related to cloud security • A breach may occur due to a simple human error, targeted attack, application glitches, or poor security practices • may involve release of personal information of company clients, patient health information, financial information, trade secrets, personal identification information, etc Data Breach • using their login information and remotely access sensitive data present on the cloud • access the sensitive information, but also falsify or manipulate the data using their hijacked credentials Account Hacks • APIs that allows the customers to manage and interact with the cloud services • communication between applications turns into an exploitable security risk for businesses. Hijacked Interfaces and APIs
  • 18. Cloud Security Threats Cont. • Exploitable bugs within the programs can be used by hackers to infiltrate a cloud to steal data, take control of the system as well as cause disruption within the service operation System Bugs • Employees with access to the cloud-based services can misuse their power and access the customer accounts, financial information Insider Threats • Attackers can inject malicious codes into cloud services such that they are viewed as a part of the authentic code and runs within the cloud serves Malware Codes
  • 19. Cloud Security Threats Cont. • Data can be lost on the cloud due to various reasons • This includes natural disasters such as earthquakes, floods, or fire Data Loss • Many companies tend to rush into cloud services without taking any pains to verify the company’s claims. • This can be a serious security risk as you do not know if the cloud service provider will match your needs of security and privacy. Detailed Cloud Provider Verification • Denial of Service (DoS) occurs when targeted cloud service is forced to use system resources such as memory, disk space, processor power, network bandwidth, etc. • The attackers slow down the system to such an extent that all legitimate users are left without access to services. Denial of Service
  • 20. Security Best Practices on Cloud • Planning • Development and Deployment • Operation • Decommissioning • Develop a multiple-CSP strategy Perform Due Diligence • Identify and Authenticate Users • Assign User Access Rights • Create and Enforce Resource Access Policies Managing Access ( Remember : Principle of least privilege ) • Protect Data from Unauthorized Access • Ensure Availability of Critical Data • Prevent Disclosure of Deleted Data. Protect Data • Monitor Cloud-Deployed Resources • Analyze Both Cloud and On-Premises Monitoring • Coordinate with the CSP. Monitor and Defend
  • 21. Key Security Mechanisms Physical Security Security of hypervisor Identity and Access Management Role-based Access Control Network monitoring and Analysis Firewall , IPS and Adaptive security
  • 22. Key Security Mechanisms Cont. virtual private network virtual machine hardeninig securing operating system and application data encryption data shredding
  • 23. Tips Defense-in-depth (Layard Approach) • Strategy in which multiple layers of defense are deployed throughout the infrastructure to help mitigate the risk of security threats in case one layer of the defense is compromised. • Provide additional time to detect and response to an attack • Reduces the scope of a security breach • Recuded velecority of the attack
  • 24. Discovery of AWS Services AWS Cloud Security Services AWS Compliance Program AWS Marketplace
  • 29. Security , Identity & Compliance Products https://aws.amazon.com/products/
  • 30. Service Product Type Description AWS Identity and Access Management (IAM) Access Control Use AWS Identity and Access Management (IAM) to control users' access to AWS services. Create and manage users and groups, and grant or deny access. Amazon Inspector Security Assessment Amazon Inspector is an automated security assessment service that helps improve the security and compliance of applications deployed on AWS. AWS Key Management Service Key Storage & Management AWS Key Management Service (KMS) is a managed service that makes it easy for you to create and control the encryption keys used to encrypt your data. Amazon Macie Sensitive Data Classification Amazon Macie is a machine learning-powered security service to discover, classify, and protect sensitive data. AWS Organizations Multiple Account Management AWS Organizations offers policy-based management for multiple AWS accounts. With Organizations, you can create groups of accounts and then apply policies to those groups. AWS Shield DDoS Protection AWS Shield is a managed Distributed Denial of Service (DDoS) protection service that safeguards web applications running on AWS. AWS Secrets Manager Secrets management AWS Secrets Manager enables you to easily rotate, manage, and retrieve database credentials, API keys, and other secrets throughout their lifecycle. AWS Single Sign-On Single Sign-On (SSO) AWS Single Sign-On (SSO) is a cloud SSO service that makes it easy to centrally manage SSO access to multiple AWS accounts and business applications. AWS WAF Web Application Firewall AWS WAF is a web application firewall that helps protect your web applications from common web exploits that could affect application availability, compromise security, or consume excessive resources. https://aws.amazon.com/products/security/ Security , Identity & Compliance Products
  • 31. https://aws.amazon.com/products/security/ Security , Identity & Compliance Products Cont. Service Product Type Description AWS Artifact Compliance Reports The AWS Artifact portal provides on-demand access to AWS' security and compliance documents, also known as audit artifacts. AWS Certificate Manager SSL/TLS Certificates AWS Certificate Manager is a service that lets you easily provision, manage, and deploy Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificates. Amazon Cloud Directory Directory Amazon Cloud Directory enables you to build flexible cloud-native directories for organizing hierarchies of data along multiple dimensions. AWS CloudHSM Key Storage & Management The AWS CloudHSM service helps you meet corporate, contractual and regulatory compliance requirements for data security by using dedicated Hardware Security Module (HSM) appliances within the AWS cloud. Amazon Cognito User Sign Up & Sign In Amazon Cognito lets you add user sign-up/sign-in and access control to your web and mobile apps quickly and easily. AWS Directory Service Directory AWS Directory Service for Microsoft Active Directory (Enterprise Edition), also known as AWS Microsoft AD, enables your directory-aware workloads and AWS resources to use managed Active Directory in the AWS Cloud. AWS Firewall Manager WAF Management AWS Firewall Manager is a security management service that makes it easier to centrally configure and manage AWS WAF rules across your accounts and applications. Amazon GuardDuty Threat Detection Amazon GuardDuty is a managed threat detection service that provides you with a more accurate and easy way to continuously monitor and protect your AWS accounts and workloads.
  • 33. IAM Introduction to IAM Terminologies How it works ? User Cases Best Practices Demo
  • 34. AWS Identity and Access Management • All AWS accounts have root user credentials (that is, the credentials of the account owner). • These credentials allow full access to all resources in the account. • You may need AWS account root user access for specific tasks, such as changing an AWS support plan or closing your account • AWS recommends that you delete your root user access keys and then create AWS Identity and Access Management (IAM) user credentials for everyday interaction with AWS
  • 35. AWS Identity and Access Management AWS Root Account Administrators Developers HR Department Finance Department MFA Delegation
  • 36. AWS Identity and Access Management • AWS Identity and Access Management (IAM) enables you to manage access to AWS services and resources securely. – Using IAM, you can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources. • IAM is a feature of your AWS account offered at no additional charge. • You will be charged only for use of other AWS services by your users
  • 38. Use Cases Fine-grained access control to AWS resources Multi-factor authentication for highly privileged users Manage access control for mobile applications with Web Identity Providers Integrate with your corporate directory
  • 39. How it works? • IAM assists in creating roles and permissions • You can create users in IAM, assign them individual security credentials (in other words, access keys, passwords, and multi-factor authentication devices), or request temporary security credentials to provide users access to AWS services and resources. You can manage permissions in order to control which operations a user can perform. Manage IAM users and their access • You can create roles in IAM and manage permissions to control which operations can be performed by the entity, or AWS service, that assumes the role. You can also define which entity is allowed to assume the role. In addition, you can use service-linked roles to delegate permissions to AWS services that create and manage AWS resources on your behalf. Manage IAM roles and their permissions • You can enable identity federation to allow existing identities (users, groups, and roles) in your enterprise to access the AWS Management Console, call AWS APIs, and access resources, without the need to create an IAM user for each identity. Use any identity management solution that supports SAML 2.0, or use one of our federation samples (AWS Console SSO or API federation). Manage federated users and their permissions
  • 40. Best Practices • Create individual usersUsers • Manage permissions with groupsGroups • Grant least privilegePermissions • Turn on AWS CloudTrailAuditing • Configure a strong password policyPassword • Enable MFA for privileged usersMFA • Use IAM roles for Amazon EC2 instancesRoles • Use IAM roles to share accessSharing • Rotate security credentials regularlyRotate • Restrict privileged access further with conditionsConditions • Reduce or remove use of rootRoot
  • 41. Demo: Grant Access to AWS Resources for User/Groups Policies  Create Group(s)  Create User(s)  Define Required Access : Web |CLI |API  Assign users them to the GROUP  Optional : Create Your Custom  Assign Required Policy to the Group or User Users / Group AWS Resources  Access to AWS Resources from Web | CLI | API
  • 42. Demo: Grant Access to Trusted Entity [Roles] Access Policies  Choose The Trusted Entity  Optional : Create Your Custom  Assign Required Policy to The Trusted Entity AWS Resources  Access to AWS Resources AWS Services [EC2, Lambda anthers] Another AWS Account [Belonging to you or 3rdpart] Web Identity [Congnito or any OpenID] SAML 2.0 Federation [Your Cooperate directory] Trusted Entity
  • 44. AWS Infrastructure Overview • VPC [Virtual Private Cloud ] lets you provision a logically isolated section of the Amazon Web Services (AWS) Cloud where you can launch AWS resources in a virtual network that you define. You have complete control over your virtual networking environment, including selection of your own IP address range, creation of subnets, and configuration of route tables and network gateways • EC2 [Elastic Compute Cloud] is a web service that provides resizable compute capacity in the cloud. Amazon EC2 reduces the time required to obtain and boot new server instances to minutes, allowing you to quickly scale capacity, both up and down, as your computing requirements change • S3 (Simple storage Service) provides developers and IT teams with secure, durable, highly-scalable object storage. Amazon S3 is easy to use, with a simple web services interface to store and retrieve any amount of data from anywhere on the web.
  • 45. VPCs and Subnets • A virtual private cloud (VPC) is a virtual network dedicated to your AWS account. It is logically isolated from other virtual networks in the AWS Cloud. You can launch your AWS resources, such as Amazon EC2 instances, into your VPC. You can specify an IP address range for the VPC, add subnets, associate security groups, and configure route tables. • A subnet is a range of IP addresses in your VPC. You can launch AWS resources into a specified subnet. Use a public subnet for resources that must be connected to the internet, and a private subnet for resources that won't be connected to the internet. For more information about public and private subnets, see VPC and Subnet Basics. • To protect the AWS resources in each subnet, you can use multiple layers of security, including security groups and network access control lists (ACL).
  • 46. Security Group • A security group acts as a virtual firewall that controls the traffic for one or more instances. • When you launch an instance, you can specify one or more security groups; otherwise, we use the default security group. • You can add rules to each security group that allow traffic to or from its associated instances. • You can modify the rules for a security group at any time; the new rules are automatically applied to all instances that are associated with the security group. • When we decide whether to allow traffic to reach an instance, we evaluate all the rules from all the security groups that are associated with the instance.
  • 47. Network Access List • A network access control list (ACL) is an optional layer of security for your VPC that acts as a firewall for controlling traffic in and out of one or more subnets. • You might set up network ACLs with rules similar to your security groups in order to add an additional layer of security to your VPC. • Your VPC automatically comes with a modifiable default network ACL. • By default, it allows all inbound and outbound IPv4 traffic and, if applicable, IPv6 traffic. • You can create a custom network ACL and associate it with a subnet. • By default, each custom network ACL denies all inbound and outbound traffic until you add rules. • Each subnet in your VPC must be associated with a network ACL. If you don't explicitly associate a subnet with a network ACL, the subnet is automatically associated with the default network ACL.
  • 48. Network Access List Cont. • You can associate a network ACL with multiple subnets; however, a subnet can be associated with only one network ACL at a time. When you associate a network ACL with a subnet, the previous association is removed. • A network ACL contains a numbered list of rules that we evaluate in order, starting with the lowest numbered rule, to determine whether traffic is allowed in or out of any subnet associated with the network ACL. The highest number that you can use for a rule is 32766. We recommend that you start by creating rules in increments (for example, increments of 10 or 100) so that you can insert new rules where you need to later on. • A network ACL has separate inbound and outbound rules, and each rule can either allow or deny traffic. • Network ACLs are stateless; responses to allowed inbound traffic are subject to the rules for outbound traffic (and vice versa).
  • 49. Network Access List vs Security Group Network Access List Security Group Network ACL is Stateless changes applied to incoming will not be applied to Security Group. Security Group is stateful, any changes applied to an incoming rules is automatically applied to an outgoing rule Network ACL are tied to the subnet Security groups are tied to an instance Network ACL is the second layer of the defense Security group is the first layer of the defense. Network ACL rules are applied in order, with rules with lower number processed first. Security group all rules are applied.
  • 50. Demo
  • 52. See You Next Meetup AWS Riyadh User Group

Notas del editor

  1. Link : https://aws.amazon.com/compliance/shared-responsibility-model/
  2. Link : https://aws.amazon.com/compliance/shared-responsibility-model/
  3. More INFO : https://www.sans.org/information-security/ https://krebsonsecurity.com/2015/04/whats-your-security-maturity-level/ https://simplicable.com/new/data-security-vs-information-security http://www.cisoplatform.com/profiles/blogs/understanding-difference-between-cyber-security-information https://pmworldlibrary.net/wp-content/uploads/2017/05/171126-Nweke-Using-CIA-and-AAA-Models-to-explain-Cybersecurity.pdf
  4. More INFO : https://www.sans.org/information-security/ https://sites.google.com/site/syeditec5321/reading-assignment/model-for-information-assurance-an-integrated-approach
  5. More INFO : https://www.novainfosec.com/2011/08/30/information-assurance-versus-information-security/
  6. More INFO : https://www.lahmeyer.de/en/energy/cyber-security-services/
  7. More Details : https://originit.co.nz/the-strongroom/five-most-common-security-frameworks-explained/ https://pmworldlibrary.net/wp-content/uploads/2017/05/171126-Nweke-Using-CIA-and-AAA-Models-to-explain-Cybersecurity.pdf http://www.cisoplatform.com/profiles/blogs/understanding-difference-between-cyber-security-information https://slideplayer.com/slide/1515009/
  8. More INFO : https://slideplayer.com/slide/1515009/
  9. Information …. Explain theses types http://www.thecloudnetworking.com/top-cloud-security-threats/ http://www.thecloudnetworking.com/what-is-cloud-computing-security/
  10. Information …. Explain theses types http://www.thecloudnetworking.com/top-cloud-security-threats/ http://www.thecloudnetworking.com/what-is-cloud-computing-security/
  11. http://www.thecloudnetworking.com/top-cloud-security-threats/ http://www.thecloudnetworking.com/what-is-cloud-computing-security/
  12. Detailes : https://insights.sei.cmu.edu/sei_blog/2018/03/best-practices-for-cloud-security.html https://www.beyondtrust.com/blog/entry/cloud-security-best-practices
  13. https://aws.amazon.com/security/
  14. https://aws.amazon.com/security/
  15. https://aws.amazon.com/security/
  16. This part of AWS compliance program . As you can see , they are comply almost with top programs like ….
  17. https://aws.amazon.com/products/
  18. https://aws.amazon.com/products/security/
  19. https://docs.aws.amazon.com/general/latest/gr/root-vs-iam.html
  20. https://docs.aws.amazon.com/general/latest/gr/root-vs-iam.html
  21. https://aws.amazon.com/iam/
  22. https://aws.amazon.com/iam/
  23. https://aws.amazon.com/iam/
  24. https://aws.amazon.com/iam/
  25. https://aws.amazon.com/iam/
  26. The following scenario illustrate how the users/groups get access on AWS resources : Scenario 1 : Explore IAM Dashboard and super admin Create group “superadmins” and users : “webadmin” and “cliadmin” Login from web and CLI Compare permission with super users Scenario 2 : Create s3admin group & s3webadmin Assign privilege and show access to s3 only Scenario 3 : Create custom policy for reading one bucket only https://aws.amazon.com/iam/
  27. Scenario 1 : Create VPC & 2 subnets Create virtual machine and try access to s3 Create role for the ec2 and assign it and try access to s3 https://aws.amazon.com/iam/
  28. Link : https://docs.aws.amazon.com/vpc/latest/userguide/what-is-amazon-vpc.html
  29. https://docs.aws.amazon.com/vpc/latest/userguide/what-is-amazon-vpc.html
  30. https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-network-security.html
  31. Link : https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html
  32. https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html
  33. https://www.quora.com/What-is-the-difference-between-security-groups-and-the-network-access-control-list-in-AWS
  34. To protect the AWS resources in each subnet, you can use multiple layers of security, including security groups and network access control lists (ACL)
  35. Thanks You !