SlideShare une entreprise Scribd logo
1  sur  17
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Shawn Marck, AWS Perimeter Protection
March, 2019
Getting Started
Protect your applications in under 30 minutes
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Five simple steps
AWS Shield Standard
Automatically protects all
AWS services against
common DDoS attacks
AWS Shield Advanced
Managed DDoS protection for
additional protection, visibility
and access to 24X7 DRT
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Five simple steps
1. Ensure all internet-facing resources are registered as
Protected Resources in AWS Shield Advanced.
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Five simple steps
Classic Load
Balancer
Amazon
Route 53
Application Load
Balancer
Amazon
CloudFront
Network Load
Balancer
Elastic IPAddress
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Five simple steps
1. Ensure all internet-facing resources are registered as
Protected Resources in AWS Shield Advanced.
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Five simple steps
1. Ensure all internet-facing resources are registered as
Protected Resources in AWS Shield Advanced.
2. Protect web applications with Amazon CloudFront and
Amazon Route 53.
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Five simple steps
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Five simple steps
1. Ensure all internet-facing resources are registered as
Protected Resources in AWS Shield Advanced.
2. Protect web applications with Amazon CloudFront and
Amazon Route 53.
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Five simple steps
1. Ensure all internet-facing resources are registered as
Protected Resources in AWS Shield Advanced.
2. Protect web applications with Amazon CloudFront and
Amazon Route 53.
3. Use AWS WAF and Rate-Based Rules to mitigate
application layer attacks.
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
DDoS Resilient Architecture
Amazon
Route 53
ALB Security Group
Amazon
EC2
Instances
Application
Load Balancer
Amazon
CloudFront
Public Subnet
Web Application
Security Group
Private Subnet
AWS WAF
Amazon
API Gateway
DDoS
Attack
Users
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Five simple steps
1. Ensure all internet-facing resources are registered as
Protected Resources in AWS Shield Advanced.
2. Protect web applications with Amazon CloudFront and
Amazon Route 53.
3. Use AWS WAF and Rate-Based Rules to mitigate
application layer attacks.
4. Monitor relevant CloudWatch metrics.
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
CloudWatch metrics
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Five simple steps
1. Ensure all internet-facing resources are registered as
Protected Resources in AWS Shield Advanced.
2. Protect web applications with Amazon CloudFront and
Amazon Route 53.
3. Use AWS WAF and Rate-Based Rules to mitigate
application layer attacks.
4. Monitor relevant CloudWatch metrics.
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Five simple steps
1. Ensure all internet-facing resources are registered as
Protected Resources in AWS Shield Advanced.
2. Protect web applications with Amazon CloudFront and
Amazon Route 53.
3. Use AWS WAF and Rate-Based Rules to mitigate
application layer attacks.
4. Monitor relevant CloudWatch metrics.
5. Prepare to engage with the AWS DDoS Response
Team (DRT).
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Simple Demo
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Additional Resources
Item link
AWS Shield – service page https://aws.amazon.com/shield/
Documentation https://aws.amazon.com/documentation/shield/
AWS Re:Invent 2017: Automating
DDoS Response in the Cloud
https://www.youtube.com/watch?v=6pQ3j4IcpY8
AWS Security Blog Tag: DDoS https://aws.amazon.com/blogs/security/tag/ddos/
AWS WAF – service page https://aws.amazon.com/waf/
AWS Firewall Manager – service page https://aws.amazon.com/firewall-manager/
AWS WAF partner for managed rules https://aws.amazon.com/mp/security/WAFManagedRules/
© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Thank you!
https://aws.amazon.com/shield/

Contenu connexe

Tendances

Automated Forensics and Incident Response on AWS - AWS Summit Sydney
Automated Forensics and Incident Response on AWS - AWS Summit SydneyAutomated Forensics and Incident Response on AWS - AWS Summit Sydney
Automated Forensics and Incident Response on AWS - AWS Summit SydneyAmazon Web Services
 
AWS LearnUp - Intro to AWS Services - Venturesity
AWS LearnUp - Intro to AWS Services - VenturesityAWS LearnUp - Intro to AWS Services - Venturesity
AWS LearnUp - Intro to AWS Services - VenturesityDhilipsiva DS
 
Introduction to AWS IoT Greengrass - SVC305 - Chicago AWS Summit
Introduction to AWS IoT Greengrass - SVC305 - Chicago AWS SummitIntroduction to AWS IoT Greengrass - SVC305 - Chicago AWS Summit
Introduction to AWS IoT Greengrass - SVC305 - Chicago AWS SummitAmazon Web Services
 
Amazon Macie: Data Visibility Powered by Machine Learning for Security and Co...
Amazon Macie: Data Visibility Powered by Machine Learning for Security and Co...Amazon Macie: Data Visibility Powered by Machine Learning for Security and Co...
Amazon Macie: Data Visibility Powered by Machine Learning for Security and Co...Amazon Web Services
 
AWS: Mit Sicherheit!
AWS: Mit Sicherheit!AWS: Mit Sicherheit!
AWS: Mit Sicherheit!Andrej Maya
 
Database Week San Francisco: Lab-Managed Database Basics
Database Week San Francisco: Lab-Managed Database BasicsDatabase Week San Francisco: Lab-Managed Database Basics
Database Week San Francisco: Lab-Managed Database BasicsAmazon Web Services
 
Using Security to Build with Confidence in AWS
Using Security to Build with Confidence in AWSUsing Security to Build with Confidence in AWS
Using Security to Build with Confidence in AWSAmazon Web Services
 
How We Should Think About Security
How We Should Think  About SecurityHow We Should Think  About Security
How We Should Think About SecurityAmazon Web Services
 
AWS SSA Webinar 9 - Getting Started on AWS: Storage
AWS SSA Webinar 9 - Getting Started on AWS: StorageAWS SSA Webinar 9 - Getting Started on AWS: Storage
AWS SSA Webinar 9 - Getting Started on AWS: StorageCobus Bernard
 
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...Amazon Web Services
 
Best Security Practices in the Intelligence Community - SID214 - re:Invent 2017
Best Security Practices in the Intelligence Community - SID214 - re:Invent 2017Best Security Practices in the Intelligence Community - SID214 - re:Invent 2017
Best Security Practices in the Intelligence Community - SID214 - re:Invent 2017Amazon Web Services
 
AWS SSA Webinar 11 - Getting started on AWS: Security
AWS SSA Webinar 11 - Getting started on AWS: SecurityAWS SSA Webinar 11 - Getting started on AWS: Security
AWS SSA Webinar 11 - Getting started on AWS: SecurityCobus Bernard
 
T4 – Understanding aws security
T4 – Understanding aws securityT4 – Understanding aws security
T4 – Understanding aws securityAmazon Web Services
 
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...Amazon Web Services
 
Cloudreach Voices AWS CloudWatch and Smart Monitoring
Cloudreach Voices AWS CloudWatch and Smart MonitoringCloudreach Voices AWS CloudWatch and Smart Monitoring
Cloudreach Voices AWS CloudWatch and Smart MonitoringCloudreach
 
Overview of Security Issues with Amazon S3
Overview of Security Issues with Amazon S3Overview of Security Issues with Amazon S3
Overview of Security Issues with Amazon S3Ekkard Schnedermann
 
Keep It Secret, Keep It Safe Credentials and Secrets Management on AWS - AWS ...
Keep It Secret, Keep It Safe Credentials and Secrets Management on AWS - AWS ...Keep It Secret, Keep It Safe Credentials and Secrets Management on AWS - AWS ...
Keep It Secret, Keep It Safe Credentials and Secrets Management on AWS - AWS ...Amazon Web Services
 
Incapsula D3 - A Single Source of Truth for Security Issues - Pushing Siem L...
Incapsula  D3 - A Single Source of Truth for Security Issues - Pushing Siem L...Incapsula  D3 - A Single Source of Truth for Security Issues - Pushing Siem L...
Incapsula D3 - A Single Source of Truth for Security Issues - Pushing Siem L...Tirza DiOro
 
IoT from Cloud to Edge & Back Again - WebSummit 2018
IoT from Cloud to Edge & Back Again - WebSummit 2018IoT from Cloud to Edge & Back Again - WebSummit 2018
IoT from Cloud to Edge & Back Again - WebSummit 2018Boaz Ziniman
 

Tendances (20)

Automated Forensics and Incident Response on AWS - AWS Summit Sydney
Automated Forensics and Incident Response on AWS - AWS Summit SydneyAutomated Forensics and Incident Response on AWS - AWS Summit Sydney
Automated Forensics and Incident Response on AWS - AWS Summit Sydney
 
AWS LearnUp - Intro to AWS Services - Venturesity
AWS LearnUp - Intro to AWS Services - VenturesityAWS LearnUp - Intro to AWS Services - Venturesity
AWS LearnUp - Intro to AWS Services - Venturesity
 
AWS WAF
AWS WAFAWS WAF
AWS WAF
 
Introduction to AWS IoT Greengrass - SVC305 - Chicago AWS Summit
Introduction to AWS IoT Greengrass - SVC305 - Chicago AWS SummitIntroduction to AWS IoT Greengrass - SVC305 - Chicago AWS Summit
Introduction to AWS IoT Greengrass - SVC305 - Chicago AWS Summit
 
Amazon Macie: Data Visibility Powered by Machine Learning for Security and Co...
Amazon Macie: Data Visibility Powered by Machine Learning for Security and Co...Amazon Macie: Data Visibility Powered by Machine Learning for Security and Co...
Amazon Macie: Data Visibility Powered by Machine Learning for Security and Co...
 
AWS: Mit Sicherheit!
AWS: Mit Sicherheit!AWS: Mit Sicherheit!
AWS: Mit Sicherheit!
 
Database Week San Francisco: Lab-Managed Database Basics
Database Week San Francisco: Lab-Managed Database BasicsDatabase Week San Francisco: Lab-Managed Database Basics
Database Week San Francisco: Lab-Managed Database Basics
 
Using Security to Build with Confidence in AWS
Using Security to Build with Confidence in AWSUsing Security to Build with Confidence in AWS
Using Security to Build with Confidence in AWS
 
How We Should Think About Security
How We Should Think  About SecurityHow We Should Think  About Security
How We Should Think About Security
 
AWS SSA Webinar 9 - Getting Started on AWS: Storage
AWS SSA Webinar 9 - Getting Started on AWS: StorageAWS SSA Webinar 9 - Getting Started on AWS: Storage
AWS SSA Webinar 9 - Getting Started on AWS: Storage
 
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
 
Best Security Practices in the Intelligence Community - SID214 - re:Invent 2017
Best Security Practices in the Intelligence Community - SID214 - re:Invent 2017Best Security Practices in the Intelligence Community - SID214 - re:Invent 2017
Best Security Practices in the Intelligence Community - SID214 - re:Invent 2017
 
AWS SSA Webinar 11 - Getting started on AWS: Security
AWS SSA Webinar 11 - Getting started on AWS: SecurityAWS SSA Webinar 11 - Getting started on AWS: Security
AWS SSA Webinar 11 - Getting started on AWS: Security
 
T4 – Understanding aws security
T4 – Understanding aws securityT4 – Understanding aws security
T4 – Understanding aws security
 
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...
 
Cloudreach Voices AWS CloudWatch and Smart Monitoring
Cloudreach Voices AWS CloudWatch and Smart MonitoringCloudreach Voices AWS CloudWatch and Smart Monitoring
Cloudreach Voices AWS CloudWatch and Smart Monitoring
 
Overview of Security Issues with Amazon S3
Overview of Security Issues with Amazon S3Overview of Security Issues with Amazon S3
Overview of Security Issues with Amazon S3
 
Keep It Secret, Keep It Safe Credentials and Secrets Management on AWS - AWS ...
Keep It Secret, Keep It Safe Credentials and Secrets Management on AWS - AWS ...Keep It Secret, Keep It Safe Credentials and Secrets Management on AWS - AWS ...
Keep It Secret, Keep It Safe Credentials and Secrets Management on AWS - AWS ...
 
Incapsula D3 - A Single Source of Truth for Security Issues - Pushing Siem L...
Incapsula  D3 - A Single Source of Truth for Security Issues - Pushing Siem L...Incapsula  D3 - A Single Source of Truth for Security Issues - Pushing Siem L...
Incapsula D3 - A Single Source of Truth for Security Issues - Pushing Siem L...
 
IoT from Cloud to Edge & Back Again - WebSummit 2018
IoT from Cloud to Edge & Back Again - WebSummit 2018IoT from Cloud to Edge & Back Again - WebSummit 2018
IoT from Cloud to Edge & Back Again - WebSummit 2018
 

Similaire à Getting started - Protect your applications in under 30 mins

Learn how AWS customers are implementing robust security posture for their A...
 Learn how AWS customers are implementing robust security posture for their A... Learn how AWS customers are implementing robust security posture for their A...
Learn how AWS customers are implementing robust security posture for their A...Amazon Web Services
 
Building a Secured Network environment on AWS
Building a Secured Network environment on AWSBuilding a Secured Network environment on AWS
Building a Secured Network environment on AWSAmazon Web Services
 
DDoS attack detection at scale - SDD408 - AWS re:Inforce 2019
DDoS attack detection at scale - SDD408 - AWS re:Inforce 2019 DDoS attack detection at scale - SDD408 - AWS re:Inforce 2019
DDoS attack detection at scale - SDD408 - AWS re:Inforce 2019 Amazon Web Services
 
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019 Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019 Amazon Web Services
 
Module 4: Secure your cloud applications - AWSome Day Online Conference 2019
Module 4: Secure your cloud applications - AWSome Day Online Conference 2019Module 4: Secure your cloud applications - AWSome Day Online Conference 2019
Module 4: Secure your cloud applications - AWSome Day Online Conference 2019Amazon Web Services
 
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útokyAWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útokyVladimir Simek
 
Finding all the threats: AWS threat detection and remediation - SEC303 - Chic...
Finding all the threats: AWS threat detection and remediation - SEC303 - Chic...Finding all the threats: AWS threat detection and remediation - SEC303 - Chic...
Finding all the threats: AWS threat detection and remediation - SEC303 - Chic...Amazon Web Services
 
Accelerate and secure your applications running on AWS - SVC208 - Santa Clara...
Accelerate and secure your applications running on AWS - SVC208 - Santa Clara...Accelerate and secure your applications running on AWS - SVC208 - Santa Clara...
Accelerate and secure your applications running on AWS - SVC208 - Santa Clara...Amazon Web Services
 
Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019 Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019 Amazon Web Services
 
AWS PROTECTED Certification - Lunch & Learn
  AWS PROTECTED Certification - Lunch & Learn  AWS PROTECTED Certification - Lunch & Learn
AWS PROTECTED Certification - Lunch & LearnAmazon Web Services
 
Scaling threat detection and response on AWS
Scaling threat detection and response on AWSScaling threat detection and response on AWS
Scaling threat detection and response on AWSAmazon Web Services
 
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...Amazon Web Services
 
Protect your applications from DDoS/BOT & Advanced Attacks
Protect your applications from DDoS/BOT & Advanced AttacksProtect your applications from DDoS/BOT & Advanced Attacks
Protect your applications from DDoS/BOT & Advanced AttacksAmazon Web Services
 
Threat detection - SEC207 - New York AWS Summit
Threat detection - SEC207 - New York AWS SummitThreat detection - SEC207 - New York AWS Summit
Threat detection - SEC207 - New York AWS SummitAmazon Web Services
 
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in awsAWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in awsAWS Riyadh User Group
 
Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSAmazon Web Services
 
Security hardening of core AWS services
Security hardening of core AWS servicesSecurity hardening of core AWS services
Security hardening of core AWS servicesRuncy Oommen
 
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...Amazon Web Services
 
Edge immersion days module 2 - protect your application at the edge using a...
Edge immersion days   module 2 - protect your application at the edge using a...Edge immersion days   module 2 - protect your application at the edge using a...
Edge immersion days module 2 - protect your application at the edge using a...RoiElbaz1
 

Similaire à Getting started - Protect your applications in under 30 mins (20)

Learn how AWS customers are implementing robust security posture for their A...
 Learn how AWS customers are implementing robust security posture for their A... Learn how AWS customers are implementing robust security posture for their A...
Learn how AWS customers are implementing robust security posture for their A...
 
Building a Secured Network environment on AWS
Building a Secured Network environment on AWSBuilding a Secured Network environment on AWS
Building a Secured Network environment on AWS
 
DDoS attack detection at scale - SDD408 - AWS re:Inforce 2019
DDoS attack detection at scale - SDD408 - AWS re:Inforce 2019 DDoS attack detection at scale - SDD408 - AWS re:Inforce 2019
DDoS attack detection at scale - SDD408 - AWS re:Inforce 2019
 
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019 Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
 
Module 4: Secure your cloud applications - AWSome Day Online Conference 2019
Module 4: Secure your cloud applications - AWSome Day Online Conference 2019Module 4: Secure your cloud applications - AWSome Day Online Conference 2019
Module 4: Secure your cloud applications - AWSome Day Online Conference 2019
 
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útokyAWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
 
Security in the cloud
Security in the cloudSecurity in the cloud
Security in the cloud
 
Finding all the threats: AWS threat detection and remediation - SEC303 - Chic...
Finding all the threats: AWS threat detection and remediation - SEC303 - Chic...Finding all the threats: AWS threat detection and remediation - SEC303 - Chic...
Finding all the threats: AWS threat detection and remediation - SEC303 - Chic...
 
Accelerate and secure your applications running on AWS - SVC208 - Santa Clara...
Accelerate and secure your applications running on AWS - SVC208 - Santa Clara...Accelerate and secure your applications running on AWS - SVC208 - Santa Clara...
Accelerate and secure your applications running on AWS - SVC208 - Santa Clara...
 
Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019 Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019
 
AWS PROTECTED Certification - Lunch & Learn
  AWS PROTECTED Certification - Lunch & Learn  AWS PROTECTED Certification - Lunch & Learn
AWS PROTECTED Certification - Lunch & Learn
 
Scaling threat detection and response on AWS
Scaling threat detection and response on AWSScaling threat detection and response on AWS
Scaling threat detection and response on AWS
 
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
 
Protect your applications from DDoS/BOT & Advanced Attacks
Protect your applications from DDoS/BOT & Advanced AttacksProtect your applications from DDoS/BOT & Advanced Attacks
Protect your applications from DDoS/BOT & Advanced Attacks
 
Threat detection - SEC207 - New York AWS Summit
Threat detection - SEC207 - New York AWS SummitThreat detection - SEC207 - New York AWS Summit
Threat detection - SEC207 - New York AWS Summit
 
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in awsAWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
 
Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWS
 
Security hardening of core AWS services
Security hardening of core AWS servicesSecurity hardening of core AWS services
Security hardening of core AWS services
 
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
 
Edge immersion days module 2 - protect your application at the edge using a...
Edge immersion days   module 2 - protect your application at the edge using a...Edge immersion days   module 2 - protect your application at the edge using a...
Edge immersion days module 2 - protect your application at the edge using a...
 

Plus de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Plus de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Getting started - Protect your applications in under 30 mins

  • 1. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Shawn Marck, AWS Perimeter Protection March, 2019 Getting Started Protect your applications in under 30 minutes
  • 2. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Five simple steps AWS Shield Standard Automatically protects all AWS services against common DDoS attacks AWS Shield Advanced Managed DDoS protection for additional protection, visibility and access to 24X7 DRT
  • 3. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Five simple steps 1. Ensure all internet-facing resources are registered as Protected Resources in AWS Shield Advanced.
  • 4. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Five simple steps Classic Load Balancer Amazon Route 53 Application Load Balancer Amazon CloudFront Network Load Balancer Elastic IPAddress
  • 5. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Five simple steps 1. Ensure all internet-facing resources are registered as Protected Resources in AWS Shield Advanced.
  • 6. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Five simple steps 1. Ensure all internet-facing resources are registered as Protected Resources in AWS Shield Advanced. 2. Protect web applications with Amazon CloudFront and Amazon Route 53.
  • 7. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Five simple steps
  • 8. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Five simple steps 1. Ensure all internet-facing resources are registered as Protected Resources in AWS Shield Advanced. 2. Protect web applications with Amazon CloudFront and Amazon Route 53.
  • 9. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Five simple steps 1. Ensure all internet-facing resources are registered as Protected Resources in AWS Shield Advanced. 2. Protect web applications with Amazon CloudFront and Amazon Route 53. 3. Use AWS WAF and Rate-Based Rules to mitigate application layer attacks.
  • 10. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. DDoS Resilient Architecture Amazon Route 53 ALB Security Group Amazon EC2 Instances Application Load Balancer Amazon CloudFront Public Subnet Web Application Security Group Private Subnet AWS WAF Amazon API Gateway DDoS Attack Users
  • 11. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Five simple steps 1. Ensure all internet-facing resources are registered as Protected Resources in AWS Shield Advanced. 2. Protect web applications with Amazon CloudFront and Amazon Route 53. 3. Use AWS WAF and Rate-Based Rules to mitigate application layer attacks. 4. Monitor relevant CloudWatch metrics.
  • 12. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. CloudWatch metrics
  • 13. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Five simple steps 1. Ensure all internet-facing resources are registered as Protected Resources in AWS Shield Advanced. 2. Protect web applications with Amazon CloudFront and Amazon Route 53. 3. Use AWS WAF and Rate-Based Rules to mitigate application layer attacks. 4. Monitor relevant CloudWatch metrics.
  • 14. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Five simple steps 1. Ensure all internet-facing resources are registered as Protected Resources in AWS Shield Advanced. 2. Protect web applications with Amazon CloudFront and Amazon Route 53. 3. Use AWS WAF and Rate-Based Rules to mitigate application layer attacks. 4. Monitor relevant CloudWatch metrics. 5. Prepare to engage with the AWS DDoS Response Team (DRT).
  • 15. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Simple Demo
  • 16. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Additional Resources Item link AWS Shield – service page https://aws.amazon.com/shield/ Documentation https://aws.amazon.com/documentation/shield/ AWS Re:Invent 2017: Automating DDoS Response in the Cloud https://www.youtube.com/watch?v=6pQ3j4IcpY8 AWS Security Blog Tag: DDoS https://aws.amazon.com/blogs/security/tag/ddos/ AWS WAF – service page https://aws.amazon.com/waf/ AWS Firewall Manager – service page https://aws.amazon.com/firewall-manager/ AWS WAF partner for managed rules https://aws.amazon.com/mp/security/WAFManagedRules/
  • 17. © 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved.© 2019, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Thank you! https://aws.amazon.com/shield/

Notes de l'éditeur

  1. [This fee applies per organization subscribed to AWS Shield Advanced. If your organization has multiple AWS accounts, you will pay the monthly fee once as long as your organization owns all the AWS accounts and resources in those accounts, except that AWS Channel Resellers will pay a separate monthly fee for each member account. AWS Channel Resellers who resell AWS Shield Advanced to customers with more than one member account may contact us for additional billing support and, with respect to such AWS Channel Resellers, AWS reserves the right to modify the monthly fee for AWS Shield Advanced.]
  2. aws.amazon.com/firewall-manager/pricing