SlideShare une entreprise Scribd logo
1  sur  100
©  2016,  Amazon  Web  Services,  Inc.  or  its  Affiliates.  All  rights  reserved.
Don  “Beetle”  Bailey,  Security  Consultant  & Josh  Du  Lac,  Professional  Services
Amazon  Web  Services
Enforcing  Your  Security  Policy  
at  Scale
Technical  301
What  to  Expect  from  This  Session?
• Iteration  of  previous  re:Invent talks
• Concrete  Examples  of  Potential  Events  and  How  you  
can  Handle  them  Manually
• Ideas  for  Increasing  Security  Agility  through  Automation
• Specific  AWS  Mechanisms  to  Leverage,  Code
• New  Services  and  Features  for  Security  Geeks
Previous  Talks
YouTube  search  for…
• “Intrusion  Detection  in  the  Cloud”  …  2014
• “Incident  Response  (IR)  in  the  Cloud”  …    2014
• “Wrangling  Security  Events  in  The  Cloud”  …    2015
Quick!  Take  a  picture!
FYI  – “Enforcing  Your  Security  Policy  at  Scale”  Session
“Intrusion  Detection  in  the  Cloud”  …
• AWS-­Specific  Areas  to  Monitor  for  Security-­Concerning  
events
• Prerequisites
• Key  Concepts,  such  as  Security  Role,  Write-­once  Storage
• Key  services  to  Leverage,  Events  and  Behaviors  to  look  for
• Example  detection  of  Key  Configuration  changes,  
Resource  usage  Anomalies
• YouTube  search  “Intrusion  Detection  in  the  Cloud”
“Incident  Response  (IR)  in  the  Cloud”  …
• Ensuring  your  existing  IR  Process  considers  AWS
• More  Prerequisites
• Mechanisms  for  Mitigation  and  Investigation
• Tactics  specific  to  AWS  IR,  such  as  Constraining  Exposed  
AWS  Credentials
• Tactics  analogous  to  traditional  IR,  modified  for  AWS,  such  as  
Amazon  EC2  instance  memory  dumping,  analysis
• YouTube  search  “Incident  Response  in  the  Cloud”
“Wrangling  Security  Events  in  The  Cloud”  …
• Types  of  Security  Events  to  be  wary  of  and  Prepared  for  
• Absent  Protection,  knowing  how  to  Detect  -­>  Recover
• Where  to  Gather  supporting  data  to  Investigate  -­>  Protect
• Step  by  step  manual  Security  Event  Recovery
• Services,  features,  code  for  AUTOMATED  recovery
• YouTube  search  “Wrangling  Security  Events  in  The  Cloud”
• Here  is  an  Encore  with  some  Updates  …
Protect,  Detect,  React,  Recover,  etc.
Protect
Detect
Recover
Investigate
AWS  =  Agility  for  Security  Geeks
• Ability  to  Programmatically  Inventory  Environment  —
knowing  what  you  need  to  protect  is  key
• Awareness  of  what’s  Happening,  what’s  Changing,  from  
AWS  API  activity  to  Application  Behavior
• Detection  and  Alerting  Mechanisms,  freedom  to  Create  
and  Flexibility  to  Configure  and  tune  what’s  appropriate  
for  YOU
• Analysis  and  Response,  via  the  same  platform,  natively  
or  with  AWS  Partner  Solutions
Example  Events  of  Concern,  Signatures
• Configuration  changes  that  Impact  Ability  to  Detect  or  
Understand  Events
• Activities  that  are  Inconsistent  with  Expectations
• Activities  that  Violate  Policy
• Resources  no  longer  Available
• Resources  more  Available  than  Desired
• Event  Detection  Signatures!  =  Commercial  Product,  and  
may  require  careful  thought  vs.  Operations  to  Develop
AWS  CloudTrail
• Records  AWS  API  calls  for  your  account  and  Delivers  
log  files  to  you.
• Turn  it  ON!
http://docs.aws.amazon.com/awscloudtrail/latest/usergui
de/cloudtrail-­user-­guide.html
CloudTrail Events
• A  record  in  JSON  format  that  contains  information  about  
requests  for  resources  in  your  account.
• Describes  which  service  was  accessed,  what  action  was  
performed,  and  any  parameters  for  the  action.
• Helps  you  determine  who  made  the  request.
• The  event  data  is  enclosed  in  a  Records array.
http://docs.aws.amazon.com/awscloudtrail/latest/usergui
de/send-­cloudtrail-­events-­to-­cloudwatch-­logs.html
Example  CloudTrail  event
"Records": [{
"eventVersion": "1.0",
"userIdentity": {
"type": "IAMUser",
"principalId": "EX_PRINCIPAL_ID",
"arn": "arn:aws:iam::123456789012:user/Alice",
"accountId": "123456789012",
"accessKeyId": "EXAMPLE_KEY_ID",
"userName": "Alice"
},
"eventTime": "2015-03-24T21:11:59Z",
"eventSource": "iam.amazonaws.com",
"eventName": "CreateUser",
"awsRegion": "us-east-1",
"sourceIPAddress": ”55.55.55.55",
"userAgent": "aws-cli/1.3.2 Python/2.7.5 Windows/7",
"requestParameters": {
"userName": "Bob"
},
"responseElements": {
"user": {
"createDate": "Mar 24, 2015 9:11:59 PM",
"userName": "Bob",
"arn": "arn:aws:iam::123456789012:user/Bob",
"path": "/",
"userId": "EXAMPLEUSERID"
}
....
CloudTrail  OFF
"userIdentity": {
"type": "IAMUser",
"principalId": "AIDAI5WIMUDR2UZUI62VO",
"arn": "arn:aws:iam::000123456789:user/reinvent-sec308",
"accountId": "000123456789",
"accessKeyId": "AKIAIRAHHRD3PHLUFJLQ",
"userName": "reinvent-sec308"
},
"eventTime": "2015-09-23T00:41:45Z",
"eventSource": "cloudtrail.amazonaws.com",
"eventName": "StopLogging",
"awsRegion": "us-west-2",
"sourceIPAddress": “55.55.55.55",
"userAgent": "aws-cli/1.7.25 Python/2.7.5 Darwin/13.4.0",
"requestParameters": {
"name": "CloudTrail-Default"
},
"responseElements": null,
....
Amazon  CloudWatch  Logs
• Monitor,  store,  and  access  your  log  files  from  Amazon  
EC2  instances,  AWS  CloudTrail,  or  other  sources.
• Enable  in  the  AWS  Management  Console,  CLI,  or  via  
AWS  CloudFormation.
• Monitor  and  alarm  for  specific  phrases,  values,  or  
patterns.
http://docs.aws.amazon.com/AmazonCloudWatch/latest/
DeveloperGuide/WhatIsCloudWatchLogs.html
CloudTrail  -­>  CloudWatch Alarms
• Downloadable   and  editable  example  CloudFormation template  from  
AWS
• Contains  predefined  CloudWatch metric  filters  and  alarms  that  
enable  you  to  receive  email  notifications  when  certain  security-­
related  API  calls  are  made  in  your  AWS  account
• Amazon  S3  bucket  events,  network  events,  Amazon  EC2  events,  
AWS  CloudTrail,  and  AWS  Identity  and  Access  Management  (IAM)  
events
http://docs.aws.amazon.com/awscloudtrail/latest/userguide/use-­
cloudformation-­template-­to-­create-­cloudwatch-­alarms.html
CloudTrail  OFF  Event  – Detect
"CloudTrailStopMetricFilter": {
"Type": "AWS::Logs::MetricFilter",
"Properties": {
"LogGroupName": { "Ref" : "LogGroupName" },
"FilterPattern": ”{ ($.eventName = StopLogging) }",
"MetricTransformations": [
{
"MetricNamespace": "CloudTrailMetrics",
"MetricName": "CloudTrailEventCount",
"MetricValue": "1"
}
]
}
},
CloudTrail  OFF  Event  – Detect
"CloudTrailStoppedAlarm": {
"Type": "AWS::CloudWatch::Alarm",
"Properties": {
"AlarmName" : ”CloudTrailStoppedAlarm",
"AlarmDescription" : "Alarms when StopLogging API call is made",
"AlarmActions" : [{ "Ref" : "AlarmNotificationTopic" }],
"MetricName" : "CloudTrailEventCount",
"Namespace" : "CloudTrailMetrics",
"ComparisonOperator" : "GreaterThanOrEqualToThreshold",
"EvaluationPeriods" : "1",
"Period" : "300",
"Statistic" : "Sum",
"Threshold" : "1"
}
},
CloudTrail  OFF  Event  – Recover
CloudTrail  OFF  Event  – Investigate
"userIdentity": {
"type": "IAMUser",
"principalId": "AIDAI5WIMUDR2UZUI62VO",
"arn": "arn:aws:iam::000123456789:user/reinvent-sec308",
"accountId": "000123456789",
"accessKeyId": "AKIAIRAHHRD3PHLUFJLQ",
"userName": "reinvent-sec308"
},
"eventTime": "2015-09-23T00:41:45Z",
"eventSource": "cloudtrail.amazonaws.com",
"eventName": "StopLogging",
"awsRegion": "us-west-2",
"sourceIPAddress": "55.55.55.55",
"userAgent": "aws-cli/1.7.25 Python/2.7.5 Darwin/13.4.0",
"requestParameters": {
"name": "CloudTrail-Default"
},
"responseElements": null,
....
CloudTrail  OFF  Event  – Protect
Deny  Permissions  for  CloudTrail  in  IAM  Groups  or  Roles
{
"Sid": "Stmt0001",
"Effect": "Deny",
"Action": [
"cloudtrail:DeleteTrail",
"cloudtrail:StopLogging"
],
"Resource": [
"*"
]
}
CloudTrail  OFF  – Automated  Recovery
• We  know  how  to  detect  CloudTrail  OFF.
• We  know  we  don’t  want  it  OFF.   Ever.
• We  know  that  the  immediate  response  to  learning  that  
CloudTrail  is  OFF  is  to  turn  it  back  ON.   Always.
• Shouldn’t  we  be  able  to  automate  doing  that?
• If  only  there  was  “Do  Something  aaS”  ...
Let’s  use  AWS  Lambda!
• Runs  your  code  in  response  to  events
• Python,  Node.js,  Java
• Automatically  manages  compute  resources  for  you
• Create  new  back-­end  services  where  compute  
resources  are  automatically  triggered  based  on  custom  
requests.
• You  can  read  CloudTrail  events  with  AWS  Lambda
http://docs.aws.amazon.com/lambda/latest/dg/welcome.html
Automate  Incident  Response?
• Most,  if  not  all,  of  the  pieces  to  automate  IR  exist  in  AWS
• Automated  IR  =  Even  greater  security  agility
• Detect  -­>  Protect  programmatically
• Lambda-­fy your  IR!
CloudWatch  Events  – NEW  TO  SYDNEY!!
• Amazon  CloudWatch  Events  delivers  a  near  real-­time  
stream  of  system  events  that  describe  AWS  resource  
changes  to  a  target  (such  as  AWS  Lambda)
• Using  simple  rules  that  you  can  quickly  set  up,  you  can  
match  events  and  route  them  to  one  or  more  target  
functions  or  streams
CloudWatch  Events  – Components
• Events
• EC2  state  change  (such  as  AutoScaling launch  or  terminate)
• CloudTrail  read/write  API  calls  &  Management  Console  logins
• Your  own  code  can  publish  application-­level  events
• Scheduled  basis  (periodic  or  cron-­style  scheduling)
• Rules
• Match  incoming  events  and  route  them  to  one  or  more  targets  
for  processing
• Targets
• Are  specified  in  rules  and  receive  matching  events
Detecting  with  AWS  CloudWatch  Events
Detecting  with  AWS  CloudWatch  Events
Detecting  with  AWS  CloudWatch  Events
Detecting  with  AWS  CloudWatch  Events
Detecting  with  AWS  CloudWatch  Events
Detecting  with  AWS  CloudWatch  Events
Logging  with  AWS  Lambda
from __future__ import print_function
import json
def lambda_handler(event, context):
print(json.dumps(event, indent=2))
AWS  CloudWatch  Logs
Notifying  with  AWS  Lambda
sns_topic = "arn:aws:sns:us-east-1:350419227465:reporter-topic"
subject = 'EVENT: ' + event["detail"]["eventName"]
message = "What happened? " + event["detail"]["eventName"] + "n" 
"What service? " + event["detail"]["eventSource"] + "n" 
"Where? " + event["detail"]["awsRegion"] + "n" 
"When? " + event["detail"]["eventTime"] + "n" 
"Who? " + str(json.dumps(event["detail"]["userIdentity"], indent=2))
sns = boto3.client('sns')
sns_response = sns.publish(
TopicArn = sns_topic,
Message = message,
Subject = subject,
MessageStructure = 'string'
)
Example  Notification  from  Amazon  SNS
Responding  to  Events  in  Lambda
cloudtrail = boto3.client('cloudtrail')
trail_arn = event["detail"]["requestParameters"]["name"]
ct_response = cloudtrail.start_logging(
Name = trail_arn
)
Responding  to  Events  in  Lambda
Choosing  CloudWatch  Event  Rules
• What  could  you  automatically  respond  to?
Automated  Incident  Response  Diagram
AWS
CloudTrail
Amazon  
CloudWatch
Events
AWS
Lambda
Amazon
Simple  
Notification  
Service
AWS  API
Endpoints  
Your  Staff Amazon  S3  
Bucket
Your  Security  
Team
AWS  IAM
Role
AWS  API  
Your  SaaS
Tools
AWS  Config
• AWS  resource  inventory,  configuration  history,  and  
configuration  change  notifications
• Discover  existing  AWS  resources
• Export  inventory  of  your  AWS  resources  with  all  configuration  
details
• Determine  how  a  resource  was  configured  at  any  point  in  
time
• Security  geeks  should  LOVE  it!
http://aws.amazon.com/documentation/config/
Open  Security  Group  Event  – Detect
• Subscribe  to  AWS  Config  notification  topic.
• Filter  notifications  for  creation  of  security  groups  that  
might  be  concerning.  You  could  look  for  the  following,  
individually  or  combined:
• “SecurityGroup”  and  “Created”  within  subject
• changeType :  “CREATE”  within  body
• resourceType:  "AWS::EC2::SecurityGroup”  within  body
Open  Security  Group  Event  – Detect
"groupId": "sg-7dc0d21a",
...
"ipPermissions": [
{
"ipProtocol": "-1",
"fromPort": null,
"toPort": null,
"userIdGroupPairs": [],
"ipRanges": [
"0.0.0.0/0"
],
"prefixListIds": []
}
],
...
Open  Security  Group  Event  – Recover
• If  responding  soon  enough  to  the  creation  of  a  new  
security  group  and  no  instances,  simply  delete  the  
security  group.
• Otherwise,  assign  running  instances  to  another  security  
group,  and  then  delete  the  offending  security  group.
• You  can’t  delete  a  default  security  group,  but  you  can  
change  its  rules  back  to  something  sane,  including  no  
rules.
Delete  Open  Security  Group  – AWS  CLI
aws ec2 delete-security-group --no-dry-run --group-id sg-d3bda2b4
Open  Security  Group  Event  – Investigate
• Revisit  the  AWS  Config  change  notification.
• Note  time,  action,  and  security  group  ID  to  correlate  to  
principal  and  source  IP  of  EC2  API  call  via  AWS  
CloudTrail.
• If  possible,  engage  principal  to  understand  intent  or  
determine  if  unexplained,  such  as  by  external  actor  and  
potentially  malicious.
Open  Security  Group  Event  – Protect
• Appropriately  constrain  or  deactivate  associated  
credentials  as  warranted.
• Security  group  changes,  particularly  within  production,  
should  not  be  a  frequent  event,  so  maintain  high  
vigilance.
Lambda  – Automated  Open  Security  Group  Delete
var snsMsgString = JSON.stringify(event.Records[0].Sns.Message);
var snsMsgObject = getSNSMessageObject(snsMsgString);
if (snsMsgObject.configurationItemDiff.changeType == 'CREATE' &&
snsMsgObject.configurationItem.resourceType == 'AWS::EC2::SecurityGroup' &&
snsMsgObject.configurationItem.configuration.ipPermissions[0].ipProtocol == '-1' &&
snsMsgObject.configurationItem.configuration.ipPermissions[0].ipRanges == '0.0.0.0/0')
{
var params = {
DryRun: false,
GroupId: snsMsgObject.configurationItem.resourceId,
};
ec2.deleteSecurityGroup(params, function(err, data) {
context.succeed(snsMsgObject);
});
}
AWS  Config Rules
AWS  Config Rules
AWS  Config Rules
AWS  Config Rules
function hasExpectedSecurityGroup(expectedSecurityGroupId, securityGroups) {
for (var i = 0; i < securityGroups.length; i++) {
var securityGroup = securityGroups[i];
if (securityGroup.groupId === expectedSecurityGroupId) {
return true;
}
}
return false;
}
AWS  Config Rules
config.putEvaluations(putEvaluationsRequest, function (err, data) {
if (err) {
context.fail(err);
} else {
context.succeed(data);
}
});
AWS  Config Rules
AWS  Config Rules  Community  Repository
Visit  https://github.com/awslabs/aws-­config-­rules
VPC  Flow  Logs
• Choose  to  collect  for  VPC,  VPC  subnet,  or  Elastic  
Network  Interface  (ENI)
• SRC  and  DST  IP  addresses,  ports,  IANA  protocol  
number,  packet  and  byte  counts,  time  of  flow,  action  
(ACCEPT  or  REJECT).
• Create  metrics  to  ID  trends  and  patterns
• Create  alarms  that  will  fire  if  certain  types  of  traffic  are  
detected!
Leverage  VPC  Flow  Logs  for  Event  Detection!
• Reviewing  your  application’s  NORMAL  flows  may  enable  
you  to  constrain  security  groups  further
• Once  constrained,  pay  particular  attention  to  REJECT  
based  on  egress  traffic
• Home  in  on  certain  hosts,  eg.  infrequently  used  jump  
hosts,  pay  attention  to  ACCEPT  even
• Key  AWS  partners  speak  VPC  Flow  Logs!
Security  Event  Response  …  Practice  makes  perfect!
• IR  Game  Day…YAY!
• Humans  practicing  exercising  good  judgment  under  pressure
• Tabletop  First…yay?
• Humans  talking  about  exercising  good  judgment
• YouTube  search  “Harden  Your  Architecture  with  Security  
Incident  Response  Simulations”
• Push-­button  testing  /  recovery?
Buy  an  IoT Starter  Kit
Intel®  Edison  and  Grove  IoT Starter  Kit  Powered  by  AWS
Example  Button  #1
Example  Button  #2
AWS  Security  Best  Practices  Whitepaper
• Help  for  designing  security  infrastructure  and  
configuration  of  your  AWS  environment
• High-­level  guidance  for:
• Managing  accounts,  users,  groups,  and  roles
• Managing  OS-­level  access  to  instances
• Securing  your  data,  OS,  apps,  and  infrastructure
• Managing  security  monitoring,  auditing,  alerting,  and  incident  
response
https://media.amazonwebservices.com/AWS_Security_Best_Practices.pdf
External  Resources  – Reading,  Training
• SANS  Reading  Room,  Incident  Response
http://www.sans.org/reading-­room/whitepapers/incident
• FIRST
http://www.first.org/resources/guides
• CERT,  Incident  Management
http://www.cert.org/incident-­management/publications/
External  Resources  – IR  Tools,  Frameworks
• Mozilla  Investigator  (MIG)
http://mig.mozilla.org/
• Netflix  Fully  Integrated  Defense  Operations  (FIDO)
http://techblog.netflix.com/2015/05/introducing-­fido-­
automated-­security.html
AWS  Support  for  Security  Concerns
• AWS  Support  is  the  one-­stop  shop  for  AWS  customers,  
for  any concerns,  including  security  related.
• If  AWS  Support  cannot  immediately  address  your  
concerns,  they  will  escalate  internally  to  the  appropriate  
technical  team,  AWS  Security  included.
https://aws.amazon.com/support
AWS  Security  Resources
• AWS  Security  Blog
http://blogs.aws.amazon.com/security/
• AWS  Security  Center
https://aws.amazon.com/security
• Contact  the  AWS  security  team
aws-­security@amazon.com
Summary
• Security  Agility  with  AWS
• Threat  vs.  policy-­driven  concerns,  enumerate,  create  
signatures,  detection  mechanisms
• Automate  IR  where  you  can  …  with  buttons,  even?
• TWO  ways  to  get  more  practice,  but  you  only  get  to  
choose  ONE
• Enforce  your  security  policy  AT  SCALE.
• We  (AWS  and  our  technology  partners)  are  here  to  help!
AWS  Training  &  Certification
Intro  Videos  &  Labs  
Free  videos  and  labs  to  
help  you  learn  to  work  
with  30+  AWS  services  
– in  minutes!
Training  Classes
In-­person  and  online  
courses  to  build  
technical  skills  –
taught  by  accredited  
AWS  instructors
Online  Labs  
Practice  working  with  
AWS  services  in  live  
environment  –
Learn  how  related  
services  work  
together
AWS  Certification
Validate  technical  
skills  and  expertise  –
identify  qualified  IT  
talent  or  show  you  
are  AWS  cloud  ready
Learn  more:  aws.amazon.com/training
Your  Training  Next  Steps:
ü Visit  the  AWS  Training  &  Certification  pod  to  discuss  your  
training  plan  &  AWS  Summit  training  offer
ü Register  &  attend  AWS  instructor  led  training
ü Get  Certified
AWS  Certified?  Visit  the  AWS  Summit  Certification  Lounge  to  pick  up  your  swag
Learn  more:  aws.amazon.com/training
Thank  You!

Contenu connexe

Tendances

AWS Innovate 2016: Digital Workloads on Amazon Web Services- Santanu Dutt
AWS Innovate 2016: Digital Workloads on Amazon Web Services- Santanu DuttAWS Innovate 2016: Digital Workloads on Amazon Web Services- Santanu Dutt
AWS Innovate 2016: Digital Workloads on Amazon Web Services- Santanu DuttAmazon Web Services Korea
 
Following Well Architected Frameworks - Lunch and Learn.pdf
Following Well Architected Frameworks - Lunch and Learn.pdfFollowing Well Architected Frameworks - Lunch and Learn.pdf
Following Well Architected Frameworks - Lunch and Learn.pdfAmazon Web Services
 
Application Delivery Patterns for Developers - Technical 401
Application Delivery Patterns for Developers - Technical 401Application Delivery Patterns for Developers - Technical 401
Application Delivery Patterns for Developers - Technical 401Amazon Web Services
 
Key Steps for Setting up your AWS Journey for Success - Business
Key Steps for Setting up your AWS Journey for Success - BusinessKey Steps for Setting up your AWS Journey for Success - Business
Key Steps for Setting up your AWS Journey for Success - BusinessAmazon Web Services
 
Cloud is the New Normal, So How Do I Get Started? - Business
Cloud is the New Normal, So How Do I Get Started? - BusinessCloud is the New Normal, So How Do I Get Started? - Business
Cloud is the New Normal, So How Do I Get Started? - BusinessAmazon Web Services
 
Visibility and Control in the Cloud: How to Get your Boss Comfortable with AW...
Visibility and Control in the Cloud: How to Get your Boss Comfortable with AW...Visibility and Control in the Cloud: How to Get your Boss Comfortable with AW...
Visibility and Control in the Cloud: How to Get your Boss Comfortable with AW...Amazon Web Services
 
Security and Compliance Better on AWS_John Hildebrandt
Security and Compliance Better on AWS_John HildebrandtSecurity and Compliance Better on AWS_John Hildebrandt
Security and Compliance Better on AWS_John HildebrandtHelen Rogers
 
Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOpsAutomating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOpsAmazon Web Services
 
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...Amazon Web Services
 
Configuration Management in the Cloud | AWS Public Sector Summit 2017
Configuration Management in the Cloud | AWS Public Sector Summit 2017Configuration Management in the Cloud | AWS Public Sector Summit 2017
Configuration Management in the Cloud | AWS Public Sector Summit 2017Amazon Web Services
 
Serverless Security Automation | AWS Public Sector Summit 2017
Serverless Security Automation | AWS Public Sector Summit 2017Serverless Security Automation | AWS Public Sector Summit 2017
Serverless Security Automation | AWS Public Sector Summit 2017Amazon Web Services
 
AWS FSI Symposium 2017 NYC - Moving at the Speed of Serverless ft Broadridge
AWS FSI Symposium 2017 NYC - Moving at the Speed of Serverless ft BroadridgeAWS FSI Symposium 2017 NYC - Moving at the Speed of Serverless ft Broadridge
AWS FSI Symposium 2017 NYC - Moving at the Speed of Serverless ft BroadridgeAmazon Web Services
 
Microsoft on AWS - AWS Summit SG 2017
Microsoft on AWS - AWS Summit SG 2017Microsoft on AWS - AWS Summit SG 2017
Microsoft on AWS - AWS Summit SG 2017Amazon Web Services
 
AWS re:Invent 2016: AWS Training Opportunities (DCS202 )
AWS re:Invent 2016: AWS Training Opportunities (DCS202 )AWS re:Invent 2016: AWS Training Opportunities (DCS202 )
AWS re:Invent 2016: AWS Training Opportunities (DCS202 )Amazon Web Services
 
AWS Innovate Montreal Keynote - by Chris Munns
AWS Innovate Montreal Keynote - by Chris MunnsAWS Innovate Montreal Keynote - by Chris Munns
AWS Innovate Montreal Keynote - by Chris MunnsAmazon Web Services
 
Accelerating YourBusiness with Security
Accelerating YourBusiness with SecurityAccelerating YourBusiness with Security
Accelerating YourBusiness with SecurityAmazon Web Services
 
Start Your Digital Revolution with AWS - Business
Start Your Digital Revolution with AWS - BusinessStart Your Digital Revolution with AWS - Business
Start Your Digital Revolution with AWS - BusinessAmazon Web Services
 
Bringing Governance to an Existing Cloud at NASA’s Jet Propulsion Laboratory ...
Bringing Governance to an Existing Cloud at NASA’s Jet Propulsion Laboratory ...Bringing Governance to an Existing Cloud at NASA’s Jet Propulsion Laboratory ...
Bringing Governance to an Existing Cloud at NASA’s Jet Propulsion Laboratory ...Amazon Web Services
 

Tendances (20)

AWS Innovate 2016: Digital Workloads on Amazon Web Services- Santanu Dutt
AWS Innovate 2016: Digital Workloads on Amazon Web Services- Santanu DuttAWS Innovate 2016: Digital Workloads on Amazon Web Services- Santanu Dutt
AWS Innovate 2016: Digital Workloads on Amazon Web Services- Santanu Dutt
 
Following Well Architected Frameworks - Lunch and Learn.pdf
Following Well Architected Frameworks - Lunch and Learn.pdfFollowing Well Architected Frameworks - Lunch and Learn.pdf
Following Well Architected Frameworks - Lunch and Learn.pdf
 
Application Delivery Patterns for Developers - Technical 401
Application Delivery Patterns for Developers - Technical 401Application Delivery Patterns for Developers - Technical 401
Application Delivery Patterns for Developers - Technical 401
 
Key Steps for Setting up your AWS Journey for Success - Business
Key Steps for Setting up your AWS Journey for Success - BusinessKey Steps for Setting up your AWS Journey for Success - Business
Key Steps for Setting up your AWS Journey for Success - Business
 
Cloud is the New Normal, So How Do I Get Started? - Business
Cloud is the New Normal, So How Do I Get Started? - BusinessCloud is the New Normal, So How Do I Get Started? - Business
Cloud is the New Normal, So How Do I Get Started? - Business
 
Visibility and Control in the Cloud: How to Get your Boss Comfortable with AW...
Visibility and Control in the Cloud: How to Get your Boss Comfortable with AW...Visibility and Control in the Cloud: How to Get your Boss Comfortable with AW...
Visibility and Control in the Cloud: How to Get your Boss Comfortable with AW...
 
Security and Compliance Better on AWS_John Hildebrandt
Security and Compliance Better on AWS_John HildebrandtSecurity and Compliance Better on AWS_John Hildebrandt
Security and Compliance Better on AWS_John Hildebrandt
 
Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOpsAutomating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps
 
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
 
New Achitectures
New AchitecturesNew Achitectures
New Achitectures
 
Configuration Management in the Cloud | AWS Public Sector Summit 2017
Configuration Management in the Cloud | AWS Public Sector Summit 2017Configuration Management in the Cloud | AWS Public Sector Summit 2017
Configuration Management in the Cloud | AWS Public Sector Summit 2017
 
Serverless Security Automation | AWS Public Sector Summit 2017
Serverless Security Automation | AWS Public Sector Summit 2017Serverless Security Automation | AWS Public Sector Summit 2017
Serverless Security Automation | AWS Public Sector Summit 2017
 
AWS FSI Symposium 2017 NYC - Moving at the Speed of Serverless ft Broadridge
AWS FSI Symposium 2017 NYC - Moving at the Speed of Serverless ft BroadridgeAWS FSI Symposium 2017 NYC - Moving at the Speed of Serverless ft Broadridge
AWS FSI Symposium 2017 NYC - Moving at the Speed of Serverless ft Broadridge
 
Microsoft on AWS - AWS Summit SG 2017
Microsoft on AWS - AWS Summit SG 2017Microsoft on AWS - AWS Summit SG 2017
Microsoft on AWS - AWS Summit SG 2017
 
AWS re:Invent 2016: AWS Training Opportunities (DCS202 )
AWS re:Invent 2016: AWS Training Opportunities (DCS202 )AWS re:Invent 2016: AWS Training Opportunities (DCS202 )
AWS re:Invent 2016: AWS Training Opportunities (DCS202 )
 
AWS Innovate Montreal Keynote - by Chris Munns
AWS Innovate Montreal Keynote - by Chris MunnsAWS Innovate Montreal Keynote - by Chris Munns
AWS Innovate Montreal Keynote - by Chris Munns
 
Accelerating YourBusiness with Security
Accelerating YourBusiness with SecurityAccelerating YourBusiness with Security
Accelerating YourBusiness with Security
 
Start Your Digital Revolution with AWS - Business
Start Your Digital Revolution with AWS - BusinessStart Your Digital Revolution with AWS - Business
Start Your Digital Revolution with AWS - Business
 
Running a Lean Startup with AWS
Running a Lean Startup with AWSRunning a Lean Startup with AWS
Running a Lean Startup with AWS
 
Bringing Governance to an Existing Cloud at NASA’s Jet Propulsion Laboratory ...
Bringing Governance to an Existing Cloud at NASA’s Jet Propulsion Laboratory ...Bringing Governance to an Existing Cloud at NASA’s Jet Propulsion Laboratory ...
Bringing Governance to an Existing Cloud at NASA’s Jet Propulsion Laboratory ...
 

En vedette

LASCON 2016 - It's 10PM Do You Know Where Your Access Keys Are?
LASCON 2016 - It's 10PM Do You Know Where Your Access Keys Are?LASCON 2016 - It's 10PM Do You Know Where Your Access Keys Are?
LASCON 2016 - It's 10PM Do You Know Where Your Access Keys Are?Ken Johnson
 
Creating beautiful puppet modules with puppet-lint
Creating beautiful puppet modules with puppet-lintCreating beautiful puppet modules with puppet-lint
Creating beautiful puppet modules with puppet-lintSpencer Owen
 
GOSH! at CERN 2016
GOSH! at CERN 2016GOSH! at CERN 2016
GOSH! at CERN 2016Safecast
 
(SEC308) Wrangling Security Events In The Cloud
(SEC308) Wrangling Security Events In The Cloud(SEC308) Wrangling Security Events In The Cloud
(SEC308) Wrangling Security Events In The CloudAmazon Web Services
 
(BAC202) Introducing AWS Solutions for Backup and Archiving | AWS re:Invent 2014
(BAC202) Introducing AWS Solutions for Backup and Archiving | AWS re:Invent 2014(BAC202) Introducing AWS Solutions for Backup and Archiving | AWS re:Invent 2014
(BAC202) Introducing AWS Solutions for Backup and Archiving | AWS re:Invent 2014Amazon Web Services
 
(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014
(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014
(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014Amazon Web Services
 
(SEC315) NEW LAUNCH: Get Deep Visibility into Resource Configurations | AWS r...
(SEC315) NEW LAUNCH: Get Deep Visibility into Resource Configurations | AWS r...(SEC315) NEW LAUNCH: Get Deep Visibility into Resource Configurations | AWS r...
(SEC315) NEW LAUNCH: Get Deep Visibility into Resource Configurations | AWS r...Amazon Web Services
 
(SEC314) Customer Perspectives on Implementing Security Controls with AWS | A...
(SEC314) Customer Perspectives on Implementing Security Controls with AWS | A...(SEC314) Customer Perspectives on Implementing Security Controls with AWS | A...
(SEC314) Customer Perspectives on Implementing Security Controls with AWS | A...Amazon Web Services
 
Enhanced Security and Compliance with AWS
Enhanced Security and Compliance with AWSEnhanced Security and Compliance with AWS
Enhanced Security and Compliance with AWSAmazon Web Services
 
(SEC313) Updating Security Operations for the Cloud | AWS re:Invent 2014
(SEC313) Updating Security Operations for the Cloud | AWS re:Invent 2014(SEC313) Updating Security Operations for the Cloud | AWS re:Invent 2014
(SEC313) Updating Security Operations for the Cloud | AWS re:Invent 2014Amazon Web Services
 
AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”Amazon Web Services
 
Security & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPA
Security & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPASecurity & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPA
Security & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPAAmazon Web Services
 
AWS re:Invent 2016: Lessons from a Chief Security Officer: Achieving Continuo...
AWS re:Invent 2016: Lessons from a Chief Security Officer: Achieving Continuo...AWS re:Invent 2016: Lessons from a Chief Security Officer: Achieving Continuo...
AWS re:Invent 2016: Lessons from a Chief Security Officer: Achieving Continuo...Amazon Web Services
 
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014Amazon Web Services
 
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...Amazon Web Services
 
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...Amazon Web Services
 
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014Amazon Web Services
 
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...Amazon Web Services
 
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...Amazon Web Services
 
AWS re:Invent 2016: Monitoring, Hold the Infrastructure: Getting the Most fro...
AWS re:Invent 2016: Monitoring, Hold the Infrastructure: Getting the Most fro...AWS re:Invent 2016: Monitoring, Hold the Infrastructure: Getting the Most fro...
AWS re:Invent 2016: Monitoring, Hold the Infrastructure: Getting the Most fro...Amazon Web Services
 

En vedette (20)

LASCON 2016 - It's 10PM Do You Know Where Your Access Keys Are?
LASCON 2016 - It's 10PM Do You Know Where Your Access Keys Are?LASCON 2016 - It's 10PM Do You Know Where Your Access Keys Are?
LASCON 2016 - It's 10PM Do You Know Where Your Access Keys Are?
 
Creating beautiful puppet modules with puppet-lint
Creating beautiful puppet modules with puppet-lintCreating beautiful puppet modules with puppet-lint
Creating beautiful puppet modules with puppet-lint
 
GOSH! at CERN 2016
GOSH! at CERN 2016GOSH! at CERN 2016
GOSH! at CERN 2016
 
(SEC308) Wrangling Security Events In The Cloud
(SEC308) Wrangling Security Events In The Cloud(SEC308) Wrangling Security Events In The Cloud
(SEC308) Wrangling Security Events In The Cloud
 
(BAC202) Introducing AWS Solutions for Backup and Archiving | AWS re:Invent 2014
(BAC202) Introducing AWS Solutions for Backup and Archiving | AWS re:Invent 2014(BAC202) Introducing AWS Solutions for Backup and Archiving | AWS re:Invent 2014
(BAC202) Introducing AWS Solutions for Backup and Archiving | AWS re:Invent 2014
 
(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014
(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014
(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014
 
(SEC315) NEW LAUNCH: Get Deep Visibility into Resource Configurations | AWS r...
(SEC315) NEW LAUNCH: Get Deep Visibility into Resource Configurations | AWS r...(SEC315) NEW LAUNCH: Get Deep Visibility into Resource Configurations | AWS r...
(SEC315) NEW LAUNCH: Get Deep Visibility into Resource Configurations | AWS r...
 
(SEC314) Customer Perspectives on Implementing Security Controls with AWS | A...
(SEC314) Customer Perspectives on Implementing Security Controls with AWS | A...(SEC314) Customer Perspectives on Implementing Security Controls with AWS | A...
(SEC314) Customer Perspectives on Implementing Security Controls with AWS | A...
 
Enhanced Security and Compliance with AWS
Enhanced Security and Compliance with AWSEnhanced Security and Compliance with AWS
Enhanced Security and Compliance with AWS
 
(SEC313) Updating Security Operations for the Cloud | AWS re:Invent 2014
(SEC313) Updating Security Operations for the Cloud | AWS re:Invent 2014(SEC313) Updating Security Operations for the Cloud | AWS re:Invent 2014
(SEC313) Updating Security Operations for the Cloud | AWS re:Invent 2014
 
AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”
 
Security & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPA
Security & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPASecurity & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPA
Security & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPA
 
AWS re:Invent 2016: Lessons from a Chief Security Officer: Achieving Continuo...
AWS re:Invent 2016: Lessons from a Chief Security Officer: Achieving Continuo...AWS re:Invent 2016: Lessons from a Chief Security Officer: Achieving Continuo...
AWS re:Invent 2016: Lessons from a Chief Security Officer: Achieving Continuo...
 
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
 
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
 
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
 
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
 
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
AWS re:Invent 2016: Automating Security Event Response, from Idea to Code to ...
 
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...
AWS re:Invent 2016: How AWS Automates Internal Compliance at Massive Scale us...
 
AWS re:Invent 2016: Monitoring, Hold the Infrastructure: Getting the Most fro...
AWS re:Invent 2016: Monitoring, Hold the Infrastructure: Getting the Most fro...AWS re:Invent 2016: Monitoring, Hold the Infrastructure: Getting the Most fro...
AWS re:Invent 2016: Monitoring, Hold the Infrastructure: Getting the Most fro...
 

Similaire à Enforcing Your Security Policy at Scale - Technical 301

Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseAmazon Web Services
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAmazon Web Services
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAmazon Web Services
 
Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Kristana Kane
 
Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS Amazon Web Services
 
AWS Meetup Nov 2015 - CloudTen Presentation
AWS Meetup Nov 2015 - CloudTen PresentationAWS Meetup Nov 2015 - CloudTen Presentation
AWS Meetup Nov 2015 - CloudTen PresentationPolarSeven Pty Ltd
 
(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWS(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWSAmazon Web Services
 
AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...
AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...
AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...Brian Andrzejewski
 
Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...
Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...
Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...Amazon Web Services
 
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014Amazon Web Services
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Amazon Web Services
 
SEC303 Automating Security in cloud Workloads with DevSecOps
SEC303 Automating Security in cloud Workloads with DevSecOpsSEC303 Automating Security in cloud Workloads with DevSecOps
SEC303 Automating Security in cloud Workloads with DevSecOpsAmazon Web Services
 
AWS Security in Your Sleep: Build End-to-End Automation for IR Workflows (SEC...
AWS Security in Your Sleep: Build End-to-End Automation for IR Workflows (SEC...AWS Security in Your Sleep: Build End-to-End Automation for IR Workflows (SEC...
AWS Security in Your Sleep: Build End-to-End Automation for IR Workflows (SEC...Amazon Web Services
 
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...Amazon Web Services
 
Detective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record ChangeDetective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record ChangeAmazon Web Services
 
Automate Best Practices and Operational Health for your AWS resources
Automate Best Practices and Operational Health for your AWS resourcesAutomate Best Practices and Operational Health for your AWS resources
Automate Best Practices and Operational Health for your AWS resourcesAmazon Web Services
 
AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)
AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)
AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)Amazon Web Services
 
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAmazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionAmazon Web Services
 

Similaire à Enforcing Your Security Policy at Scale - Technical 301 (20)

Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat Response
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrail
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrail
 
Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps Automating Security in Cloud Workloads with DevSecOps
Automating Security in Cloud Workloads with DevSecOps
 
Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS
 
Cloudten aws-siem
Cloudten aws-siemCloudten aws-siem
Cloudten aws-siem
 
AWS Meetup Nov 2015 - CloudTen Presentation
AWS Meetup Nov 2015 - CloudTen PresentationAWS Meetup Nov 2015 - CloudTen Presentation
AWS Meetup Nov 2015 - CloudTen Presentation
 
(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWS(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWS
 
AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...
AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...
AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS Clou...
 
Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...
Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...
Evolve Your Incident Response Process and Powers for AWS - SID306 - Chicago A...
 
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
 
SEC303 Automating Security in cloud Workloads with DevSecOps
SEC303 Automating Security in cloud Workloads with DevSecOpsSEC303 Automating Security in cloud Workloads with DevSecOps
SEC303 Automating Security in cloud Workloads with DevSecOps
 
AWS Security in Your Sleep: Build End-to-End Automation for IR Workflows (SEC...
AWS Security in Your Sleep: Build End-to-End Automation for IR Workflows (SEC...AWS Security in Your Sleep: Build End-to-End Automation for IR Workflows (SEC...
AWS Security in Your Sleep: Build End-to-End Automation for IR Workflows (SEC...
 
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
 
Detective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record ChangeDetective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record Change
 
Automate Best Practices and Operational Health for your AWS resources
Automate Best Practices and Operational Health for your AWS resourcesAutomate Best Practices and Operational Health for your AWS resources
Automate Best Practices and Operational Health for your AWS resources
 
AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)
AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)
AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)
 
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 

Plus de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Plus de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Dernier

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 

Dernier (20)

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 

Enforcing Your Security Policy at Scale - Technical 301

  • 1. ©  2016,  Amazon  Web  Services,  Inc.  or  its  Affiliates.  All  rights  reserved. Don  “Beetle”  Bailey,  Security  Consultant  & Josh  Du  Lac,  Professional  Services Amazon  Web  Services Enforcing  Your  Security  Policy   at  Scale Technical  301
  • 2. What  to  Expect  from  This  Session? • Iteration  of  previous  re:Invent talks • Concrete  Examples  of  Potential  Events  and  How  you   can  Handle  them  Manually • Ideas  for  Increasing  Security  Agility  through  Automation • Specific  AWS  Mechanisms  to  Leverage,  Code • New  Services  and  Features  for  Security  Geeks
  • 3. Previous  Talks YouTube  search  for… • “Intrusion  Detection  in  the  Cloud”  …  2014 • “Incident  Response  (IR)  in  the  Cloud”  …    2014 • “Wrangling  Security  Events  in  The  Cloud”  …    2015 Quick!  Take  a  picture! FYI  – “Enforcing  Your  Security  Policy  at  Scale”  Session
  • 4. “Intrusion  Detection  in  the  Cloud”  … • AWS-­Specific  Areas  to  Monitor  for  Security-­Concerning   events • Prerequisites • Key  Concepts,  such  as  Security  Role,  Write-­once  Storage • Key  services  to  Leverage,  Events  and  Behaviors  to  look  for • Example  detection  of  Key  Configuration  changes,   Resource  usage  Anomalies • YouTube  search  “Intrusion  Detection  in  the  Cloud”
  • 5. “Incident  Response  (IR)  in  the  Cloud”  … • Ensuring  your  existing  IR  Process  considers  AWS • More  Prerequisites • Mechanisms  for  Mitigation  and  Investigation • Tactics  specific  to  AWS  IR,  such  as  Constraining  Exposed   AWS  Credentials • Tactics  analogous  to  traditional  IR,  modified  for  AWS,  such  as   Amazon  EC2  instance  memory  dumping,  analysis • YouTube  search  “Incident  Response  in  the  Cloud”
  • 6. “Wrangling  Security  Events  in  The  Cloud”  … • Types  of  Security  Events  to  be  wary  of  and  Prepared  for   • Absent  Protection,  knowing  how  to  Detect  -­>  Recover • Where  to  Gather  supporting  data  to  Investigate  -­>  Protect • Step  by  step  manual  Security  Event  Recovery • Services,  features,  code  for  AUTOMATED  recovery • YouTube  search  “Wrangling  Security  Events  in  The  Cloud” • Here  is  an  Encore  with  some  Updates  …
  • 7. Protect,  Detect,  React,  Recover,  etc. Protect Detect Recover Investigate
  • 8. AWS  =  Agility  for  Security  Geeks • Ability  to  Programmatically  Inventory  Environment  — knowing  what  you  need  to  protect  is  key • Awareness  of  what’s  Happening,  what’s  Changing,  from   AWS  API  activity  to  Application  Behavior • Detection  and  Alerting  Mechanisms,  freedom  to  Create   and  Flexibility  to  Configure  and  tune  what’s  appropriate   for  YOU • Analysis  and  Response,  via  the  same  platform,  natively   or  with  AWS  Partner  Solutions
  • 9. Example  Events  of  Concern,  Signatures • Configuration  changes  that  Impact  Ability  to  Detect  or   Understand  Events • Activities  that  are  Inconsistent  with  Expectations • Activities  that  Violate  Policy • Resources  no  longer  Available • Resources  more  Available  than  Desired • Event  Detection  Signatures!  =  Commercial  Product,  and   may  require  careful  thought  vs.  Operations  to  Develop
  • 10. AWS  CloudTrail • Records  AWS  API  calls  for  your  account  and  Delivers   log  files  to  you. • Turn  it  ON! http://docs.aws.amazon.com/awscloudtrail/latest/usergui de/cloudtrail-­user-­guide.html
  • 11.
  • 12.
  • 13.
  • 14.
  • 15. CloudTrail Events • A  record  in  JSON  format  that  contains  information  about   requests  for  resources  in  your  account. • Describes  which  service  was  accessed,  what  action  was   performed,  and  any  parameters  for  the  action. • Helps  you  determine  who  made  the  request. • The  event  data  is  enclosed  in  a  Records array. http://docs.aws.amazon.com/awscloudtrail/latest/usergui de/send-­cloudtrail-­events-­to-­cloudwatch-­logs.html
  • 16. Example  CloudTrail  event "Records": [{ "eventVersion": "1.0", "userIdentity": { "type": "IAMUser", "principalId": "EX_PRINCIPAL_ID", "arn": "arn:aws:iam::123456789012:user/Alice", "accountId": "123456789012", "accessKeyId": "EXAMPLE_KEY_ID", "userName": "Alice" }, "eventTime": "2015-03-24T21:11:59Z", "eventSource": "iam.amazonaws.com", "eventName": "CreateUser", "awsRegion": "us-east-1", "sourceIPAddress": ”55.55.55.55", "userAgent": "aws-cli/1.3.2 Python/2.7.5 Windows/7", "requestParameters": { "userName": "Bob" }, "responseElements": { "user": { "createDate": "Mar 24, 2015 9:11:59 PM", "userName": "Bob", "arn": "arn:aws:iam::123456789012:user/Bob", "path": "/", "userId": "EXAMPLEUSERID" } ....
  • 17.
  • 18.
  • 19.
  • 20. CloudTrail  OFF "userIdentity": { "type": "IAMUser", "principalId": "AIDAI5WIMUDR2UZUI62VO", "arn": "arn:aws:iam::000123456789:user/reinvent-sec308", "accountId": "000123456789", "accessKeyId": "AKIAIRAHHRD3PHLUFJLQ", "userName": "reinvent-sec308" }, "eventTime": "2015-09-23T00:41:45Z", "eventSource": "cloudtrail.amazonaws.com", "eventName": "StopLogging", "awsRegion": "us-west-2", "sourceIPAddress": “55.55.55.55", "userAgent": "aws-cli/1.7.25 Python/2.7.5 Darwin/13.4.0", "requestParameters": { "name": "CloudTrail-Default" }, "responseElements": null, ....
  • 21. Amazon  CloudWatch  Logs • Monitor,  store,  and  access  your  log  files  from  Amazon   EC2  instances,  AWS  CloudTrail,  or  other  sources. • Enable  in  the  AWS  Management  Console,  CLI,  or  via   AWS  CloudFormation. • Monitor  and  alarm  for  specific  phrases,  values,  or   patterns. http://docs.aws.amazon.com/AmazonCloudWatch/latest/ DeveloperGuide/WhatIsCloudWatchLogs.html
  • 22.
  • 23.
  • 24.
  • 25.
  • 26. CloudTrail  -­>  CloudWatch Alarms • Downloadable   and  editable  example  CloudFormation template  from   AWS • Contains  predefined  CloudWatch metric  filters  and  alarms  that   enable  you  to  receive  email  notifications  when  certain  security-­ related  API  calls  are  made  in  your  AWS  account • Amazon  S3  bucket  events,  network  events,  Amazon  EC2  events,   AWS  CloudTrail,  and  AWS  Identity  and  Access  Management  (IAM)   events http://docs.aws.amazon.com/awscloudtrail/latest/userguide/use-­ cloudformation-­template-­to-­create-­cloudwatch-­alarms.html
  • 27. CloudTrail  OFF  Event  – Detect "CloudTrailStopMetricFilter": { "Type": "AWS::Logs::MetricFilter", "Properties": { "LogGroupName": { "Ref" : "LogGroupName" }, "FilterPattern": ”{ ($.eventName = StopLogging) }", "MetricTransformations": [ { "MetricNamespace": "CloudTrailMetrics", "MetricName": "CloudTrailEventCount", "MetricValue": "1" } ] } },
  • 28. CloudTrail  OFF  Event  – Detect "CloudTrailStoppedAlarm": { "Type": "AWS::CloudWatch::Alarm", "Properties": { "AlarmName" : ”CloudTrailStoppedAlarm", "AlarmDescription" : "Alarms when StopLogging API call is made", "AlarmActions" : [{ "Ref" : "AlarmNotificationTopic" }], "MetricName" : "CloudTrailEventCount", "Namespace" : "CloudTrailMetrics", "ComparisonOperator" : "GreaterThanOrEqualToThreshold", "EvaluationPeriods" : "1", "Period" : "300", "Statistic" : "Sum", "Threshold" : "1" } },
  • 29. CloudTrail  OFF  Event  – Recover
  • 30. CloudTrail  OFF  Event  – Investigate "userIdentity": { "type": "IAMUser", "principalId": "AIDAI5WIMUDR2UZUI62VO", "arn": "arn:aws:iam::000123456789:user/reinvent-sec308", "accountId": "000123456789", "accessKeyId": "AKIAIRAHHRD3PHLUFJLQ", "userName": "reinvent-sec308" }, "eventTime": "2015-09-23T00:41:45Z", "eventSource": "cloudtrail.amazonaws.com", "eventName": "StopLogging", "awsRegion": "us-west-2", "sourceIPAddress": "55.55.55.55", "userAgent": "aws-cli/1.7.25 Python/2.7.5 Darwin/13.4.0", "requestParameters": { "name": "CloudTrail-Default" }, "responseElements": null, ....
  • 31. CloudTrail  OFF  Event  – Protect Deny  Permissions  for  CloudTrail  in  IAM  Groups  or  Roles { "Sid": "Stmt0001", "Effect": "Deny", "Action": [ "cloudtrail:DeleteTrail", "cloudtrail:StopLogging" ], "Resource": [ "*" ] }
  • 32. CloudTrail  OFF  – Automated  Recovery • We  know  how  to  detect  CloudTrail  OFF. • We  know  we  don’t  want  it  OFF.   Ever. • We  know  that  the  immediate  response  to  learning  that   CloudTrail  is  OFF  is  to  turn  it  back  ON.   Always. • Shouldn’t  we  be  able  to  automate  doing  that? • If  only  there  was  “Do  Something  aaS”  ...
  • 33. Let’s  use  AWS  Lambda! • Runs  your  code  in  response  to  events • Python,  Node.js,  Java • Automatically  manages  compute  resources  for  you • Create  new  back-­end  services  where  compute   resources  are  automatically  triggered  based  on  custom   requests. • You  can  read  CloudTrail  events  with  AWS  Lambda http://docs.aws.amazon.com/lambda/latest/dg/welcome.html
  • 34. Automate  Incident  Response? • Most,  if  not  all,  of  the  pieces  to  automate  IR  exist  in  AWS • Automated  IR  =  Even  greater  security  agility • Detect  -­>  Protect  programmatically • Lambda-­fy your  IR!
  • 35. CloudWatch  Events  – NEW  TO  SYDNEY!! • Amazon  CloudWatch  Events  delivers  a  near  real-­time   stream  of  system  events  that  describe  AWS  resource   changes  to  a  target  (such  as  AWS  Lambda) • Using  simple  rules  that  you  can  quickly  set  up,  you  can   match  events  and  route  them  to  one  or  more  target   functions  or  streams
  • 36. CloudWatch  Events  – Components • Events • EC2  state  change  (such  as  AutoScaling launch  or  terminate) • CloudTrail  read/write  API  calls  &  Management  Console  logins • Your  own  code  can  publish  application-­level  events • Scheduled  basis  (periodic  or  cron-­style  scheduling) • Rules • Match  incoming  events  and  route  them  to  one  or  more  targets   for  processing • Targets • Are  specified  in  rules  and  receive  matching  events
  • 37. Detecting  with  AWS  CloudWatch  Events
  • 38. Detecting  with  AWS  CloudWatch  Events
  • 39. Detecting  with  AWS  CloudWatch  Events
  • 40. Detecting  with  AWS  CloudWatch  Events
  • 41. Detecting  with  AWS  CloudWatch  Events
  • 42. Detecting  with  AWS  CloudWatch  Events
  • 43. Logging  with  AWS  Lambda from __future__ import print_function import json def lambda_handler(event, context): print(json.dumps(event, indent=2))
  • 45. Notifying  with  AWS  Lambda sns_topic = "arn:aws:sns:us-east-1:350419227465:reporter-topic" subject = 'EVENT: ' + event["detail"]["eventName"] message = "What happened? " + event["detail"]["eventName"] + "n" "What service? " + event["detail"]["eventSource"] + "n" "Where? " + event["detail"]["awsRegion"] + "n" "When? " + event["detail"]["eventTime"] + "n" "Who? " + str(json.dumps(event["detail"]["userIdentity"], indent=2)) sns = boto3.client('sns') sns_response = sns.publish( TopicArn = sns_topic, Message = message, Subject = subject, MessageStructure = 'string' )
  • 47. Responding  to  Events  in  Lambda cloudtrail = boto3.client('cloudtrail') trail_arn = event["detail"]["requestParameters"]["name"] ct_response = cloudtrail.start_logging( Name = trail_arn )
  • 48. Responding  to  Events  in  Lambda
  • 49. Choosing  CloudWatch  Event  Rules • What  could  you  automatically  respond  to?
  • 50. Automated  Incident  Response  Diagram AWS CloudTrail Amazon   CloudWatch Events AWS Lambda Amazon Simple   Notification   Service AWS  API Endpoints   Your  Staff Amazon  S3   Bucket Your  Security   Team AWS  IAM Role AWS  API   Your  SaaS Tools
  • 51. AWS  Config • AWS  resource  inventory,  configuration  history,  and   configuration  change  notifications • Discover  existing  AWS  resources • Export  inventory  of  your  AWS  resources  with  all  configuration   details • Determine  how  a  resource  was  configured  at  any  point  in   time • Security  geeks  should  LOVE  it! http://aws.amazon.com/documentation/config/
  • 52.
  • 53.
  • 54.
  • 55.
  • 56.
  • 57.
  • 58.
  • 59.
  • 60. Open  Security  Group  Event  – Detect • Subscribe  to  AWS  Config  notification  topic. • Filter  notifications  for  creation  of  security  groups  that   might  be  concerning.  You  could  look  for  the  following,   individually  or  combined: • “SecurityGroup”  and  “Created”  within  subject • changeType :  “CREATE”  within  body • resourceType:  "AWS::EC2::SecurityGroup”  within  body
  • 61.
  • 62. Open  Security  Group  Event  – Detect "groupId": "sg-7dc0d21a", ... "ipPermissions": [ { "ipProtocol": "-1", "fromPort": null, "toPort": null, "userIdGroupPairs": [], "ipRanges": [ "0.0.0.0/0" ], "prefixListIds": [] } ], ...
  • 63. Open  Security  Group  Event  – Recover • If  responding  soon  enough  to  the  creation  of  a  new   security  group  and  no  instances,  simply  delete  the   security  group. • Otherwise,  assign  running  instances  to  another  security   group,  and  then  delete  the  offending  security  group. • You  can’t  delete  a  default  security  group,  but  you  can   change  its  rules  back  to  something  sane,  including  no   rules.
  • 64.
  • 65.
  • 66.
  • 67. Delete  Open  Security  Group  – AWS  CLI aws ec2 delete-security-group --no-dry-run --group-id sg-d3bda2b4
  • 68. Open  Security  Group  Event  – Investigate • Revisit  the  AWS  Config  change  notification. • Note  time,  action,  and  security  group  ID  to  correlate  to   principal  and  source  IP  of  EC2  API  call  via  AWS   CloudTrail. • If  possible,  engage  principal  to  understand  intent  or   determine  if  unexplained,  such  as  by  external  actor  and   potentially  malicious.
  • 69. Open  Security  Group  Event  – Protect • Appropriately  constrain  or  deactivate  associated   credentials  as  warranted. • Security  group  changes,  particularly  within  production,   should  not  be  a  frequent  event,  so  maintain  high   vigilance.
  • 70. Lambda  – Automated  Open  Security  Group  Delete var snsMsgString = JSON.stringify(event.Records[0].Sns.Message); var snsMsgObject = getSNSMessageObject(snsMsgString); if (snsMsgObject.configurationItemDiff.changeType == 'CREATE' && snsMsgObject.configurationItem.resourceType == 'AWS::EC2::SecurityGroup' && snsMsgObject.configurationItem.configuration.ipPermissions[0].ipProtocol == '-1' && snsMsgObject.configurationItem.configuration.ipPermissions[0].ipRanges == '0.0.0.0/0') { var params = { DryRun: false, GroupId: snsMsgObject.configurationItem.resourceId, }; ec2.deleteSecurityGroup(params, function(err, data) { context.succeed(snsMsgObject); }); }
  • 71.
  • 75. AWS  Config Rules function hasExpectedSecurityGroup(expectedSecurityGroupId, securityGroups) { for (var i = 0; i < securityGroups.length; i++) { var securityGroup = securityGroups[i]; if (securityGroup.groupId === expectedSecurityGroupId) { return true; } } return false; }
  • 76. AWS  Config Rules config.putEvaluations(putEvaluationsRequest, function (err, data) { if (err) { context.fail(err); } else { context.succeed(data); } });
  • 78. AWS  Config Rules  Community  Repository Visit  https://github.com/awslabs/aws-­config-­rules
  • 79.
  • 80. VPC  Flow  Logs • Choose  to  collect  for  VPC,  VPC  subnet,  or  Elastic   Network  Interface  (ENI) • SRC  and  DST  IP  addresses,  ports,  IANA  protocol   number,  packet  and  byte  counts,  time  of  flow,  action   (ACCEPT  or  REJECT). • Create  metrics  to  ID  trends  and  patterns • Create  alarms  that  will  fire  if  certain  types  of  traffic  are   detected!
  • 81. Leverage  VPC  Flow  Logs  for  Event  Detection! • Reviewing  your  application’s  NORMAL  flows  may  enable   you  to  constrain  security  groups  further • Once  constrained,  pay  particular  attention  to  REJECT   based  on  egress  traffic • Home  in  on  certain  hosts,  eg.  infrequently  used  jump   hosts,  pay  attention  to  ACCEPT  even • Key  AWS  partners  speak  VPC  Flow  Logs!
  • 82. Security  Event  Response  …  Practice  makes  perfect! • IR  Game  Day…YAY! • Humans  practicing  exercising  good  judgment  under  pressure • Tabletop  First…yay? • Humans  talking  about  exercising  good  judgment • YouTube  search  “Harden  Your  Architecture  with  Security   Incident  Response  Simulations” • Push-­button  testing  /  recovery?
  • 83.
  • 84.
  • 85.
  • 86. Buy  an  IoT Starter  Kit Intel®  Edison  and  Grove  IoT Starter  Kit  Powered  by  AWS
  • 89.
  • 90. AWS  Security  Best  Practices  Whitepaper • Help  for  designing  security  infrastructure  and   configuration  of  your  AWS  environment • High-­level  guidance  for: • Managing  accounts,  users,  groups,  and  roles • Managing  OS-­level  access  to  instances • Securing  your  data,  OS,  apps,  and  infrastructure • Managing  security  monitoring,  auditing,  alerting,  and  incident   response https://media.amazonwebservices.com/AWS_Security_Best_Practices.pdf
  • 91.
  • 92. External  Resources  – Reading,  Training • SANS  Reading  Room,  Incident  Response http://www.sans.org/reading-­room/whitepapers/incident • FIRST http://www.first.org/resources/guides • CERT,  Incident  Management http://www.cert.org/incident-­management/publications/
  • 93. External  Resources  – IR  Tools,  Frameworks • Mozilla  Investigator  (MIG) http://mig.mozilla.org/ • Netflix  Fully  Integrated  Defense  Operations  (FIDO) http://techblog.netflix.com/2015/05/introducing-­fido-­ automated-­security.html
  • 94.
  • 95. AWS  Support  for  Security  Concerns • AWS  Support  is  the  one-­stop  shop  for  AWS  customers,   for  any concerns,  including  security  related. • If  AWS  Support  cannot  immediately  address  your   concerns,  they  will  escalate  internally  to  the  appropriate   technical  team,  AWS  Security  included. https://aws.amazon.com/support
  • 96. AWS  Security  Resources • AWS  Security  Blog http://blogs.aws.amazon.com/security/ • AWS  Security  Center https://aws.amazon.com/security • Contact  the  AWS  security  team aws-­security@amazon.com
  • 97. Summary • Security  Agility  with  AWS • Threat  vs.  policy-­driven  concerns,  enumerate,  create   signatures,  detection  mechanisms • Automate  IR  where  you  can  …  with  buttons,  even? • TWO  ways  to  get  more  practice,  but  you  only  get  to   choose  ONE • Enforce  your  security  policy  AT  SCALE. • We  (AWS  and  our  technology  partners)  are  here  to  help!
  • 98. AWS  Training  &  Certification Intro  Videos  &  Labs   Free  videos  and  labs  to   help  you  learn  to  work   with  30+  AWS  services   – in  minutes! Training  Classes In-­person  and  online   courses  to  build   technical  skills  – taught  by  accredited   AWS  instructors Online  Labs   Practice  working  with   AWS  services  in  live   environment  – Learn  how  related   services  work   together AWS  Certification Validate  technical   skills  and  expertise  – identify  qualified  IT   talent  or  show  you   are  AWS  cloud  ready Learn  more:  aws.amazon.com/training
  • 99. Your  Training  Next  Steps: ü Visit  the  AWS  Training  &  Certification  pod  to  discuss  your   training  plan  &  AWS  Summit  training  offer ü Register  &  attend  AWS  instructor  led  training ü Get  Certified AWS  Certified?  Visit  the  AWS  Summit  Certification  Lounge  to  pick  up  your  swag Learn  more:  aws.amazon.com/training