SlideShare une entreprise Scribd logo
1  sur  51
Télécharger pour lire hors ligne
© 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Hart Rossman, AWS Principal Security Consultant
Bill Shinn, AWS Principal Security Solutions Architect
October 2015
SEC303
Architecting for End-to-End
Security in the Enterprise
What to expect from this session
• Learn patterns for integrating AWS adoption into your security
program
• Provide a “Day 1” approach to each AWS account
• Highlight the top security patterns used by the most mature AWS
customers
Patterns adopted by highly successful security programs
Security
program
Security as
code
Minimum
security
baseline
Asset
management
Security
management
layer
Patterns adopted by highly successful security programs
Ubiquitous
encryption
Just-in-time
access
Ubiquitous
logging
DevSecOps
Security
services and
API
Security
program
Security as
code
Minimum
security
baseline
Asset
management
Security
management
layer
Patterns adopted by highly successful security programs
Ubiquitous
encryption
Just-in-time
access
Ubiquitous
logging
DevSecOps
Security
services and
API
Security
program
Security as
code
Minimum
security
baseline
Asset
management
Security
management
layer
Security program – Framework
Directive Preventive Detective Responsive
Security program – Foundations
Control
framework
Roles and
responsibilities
Risk register
and security
metrics
Security program – Ownership as part of DNA
• Promotes culture of “everyone is an owner” for security
• Makes security stakeholder in business success
• Enables easier and smoother communication
Distributed Embedded
Capability Principle Action
Directive
Infrastructure as code Skill up security team in code and automation, DevSecOps
Design guardrails not gates Architect to drive toward good behavior
Preventive
Use the cloud to protect the cloud Build, operate, and manage security tools in the cloud
Stay current, run secure Consume new security features; patch and replace frequently
Reduce reliance on persistent access Establish role catalog; automate KMI via secrets service
Detective
Total visibility Aggregate AWS logs and metadata with OS and app logs
Deep insights Security data warehouse with BI and analytics
Responsive
Scalable incident response Update IR SOP for shared responsibility framework
Forensic readiness Update workloads to support forensic readiness and containment
Security program – Enterprise security strategy
• AWS CAF components help organize
• Principles driving transformation of security culture
• Realized by taking specific actions and measuring progress
Foundation Services
Compute Storage Database Networking
AWS Global
Infrastructure Regions
Availability Zones
Edge Locations
Governance and
Risk
Business
Security
Operations
Compliance
Product and Platform Teams
Enterprise
Security
Security program:
Extending the Shared Responsibility Model through Partners
PartnerEcosystem:
Technology
PartnerEcosystem:
Services
Security program – Account Governance – New
Accounts
AWS
Config
AWS
CloudTrail
InfoSec’s
Cross-
Account
Roles
AWS Account
Credential
Management
(“Root Account”)
Federation
AWS Account
Ownership
AWS Account
Contact
Information
AWS Sales and
Support
Relationship
Baseline Requirements
Security Program – Account Governance – Existing
Accounts
AWS
Config
AWS
CloudTrail
InfoSec’s
Cross-
Account
Roles
AWS Account
Credential
Management
(“Root Account”)
Federation
AWS Account
Ownership
AWS Account
Contact
Information
AWS Sales and
Support
Relationship
Baseline Requirements
Security program: Account governance – metrics
Demo
1. Cross-account roles
2. Measuring CloudTrail status
Patterns adopted by highly successful security programs
Ubiquitous
encryption
Just-in-time
access
Ubiquitous
logging
DevSecOps
Security
services and
API
Security
program
Security as
code
Minimum
security
baseline
Asset
management
Security
management
layer
Security As Code: Using AWS CodeDeploy
Imaging instance memory:
LiME - https://github.com/504ensicslabs/lime
AWS CodeDeploy:
Security as code
1. Use the cloud to protect the cloud
2. Security infrastructure should be cloud aware
3. Expose security features as services via API
4. Automate everything so everything scales
Security as code: Innovation, stability, & security
Business
Development Operations
Build it faster Keep it stable
Security
Protect it
Security as code: A shorter path to the customer
Requirements
Gathering
Release
Automated
Build and
Deploy
Some learning
Minimal learning
Lots of learning
Security as code: Deploying more frequently lowers risk
Smaller effort
“Minimized risk”
Frequent release events:
“Agile methodology”
Time
Change
Rare release events:
“Waterfall methodology”
Larger effort
“Increased risk”
Time
Change
Security as code: Agile user stories
1. Epics vs. stories
An epic is delivered over many sprints; a user story is
delivered in one sprint or less.
Icebox backlog  sprint
2. Product owner
The product owner decides the priority of each story, is
responsible for accepting the story, and is responsible for
defining the detailed requirements and detailed acceptance
criteria for the story.
Security as code: Agile user stories
3. Persona (or role)
A persona/role is a fictitious user or actor within or of the system.
4. Acceptance criteria
What does good look like? How will we know?
5. Summary format
Every story should have the same summary format:
As a (persona/role) I want (function) so that (benefit).
Responsibility & Accountability
Own it.
Govern it.
Not my monkeys; not my circus.
Operating with Shared Responsibilty
How do I know?
Do I carry a pager for this
service?
Do I make the rules?
Should I be consulted or
informed?
Patterns adopted by highly successful security programs
Ubiquitous
encryption
Just-in-time
access
Ubiquitous
logging
DevSecOps
Security
services and
API
Security
program
Security as
code
Minimum
security
baseline
Asset
management
Security
management
layer
Evolution of compliance at AWS
AWS
certifications
Customer
enabler docs
Customer
case studies
Security by
Design tech
(SbD)
AWS
CloudTrailAWS
CloudHSM
AWS IAM
AWS KMS
AWS
Config
Security by Design - SbD
Security by Design (SbD) is a modern,
security assurance approach that
formalizes AWS account design, automates
security controls, and streamlines auditing.
It is a systematic approach to ensure
security; instead of relying on after-the-fact
auditing, SbD provides control insights
throughout the IT management process.
AWS
CloudTrail
AWS
CloudHSM
AWS IAM
AWS KMS
AWS
Config
What you do in any IT Environment
• Firewall rules
• Network ACLs
• Network time pointers
• Internal and external subnets
• NAT rules
• Gold OS images
• Encryption algorithms for data
in transit and at rest
Golden Code: Security Translation to AWS
AWS JSON translation
Gold Image, NTP
and NAT
Network ACLs,
Subnets, FW
rules
SbD: The Next Big Thing in IT GRC
AWS provides Governance, Risk, and Compliance teams:
1. The right SbD tech - AWS
2. SbD Whitepaper
3. AWS GoldBase
1. Security controls implementation matrix
2. Architecture diagrams
3. AWS CloudFormation templates - industry compliance templates for
PCI, NIST 800-53, HIPAA, FFIEC, and CJIS
4. User Guides and deployment instructions
4. AWS Config Rules – auditing
5. AWS Inspector – advanced in-host security and audit
6. Training
AWS
CloudTrailAWS
CloudHSM
AWS IAM
AWS KMS
AWS
Config
Patterns adopted by highly successful security programs
Ubiquitous
encryption
Just-in-time
access
Ubiquitous
logging
DevSecOps
Security
services and
API
Security
program
Security as
code
Security
management
layer
Asset
management
Minimum
security
baseline
Demo
Cross-account asset attributes
Patterns adopted by highly successful security programs
Ubiquitous
encryption
Just-in-time
access
Ubiquitous
logging
DevSecOps
Security
services and
API
Security
program
Security as
code
Minimum
security
baseline
Asset
management
Security
management
layer
Peer Review
• Shared infrastructure security
services moved to VPC
• 1-to-1 peering = App isolation
• Security groups and NACLs still
apply
AWS
region
Public-facing
web app
Internal
company
app #1
HA pair
VPN
endpoints
Company data center
Internal
company
app #2
Internal
company
app #3
Internal
company
app #4
Services
VPC
Internal
company
dev
Internal
company
QA
AD, DNS
Monitoring
Logging
• Security groups still bound to
single VPC
Security management layer using VPC peering
Patterns adopted by highly successful security programs
Ubiquitous
encryption
Just-in-time
access
Ubiquitous
logging
DevSecOps
Security
services and
API
Security
program
Security as
code
Minimum
security
baseline
Asset
management
Security
management
layer
Ubiquitous encryption
AWS CloudTrail
AWS IAM
EBS
RDS
Amazon
Redshift
S3
Glacier
Encrypted in transit
and at rest
Fully auditable
Fully managed
keys
Restricted access
Patterns adopted by highly successful security programs
Ubiquitous
encryption
Just-in-time
access
Ubiquitous
logging
DevSecOps
Security
services and
API
Security
program
Security as
code
Minimum
security
baseline
Asset
management
Security
management
layer
Reduced reliance on long-term, privileged access
• AssumeRole and GetFederationToken APIs calls baked into the heart
of developer behavior, federation, cross-account governance
• Just-in-time access. Use APIs to only open up the network for
management when necessary. Change and break/fix ticketing
executes scripts to build bastions or open up Security Groups upon
approval or stage.
Patterns adopted by highly successful security programs
Ubiquitous
encryption
Just-in-time
access
Ubiquitous
logging
DevSecOps
Security
services and
API
Security
program
Security as
code
Minimum
security
baseline
Asset
management
Security
management
layer
Ubiquitous logging:
Log flow
Raw logs
Permissions
Amazon EMR
Amazon Glacier
Amazon Redshift
Amazon S3
Write to S3
Parse in EMR and
upload to Amazon
Redshift
Amazon EC2
instances
Analyze with standard
BI tools
Archive to
Amazon Glacier
AWS CloudTrail
Encrypted
end to end!
Ubiquitous logging: What are we looking for?
• Unused permissions
• Overuse of privileged accounts
• Usage of keys
• Anomalous logins
• Policy violations
• System abuse
….
• Collect data once, many use cases
Patterns adopted by highly successful security programs
Ubiquitous
encryption
Just-in-time
access
Ubiquitous
logging
DevSecOps
Security
services and
API
Security
program
Security as
code
Minimum
security
baseline
Asset
management
Security
management
layer
Version
Control
CI
Server
Package
Builder
Deploy
ServerCommit to
repoDev
Pull
Code
AMIs
Send build report to dev and
stop everything if build failed
Staging Env
Test Env
Code
Config
Tests
Prod Env
Push
Config Install
Create
Repo
AWS CloudFormation
templates for Env
Generate
DevOps DevSecOps
Security
Repository
Vulnerability
and pen
testing
•Security Infrastructure
tests
•Security unit tests in
app
Version Control
Build/
compile
code
Dev
Unit test
app code
IT Ops
DR Env
Test Env
Prod Env
Dev Env
Application
Write
app
code
Infrastructure
CloudFormation
tar, war, zip
yum, rpmDeploy
app
Package
application
Deploy application
only
Deploy infrastructure
only
AMI
Build
AMIs
Validate
templates
Write
infra
code
Deploy
infras
Automate
deployment
Artifact Repository
Continuous integration/deployment and
automation for security infrastructure
Building DevSecOps teams
• Make DevOps the security team’s job.
• No siloed/walled off DevOps teams.
• Encourage {security} developers to participate openly in
the automation of operations code.
• Embolden {security} operations participation in testing
and automation of application code.
• Take pride in how fast and frequently you deploy.
Patterns adopted by highly successful security programs
Ubiquitous
encryption
Just-in-time
access
Ubiquitous
logging
DevSecOps
Security
services and
API
Security
program
Security as
code
Minimum
security
baseline
Asset
management
Security
management
layer
Security as code: Architectural elements
Shared
Responsibility
Model
Identity and Access
Control
Logging and Monitoring
Infrastructure Security
Data Protection
Secure Continuous
Integration/Continuous
Delivery Toolchain
Configuration and
Vulnerability Analysis
Big Data and Predictive
Analytics
Getting Started
Story: As a security analyst I want to monitor interactions
with AWS API so that we can baseline user behavior
Sprint 1: Enable AWS CloudTrail globally
Story: As a security operations team member I want to take
action on AWS CloudWatch alarms so that we respond
responsibly
Sprint 2: Integrate alerting into security workflow & ticketing
Strategy and Value Domain
Why to invest?
Why change?
How to measure success?
Process Domain
How to structure cloud programs?
How to ensure quality of delivery?
People Domain
What skills and capabilities are
required?
How to compose migration team?
Maturity Domain
What are the priorities?
When to deliver solutions?
Platform Domain
How to design foundations?
How to migrate workloads?
Operating Domain
What are key ops capabilities?
What is the new ITSM cycle?
Security Domain
Will risk increase?
Can we run cloud secure and
compliant?
AWS Cloud Adoption Framework
AWS Marketplace Network/Security Partner Ecosystem
Infrastructure
Security
SECURITY
Logging and
Monitoring
Identity and
Access Control
Configuration and
Vulnerability
Analysis
Data
Protection
Network
Infrastructure
SaaS
SaaS
SaaS
Remember to complete
your evaluations!
Thank you!
Related Sessions

Contenu connexe

Tendances

Security Day What's (nearly) New
Security Day What's (nearly) NewSecurity Day What's (nearly) New
Security Day What's (nearly) NewAmazon Web Services
 
Getting Started with AWS Lambda and the Serverless Cloud
Getting Started with AWS Lambda and the Serverless CloudGetting Started with AWS Lambda and the Serverless Cloud
Getting Started with AWS Lambda and the Serverless CloudAmazon Web Services
 
Getting Started with AWS Security
 Getting Started with AWS Security Getting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Zero to Sixty: AWS OpsWorks (DMG202) | AWS re:Invent 2013
Zero to Sixty: AWS OpsWorks (DMG202) | AWS re:Invent 2013Zero to Sixty: AWS OpsWorks (DMG202) | AWS re:Invent 2013
Zero to Sixty: AWS OpsWorks (DMG202) | AWS re:Invent 2013Amazon Web Services
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSAmazon Web Services
 
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Amazon Web Services
 
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...Amazon Web Services
 
The 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS SecurityThe 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS SecurityAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
(SEC315) AWS Directory Service Deep Dive
(SEC315) AWS Directory Service Deep Dive (SEC315) AWS Directory Service Deep Dive
(SEC315) AWS Directory Service Deep Dive Amazon Web Services
 
Protecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSProtecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSAmazon Web Services
 
Building Secure Architectures on AWS
Building Secure Architectures on AWSBuilding Secure Architectures on AWS
Building Secure Architectures on AWSAmazon Web Services
 
AWS Enterprise Summit Netherlands - Keynote
AWS Enterprise Summit Netherlands - KeynoteAWS Enterprise Summit Netherlands - Keynote
AWS Enterprise Summit Netherlands - KeynoteAmazon Web Services
 
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...😸 Richard Spindler
 
Network Security and Access Control in AWS
Network Security and Access Control in AWSNetwork Security and Access Control in AWS
Network Security and Access Control in AWSAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 

Tendances (20)

Security Day What's (nearly) New
Security Day What's (nearly) NewSecurity Day What's (nearly) New
Security Day What's (nearly) New
 
Getting Started with AWS Lambda and the Serverless Cloud
Getting Started with AWS Lambda and the Serverless CloudGetting Started with AWS Lambda and the Serverless Cloud
Getting Started with AWS Lambda and the Serverless Cloud
 
Getting Started with AWS Security
 Getting Started with AWS Security Getting Started with AWS Security
Getting Started with AWS Security
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Zero to Sixty: AWS OpsWorks (DMG202) | AWS re:Invent 2013
Zero to Sixty: AWS OpsWorks (DMG202) | AWS re:Invent 2013Zero to Sixty: AWS OpsWorks (DMG202) | AWS re:Invent 2013
Zero to Sixty: AWS OpsWorks (DMG202) | AWS re:Invent 2013
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWS
 
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
 
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
 
The 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS SecurityThe 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS Security
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
(SEC315) AWS Directory Service Deep Dive
(SEC315) AWS Directory Service Deep Dive (SEC315) AWS Directory Service Deep Dive
(SEC315) AWS Directory Service Deep Dive
 
Protecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSProtecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWS
 
Building Secure Architectures on AWS
Building Secure Architectures on AWSBuilding Secure Architectures on AWS
Building Secure Architectures on AWS
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Intro to AWS Security
Intro to AWS SecurityIntro to AWS Security
Intro to AWS Security
 
AWS Enterprise Summit Netherlands - Keynote
AWS Enterprise Summit Netherlands - KeynoteAWS Enterprise Summit Netherlands - Keynote
AWS Enterprise Summit Netherlands - Keynote
 
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
 
Network Security and Access Control in AWS
Network Security and Access Control in AWSNetwork Security and Access Control in AWS
Network Security and Access Control in AWS
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 

En vedette

(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...Amazon Web Services
 
Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAmazon Web Services
 
Challenges and Best Practices of Database Continuous Delivery
Challenges and Best Practices of Database Continuous DeliveryChallenges and Best Practices of Database Continuous Delivery
Challenges and Best Practices of Database Continuous DeliveryDBmaestro - Database DevOps
 
I psec
I psecI psec
I psecnlekh
 
Hybrid Infrastructure Integration
Hybrid Infrastructure IntegrationHybrid Infrastructure Integration
Hybrid Infrastructure IntegrationAmazon Web Services
 
The Enterprise Grade SQL Server Deployments in AWS
The Enterprise Grade SQL Server Deployments in AWSThe Enterprise Grade SQL Server Deployments in AWS
The Enterprise Grade SQL Server Deployments in AWSAmazon Web Services
 
AWS Webcast - Introducing Amazon WorkSpaces
AWS Webcast - Introducing Amazon WorkSpacesAWS Webcast - Introducing Amazon WorkSpaces
AWS Webcast - Introducing Amazon WorkSpacesAmazon Web Services
 
Types of authentication
Types of authenticationTypes of authentication
Types of authenticationAlexis Goguen
 
Build Your Mobile App Faster with AWS Mobile Services (Part 1 - AWS)
Build Your Mobile App Faster with AWS Mobile Services (Part 1 - AWS)Build Your Mobile App Faster with AWS Mobile Services (Part 1 - AWS)
Build Your Mobile App Faster with AWS Mobile Services (Part 1 - AWS)Amazon Web Services
 
End-to-End Encryption of Distributed Applications
End-to-End Encryption of Distributed ApplicationsEnd-to-End Encryption of Distributed Applications
End-to-End Encryption of Distributed ApplicationsJeff Lambert
 
Opensource Authentication and Authorization
Opensource Authentication and AuthorizationOpensource Authentication and Authorization
Opensource Authentication and AuthorizationConFoo
 
Dynamic Spectrum Access and the race for mobile capacity
Dynamic Spectrum Access and the race for mobile capacityDynamic Spectrum Access and the race for mobile capacity
Dynamic Spectrum Access and the race for mobile capacityAndrew Stirling
 
Internet of Things (IoT) HackDay
Internet of Things (IoT) HackDayInternet of Things (IoT) HackDay
Internet of Things (IoT) HackDayAmazon Web Services
 
(DAT202) Managed Database Options on AWS
(DAT202) Managed Database Options on AWS(DAT202) Managed Database Options on AWS
(DAT202) Managed Database Options on AWSAmazon Web Services
 
Running Mission Critical Workload for Financial Services Institutions on AWS
Running Mission Critical Workload for Financial Services Institutions on AWSRunning Mission Critical Workload for Financial Services Institutions on AWS
Running Mission Critical Workload for Financial Services Institutions on AWSAmazon Web Services
 
Review on Whatsapp's End to End encryption and Facebook integration
Review on Whatsapp's End to End encryption and Facebook integrationReview on Whatsapp's End to End encryption and Facebook integration
Review on Whatsapp's End to End encryption and Facebook integrationGovindarrajan NV
 

En vedette (20)

(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
 
Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices Masterclass
 
Challenges and Best Practices of Database Continuous Delivery
Challenges and Best Practices of Database Continuous DeliveryChallenges and Best Practices of Database Continuous Delivery
Challenges and Best Practices of Database Continuous Delivery
 
I psec
I psecI psec
I psec
 
Segurança de ponta a ponta na AWS
Segurança de ponta a ponta na AWSSegurança de ponta a ponta na AWS
Segurança de ponta a ponta na AWS
 
Hybrid Infrastructure Integration
Hybrid Infrastructure IntegrationHybrid Infrastructure Integration
Hybrid Infrastructure Integration
 
The Enterprise Grade SQL Server Deployments in AWS
The Enterprise Grade SQL Server Deployments in AWSThe Enterprise Grade SQL Server Deployments in AWS
The Enterprise Grade SQL Server Deployments in AWS
 
AWS Webcast - Introducing Amazon WorkSpaces
AWS Webcast - Introducing Amazon WorkSpacesAWS Webcast - Introducing Amazon WorkSpaces
AWS Webcast - Introducing Amazon WorkSpaces
 
Types of authentication
Types of authenticationTypes of authentication
Types of authentication
 
Unit08
Unit08Unit08
Unit08
 
(GEN117) AWS Compliance Summit
(GEN117) AWS Compliance Summit(GEN117) AWS Compliance Summit
(GEN117) AWS Compliance Summit
 
Build Your Mobile App Faster with AWS Mobile Services (Part 1 - AWS)
Build Your Mobile App Faster with AWS Mobile Services (Part 1 - AWS)Build Your Mobile App Faster with AWS Mobile Services (Part 1 - AWS)
Build Your Mobile App Faster with AWS Mobile Services (Part 1 - AWS)
 
End-to-End Encryption of Distributed Applications
End-to-End Encryption of Distributed ApplicationsEnd-to-End Encryption of Distributed Applications
End-to-End Encryption of Distributed Applications
 
Protecting Your Data in AWS
 Protecting Your Data in AWS Protecting Your Data in AWS
Protecting Your Data in AWS
 
Opensource Authentication and Authorization
Opensource Authentication and AuthorizationOpensource Authentication and Authorization
Opensource Authentication and Authorization
 
Dynamic Spectrum Access and the race for mobile capacity
Dynamic Spectrum Access and the race for mobile capacityDynamic Spectrum Access and the race for mobile capacity
Dynamic Spectrum Access and the race for mobile capacity
 
Internet of Things (IoT) HackDay
Internet of Things (IoT) HackDayInternet of Things (IoT) HackDay
Internet of Things (IoT) HackDay
 
(DAT202) Managed Database Options on AWS
(DAT202) Managed Database Options on AWS(DAT202) Managed Database Options on AWS
(DAT202) Managed Database Options on AWS
 
Running Mission Critical Workload for Financial Services Institutions on AWS
Running Mission Critical Workload for Financial Services Institutions on AWSRunning Mission Critical Workload for Financial Services Institutions on AWS
Running Mission Critical Workload for Financial Services Institutions on AWS
 
Review on Whatsapp's End to End encryption and Facebook integration
Review on Whatsapp's End to End encryption and Facebook integrationReview on Whatsapp's End to End encryption and Facebook integration
Review on Whatsapp's End to End encryption and Facebook integration
 

Similaire à Architecting End-to-End Security

How We Should Think About Security
How We Should Think  About SecurityHow We Should Think  About Security
How We Should Think About SecurityAmazon Web Services
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAmazon Web Services
 
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS BuildersAWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS BuildersJames Strong
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Segurança de Ponta a Ponta na AWS
Segurança de Ponta a Ponta na AWSSegurança de Ponta a Ponta na AWS
Segurança de Ponta a Ponta na AWSAlexandre Santos
 
Security Best Practices - AWS Summit Bahrain 2017
Security Best Practices - AWS Summit Bahrain 2017Security Best Practices - AWS Summit Bahrain 2017
Security Best Practices - AWS Summit Bahrain 2017Amazon Web Services
 
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...Amazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...Amazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
1. aws security and compliance wwps pre-day sao paolo - markry
1. aws security and compliance   wwps pre-day sao paolo - markry1. aws security and compliance   wwps pre-day sao paolo - markry
1. aws security and compliance wwps pre-day sao paolo - markryAmazon Web Services LATAM
 
Compliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By DesignCompliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By DesignAmazon Web Services
 
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...Amazon Web Services
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23Rolf Koski
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Modern Security and Compliance Through Automation
Modern Security and Compliance Through AutomationModern Security and Compliance Through Automation
Modern Security and Compliance Through AutomationAmazon Web Services
 
AWS Enterprise Summit London 2015 | Security in the Cloud
AWS Enterprise Summit London 2015 | Security in the CloudAWS Enterprise Summit London 2015 | Security in the Cloud
AWS Enterprise Summit London 2015 | Security in the CloudAmazon Web Services
 

Similaire à Architecting End-to-End Security (20)

How We Should Think About Security
How We Should Think  About SecurityHow We Should Think  About Security
How We Should Think About Security
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security Model
 
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS BuildersAWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Segurança de Ponta a Ponta na AWS
Segurança de Ponta a Ponta na AWSSegurança de Ponta a Ponta na AWS
Segurança de Ponta a Ponta na AWS
 
Security Best Practices - AWS Summit Bahrain 2017
Security Best Practices - AWS Summit Bahrain 2017Security Best Practices - AWS Summit Bahrain 2017
Security Best Practices - AWS Summit Bahrain 2017
 
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
1. aws security and compliance wwps pre-day sao paolo - markry
1. aws security and compliance   wwps pre-day sao paolo - markry1. aws security and compliance   wwps pre-day sao paolo - markry
1. aws security and compliance wwps pre-day sao paolo - markry
 
How to Build a Threat Detection Strategy in the AWS Cloud
How to Build a Threat Detection Strategy in the AWS CloudHow to Build a Threat Detection Strategy in the AWS Cloud
How to Build a Threat Detection Strategy in the AWS Cloud
 
Compliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By DesignCompliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By Design
 
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
 
Security & Compliance in AWS
Security & Compliance in AWSSecurity & Compliance in AWS
Security & Compliance in AWS
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Modern Security and Compliance Through Automation
Modern Security and Compliance Through AutomationModern Security and Compliance Through Automation
Modern Security and Compliance Through Automation
 
AWS Enterprise Summit London 2015 | Security in the Cloud
AWS Enterprise Summit London 2015 | Security in the CloudAWS Enterprise Summit London 2015 | Security in the Cloud
AWS Enterprise Summit London 2015 | Security in the Cloud
 

Plus de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Plus de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Dernier

Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 

Dernier (20)

Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 

Architecting End-to-End Security

  • 1. © 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Hart Rossman, AWS Principal Security Consultant Bill Shinn, AWS Principal Security Solutions Architect October 2015 SEC303 Architecting for End-to-End Security in the Enterprise
  • 2. What to expect from this session • Learn patterns for integrating AWS adoption into your security program • Provide a “Day 1” approach to each AWS account • Highlight the top security patterns used by the most mature AWS customers
  • 3. Patterns adopted by highly successful security programs Security program Security as code Minimum security baseline Asset management Security management layer
  • 4. Patterns adopted by highly successful security programs Ubiquitous encryption Just-in-time access Ubiquitous logging DevSecOps Security services and API Security program Security as code Minimum security baseline Asset management Security management layer
  • 5. Patterns adopted by highly successful security programs Ubiquitous encryption Just-in-time access Ubiquitous logging DevSecOps Security services and API Security program Security as code Minimum security baseline Asset management Security management layer
  • 6. Security program – Framework Directive Preventive Detective Responsive
  • 7. Security program – Foundations Control framework Roles and responsibilities Risk register and security metrics
  • 8. Security program – Ownership as part of DNA • Promotes culture of “everyone is an owner” for security • Makes security stakeholder in business success • Enables easier and smoother communication Distributed Embedded
  • 9. Capability Principle Action Directive Infrastructure as code Skill up security team in code and automation, DevSecOps Design guardrails not gates Architect to drive toward good behavior Preventive Use the cloud to protect the cloud Build, operate, and manage security tools in the cloud Stay current, run secure Consume new security features; patch and replace frequently Reduce reliance on persistent access Establish role catalog; automate KMI via secrets service Detective Total visibility Aggregate AWS logs and metadata with OS and app logs Deep insights Security data warehouse with BI and analytics Responsive Scalable incident response Update IR SOP for shared responsibility framework Forensic readiness Update workloads to support forensic readiness and containment Security program – Enterprise security strategy • AWS CAF components help organize • Principles driving transformation of security culture • Realized by taking specific actions and measuring progress
  • 10. Foundation Services Compute Storage Database Networking AWS Global Infrastructure Regions Availability Zones Edge Locations Governance and Risk Business Security Operations Compliance Product and Platform Teams Enterprise Security Security program: Extending the Shared Responsibility Model through Partners PartnerEcosystem: Technology PartnerEcosystem: Services
  • 11. Security program – Account Governance – New Accounts AWS Config AWS CloudTrail InfoSec’s Cross- Account Roles AWS Account Credential Management (“Root Account”) Federation AWS Account Ownership AWS Account Contact Information AWS Sales and Support Relationship Baseline Requirements
  • 12. Security Program – Account Governance – Existing Accounts AWS Config AWS CloudTrail InfoSec’s Cross- Account Roles AWS Account Credential Management (“Root Account”) Federation AWS Account Ownership AWS Account Contact Information AWS Sales and Support Relationship Baseline Requirements
  • 13. Security program: Account governance – metrics
  • 14. Demo 1. Cross-account roles 2. Measuring CloudTrail status
  • 15. Patterns adopted by highly successful security programs Ubiquitous encryption Just-in-time access Ubiquitous logging DevSecOps Security services and API Security program Security as code Minimum security baseline Asset management Security management layer
  • 16. Security As Code: Using AWS CodeDeploy Imaging instance memory: LiME - https://github.com/504ensicslabs/lime AWS CodeDeploy:
  • 17. Security as code 1. Use the cloud to protect the cloud 2. Security infrastructure should be cloud aware 3. Expose security features as services via API 4. Automate everything so everything scales
  • 18. Security as code: Innovation, stability, & security Business Development Operations Build it faster Keep it stable Security Protect it
  • 19. Security as code: A shorter path to the customer Requirements Gathering Release Automated Build and Deploy Some learning Minimal learning Lots of learning
  • 20. Security as code: Deploying more frequently lowers risk Smaller effort “Minimized risk” Frequent release events: “Agile methodology” Time Change Rare release events: “Waterfall methodology” Larger effort “Increased risk” Time Change
  • 21. Security as code: Agile user stories 1. Epics vs. stories An epic is delivered over many sprints; a user story is delivered in one sprint or less. Icebox backlog  sprint 2. Product owner The product owner decides the priority of each story, is responsible for accepting the story, and is responsible for defining the detailed requirements and detailed acceptance criteria for the story.
  • 22. Security as code: Agile user stories 3. Persona (or role) A persona/role is a fictitious user or actor within or of the system. 4. Acceptance criteria What does good look like? How will we know? 5. Summary format Every story should have the same summary format: As a (persona/role) I want (function) so that (benefit).
  • 23. Responsibility & Accountability Own it. Govern it. Not my monkeys; not my circus. Operating with Shared Responsibilty How do I know? Do I carry a pager for this service? Do I make the rules? Should I be consulted or informed?
  • 24. Patterns adopted by highly successful security programs Ubiquitous encryption Just-in-time access Ubiquitous logging DevSecOps Security services and API Security program Security as code Minimum security baseline Asset management Security management layer
  • 25. Evolution of compliance at AWS AWS certifications Customer enabler docs Customer case studies Security by Design tech (SbD) AWS CloudTrailAWS CloudHSM AWS IAM AWS KMS AWS Config
  • 26. Security by Design - SbD Security by Design (SbD) is a modern, security assurance approach that formalizes AWS account design, automates security controls, and streamlines auditing. It is a systematic approach to ensure security; instead of relying on after-the-fact auditing, SbD provides control insights throughout the IT management process. AWS CloudTrail AWS CloudHSM AWS IAM AWS KMS AWS Config
  • 27. What you do in any IT Environment • Firewall rules • Network ACLs • Network time pointers • Internal and external subnets • NAT rules • Gold OS images • Encryption algorithms for data in transit and at rest Golden Code: Security Translation to AWS AWS JSON translation Gold Image, NTP and NAT Network ACLs, Subnets, FW rules
  • 28. SbD: The Next Big Thing in IT GRC AWS provides Governance, Risk, and Compliance teams: 1. The right SbD tech - AWS 2. SbD Whitepaper 3. AWS GoldBase 1. Security controls implementation matrix 2. Architecture diagrams 3. AWS CloudFormation templates - industry compliance templates for PCI, NIST 800-53, HIPAA, FFIEC, and CJIS 4. User Guides and deployment instructions 4. AWS Config Rules – auditing 5. AWS Inspector – advanced in-host security and audit 6. Training AWS CloudTrailAWS CloudHSM AWS IAM AWS KMS AWS Config
  • 29. Patterns adopted by highly successful security programs Ubiquitous encryption Just-in-time access Ubiquitous logging DevSecOps Security services and API Security program Security as code Security management layer Asset management Minimum security baseline
  • 31. Patterns adopted by highly successful security programs Ubiquitous encryption Just-in-time access Ubiquitous logging DevSecOps Security services and API Security program Security as code Minimum security baseline Asset management Security management layer
  • 32. Peer Review • Shared infrastructure security services moved to VPC • 1-to-1 peering = App isolation • Security groups and NACLs still apply AWS region Public-facing web app Internal company app #1 HA pair VPN endpoints Company data center Internal company app #2 Internal company app #3 Internal company app #4 Services VPC Internal company dev Internal company QA AD, DNS Monitoring Logging • Security groups still bound to single VPC Security management layer using VPC peering
  • 33. Patterns adopted by highly successful security programs Ubiquitous encryption Just-in-time access Ubiquitous logging DevSecOps Security services and API Security program Security as code Minimum security baseline Asset management Security management layer
  • 34. Ubiquitous encryption AWS CloudTrail AWS IAM EBS RDS Amazon Redshift S3 Glacier Encrypted in transit and at rest Fully auditable Fully managed keys Restricted access
  • 35. Patterns adopted by highly successful security programs Ubiquitous encryption Just-in-time access Ubiquitous logging DevSecOps Security services and API Security program Security as code Minimum security baseline Asset management Security management layer
  • 36. Reduced reliance on long-term, privileged access • AssumeRole and GetFederationToken APIs calls baked into the heart of developer behavior, federation, cross-account governance • Just-in-time access. Use APIs to only open up the network for management when necessary. Change and break/fix ticketing executes scripts to build bastions or open up Security Groups upon approval or stage.
  • 37. Patterns adopted by highly successful security programs Ubiquitous encryption Just-in-time access Ubiquitous logging DevSecOps Security services and API Security program Security as code Minimum security baseline Asset management Security management layer
  • 38. Ubiquitous logging: Log flow Raw logs Permissions Amazon EMR Amazon Glacier Amazon Redshift Amazon S3 Write to S3 Parse in EMR and upload to Amazon Redshift Amazon EC2 instances Analyze with standard BI tools Archive to Amazon Glacier AWS CloudTrail Encrypted end to end!
  • 39. Ubiquitous logging: What are we looking for? • Unused permissions • Overuse of privileged accounts • Usage of keys • Anomalous logins • Policy violations • System abuse …. • Collect data once, many use cases
  • 40. Patterns adopted by highly successful security programs Ubiquitous encryption Just-in-time access Ubiquitous logging DevSecOps Security services and API Security program Security as code Minimum security baseline Asset management Security management layer
  • 41. Version Control CI Server Package Builder Deploy ServerCommit to repoDev Pull Code AMIs Send build report to dev and stop everything if build failed Staging Env Test Env Code Config Tests Prod Env Push Config Install Create Repo AWS CloudFormation templates for Env Generate DevOps DevSecOps Security Repository Vulnerability and pen testing •Security Infrastructure tests •Security unit tests in app
  • 42. Version Control Build/ compile code Dev Unit test app code IT Ops DR Env Test Env Prod Env Dev Env Application Write app code Infrastructure CloudFormation tar, war, zip yum, rpmDeploy app Package application Deploy application only Deploy infrastructure only AMI Build AMIs Validate templates Write infra code Deploy infras Automate deployment Artifact Repository Continuous integration/deployment and automation for security infrastructure
  • 43. Building DevSecOps teams • Make DevOps the security team’s job. • No siloed/walled off DevOps teams. • Encourage {security} developers to participate openly in the automation of operations code. • Embolden {security} operations participation in testing and automation of application code. • Take pride in how fast and frequently you deploy.
  • 44. Patterns adopted by highly successful security programs Ubiquitous encryption Just-in-time access Ubiquitous logging DevSecOps Security services and API Security program Security as code Minimum security baseline Asset management Security management layer
  • 45. Security as code: Architectural elements Shared Responsibility Model Identity and Access Control Logging and Monitoring Infrastructure Security Data Protection Secure Continuous Integration/Continuous Delivery Toolchain Configuration and Vulnerability Analysis Big Data and Predictive Analytics
  • 46. Getting Started Story: As a security analyst I want to monitor interactions with AWS API so that we can baseline user behavior Sprint 1: Enable AWS CloudTrail globally Story: As a security operations team member I want to take action on AWS CloudWatch alarms so that we respond responsibly Sprint 2: Integrate alerting into security workflow & ticketing
  • 47. Strategy and Value Domain Why to invest? Why change? How to measure success? Process Domain How to structure cloud programs? How to ensure quality of delivery? People Domain What skills and capabilities are required? How to compose migration team? Maturity Domain What are the priorities? When to deliver solutions? Platform Domain How to design foundations? How to migrate workloads? Operating Domain What are key ops capabilities? What is the new ITSM cycle? Security Domain Will risk increase? Can we run cloud secure and compliant? AWS Cloud Adoption Framework
  • 48. AWS Marketplace Network/Security Partner Ecosystem Infrastructure Security SECURITY Logging and Monitoring Identity and Access Control Configuration and Vulnerability Analysis Data Protection Network Infrastructure SaaS SaaS SaaS