SlideShare une entreprise Scribd logo
1  sur  100
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS re:INVENT
Five New Security Automation
Improvements You Can Make by
Using Amazon CloudWatch Events
and AWS Config Rules
N o v e m b e r 3 0 , 2 0 1 7
S I D 4 0 5
Henrik Johansson
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
What to expect from this session
• Bonus
• Security automation primer
• Guardrails and why you shouldn’t nuke yourself
• Code, code and code
• Takeaways
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Bonus - Code will be available as OSS
http://github.com/awslabs/aws-security-automation
https://github.com/awslabs/aws-security-benchmark
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Security automation primer
Why?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Security automation primer
Reliability
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Security automation primer
Reliability
Efficiency
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Security automation primer
Reliability
Efficiency
Scalability
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Reliability Efficiency Scalability
Security automation primer
Try clicking the same icon 1000 times
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Reliability Efficiency Scalability
Security automation primer
Try clicking the same icon 1000 times
At 3 a.m.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Reliability Efficiency Scalability
Security automation primer
Try clicking the same icon 1000 times
At 3 a.m.
On a Monday
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Reliability Efficiency Scalability
Security automation primer
Try clicking the same icon 1000 times
At 3 a.m.
On a Monday
Now ask yourself, during the 1000 clicks, when did the icon change?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Reliability Efficiency Scalability
Security automation primer
Try clicking the same icon 1000 times
At 3am
On a Monday
Now ask yourself, during the 1000 clicks, when did the icon change?
Now do it on Tuesday again!
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Security automation and compliance
Focus on the evidence
Map evidence specific controls
Deliver not just the what but also the how
Enable you compliance team!
(Yes, they are your friends)
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
What else?
Detection
Alerting
Remediation
Countermeasures
Forensics
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Primer - Testing incidents
How do I test/verify?
1. Generate the issue
• Use test accounts
• Try different scenarios, sources, account types
• Not always suitable or practical
• CloudWatch Event samples:
http://docs.aws.amazon.com/AmazonCloudWatch/latest/events/EventTypes.html
1. Lambda test event
• Create your own test data (JSON) based on #1
• Samples in AWS documentation
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Guardrails
Or how to avoid doing the attacker’s job…
just faster
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Framework
Don’t just fix and forget
Standardization matters!
Use managed services and/or AI/ML where possible
Limits and Alerts are good together
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Have a framework - ExampleMode
Section Actions
Initiate
React Config Rules/CloudWatch Events/Log Parsing
Trigger Lambda
Learn Lambda/CloudWatch Logs
Execution
Priority Action Restart service, delete user, and so on
Forensics Discover: Who/where/when, allowed to execute?
Countermeasure Disable access keys, isolate instance, and so on
Alert Text/Page, email, ticket system
Logging Database, ticket system, encrypt data?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Code, Code and Code
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
#tbt
re:Invent 2016: SAC401
Repos:
https://github.com/awslabs/aws-security-benchmark
https://github.com/awslabs/aws-security-automation
Major changes done:
AutoMFA now supports self service
CIS Benchmark bug fixes
…Stay tuned
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Demo time!
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
1Serverless security automation…without the code
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Problem statement
We need to be able to initiate a chain of events when a activity that are sensitive to
us are detected.
• How do we alert our different teams as quickly as possible?
• How do we take multiple actions without having to build a task/state solution?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Code highlights
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Code highlights
Hmm…where’s the code?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Code highlights
Security automation
!=
Python | Node | Java | <Insert hip name here>
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Amazon CloudWatch Events
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Keep in mind
Driven by API activity
Only Read/Write events
Read-only like List, Get, or Describe are not supported
But supports a number of services…
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Auto Scaling
AWS Certificate Manager
AWS CloudFormation
Amazon CloudFront
AWS CloudHSM
Amazon CloudSearch
AWS CloudTrail
Amazon CloudWatch
Amazon CloudWatch Events
Amazon CloudWatch Logs
AWS CodeDeploy
AWS CodePipeline
Amazon Cognito Identity
Amazon Cognito Sync
AWS Config
AWS Data Pipeline
AWS Device Farm
AWS Direct Connect
AWS Directory Service
AWS Database Migration Service
Amazon DynamoDB
Amazon Elastic Container Registry
Amazon Elastic Container Service
Amazon EC2 Systems Manager
Amazon ElastiCache
AWS Elastic Beanstalk
Amazon Elastic Compute Cloud
Amazon Elastic
Elastic Load Balancing
Amazon EMR
Amazon Elastic Transcoder
Amazon Elasticsearch Service
Amazon GameLift
Amazon Glacier
File System
AWS Identity and Access Management [US
East (N. Virginia) only]
AWS Identity and Access Management [US
East (N. Virginia) only]
Amazon Inspector
AWS IoT
AWS Key Management Service
Amazon Kinesis
Amazon Kinesis Firehose
AWS Lambda
Amazon Machine Learning
AWS OpsWorks
Amazon Polly
Amazon Redshift
Amazon Relational Database Service
Amazon Route 53
AWS Security Token Service
Amazon Simple Email Service
Amazon Simple Notification Service
Amazon Simple Queue Service
Amazon Simple Storage Service
Amazon Simple Workflow Service
AWS Step Functions
AWS Storage Gateway
AWS Support
AWS WAF
Amazon WorkDocs
Amazon WorkSpaces
Supports
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Not just API
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Event patterns – key to optimizing
Events in Amazon CloudWatch Events are represented as JSON objects
Remember:
• For a pattern to match an event, the event must contain all the field names listed
in the pattern
• The field names must appear in the event with the same nesting structure
• Fields not mentioned are ignored; meaning "*": "*" wildcard for fields not
mentioned
• Character-by-character matching (no normalization)
• The values being matched follow JSON rules: quotes, numbers, and unquoted
keywords true, false, and null
• Number matching is at the string representation level. For example, 300, 300.0,
and 3.0e2 are not considered equal
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
{
“source”: [ “aws.ec2” ],
“detail-type”: [ “EC2 Instance State-change Notification” ],
“detail”: {
“state”: [ “pending” ]
}
}
Find what you need
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
{
"source": [ "aws.ec2" ],
"detail-type": [ "EC2 Instance State-change Notification" ],
"detail": {
"state": [ "pending" ]
}
}
Or:
"resources": [
"arn:aws:ec2:us-east-1:123456789012:instance/i-b188560f",
"arn:aws:ec2:us-east-1:111122223333:instance/i-b188560f",
"arn:aws:ec2:us-east-1:444455556666:instance/i-b188560f",
]
Find what you need
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
{
"detail": {
"eventType": [ "AwsApiCall" ],
"userIdentity": {
"userName": [ "IAM-API-RW" ]
}
}
}
Find what you need
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Multiple targets
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Demo
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
2Live user activity tracker for IR scenarios
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Problem statement
When we have either a red team event or a real IR scenario we need to know what a
suspected user is doing in near real time. This so we can follow our incident
response playbook around when to disable a users access with minimal risk to
security and availability of our services without alerting the attacker.
• How do we track what the user is doing as close to real time as possible?
• How can we integrate with our existing tools for team collaboration when working
with security incidents?
• How can the process start automatically based on other risk based solutions?
Note: Always use approved communication channels for sensitive content
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Demo
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Question
Q: Can’t I build a permanent function to consume a Kinesis stream or
similar?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Code highlights
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Take Control
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Need whitelisting?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Extract what you need
Not all info is available
all the time
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Capture critical info
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Don’t overdo it
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Adapt to the data
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Reduce need for modules
Don’t store sensitive info locally
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Security automation Parameter Store
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
How to trigger?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Alerts
Slack
Email using
Amazon SNS
Amazon Chime
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
3Exposed keys remediation using Trusted Advisor
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Problem statement
Exposed keys pose a great security risk from availability and financial perspective.
• How do we detect and handle exposed keys to make sure they are not being used
for malicious activity?
• How do we improve our reaction time between detection and reaction?
• How do we ensure the right team gets notified?
• How do we prevent interference to our CICD pipelines?
Callout: https://github.com/awslabs/git-secrets
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Shared responsibility and you
Tools like Trusted Advisor are a good help to manage your side of the shared responsibility
model
Ref: https://aws.amazon.com/premiumsupport/trustedadvisor/best-practices/#security
“To additionally protect your account from excessive charges, AWS temporarily limits your ability
to create some AWS resources”
“Note: This check does not guarantee the identification of exposed access keys or compromised
EC2 instances. You are ultimately responsible for the safety and security of your access keys and
AWS resources.”
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Tl;dr
You need to secure your resources
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Demo
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Code highlights
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Tie to support
CaseID available at Personal Health Dashboard
https://phd.aws.amazon.com/phd/home#/dashboard/
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Don’t store sensitive data in code
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Remember to check vital info
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Very simple forensics example
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Don’t forget temp credentials
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Logging for history and forensics
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Alerts
Slack
Email using
Amazon SNS
Amazon Chime
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Takeaways
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
4Auto remediate world accessible
S3 buckets using Amazon Macie
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Problem statement
Admins with high enough AWS Identity and Access Management (IAM) permissions
can change the ACL of S3 buckets that contain sensitive or regulated data to be
world readable or writable.
• How do we allow public buckets for non sensitive data?
• How do we automatically remediate overly open permissions for sensitive or
regulated data?
• How do we ensure the right team gets notified?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Multi service challenge
Identify Classify Evaluate Remediate
Macie Lambda
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Other methods?
Config Rules | CloudWatch Events
No data classification integration
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Demo
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Code highlights
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
What to remediate
Buckets only, not objects
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Event data from other services
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Whitelist support
Or use:
DDB
Parameter Store
Other
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Find all users
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Alerts
Slack
Email using
Amazon SNS
Amazon Chime
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Takeaways
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
5Multi-account remediation hub
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Problem statement
We have multiple accounts that we need to enable automatic remediation for in
order to quickly resolve known and identified risks
• How do we enable remediation across multiple accounts without decentralizing
our Lambda functions for easier management?
• Callout: AWS CloudFormation StackSets
http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/what-is-
cfnstacksets.html
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Demo
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Code highlights
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Event bus
Create a CloudWatch Events Bus in security account
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
{
"Version": "2012-10-17",
"Statement": [
{
"Effect": "Allow",
"Principal": {
"AWS": "arn:aws:iam::123456789123:root”
},
"Action": "sts:AssumeRole",
"Condition": {}
}
]
}
Allow assuming role in monitored account
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Create rule in monitored account
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Create rule in security account
Remember:
CaSe SensitiVe
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Account is now crucial info
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Easier than you think!
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Step 1…Least needed and multi service
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Step 2…get credentials
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Step 3…fix it!
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Step 4…
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Step 4…Nope…
It’s that easy to do multi account remediation
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
General takeaways
Have guardrails if using remediation
Learn from others…OSS
Always review code and test, test, test…
Multi account strategy is not an excuse to not automate!
Tie into existing/established communications systems (if secure!!)
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Other OSS projects
Some of the projects out there:
• ThreatResponse.cloud https://threatresponse.cloud
• Cloud Custodian https://github.com/capitalone/cloud-custodian
• Security Monkey https://github.com/Netflix/security_monkey
• FIDO https://github.com/Netflix/Fido
• CloudSploit https://github.com/cloudsploit
• StreamAlert https://github.com/airbnb/streamalert
And many more…
Have a security automation project/repo…let me know!
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Code will be available
http://github.com/awslabs/aws-security-automation
https://github.com/awslabs/aws-security-benchmark
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Related sessions
SID404 - Amazon Inspector – Automating the “Sec” in DevSecOps
SID301 - Using AWS Lambda as a Security Team
SID302 - Force Multiply Your Security Team with Automation and Alexa
SID314 - IAM Policy Ninja
SID319 - Incident Response in the Cloud
SID324 - Automating DDoS Response in the Cloud
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Thank you!

Contenu connexe

Tendances

Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017
Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017
Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017Amazon Web Services
 
The AWS Philosophy of Security - SID322 - re:Invent 2017
The AWS Philosophy of Security - SID322 - re:Invent 2017The AWS Philosophy of Security - SID322 - re:Invent 2017
The AWS Philosophy of Security - SID322 - re:Invent 2017Amazon Web Services
 
Automating DDoS Response in the Cloud - SID324 - re:Invent 2017
Automating DDoS Response in the Cloud - SID324 - re:Invent 2017Automating DDoS Response in the Cloud - SID324 - re:Invent 2017
Automating DDoS Response in the Cloud - SID324 - re:Invent 2017Amazon Web Services
 
Continuous Compliance on AWS at Scale - SID313 - re:Invent 2017
Continuous Compliance on AWS at Scale - SID313 - re:Invent 2017Continuous Compliance on AWS at Scale - SID313 - re:Invent 2017
Continuous Compliance on AWS at Scale - SID313 - re:Invent 2017Amazon Web Services
 
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...Amazon Web Services
 
Incident Response in the Cloud - SID319 - re:Invent 2017
Incident Response in the Cloud - SID319 - re:Invent 2017Incident Response in the Cloud - SID319 - re:Invent 2017
Incident Response in the Cloud - SID319 - re:Invent 2017Amazon Web Services
 
WPS205_Is AWS GovCloud Right for your Regulated Workload
WPS205_Is AWS GovCloud Right for your Regulated WorkloadWPS205_Is AWS GovCloud Right for your Regulated Workload
WPS205_Is AWS GovCloud Right for your Regulated WorkloadAmazon Web Services
 
SID345-AWS Encryption SDK The Busy Engineer’s Guide to Client-Side Encryption
SID345-AWS Encryption SDK The Busy Engineer’s Guide to Client-Side EncryptionSID345-AWS Encryption SDK The Busy Engineer’s Guide to Client-Side Encryption
SID345-AWS Encryption SDK The Busy Engineer’s Guide to Client-Side EncryptionAmazon Web Services
 
From Obstacle to Advantage: The Changing Role of Security & Compliance in You...
From Obstacle to Advantage: The Changing Role of Security & Compliance in You...From Obstacle to Advantage: The Changing Role of Security & Compliance in You...
From Obstacle to Advantage: The Changing Role of Security & Compliance in You...Amazon Web Services
 
NEW LAUNCH! Amazon Neptune Overview and Customer Use Cases - DAT319 - re:Inve...
NEW LAUNCH! Amazon Neptune Overview and Customer Use Cases - DAT319 - re:Inve...NEW LAUNCH! Amazon Neptune Overview and Customer Use Cases - DAT319 - re:Inve...
NEW LAUNCH! Amazon Neptune Overview and Customer Use Cases - DAT319 - re:Inve...Amazon Web Services
 
How Chick-fil-A Embraces DevSecOps on AWS - SID306 - re:Invent 2017
How Chick-fil-A Embraces DevSecOps on AWS - SID306 - re:Invent 2017How Chick-fil-A Embraces DevSecOps on AWS - SID306 - re:Invent 2017
How Chick-fil-A Embraces DevSecOps on AWS - SID306 - re:Invent 2017Amazon Web Services
 
NEW LAUNCH! Introduction to Managed Rules for AWS WAF - SID217 - re:Invent 2017
NEW LAUNCH! Introduction to Managed Rules for AWS WAF - SID217 - re:Invent 2017NEW LAUNCH! Introduction to Managed Rules for AWS WAF - SID217 - re:Invent 2017
NEW LAUNCH! Introduction to Managed Rules for AWS WAF - SID217 - re:Invent 2017Amazon Web Services
 
Automating Security and Compliance Testing of Infrastructure-as-Code for DevS...
Automating Security and Compliance Testing of Infrastructure-as-Code for DevS...Automating Security and Compliance Testing of Infrastructure-as-Code for DevS...
Automating Security and Compliance Testing of Infrastructure-as-Code for DevS...Amazon Web Services
 
NEW LAUNCH! AWS PrivateLink Deep Dive - NET310 - re:Invent 2017
NEW LAUNCH! AWS PrivateLink Deep Dive - NET310 - re:Invent 2017NEW LAUNCH! AWS PrivateLink Deep Dive - NET310 - re:Invent 2017
NEW LAUNCH! AWS PrivateLink Deep Dive - NET310 - re:Invent 2017Amazon Web Services
 
DEV332_Using AWS to Achieve Both Autonomy and Governance at 3M
DEV332_Using AWS to Achieve Both Autonomy and Governance at 3MDEV332_Using AWS to Achieve Both Autonomy and Governance at 3M
DEV332_Using AWS to Achieve Both Autonomy and Governance at 3MAmazon Web Services
 
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017Amazon Web Services
 
GPSTEC302_Anti-Patterns- Learning through Failure
GPSTEC302_Anti-Patterns- Learning through FailureGPSTEC302_Anti-Patterns- Learning through Failure
GPSTEC302_Anti-Patterns- Learning through FailureAmazon Web Services
 
Moving from the Shadows to the Throne - SID310 - re:Invent 2017
Moving from the Shadows to the Throne - SID310 - re:Invent 2017Moving from the Shadows to the Throne - SID310 - re:Invent 2017
Moving from the Shadows to the Throne - SID310 - re:Invent 2017Amazon Web Services
 
SID331_Architecting Security and Governance Across a Multi-Account Strategy
SID331_Architecting Security and Governance Across a Multi-Account StrategySID331_Architecting Security and Governance Across a Multi-Account Strategy
SID331_Architecting Security and Governance Across a Multi-Account StrategyAmazon Web Services
 

Tendances (20)

Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017
Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017
Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017
 
The AWS Philosophy of Security - SID322 - re:Invent 2017
The AWS Philosophy of Security - SID322 - re:Invent 2017The AWS Philosophy of Security - SID322 - re:Invent 2017
The AWS Philosophy of Security - SID322 - re:Invent 2017
 
Automating DDoS Response in the Cloud - SID324 - re:Invent 2017
Automating DDoS Response in the Cloud - SID324 - re:Invent 2017Automating DDoS Response in the Cloud - SID324 - re:Invent 2017
Automating DDoS Response in the Cloud - SID324 - re:Invent 2017
 
Continuous Compliance on AWS at Scale - SID313 - re:Invent 2017
Continuous Compliance on AWS at Scale - SID313 - re:Invent 2017Continuous Compliance on AWS at Scale - SID313 - re:Invent 2017
Continuous Compliance on AWS at Scale - SID313 - re:Invent 2017
 
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
 
Incident Response in the Cloud - SID319 - re:Invent 2017
Incident Response in the Cloud - SID319 - re:Invent 2017Incident Response in the Cloud - SID319 - re:Invent 2017
Incident Response in the Cloud - SID319 - re:Invent 2017
 
WPS205_Is AWS GovCloud Right for your Regulated Workload
WPS205_Is AWS GovCloud Right for your Regulated WorkloadWPS205_Is AWS GovCloud Right for your Regulated Workload
WPS205_Is AWS GovCloud Right for your Regulated Workload
 
SID345-AWS Encryption SDK The Busy Engineer’s Guide to Client-Side Encryption
SID345-AWS Encryption SDK The Busy Engineer’s Guide to Client-Side EncryptionSID345-AWS Encryption SDK The Busy Engineer’s Guide to Client-Side Encryption
SID345-AWS Encryption SDK The Busy Engineer’s Guide to Client-Side Encryption
 
From Obstacle to Advantage: The Changing Role of Security & Compliance in You...
From Obstacle to Advantage: The Changing Role of Security & Compliance in You...From Obstacle to Advantage: The Changing Role of Security & Compliance in You...
From Obstacle to Advantage: The Changing Role of Security & Compliance in You...
 
NEW LAUNCH! Amazon Neptune Overview and Customer Use Cases - DAT319 - re:Inve...
NEW LAUNCH! Amazon Neptune Overview and Customer Use Cases - DAT319 - re:Inve...NEW LAUNCH! Amazon Neptune Overview and Customer Use Cases - DAT319 - re:Inve...
NEW LAUNCH! Amazon Neptune Overview and Customer Use Cases - DAT319 - re:Inve...
 
How Chick-fil-A Embraces DevSecOps on AWS - SID306 - re:Invent 2017
How Chick-fil-A Embraces DevSecOps on AWS - SID306 - re:Invent 2017How Chick-fil-A Embraces DevSecOps on AWS - SID306 - re:Invent 2017
How Chick-fil-A Embraces DevSecOps on AWS - SID306 - re:Invent 2017
 
NEW LAUNCH! Introduction to Managed Rules for AWS WAF - SID217 - re:Invent 2017
NEW LAUNCH! Introduction to Managed Rules for AWS WAF - SID217 - re:Invent 2017NEW LAUNCH! Introduction to Managed Rules for AWS WAF - SID217 - re:Invent 2017
NEW LAUNCH! Introduction to Managed Rules for AWS WAF - SID217 - re:Invent 2017
 
Automating Security and Compliance Testing of Infrastructure-as-Code for DevS...
Automating Security and Compliance Testing of Infrastructure-as-Code for DevS...Automating Security and Compliance Testing of Infrastructure-as-Code for DevS...
Automating Security and Compliance Testing of Infrastructure-as-Code for DevS...
 
GuardDuty Hands-on Lab
GuardDuty Hands-on LabGuardDuty Hands-on Lab
GuardDuty Hands-on Lab
 
NEW LAUNCH! AWS PrivateLink Deep Dive - NET310 - re:Invent 2017
NEW LAUNCH! AWS PrivateLink Deep Dive - NET310 - re:Invent 2017NEW LAUNCH! AWS PrivateLink Deep Dive - NET310 - re:Invent 2017
NEW LAUNCH! AWS PrivateLink Deep Dive - NET310 - re:Invent 2017
 
DEV332_Using AWS to Achieve Both Autonomy and Governance at 3M
DEV332_Using AWS to Achieve Both Autonomy and Governance at 3MDEV332_Using AWS to Achieve Both Autonomy and Governance at 3M
DEV332_Using AWS to Achieve Both Autonomy and Governance at 3M
 
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
 
GPSTEC302_Anti-Patterns- Learning through Failure
GPSTEC302_Anti-Patterns- Learning through FailureGPSTEC302_Anti-Patterns- Learning through Failure
GPSTEC302_Anti-Patterns- Learning through Failure
 
Moving from the Shadows to the Throne - SID310 - re:Invent 2017
Moving from the Shadows to the Throne - SID310 - re:Invent 2017Moving from the Shadows to the Throne - SID310 - re:Invent 2017
Moving from the Shadows to the Throne - SID310 - re:Invent 2017
 
SID331_Architecting Security and Governance Across a Multi-Account Strategy
SID331_Architecting Security and Governance Across a Multi-Account StrategySID331_Architecting Security and Governance Across a Multi-Account Strategy
SID331_Architecting Security and Governance Across a Multi-Account Strategy
 

Similaire à Five New Security Automation Improvements You Can Make by Using Amazon CloudWatch Events and AWS Config Rules - SID405 - re:Invent 2017

SID302_Force Multiply Your Security Team with Automation and Alexa
SID302_Force Multiply Your Security Team with Automation and AlexaSID302_Force Multiply Your Security Team with Automation and Alexa
SID302_Force Multiply Your Security Team with Automation and AlexaAmazon Web Services
 
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
 Introduction to the Security Perspective of the Cloud Adoption Framework (CAF) Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)Amazon Web Services
 
Automate Best Practices and Operational Health for AWS Resources with AWS Tru...
Automate Best Practices and Operational Health for AWS Resources with AWS Tru...Automate Best Practices and Operational Health for AWS Resources with AWS Tru...
Automate Best Practices and Operational Health for AWS Resources with AWS Tru...Amazon Web Services
 
AWS Security State of the Union - SID326 - re:Invent 2017
AWS Security State of the Union - SID326 - re:Invent 2017AWS Security State of the Union - SID326 - re:Invent 2017
AWS Security State of the Union - SID326 - re:Invent 2017Amazon Web Services
 
Manage Infrastructure Securely at Scale and Eliminate Operational Risks - DEV...
Manage Infrastructure Securely at Scale and Eliminate Operational Risks - DEV...Manage Infrastructure Securely at Scale and Eliminate Operational Risks - DEV...
Manage Infrastructure Securely at Scale and Eliminate Operational Risks - DEV...Amazon Web Services
 
Use Amazon Rekognition to Build a Facial Recognition System
Use Amazon Rekognition to Build a Facial Recognition SystemUse Amazon Rekognition to Build a Facial Recognition System
Use Amazon Rekognition to Build a Facial Recognition SystemAmazon Web Services
 
Use Amazon Rekognition to Build a Facial Recognition System
Use Amazon Rekognition to Build a Facial Recognition SystemUse Amazon Rekognition to Build a Facial Recognition System
Use Amazon Rekognition to Build a Facial Recognition SystemAmazon Web Services
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseAmazon Web Services
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseAmazon Web Services
 
Serverless Architecture Patterns
Serverless Architecture PatternsServerless Architecture Patterns
Serverless Architecture PatternsAmazon Web Services
 
Security @ (Cloud) Scale Deep Dive
Security @ (Cloud) Scale Deep DiveSecurity @ (Cloud) Scale Deep Dive
Security @ (Cloud) Scale Deep DiveKristana Kane
 
Devoxx: Building AI-powered applications on AWS
Devoxx: Building AI-powered applications on AWSDevoxx: Building AI-powered applications on AWS
Devoxx: Building AI-powered applications on AWSAdrian Hornsby
 
Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2Amazon Web Services
 
ABD317_Building Your First Big Data Application on AWS - ABD317
ABD317_Building Your First Big Data Application on AWS - ABD317ABD317_Building Your First Big Data Application on AWS - ABD317
ABD317_Building Your First Big Data Application on AWS - ABD317Amazon Web Services
 
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...Amazon Web Services
 
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAmazon Web Services
 
Incident Response on AWS - A Practical Look.pdf
Incident Response on AWS - A Practical Look.pdfIncident Response on AWS - A Practical Look.pdf
Incident Response on AWS - A Practical Look.pdfAmazon Web Services
 
CMP316_Hedge Your Own Funds Run Monte Carlo Simulations on EC2 Spot Fleet
CMP316_Hedge Your Own Funds Run Monte Carlo Simulations on EC2 Spot FleetCMP316_Hedge Your Own Funds Run Monte Carlo Simulations on EC2 Spot Fleet
CMP316_Hedge Your Own Funds Run Monte Carlo Simulations on EC2 Spot FleetAmazon Web Services
 

Similaire à Five New Security Automation Improvements You Can Make by Using Amazon CloudWatch Events and AWS Config Rules - SID405 - re:Invent 2017 (20)

SID302_Force Multiply Your Security Team with Automation and Alexa
SID302_Force Multiply Your Security Team with Automation and AlexaSID302_Force Multiply Your Security Team with Automation and Alexa
SID302_Force Multiply Your Security Team with Automation and Alexa
 
Enterprise Security
Enterprise SecurityEnterprise Security
Enterprise Security
 
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
 Introduction to the Security Perspective of the Cloud Adoption Framework (CAF) Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
 
Automate Best Practices and Operational Health for AWS Resources with AWS Tru...
Automate Best Practices and Operational Health for AWS Resources with AWS Tru...Automate Best Practices and Operational Health for AWS Resources with AWS Tru...
Automate Best Practices and Operational Health for AWS Resources with AWS Tru...
 
AWS Security State of the Union - SID326 - re:Invent 2017
AWS Security State of the Union - SID326 - re:Invent 2017AWS Security State of the Union - SID326 - re:Invent 2017
AWS Security State of the Union - SID326 - re:Invent 2017
 
Manage Infrastructure Securely at Scale and Eliminate Operational Risks - DEV...
Manage Infrastructure Securely at Scale and Eliminate Operational Risks - DEV...Manage Infrastructure Securely at Scale and Eliminate Operational Risks - DEV...
Manage Infrastructure Securely at Scale and Eliminate Operational Risks - DEV...
 
Use Amazon Rekognition to Build a Facial Recognition System
Use Amazon Rekognition to Build a Facial Recognition SystemUse Amazon Rekognition to Build a Facial Recognition System
Use Amazon Rekognition to Build a Facial Recognition System
 
Use Amazon Rekognition to Build a Facial Recognition System
Use Amazon Rekognition to Build a Facial Recognition SystemUse Amazon Rekognition to Build a Facial Recognition System
Use Amazon Rekognition to Build a Facial Recognition System
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat Response
 
Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat Response
 
Serverless Architecture Patterns
Serverless Architecture PatternsServerless Architecture Patterns
Serverless Architecture Patterns
 
Security @ (Cloud) Scale Deep Dive
Security @ (Cloud) Scale Deep DiveSecurity @ (Cloud) Scale Deep Dive
Security @ (Cloud) Scale Deep Dive
 
Devoxx: Building AI-powered applications on AWS
Devoxx: Building AI-powered applications on AWSDevoxx: Building AI-powered applications on AWS
Devoxx: Building AI-powered applications on AWS
 
Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2
 
ABD317_Building Your First Big Data Application on AWS - ABD317
ABD317_Building Your First Big Data Application on AWS - ABD317ABD317_Building Your First Big Data Application on AWS - ABD317
ABD317_Building Your First Big Data Application on AWS - ABD317
 
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
 
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
 
SEC301 Security @ (Cloud) Scale
SEC301 Security @ (Cloud) ScaleSEC301 Security @ (Cloud) Scale
SEC301 Security @ (Cloud) Scale
 
Incident Response on AWS - A Practical Look.pdf
Incident Response on AWS - A Practical Look.pdfIncident Response on AWS - A Practical Look.pdf
Incident Response on AWS - A Practical Look.pdf
 
CMP316_Hedge Your Own Funds Run Monte Carlo Simulations on EC2 Spot Fleet
CMP316_Hedge Your Own Funds Run Monte Carlo Simulations on EC2 Spot FleetCMP316_Hedge Your Own Funds Run Monte Carlo Simulations on EC2 Spot Fleet
CMP316_Hedge Your Own Funds Run Monte Carlo Simulations on EC2 Spot Fleet
 

Plus de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Plus de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Five New Security Automation Improvements You Can Make by Using Amazon CloudWatch Events and AWS Config Rules - SID405 - re:Invent 2017

  • 1. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS re:INVENT Five New Security Automation Improvements You Can Make by Using Amazon CloudWatch Events and AWS Config Rules N o v e m b e r 3 0 , 2 0 1 7 S I D 4 0 5 Henrik Johansson
  • 2. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. What to expect from this session • Bonus • Security automation primer • Guardrails and why you shouldn’t nuke yourself • Code, code and code • Takeaways
  • 3. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Bonus - Code will be available as OSS http://github.com/awslabs/aws-security-automation https://github.com/awslabs/aws-security-benchmark
  • 4. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Security automation primer Why?
  • 5. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Security automation primer Reliability
  • 6. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Security automation primer Reliability Efficiency
  • 7. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Security automation primer Reliability Efficiency Scalability
  • 8. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Reliability Efficiency Scalability Security automation primer Try clicking the same icon 1000 times
  • 9. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Reliability Efficiency Scalability Security automation primer Try clicking the same icon 1000 times At 3 a.m.
  • 10. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Reliability Efficiency Scalability Security automation primer Try clicking the same icon 1000 times At 3 a.m. On a Monday
  • 11. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Reliability Efficiency Scalability Security automation primer Try clicking the same icon 1000 times At 3 a.m. On a Monday Now ask yourself, during the 1000 clicks, when did the icon change?
  • 12. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Reliability Efficiency Scalability Security automation primer Try clicking the same icon 1000 times At 3am On a Monday Now ask yourself, during the 1000 clicks, when did the icon change? Now do it on Tuesday again!
  • 13. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Security automation and compliance Focus on the evidence Map evidence specific controls Deliver not just the what but also the how Enable you compliance team! (Yes, they are your friends)
  • 14. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. What else? Detection Alerting Remediation Countermeasures Forensics
  • 15. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Primer - Testing incidents How do I test/verify? 1. Generate the issue • Use test accounts • Try different scenarios, sources, account types • Not always suitable or practical • CloudWatch Event samples: http://docs.aws.amazon.com/AmazonCloudWatch/latest/events/EventTypes.html 1. Lambda test event • Create your own test data (JSON) based on #1 • Samples in AWS documentation
  • 16. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Guardrails Or how to avoid doing the attacker’s job… just faster
  • 17. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Framework Don’t just fix and forget Standardization matters! Use managed services and/or AI/ML where possible Limits and Alerts are good together
  • 18. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Have a framework - ExampleMode Section Actions Initiate React Config Rules/CloudWatch Events/Log Parsing Trigger Lambda Learn Lambda/CloudWatch Logs Execution Priority Action Restart service, delete user, and so on Forensics Discover: Who/where/when, allowed to execute? Countermeasure Disable access keys, isolate instance, and so on Alert Text/Page, email, ticket system Logging Database, ticket system, encrypt data?
  • 19. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Code, Code and Code
  • 20. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. #tbt re:Invent 2016: SAC401 Repos: https://github.com/awslabs/aws-security-benchmark https://github.com/awslabs/aws-security-automation Major changes done: AutoMFA now supports self service CIS Benchmark bug fixes …Stay tuned
  • 21. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Demo time!
  • 22. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. 1Serverless security automation…without the code
  • 23. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Problem statement We need to be able to initiate a chain of events when a activity that are sensitive to us are detected. • How do we alert our different teams as quickly as possible? • How do we take multiple actions without having to build a task/state solution?
  • 24. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Code highlights
  • 25. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Code highlights Hmm…where’s the code?
  • 26. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Code highlights Security automation != Python | Node | Java | <Insert hip name here>
  • 27. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Amazon CloudWatch Events
  • 28. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Keep in mind Driven by API activity Only Read/Write events Read-only like List, Get, or Describe are not supported But supports a number of services…
  • 29. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Auto Scaling AWS Certificate Manager AWS CloudFormation Amazon CloudFront AWS CloudHSM Amazon CloudSearch AWS CloudTrail Amazon CloudWatch Amazon CloudWatch Events Amazon CloudWatch Logs AWS CodeDeploy AWS CodePipeline Amazon Cognito Identity Amazon Cognito Sync AWS Config AWS Data Pipeline AWS Device Farm AWS Direct Connect AWS Directory Service AWS Database Migration Service Amazon DynamoDB Amazon Elastic Container Registry Amazon Elastic Container Service Amazon EC2 Systems Manager Amazon ElastiCache AWS Elastic Beanstalk Amazon Elastic Compute Cloud Amazon Elastic Elastic Load Balancing Amazon EMR Amazon Elastic Transcoder Amazon Elasticsearch Service Amazon GameLift Amazon Glacier File System AWS Identity and Access Management [US East (N. Virginia) only] AWS Identity and Access Management [US East (N. Virginia) only] Amazon Inspector AWS IoT AWS Key Management Service Amazon Kinesis Amazon Kinesis Firehose AWS Lambda Amazon Machine Learning AWS OpsWorks Amazon Polly Amazon Redshift Amazon Relational Database Service Amazon Route 53 AWS Security Token Service Amazon Simple Email Service Amazon Simple Notification Service Amazon Simple Queue Service Amazon Simple Storage Service Amazon Simple Workflow Service AWS Step Functions AWS Storage Gateway AWS Support AWS WAF Amazon WorkDocs Amazon WorkSpaces Supports
  • 30. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Not just API
  • 31. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Event patterns – key to optimizing Events in Amazon CloudWatch Events are represented as JSON objects Remember: • For a pattern to match an event, the event must contain all the field names listed in the pattern • The field names must appear in the event with the same nesting structure • Fields not mentioned are ignored; meaning "*": "*" wildcard for fields not mentioned • Character-by-character matching (no normalization) • The values being matched follow JSON rules: quotes, numbers, and unquoted keywords true, false, and null • Number matching is at the string representation level. For example, 300, 300.0, and 3.0e2 are not considered equal
  • 32. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. { “source”: [ “aws.ec2” ], “detail-type”: [ “EC2 Instance State-change Notification” ], “detail”: { “state”: [ “pending” ] } } Find what you need
  • 33. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. { "source": [ "aws.ec2" ], "detail-type": [ "EC2 Instance State-change Notification" ], "detail": { "state": [ "pending" ] } } Or: "resources": [ "arn:aws:ec2:us-east-1:123456789012:instance/i-b188560f", "arn:aws:ec2:us-east-1:111122223333:instance/i-b188560f", "arn:aws:ec2:us-east-1:444455556666:instance/i-b188560f", ] Find what you need
  • 34. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. { "detail": { "eventType": [ "AwsApiCall" ], "userIdentity": { "userName": [ "IAM-API-RW" ] } } } Find what you need
  • 35. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Multiple targets
  • 36. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Demo
  • 37. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. 2Live user activity tracker for IR scenarios
  • 38. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Problem statement When we have either a red team event or a real IR scenario we need to know what a suspected user is doing in near real time. This so we can follow our incident response playbook around when to disable a users access with minimal risk to security and availability of our services without alerting the attacker. • How do we track what the user is doing as close to real time as possible? • How can we integrate with our existing tools for team collaboration when working with security incidents? • How can the process start automatically based on other risk based solutions? Note: Always use approved communication channels for sensitive content
  • 39. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Demo
  • 40. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Question Q: Can’t I build a permanent function to consume a Kinesis stream or similar?
  • 41. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Code highlights
  • 42. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Take Control
  • 43. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Need whitelisting?
  • 44. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Extract what you need Not all info is available all the time
  • 45. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Capture critical info
  • 46. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Don’t overdo it
  • 47. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Adapt to the data
  • 48. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Reduce need for modules Don’t store sensitive info locally
  • 49. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Security automation Parameter Store
  • 50. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. How to trigger?
  • 51. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Alerts Slack Email using Amazon SNS Amazon Chime
  • 52. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. 3Exposed keys remediation using Trusted Advisor
  • 53. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Problem statement Exposed keys pose a great security risk from availability and financial perspective. • How do we detect and handle exposed keys to make sure they are not being used for malicious activity? • How do we improve our reaction time between detection and reaction? • How do we ensure the right team gets notified? • How do we prevent interference to our CICD pipelines? Callout: https://github.com/awslabs/git-secrets
  • 54. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Shared responsibility and you Tools like Trusted Advisor are a good help to manage your side of the shared responsibility model Ref: https://aws.amazon.com/premiumsupport/trustedadvisor/best-practices/#security “To additionally protect your account from excessive charges, AWS temporarily limits your ability to create some AWS resources” “Note: This check does not guarantee the identification of exposed access keys or compromised EC2 instances. You are ultimately responsible for the safety and security of your access keys and AWS resources.”
  • 55. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Tl;dr You need to secure your resources
  • 56. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Demo
  • 57. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Code highlights
  • 58. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 59. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Tie to support CaseID available at Personal Health Dashboard https://phd.aws.amazon.com/phd/home#/dashboard/
  • 60. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 61. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Don’t store sensitive data in code
  • 62. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Remember to check vital info
  • 63. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Very simple forensics example
  • 64. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Don’t forget temp credentials
  • 65. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Logging for history and forensics
  • 66. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Alerts Slack Email using Amazon SNS Amazon Chime
  • 67. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Takeaways
  • 68. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. 4Auto remediate world accessible S3 buckets using Amazon Macie
  • 69. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Problem statement Admins with high enough AWS Identity and Access Management (IAM) permissions can change the ACL of S3 buckets that contain sensitive or regulated data to be world readable or writable. • How do we allow public buckets for non sensitive data? • How do we automatically remediate overly open permissions for sensitive or regulated data? • How do we ensure the right team gets notified?
  • 70. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Multi service challenge Identify Classify Evaluate Remediate Macie Lambda
  • 71. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Other methods? Config Rules | CloudWatch Events No data classification integration
  • 72. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Demo
  • 73. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Code highlights
  • 74. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. What to remediate Buckets only, not objects
  • 75. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Event data from other services
  • 76. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Whitelist support Or use: DDB Parameter Store Other
  • 77. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Find all users
  • 78. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
  • 79. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Alerts Slack Email using Amazon SNS Amazon Chime
  • 80. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Takeaways
  • 81. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. 5Multi-account remediation hub
  • 82. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Problem statement We have multiple accounts that we need to enable automatic remediation for in order to quickly resolve known and identified risks • How do we enable remediation across multiple accounts without decentralizing our Lambda functions for easier management? • Callout: AWS CloudFormation StackSets http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/what-is- cfnstacksets.html
  • 83. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Demo
  • 84. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Code highlights
  • 85. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Event bus Create a CloudWatch Events Bus in security account
  • 86. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Principal": { "AWS": "arn:aws:iam::123456789123:root” }, "Action": "sts:AssumeRole", "Condition": {} } ] } Allow assuming role in monitored account
  • 87. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Create rule in monitored account
  • 88. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Create rule in security account Remember: CaSe SensitiVe
  • 89. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Account is now crucial info
  • 90. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Easier than you think!
  • 91. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Step 1…Least needed and multi service
  • 92. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Step 2…get credentials
  • 93. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Step 3…fix it!
  • 94. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Step 4…
  • 95. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Step 4…Nope… It’s that easy to do multi account remediation
  • 96. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. General takeaways Have guardrails if using remediation Learn from others…OSS Always review code and test, test, test… Multi account strategy is not an excuse to not automate! Tie into existing/established communications systems (if secure!!)
  • 97. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Other OSS projects Some of the projects out there: • ThreatResponse.cloud https://threatresponse.cloud • Cloud Custodian https://github.com/capitalone/cloud-custodian • Security Monkey https://github.com/Netflix/security_monkey • FIDO https://github.com/Netflix/Fido • CloudSploit https://github.com/cloudsploit • StreamAlert https://github.com/airbnb/streamalert And many more… Have a security automation project/repo…let me know!
  • 98. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Code will be available http://github.com/awslabs/aws-security-automation https://github.com/awslabs/aws-security-benchmark
  • 99. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Related sessions SID404 - Amazon Inspector – Automating the “Sec” in DevSecOps SID301 - Using AWS Lambda as a Security Team SID302 - Force Multiply Your Security Team with Automation and Alexa SID314 - IAM Policy Ninja SID319 - Incident Response in the Cloud SID324 - Automating DDoS Response in the Cloud
  • 100. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Thank you!