SlideShare une entreprise Scribd logo
1  sur  57
© 2016 AWS and affiliates, all rights reserved
Security Architecture Loft
Protecting Your Data in AWS
Don Edwards
Security Solutions Architect
© 2016 AWS and affiliates, all rights reserved
What to expect from this session
• Options for protecting your data with encryption in AWS
• Securing access to data on Amazon S3 using policies
• Database platform security
• Tools available to automatically validate and audit your data
protection policies
© 2016 AWS and affiliates, all rights reserved
Transport security
© 2016 AWS and affiliates, all rights reserved
Authenticating AWS to you and protecting confidentiality using
TLS
• TLS can be used with every AWS API to protect data upload/download and
configuration change.
• You can provide your own certificates to be presented to your customers
when using:
• Elastic Load Balancing
• Amazon CloudFront (content distribution network)
© 2016 AWS and affiliates, all rights reserved
AWS Certificate Manager (ACM)
• Provision trusted SSL/TLS certificates from AWS for use with AWS
resources:
– Elastic Load Balancing
– Amazon CloudFront distributions
• AWS handles the muck
– Key pair and CSR generation
– Managed renewal and deployment
• Domain validation (DV) through email
• Available through AWS Management Console, AWS Command Line
Interface (AWS CLI), or API
© 2016 AWS and affiliates, all rights reserved
ACM-provided certificates
• Domain names
– Single domain name: www.example.com
– Wildcard domain names: *.example.com
– Combination of wildcard and non-wildcard names
– Multiple domain names in the same certificate (up to 10)
• ACM-provided certificates are managed
– Private keys are generated, protected, and managed
– ACM-provided certificates cannot be used on Amazon EC2 instances or on-premises
servers
– Can be used with AWS services, such as Elastic Load Balancing and Amazon
CloudFront
• Algorithms
– RSA 2048 and SHA-256
Free
© 2016 AWS and affiliates, all rights reserved
Making TLS work better in your apps
• “Signal to noise”
• A TLS library designed by AWS to help your developers implement
transport security with faster performance
• Avoids implementing rarely used TLS options and extensions; ~6,000 lines
of code
https://github.com/awslabs/s2n
© 2016 AWS and affiliates, all rights reserved
Data-at-rest security
© 2016 AWS and affiliates, all rights reserved
Plaintext
data
Hardware/
software
Encrypted
data
Encrypted
data in storage
Encrypted
data key
Symmetric
data key
Master keySymmetric
data key
? Key hierarchy
?
Data-at-rest encryption primer
© 2016 AWS and affiliates, all rights reserved
• Where are keys generated and stored?
• Hardware you own?
• Hardware the cloud provider owns?
• Where are keys used?
• Client software you control?
• Server software the cloud provider controls?
• Who can use the keys?
• Users and applications that have permissions?
• Cloud provider applications you give permissions?
• What assurances are there for proper security around
keys?
“Key” questions to consider with any solution
© 2016 AWS and affiliates, all rights reserved
• Client-side encryption
• You encrypt your data before data is submitted to service.
• You supply encryption keys OR use keys in your AWS account.
• Available clients:
• S3, EMR File System (EMRFS), DynamoDB, AWS Encryption SDK
• Server-side encryption
• AWS encrypts data on your behalf after data is received by service.
• Nineteen integrated services, including S3, Snowball, EBS, RDS, Amazon Redshift,
WorkSpaces, Amazon Kinesis Firehose, and CloudTrail
Options for using encryption in AWS
© 2016 AWS and affiliates, all rights reserved
Your
applications
in your data
center
Your key
management
infrastructure in EC2
Your encryption
client application
Your key management
infrastructure Your application
in EC2
Your encrypted data in select AWS services
Client-side encryption in AWS
S3, EMRFS, DynamoDB, and AWS Encryption SDK
© 2016 AWS and affiliates, all rights reserved
AWS Key Management Service (AWS KMS)
• Managed service that simplifies creation, control, rotation, deletion, and
use of encryption keys in your applications
• Integrated with 19 AWS services for server-side encryption
• Integrated with AWS service clients/SDKs
• S3, EMRFS, DynamoDB, AWS Encryption SDK
• Integrated with CloudTrail to provide auditable logs of key usage for
regulatory and compliance activities
• Available in all commercial regions except China
© 2016 AWS and affiliates, all rights reserved
AWS KMS
Integrated with AWS Identity and Access Management (IAM) console
© 2016 AWS and affiliates, all rights reserved
KMS integration with AWS services
• Storage: EBS, S3, Snowball, ECS
• Database: All RDS engines, DMS
• Data analytics: Redshift, EMR, Kinesis Firehose
• Enterprise apps: WorkMail, WorkSpaces
• Developer tools: AWS CodeCommit, AWS CodePipeline
• Management: CloudTrail, CloudWatch Logs
• App services: Elastic Transcoder, Simple Email Service, CloudSearch
• AWS IoT
© 2016 AWS and affiliates, all rights reserved
How clients and AWS services typically integrate with KMS
• Two-tiered key hierarchy using envelope
encryption
• Unique data key encrypts customer data
• KMS master keys encrypt data keys
• Benefits
• Limits risk of compromised data key
• Better performance for encrypting large
data
• Easier to manage small number of
master keys than millions of data keys
• Centralized access and audit of key
activity
Customer master
keys
Data key 1
S3 object EBS volume Amazon
Redshift cluster
Data key 2 Data key 3 Data key 4
Custom
application
KMS
© 2016 AWS and affiliates, all rights reserved
• create-volume [--dry-run | --no-dry-run] [--size <value>] [--snapshot-id <value>]
--availability-zone <value> [--volume-type <value>] [--iops <value>]
[--encrypted | --no-encrypted] [--kms-key-id <value>] [--cli-input-json <value>] [-
-generate-cli-skeleton]
Console
AWS CLI/SDK
Interfaces to select KMS keys in AWS services
© 2016 AWS and affiliates, all rights reserved
You control how and when your KMS keys are used
Sample permissions on a key:
• Can only be used for encryption and decryption by <these users and
roles> in <these accounts>
• Can be used by application A to encrypt data, but only used by
application B to decrypt data
• Can only be used to decrypt an EBS volume if the volume was attached
to an instance by an authorized user
• Can be managed only by this set of administrator users or roles
• Fully integrated with AWS policy definition language and Identity
and Access Management
© 2016 AWS and affiliates, all rights reserved
Auditability of KMS key usage through
AWS CloudTrail
"EventName":"DecryptResult", This KMS API action was called…
"EventTiime":"2014-08-18T18:13:07Z", ….at this time
"RequestParameters":
• "{"keyId":"2b42x363-1911-4e3a-8321-6b67329025ex”}”, …in reference to this key
“EncryptionContext":"volumeid-12345", …to protect this AWS resource
• "SourceIPAddress":" 203.0.113.113", …from this IP address
"UserIdentity":
• “{"arn":"arn:aws:iam:: 111122223333:user/User123“} …by this AWS user in this account
© 2016 AWS and affiliates, all rights reserved
New feature: Bring Your Own Key
• You control how master keys are generated
• You store the master copy of the keys
• You import the key into KMS and set an optional expiration time
in the future
• You can use imported keys with all KMS-integrated services
• You can delete and re-import the key at any time to control
when AWS can use it to encrypt/decrypt data on your behalf
• Works with standards-based key management infrastructure,
including SafeNet Gemalto and Thales e-Security
© 2016 AWS and affiliates, all rights reserved
Bring Your Own Key
Import encrypted key material
under the KMS CMK key ID; set
optional expiration period
Import
Your key material
protected in KMS
Download a public
wrapping key
KMS
Download
RSA public key
Create customer master key
(CMK) container
Empty CMK container
with unique key ID
KMS
Creates
Export your key material
encrypted under the public
wrapping key Your key
management
infrastructure
Export
Your 256-bit key
material encrypted
under KMS public key
© 2016 AWS and affiliates, all rights reserved
KMS APIs to build your own applications
• Example management API actions
• CreateKey, CreateAlias
• ImportKeyMaterial NEW
• DeleteImportedKeyMaterial NEW
• DisableKey
• EnableKeyRotation
• PutKeyPolicy
• ListKeys, DescribeKey
• Example data API actions
• Encrypt
• Decrypt
• ReEncrypt
• GenerateDataKey
32 API actions and growing
http://docs.aws.amazon.com/kms/latest/APIReference/Welcome.html
© 2016 AWS and affiliates, all rights reserved
KMS assurances
Why should you trust AWS with your keys?
• Your plaintext keys are never stored in non-volatile memory
• There are no tools in place to access your physical key material
• You control who has permissions to use your keys
• There is a separation of duties between systems/operators that use
master keys in KMS and ones that use data keys
• You can find evidence of every KMS API call in CloudTrail
• Third-party evidence of these controls:
• Service Organization Control (SOC 1/2/3)
• PCI-DSS
• ISO 27017/27018
• In evaluation for FIPS 140-2 Level 2 with Level 3 physical security
© 2016 AWS and affiliates, all rights reserved
Pricing for KMS
• $1/key version/month
• $0.03 per 10,000 API requests (in commercial regions)
– 20,000 free requests per month
© 2016 AWS and affiliates, all rights reserved
Ubiquitous encryption
EBS
RDS
Amazon
Redshift
S3
Amazon
Glacier
Encrypted in transit
AWS CloudTrail
IAM
Fully auditable
Restricted access
and at rest
Fully managed
keys in KMS
Imported
keys
Your KMI
© 2016 AWS and affiliates, all rights reserved
Alternatives to KMS
In order to have different controls over the security of your keys
1. AWS CloudHSM
2. AWS Partner solutions
3. Do it yourself
© 2016 AWS and affiliates, all rights reserved
AWS CloudHSM
• You receive dedicated access to HSM
appliances
• HSMs are located in AWS data centers
• HSMs are managed and monitored by
AWS
• Only you have access to your keys and
operations on the keys
• HSMs are inside your Amazon VPC—
isolated from the rest of the network
• Uses Gemalto SafeNet Luna SA HSM
appliances
CloudHSM
AWS administrator—
Manages the appliance
You—Control keys and
crypto operations
Amazon VPC
© 2016 AWS and affiliates, all rights reserved
AWS CloudHSM
• Available in eight regions worldwide
– US East (N. Virginia), US West (Oregon), AWS GovCloud (US), EU
(Ireland), EU (Frankfurt), Asia Pacific (Sydney), Asia Pacific (Singapore)
and Asia Pacific (Tokyo)
• Compliance
– Included in AWS PCI DSS and SOC compliance packages
– FIPS 140-2 level 2 (maintained by Gemalto SafeNet)
• Typical use cases
– Use with Amazon Redshift and RDS for Oracle
– Integrate with third-party software (Oracle, Microsoft SQL Server,
Apache, SafeNet)
– Build your own custom applications
© 2016 AWS and affiliates, all rights reserved
SafeNet ProtectV manager
and Virtual KeySecure
in EC2
EBS volume encryption with CloudHSM and Gemalto SafeNet
Software
• Gemalto SafeNet ProtectV with Virtual KeySecure
• CloudHSM stores the master key
SafeNet
ProtectV
client
CloudHSM
Your encrypted data
in EBS
Your applications
in EC2
ProtectV client
• Encrypts I/O from EC2
instances to EBS
volumes
• Includes preboot
authentication
© 2016 AWS and affiliates, all rights reserved
Pricing for CloudHSM
• HSM provisioned in any region has a $5,000 one-time charge
• Starting at $1.88/hour metered charge after setup
– Hourly rate varies by region
• As low as $21,500 in year one; $16,500 in subsequent years
• Requests not billed; limited only by the device capacity
– Varies depending on algorithm and key size
© 2016 AWS and affiliates, all rights reserved
Comparing CloudHSM with KMS
CloudHSM
• Dedicated access to one or more HSM
devices that comply with government
standards (for example, FIPS 140-2,
Common Criteria)
• You control all access to your keys and
the application software that uses them
• Supported applications:
– Your custom software
– Third-party software
– AWS services: Amazon Redshift, RDS for Oracle
KMS
• Highly available and durable key storage,
management, and auditable service
• Allows you to import keys NEW
• Easily encrypt your data across AWS
services and within your own applications
based on policies you define
• Supported applications:
– Your custom software built with AWS SDKs/CLI
– AWS services (S3, EBS, RDS, Amazon Aurora,
Amazon Redshift, WorkMail, WorkSpaces,
CloudTrail, Elastic Transcoder)
© 2016 AWS and affiliates, all rights reserved
Partner solutions in AWS Marketplace
• Browse, test, and buy encryption and key management solutions
• Pay by the hour, monthly, or annually
• Software fees added to AWS bill
• Bring Your Own License
© 2016 AWS and affiliates, all rights reserved
DIY key management in AWS
Encrypt data client-side and send ciphertext to AWS storage services
Your
applications
in your data
center
Your key
management
infrastructure in EC2
Your encryption
client application
Your key management
infrastructure Your application
in EC2
Your encrypted data in select AWS services
© 2016 AWS and affiliates, all rights reserved
Comparison of key management options
KMS CloudHSM
AWS Marketplace
Partner Solutions
DIY
Where keys are generated
and stored
AWS, or imported by
you
In AWS, on an HSM that
you control
Your network or in EC2
instance
Your network or in AWS
Where keys are used AWS services or your
applications
AWS or your
applications
Your network or your
EC2 instance
Your network or your
EC2 instance
How to control key use Policy you define;
enforced by AWS
Custom code + SafeNet
APIs
Vendor-specific
management
Config files, vendor-
specific management
Responsibility for
performance/scale
AWS You You You
Integration with AWS
services?
Yes Limited Limited Limited
Pricing model Per key/usage Per hour Per hour/per year Variable
© 2016 AWS and affiliates, all rights reserved
Data services security
Amazon S3 and Amazon RDS
© 2016 AWS and affiliates, all rights reserved
S3 access control and
data resiliency
© 2016 AWS and affiliates, all rights reserved
Resource-based policy
• Ideal for cross-account
permissions; supports
all S3 actions
Bucket policies
S3 access logging
CloudTrail Integration
Logging
S3 access control and auditing
Resource-based policy
• Object-level ACL for very specific
object-level grants and access
policy management
• Bucket-level ACL for log delivery
ACLs
Control API calls to S3
• Programmatic access by
applications by using roles
• User-, group-, or role-based
access policy
IAM policies
© 2016 AWS and affiliates, all rights reserved
S3 edge protection policies
• {
• "Version": "2012-10-17",
• "Statement": [
• {
• "Sid": "Access-to-specific-VPCE-only",
• "Action": "s3:*",
• "Effect": "Deny",
• "Resource": [ "arn:aws:s3:::examplebucket",
• "arn:aws:s3:::examplebucket/*"],
• "Condition": {
• "StringNotEquals": {
• "aws:sourceVpce": "vpce-1a2b3c4d”
• }
• },
• "Principal": "*”
• } ]
• }
© 2016 AWS and affiliates, all rights reserved
S3 edge protection policies
• {
• "Version": "2012-10-17",
• "Statement": [
• {
• "Sid": "Access-to-specific-VPCE-only",
• "Action": "s3:*",
• "Effect": "Deny",
• "Resource": [ "arn:aws:s3:::examplebucket",
• "arn:aws:s3:::examplebucket/*"],
• "Condition": {
• "StringNotEquals": {
• "aws:sourceVpce": "vpce-1a2b3c4d”
• }
• },
• "Principal": "*”
• } ]
• }
© 2016 AWS and affiliates, all rights reserved
S3 edge protection policies
• {
• "Version":"2012-10-17",
• "Id":"PolicyForCloudFrontPrivateContent",
• "Statement":[
• {
• "Sid":" Grant a CloudFront Origin Identity access to support private content",
• "Effect":"Allow",
• "Principal":{"CanonicalUser":"79a59df90d96a1e698fbacedfd6e09d98eacf8f8d5218e7cd47ef2be"},
• "Action":"s3:GetObject",
• "Resource":"arn:aws:s3:::example-bucket/*”
• } ]
• }
© 2016 AWS and affiliates, all rights reserved
S3 edge protection policies
• {
• "Version":"2012-10-17",
• "Id":"PolicyForCloudFrontPrivateContent",
• "Statement":[
• {
• "Sid":" Grant a CloudFront Origin Identity access to support private content",
• "Effect":"Allow",
• "Principal":{"CanonicalUser":"79a59df90d96a1e698fbacedfd6e09d98eacf8f8d5218e7cd47ef2be"},
• "Action":"s3:GetObject",
• "Resource":"arn:aws:s3:::example-bucket/*”
• } ]
• }
© 2016 AWS and affiliates, all rights reserved
Remote replicas managed by
separate AWS accounts
Secure
Distribute data to regional
customers
Lower latency
Store hundreds of miles
apart
Compliance
Amazon S3 cross-region replication
Automated, fast, and reliable asynchronous replication of data across AWS regions
© 2016 AWS and affiliates, all rights reserved
• Usual charges for
storage, requests, and
inter-region data transfer
for the replicated copy of
data
• Replicate into Standard-IA
or Amazon Glacier
Cost
HEAD operation on a source
object to determine replication
status
• Replicated objects will not be
re-replicated
• Use Amazon S3 COPY to
replicate existing objects
Replication status
DELETE without object
version ID
• Marker replicated
DELETE specific object
version ID
• Marker NOT replicated
Delete operation
Cross-region replication: Details
Object ACL updates are
replicated
• Objects with Amazon
managed encryption key
replicated
• KMS encryption not
currently replicated
Access control
© 2016 AWS and affiliates, all rights reserved
Database security with
Amazon RDS
© 2016 AWS and affiliates, all rights reserved
Database security
• Commercial solutions through Amazon RDS:
•
Amazon database solutions:
Amazon
DynamoDB
Amazon
Redshift
Amazon
Aurora
AWS Database
Migration Service
© 2016 AWS and affiliates, all rights reserved
Why choose Amazon database solutions?
Schema design
Query construction
Query optimization
High availability
Backup and recovery
Isolation and security
Industry compliance
Push-button scaling
Automated patching
Advanced monitoring
Routine maintenance
Amazon takes care of your time-consuming database security management
tasks, freeing you to focus on your applications and business
You
AWS
© 2016 AWS and affiliates, all rights reserved
High availability with multi-AZ deployments
Enterprise-grade fault tolerance solution for production databases
• An Availability Zone is a physically distinct, independent infrastructure
• Your database is synchronously replicated to another AZ in the same AWS region
• Failover occurs automatically in response to the most important failure scenarios
© 2016 AWS and affiliates, all rights reserved
Choose cross-region snapshot copy for even greater
durability, ease of migration
• Copy a database
snapshot or
replicate data to a
different AWS
region
• Warm standby for
disaster recovery
• Or use it as a base
for migration to a
different region
© 2016 AWS and affiliates, all rights reserved
AWS database services and encryption at rest
• Server-side encryption with KMS
– RDS MySQL
– RDS PostgreSQL
– RDS SQL Server
– RDS Oracle
– RDS MariaDB
– Amazon Aurora
– Amazon Redshift
• Server-side encryption with CloudHSM
– Amazon Redshift
– RDS Oracle TDE
– Microsoft SQL TDE
Client-side encryption for
row/column/field-level protection
DynamoDB encryption client
Build your own with AWS SDK
third-party solutions
© 2016 AWS and affiliates, all rights reserved
AWS data platforms – IAM and CloudTrail
• API permissions
• Enforce separation of duties
• Resource-based permissions
• Use tags by environment
• Integrated with CloudTrail
• Alert on key management activities
© 2016 AWS and affiliates, all rights reserved
A record of your API calls through AWS CloudTrail
You are
making API
calls...
On a growing set
of services around
the world…
CloudTrail is
continuously
recording API
calls…
And
delivering log
files to you in
S3
© 2016 AWS and affiliates, all rights reserved
Track, detect, and take action
Tracking
• AWS Config rules
• Amazon CloudWatch Events
• AWS CloudTrail
• Amazon Inspector
Coordination
• Amazon SWF
• AWS CodePipeline
Execution
• AWS Lambda
Securing
• MFA
• IAM policies
Track/log
• Amazon CloudWatch Logs
• Amazon DynamoDB
Alert
• Amazon SNS
…
© 2016 AWS and affiliates, all rights reserved
Summary
• You have options to implement data controls that meet your business needs.
• Take advantage of managed services, and let us do the heavy lifting.
• Protect your data but also track, detect, and take action on changes and events.
© 2016 AWS and affiliates, all rights reserved
Thank you!
© 2016 AWS and affiliates, all rights reserved
Learning about High-Availability applications in VPC
• What is Amazon Virtual Private Cloud (VPC)?
• VPC common use cases
• VPC basics
• Why move to VPC?
• Connecting VPC with your data centers
• Making your VPC infrastructure highly available
• Making your application highly available
© 2016 AWS and affiliates, all rights reserved
What is Amazon Virtual Private Cloud (VPC)?
© 2016 AWS and affiliates, all rights reserved
aws.amazon.com/activate
Everything and Anything Startups
Need to Get Started on AWS

Contenu connexe

Tendances

Tendances (20)

Announcements for Mobile Developers
Announcements for Mobile DevelopersAnnouncements for Mobile Developers
Announcements for Mobile Developers
 
Protecting Your Data With AWS KMS and AWS CloudHSM
Protecting Your Data With AWS KMS and AWS CloudHSM Protecting Your Data With AWS KMS and AWS CloudHSM
Protecting Your Data With AWS KMS and AWS CloudHSM
 
Creating Your Virtual Data Center: VPC Fundamentals and Connectivity Options
 Creating Your Virtual Data Center: VPC Fundamentals and Connectivity Options Creating Your Virtual Data Center: VPC Fundamentals and Connectivity Options
Creating Your Virtual Data Center: VPC Fundamentals and Connectivity Options
 
AWS core services
AWS core servicesAWS core services
AWS core services
 
Protecting Your Data in AWS
Protecting Your Data in AWS Protecting Your Data in AWS
Protecting Your Data in AWS
 
Protecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSProtecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Getting Started with Amazon EC2 and Compute Services
Getting Started with Amazon EC2 and Compute ServicesGetting Started with Amazon EC2 and Compute Services
Getting Started with Amazon EC2 and Compute Services
 
Managing your identities in the cloud with AWS and Microsoft Active Directory...
Managing your identities in the cloud with AWS and Microsoft Active Directory...Managing your identities in the cloud with AWS and Microsoft Active Directory...
Managing your identities in the cloud with AWS and Microsoft Active Directory...
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Workshop: We love APIs
Workshop: We love APIsWorkshop: We love APIs
Workshop: We love APIs
 
Protecting your data in aws - Toronto
Protecting your data in aws - TorontoProtecting your data in aws - Toronto
Protecting your data in aws - Toronto
 
Monitoring and Alerting
Monitoring and AlertingMonitoring and Alerting
Monitoring and Alerting
 
February 2016 Webinar Series - Use AWS Cloud Storage as the Foundation for Hy...
February 2016 Webinar Series - Use AWS Cloud Storage as the Foundation for Hy...February 2016 Webinar Series - Use AWS Cloud Storage as the Foundation for Hy...
February 2016 Webinar Series - Use AWS Cloud Storage as the Foundation for Hy...
 
AWS Security & Compliance
AWS Security & ComplianceAWS Security & Compliance
AWS Security & Compliance
 
AWSome Day Intro - Copenhagen 20160309
AWSome Day Intro - Copenhagen 20160309AWSome Day Intro - Copenhagen 20160309
AWSome Day Intro - Copenhagen 20160309
 
Developing a Continuous Automated Approach to Cloud Security
 Developing a Continuous Automated Approach to Cloud Security Developing a Continuous Automated Approach to Cloud Security
Developing a Continuous Automated Approach to Cloud Security
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Network Security and Access Control in AWS
Network Security and Access Control in AWSNetwork Security and Access Control in AWS
Network Security and Access Control in AWS
 
Introduction of AWS KMS
Introduction of AWS KMSIntroduction of AWS KMS
Introduction of AWS KMS
 

En vedette

En vedette (20)

AWS Webcast - Introducing Amazon WorkSpaces
AWS Webcast - Introducing Amazon WorkSpacesAWS Webcast - Introducing Amazon WorkSpaces
AWS Webcast - Introducing Amazon WorkSpaces
 
AWS Security and Compliance
AWS Security and ComplianceAWS Security and Compliance
AWS Security and Compliance
 
Another Day, Another Billion Packets
Another Day, Another Billion PacketsAnother Day, Another Billion Packets
Another Day, Another Billion Packets
 
AWS Keynote II - New Services Showcase: Connecting the Dots
AWS Keynote II - New Services Showcase: Connecting the DotsAWS Keynote II - New Services Showcase: Connecting the Dots
AWS Keynote II - New Services Showcase: Connecting the Dots
 
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer ToolsDevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
 
Protecting Your Data in AWS
 Protecting Your Data in AWS Protecting Your Data in AWS
Protecting Your Data in AWS
 
Deep Dive on Elastic Load Balancing
Deep Dive on Elastic Load BalancingDeep Dive on Elastic Load Balancing
Deep Dive on Elastic Load Balancing
 
Building Your Practice on AWS: An APN Breakfast Session
Building Your Practice on AWS: An APN Breakfast SessionBuilding Your Practice on AWS: An APN Breakfast Session
Building Your Practice on AWS: An APN Breakfast Session
 
Mobile App Testing with AWS Device Farm - AWS July 2016 Webinar Series
Mobile App Testing with AWS Device Farm - AWS July 2016 Webinar SeriesMobile App Testing with AWS Device Farm - AWS July 2016 Webinar Series
Mobile App Testing with AWS Device Farm - AWS July 2016 Webinar Series
 
AWS Data Transfer Services: Data Ingest Strategies Into the AWS Cloud
AWS Data Transfer Services: Data Ingest Strategies Into the AWS CloudAWS Data Transfer Services: Data Ingest Strategies Into the AWS Cloud
AWS Data Transfer Services: Data Ingest Strategies Into the AWS Cloud
 
AWS re:Invent 2016: Wild Rydes Takes Off – The Dawn of a New Unicorn (SVR309)
AWS re:Invent 2016: Wild Rydes Takes Off – The Dawn of a New Unicorn (SVR309)AWS re:Invent 2016: Wild Rydes Takes Off – The Dawn of a New Unicorn (SVR309)
AWS re:Invent 2016: Wild Rydes Takes Off – The Dawn of a New Unicorn (SVR309)
 
Born in the Cloud; Build it Like a Startup
Born in the Cloud; Build it Like a StartupBorn in the Cloud; Build it Like a Startup
Born in the Cloud; Build it Like a Startup
 
(SEC303) Architecting for End-To-End Security in the Enterprise
(SEC303) Architecting for End-To-End Security in the Enterprise(SEC303) Architecting for End-To-End Security in the Enterprise
(SEC303) Architecting for End-To-End Security in the Enterprise
 
Deep Dive on Amazon Aurora - Covering New Feature Announcements
Deep Dive on Amazon Aurora - Covering New Feature AnnouncementsDeep Dive on Amazon Aurora - Covering New Feature Announcements
Deep Dive on Amazon Aurora - Covering New Feature Announcements
 
Deep Dive on Amazon Redshift
Deep Dive on Amazon RedshiftDeep Dive on Amazon Redshift
Deep Dive on Amazon Redshift
 
AWS as a Data Platform for Cloud and On-Premises Workloads | AWS Public Secto...
AWS as a Data Platform for Cloud and On-Premises Workloads | AWS Public Secto...AWS as a Data Platform for Cloud and On-Premises Workloads | AWS Public Secto...
AWS as a Data Platform for Cloud and On-Premises Workloads | AWS Public Secto...
 
NEW LAUNCH! Introduction to AWS X-Ray
NEW LAUNCH! Introduction to AWS X-RayNEW LAUNCH! Introduction to AWS X-Ray
NEW LAUNCH! Introduction to AWS X-Ray
 
Best Practices for Using Apache Spark on AWS
Best Practices for Using Apache Spark on AWSBest Practices for Using Apache Spark on AWS
Best Practices for Using Apache Spark on AWS
 
AWS re:Invent 2016: Serverless to 32 XLarge: A Unified Security Approach To A...
AWS re:Invent 2016: Serverless to 32 XLarge: A Unified Security Approach To A...AWS re:Invent 2016: Serverless to 32 XLarge: A Unified Security Approach To A...
AWS re:Invent 2016: Serverless to 32 XLarge: A Unified Security Approach To A...
 
NEW LAUNCH! How to Enable Real-Time Mobile App Engagement with Amazon Pinpoint
NEW LAUNCH! How to Enable Real-Time Mobile App Engagement with Amazon PinpointNEW LAUNCH! How to Enable Real-Time Mobile App Engagement with Amazon Pinpoint
NEW LAUNCH! How to Enable Real-Time Mobile App Engagement with Amazon Pinpoint
 

Similaire à Securing Your Data in AWS

Similaire à Securing Your Data in AWS (20)

Protecting your data in AWS
Protecting your data in AWS Protecting your data in AWS
Protecting your data in AWS
 
protecting your data in aws
protecting your data in aws protecting your data in aws
protecting your data in aws
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS
 
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS EncryptionAWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
 
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS EncryptionAWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
 
AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도
AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도
AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
Encryption and Key Management in AWS
Encryption and Key Management in AWS Encryption and Key Management in AWS
Encryption and Key Management in AWS
 
Encryption and Key Management in AWS
Encryption and Key Management in AWSEncryption and Key Management in AWS
Encryption and Key Management in AWS
 
Encryption and Key Management in AWS
Encryption and Key Management in AWSEncryption and Key Management in AWS
Encryption and Key Management in AWS
 

Plus de Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

Plus de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Dernier

If this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New NigeriaIf this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New Nigeria
Kayode Fayemi
 
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxChiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
raffaeleoman
 
Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...
Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...
Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...
amilabibi1
 
Uncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac FolorunsoUncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac Folorunso
Kayode Fayemi
 

Dernier (18)

AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdfAWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
 
My Presentation "In Your Hands" by Halle Bailey
My Presentation "In Your Hands" by Halle BaileyMy Presentation "In Your Hands" by Halle Bailey
My Presentation "In Your Hands" by Halle Bailey
 
If this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New NigeriaIf this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New Nigeria
 
Sector 62, Noida Call girls :8448380779 Noida Escorts | 100% verified
Sector 62, Noida Call girls :8448380779 Noida Escorts | 100% verifiedSector 62, Noida Call girls :8448380779 Noida Escorts | 100% verified
Sector 62, Noida Call girls :8448380779 Noida Escorts | 100% verified
 
Aesthetic Colaba Mumbai Cst Call girls 📞 7738631006 Grant road Call Girls ❤️-...
Aesthetic Colaba Mumbai Cst Call girls 📞 7738631006 Grant road Call Girls ❤️-...Aesthetic Colaba Mumbai Cst Call girls 📞 7738631006 Grant road Call Girls ❤️-...
Aesthetic Colaba Mumbai Cst Call girls 📞 7738631006 Grant road Call Girls ❤️-...
 
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxChiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
 
Digital collaboration with Microsoft 365 as extension of Drupal
Digital collaboration with Microsoft 365 as extension of DrupalDigital collaboration with Microsoft 365 as extension of Drupal
Digital collaboration with Microsoft 365 as extension of Drupal
 
Report Writing Webinar Training
Report Writing Webinar TrainingReport Writing Webinar Training
Report Writing Webinar Training
 
Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...
Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...
Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...
 
Causes of poverty in France presentation.pptx
Causes of poverty in France presentation.pptxCauses of poverty in France presentation.pptx
Causes of poverty in France presentation.pptx
 
Thirunelveli call girls Tamil escorts 7877702510
Thirunelveli call girls Tamil escorts 7877702510Thirunelveli call girls Tamil escorts 7877702510
Thirunelveli call girls Tamil escorts 7877702510
 
ICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdfICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdf
 
lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.
 
Dreaming Marissa Sánchez Music Video Treatment
Dreaming Marissa Sánchez Music Video TreatmentDreaming Marissa Sánchez Music Video Treatment
Dreaming Marissa Sánchez Music Video Treatment
 
Uncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac FolorunsoUncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac Folorunso
 
Busty Desi⚡Call Girls in Sector 51 Noida Escorts >༒8448380779 Escort Service-...
Busty Desi⚡Call Girls in Sector 51 Noida Escorts >༒8448380779 Escort Service-...Busty Desi⚡Call Girls in Sector 51 Noida Escorts >༒8448380779 Escort Service-...
Busty Desi⚡Call Girls in Sector 51 Noida Escorts >༒8448380779 Escort Service-...
 
Dreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio IIIDreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio III
 
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdfThe workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
 

Securing Your Data in AWS

  • 1. © 2016 AWS and affiliates, all rights reserved Security Architecture Loft Protecting Your Data in AWS Don Edwards Security Solutions Architect
  • 2. © 2016 AWS and affiliates, all rights reserved What to expect from this session • Options for protecting your data with encryption in AWS • Securing access to data on Amazon S3 using policies • Database platform security • Tools available to automatically validate and audit your data protection policies
  • 3. © 2016 AWS and affiliates, all rights reserved Transport security
  • 4. © 2016 AWS and affiliates, all rights reserved Authenticating AWS to you and protecting confidentiality using TLS • TLS can be used with every AWS API to protect data upload/download and configuration change. • You can provide your own certificates to be presented to your customers when using: • Elastic Load Balancing • Amazon CloudFront (content distribution network)
  • 5. © 2016 AWS and affiliates, all rights reserved AWS Certificate Manager (ACM) • Provision trusted SSL/TLS certificates from AWS for use with AWS resources: – Elastic Load Balancing – Amazon CloudFront distributions • AWS handles the muck – Key pair and CSR generation – Managed renewal and deployment • Domain validation (DV) through email • Available through AWS Management Console, AWS Command Line Interface (AWS CLI), or API
  • 6. © 2016 AWS and affiliates, all rights reserved ACM-provided certificates • Domain names – Single domain name: www.example.com – Wildcard domain names: *.example.com – Combination of wildcard and non-wildcard names – Multiple domain names in the same certificate (up to 10) • ACM-provided certificates are managed – Private keys are generated, protected, and managed – ACM-provided certificates cannot be used on Amazon EC2 instances or on-premises servers – Can be used with AWS services, such as Elastic Load Balancing and Amazon CloudFront • Algorithms – RSA 2048 and SHA-256 Free
  • 7. © 2016 AWS and affiliates, all rights reserved Making TLS work better in your apps • “Signal to noise” • A TLS library designed by AWS to help your developers implement transport security with faster performance • Avoids implementing rarely used TLS options and extensions; ~6,000 lines of code https://github.com/awslabs/s2n
  • 8. © 2016 AWS and affiliates, all rights reserved Data-at-rest security
  • 9. © 2016 AWS and affiliates, all rights reserved Plaintext data Hardware/ software Encrypted data Encrypted data in storage Encrypted data key Symmetric data key Master keySymmetric data key ? Key hierarchy ? Data-at-rest encryption primer
  • 10. © 2016 AWS and affiliates, all rights reserved • Where are keys generated and stored? • Hardware you own? • Hardware the cloud provider owns? • Where are keys used? • Client software you control? • Server software the cloud provider controls? • Who can use the keys? • Users and applications that have permissions? • Cloud provider applications you give permissions? • What assurances are there for proper security around keys? “Key” questions to consider with any solution
  • 11. © 2016 AWS and affiliates, all rights reserved • Client-side encryption • You encrypt your data before data is submitted to service. • You supply encryption keys OR use keys in your AWS account. • Available clients: • S3, EMR File System (EMRFS), DynamoDB, AWS Encryption SDK • Server-side encryption • AWS encrypts data on your behalf after data is received by service. • Nineteen integrated services, including S3, Snowball, EBS, RDS, Amazon Redshift, WorkSpaces, Amazon Kinesis Firehose, and CloudTrail Options for using encryption in AWS
  • 12. © 2016 AWS and affiliates, all rights reserved Your applications in your data center Your key management infrastructure in EC2 Your encryption client application Your key management infrastructure Your application in EC2 Your encrypted data in select AWS services Client-side encryption in AWS S3, EMRFS, DynamoDB, and AWS Encryption SDK
  • 13. © 2016 AWS and affiliates, all rights reserved AWS Key Management Service (AWS KMS) • Managed service that simplifies creation, control, rotation, deletion, and use of encryption keys in your applications • Integrated with 19 AWS services for server-side encryption • Integrated with AWS service clients/SDKs • S3, EMRFS, DynamoDB, AWS Encryption SDK • Integrated with CloudTrail to provide auditable logs of key usage for regulatory and compliance activities • Available in all commercial regions except China
  • 14. © 2016 AWS and affiliates, all rights reserved AWS KMS Integrated with AWS Identity and Access Management (IAM) console
  • 15. © 2016 AWS and affiliates, all rights reserved KMS integration with AWS services • Storage: EBS, S3, Snowball, ECS • Database: All RDS engines, DMS • Data analytics: Redshift, EMR, Kinesis Firehose • Enterprise apps: WorkMail, WorkSpaces • Developer tools: AWS CodeCommit, AWS CodePipeline • Management: CloudTrail, CloudWatch Logs • App services: Elastic Transcoder, Simple Email Service, CloudSearch • AWS IoT
  • 16. © 2016 AWS and affiliates, all rights reserved How clients and AWS services typically integrate with KMS • Two-tiered key hierarchy using envelope encryption • Unique data key encrypts customer data • KMS master keys encrypt data keys • Benefits • Limits risk of compromised data key • Better performance for encrypting large data • Easier to manage small number of master keys than millions of data keys • Centralized access and audit of key activity Customer master keys Data key 1 S3 object EBS volume Amazon Redshift cluster Data key 2 Data key 3 Data key 4 Custom application KMS
  • 17. © 2016 AWS and affiliates, all rights reserved • create-volume [--dry-run | --no-dry-run] [--size <value>] [--snapshot-id <value>] --availability-zone <value> [--volume-type <value>] [--iops <value>] [--encrypted | --no-encrypted] [--kms-key-id <value>] [--cli-input-json <value>] [- -generate-cli-skeleton] Console AWS CLI/SDK Interfaces to select KMS keys in AWS services
  • 18. © 2016 AWS and affiliates, all rights reserved You control how and when your KMS keys are used Sample permissions on a key: • Can only be used for encryption and decryption by <these users and roles> in <these accounts> • Can be used by application A to encrypt data, but only used by application B to decrypt data • Can only be used to decrypt an EBS volume if the volume was attached to an instance by an authorized user • Can be managed only by this set of administrator users or roles • Fully integrated with AWS policy definition language and Identity and Access Management
  • 19. © 2016 AWS and affiliates, all rights reserved Auditability of KMS key usage through AWS CloudTrail "EventName":"DecryptResult", This KMS API action was called… "EventTiime":"2014-08-18T18:13:07Z", ….at this time "RequestParameters": • "{"keyId":"2b42x363-1911-4e3a-8321-6b67329025ex”}”, …in reference to this key “EncryptionContext":"volumeid-12345", …to protect this AWS resource • "SourceIPAddress":" 203.0.113.113", …from this IP address "UserIdentity": • “{"arn":"arn:aws:iam:: 111122223333:user/User123“} …by this AWS user in this account
  • 20. © 2016 AWS and affiliates, all rights reserved New feature: Bring Your Own Key • You control how master keys are generated • You store the master copy of the keys • You import the key into KMS and set an optional expiration time in the future • You can use imported keys with all KMS-integrated services • You can delete and re-import the key at any time to control when AWS can use it to encrypt/decrypt data on your behalf • Works with standards-based key management infrastructure, including SafeNet Gemalto and Thales e-Security
  • 21. © 2016 AWS and affiliates, all rights reserved Bring Your Own Key Import encrypted key material under the KMS CMK key ID; set optional expiration period Import Your key material protected in KMS Download a public wrapping key KMS Download RSA public key Create customer master key (CMK) container Empty CMK container with unique key ID KMS Creates Export your key material encrypted under the public wrapping key Your key management infrastructure Export Your 256-bit key material encrypted under KMS public key
  • 22. © 2016 AWS and affiliates, all rights reserved KMS APIs to build your own applications • Example management API actions • CreateKey, CreateAlias • ImportKeyMaterial NEW • DeleteImportedKeyMaterial NEW • DisableKey • EnableKeyRotation • PutKeyPolicy • ListKeys, DescribeKey • Example data API actions • Encrypt • Decrypt • ReEncrypt • GenerateDataKey 32 API actions and growing http://docs.aws.amazon.com/kms/latest/APIReference/Welcome.html
  • 23. © 2016 AWS and affiliates, all rights reserved KMS assurances Why should you trust AWS with your keys? • Your plaintext keys are never stored in non-volatile memory • There are no tools in place to access your physical key material • You control who has permissions to use your keys • There is a separation of duties between systems/operators that use master keys in KMS and ones that use data keys • You can find evidence of every KMS API call in CloudTrail • Third-party evidence of these controls: • Service Organization Control (SOC 1/2/3) • PCI-DSS • ISO 27017/27018 • In evaluation for FIPS 140-2 Level 2 with Level 3 physical security
  • 24. © 2016 AWS and affiliates, all rights reserved Pricing for KMS • $1/key version/month • $0.03 per 10,000 API requests (in commercial regions) – 20,000 free requests per month
  • 25. © 2016 AWS and affiliates, all rights reserved Ubiquitous encryption EBS RDS Amazon Redshift S3 Amazon Glacier Encrypted in transit AWS CloudTrail IAM Fully auditable Restricted access and at rest Fully managed keys in KMS Imported keys Your KMI
  • 26. © 2016 AWS and affiliates, all rights reserved Alternatives to KMS In order to have different controls over the security of your keys 1. AWS CloudHSM 2. AWS Partner solutions 3. Do it yourself
  • 27. © 2016 AWS and affiliates, all rights reserved AWS CloudHSM • You receive dedicated access to HSM appliances • HSMs are located in AWS data centers • HSMs are managed and monitored by AWS • Only you have access to your keys and operations on the keys • HSMs are inside your Amazon VPC— isolated from the rest of the network • Uses Gemalto SafeNet Luna SA HSM appliances CloudHSM AWS administrator— Manages the appliance You—Control keys and crypto operations Amazon VPC
  • 28. © 2016 AWS and affiliates, all rights reserved AWS CloudHSM • Available in eight regions worldwide – US East (N. Virginia), US West (Oregon), AWS GovCloud (US), EU (Ireland), EU (Frankfurt), Asia Pacific (Sydney), Asia Pacific (Singapore) and Asia Pacific (Tokyo) • Compliance – Included in AWS PCI DSS and SOC compliance packages – FIPS 140-2 level 2 (maintained by Gemalto SafeNet) • Typical use cases – Use with Amazon Redshift and RDS for Oracle – Integrate with third-party software (Oracle, Microsoft SQL Server, Apache, SafeNet) – Build your own custom applications
  • 29. © 2016 AWS and affiliates, all rights reserved SafeNet ProtectV manager and Virtual KeySecure in EC2 EBS volume encryption with CloudHSM and Gemalto SafeNet Software • Gemalto SafeNet ProtectV with Virtual KeySecure • CloudHSM stores the master key SafeNet ProtectV client CloudHSM Your encrypted data in EBS Your applications in EC2 ProtectV client • Encrypts I/O from EC2 instances to EBS volumes • Includes preboot authentication
  • 30. © 2016 AWS and affiliates, all rights reserved Pricing for CloudHSM • HSM provisioned in any region has a $5,000 one-time charge • Starting at $1.88/hour metered charge after setup – Hourly rate varies by region • As low as $21,500 in year one; $16,500 in subsequent years • Requests not billed; limited only by the device capacity – Varies depending on algorithm and key size
  • 31. © 2016 AWS and affiliates, all rights reserved Comparing CloudHSM with KMS CloudHSM • Dedicated access to one or more HSM devices that comply with government standards (for example, FIPS 140-2, Common Criteria) • You control all access to your keys and the application software that uses them • Supported applications: – Your custom software – Third-party software – AWS services: Amazon Redshift, RDS for Oracle KMS • Highly available and durable key storage, management, and auditable service • Allows you to import keys NEW • Easily encrypt your data across AWS services and within your own applications based on policies you define • Supported applications: – Your custom software built with AWS SDKs/CLI – AWS services (S3, EBS, RDS, Amazon Aurora, Amazon Redshift, WorkMail, WorkSpaces, CloudTrail, Elastic Transcoder)
  • 32. © 2016 AWS and affiliates, all rights reserved Partner solutions in AWS Marketplace • Browse, test, and buy encryption and key management solutions • Pay by the hour, monthly, or annually • Software fees added to AWS bill • Bring Your Own License
  • 33. © 2016 AWS and affiliates, all rights reserved DIY key management in AWS Encrypt data client-side and send ciphertext to AWS storage services Your applications in your data center Your key management infrastructure in EC2 Your encryption client application Your key management infrastructure Your application in EC2 Your encrypted data in select AWS services
  • 34. © 2016 AWS and affiliates, all rights reserved Comparison of key management options KMS CloudHSM AWS Marketplace Partner Solutions DIY Where keys are generated and stored AWS, or imported by you In AWS, on an HSM that you control Your network or in EC2 instance Your network or in AWS Where keys are used AWS services or your applications AWS or your applications Your network or your EC2 instance Your network or your EC2 instance How to control key use Policy you define; enforced by AWS Custom code + SafeNet APIs Vendor-specific management Config files, vendor- specific management Responsibility for performance/scale AWS You You You Integration with AWS services? Yes Limited Limited Limited Pricing model Per key/usage Per hour Per hour/per year Variable
  • 35. © 2016 AWS and affiliates, all rights reserved Data services security Amazon S3 and Amazon RDS
  • 36. © 2016 AWS and affiliates, all rights reserved S3 access control and data resiliency
  • 37. © 2016 AWS and affiliates, all rights reserved Resource-based policy • Ideal for cross-account permissions; supports all S3 actions Bucket policies S3 access logging CloudTrail Integration Logging S3 access control and auditing Resource-based policy • Object-level ACL for very specific object-level grants and access policy management • Bucket-level ACL for log delivery ACLs Control API calls to S3 • Programmatic access by applications by using roles • User-, group-, or role-based access policy IAM policies
  • 38. © 2016 AWS and affiliates, all rights reserved S3 edge protection policies • { • "Version": "2012-10-17", • "Statement": [ • { • "Sid": "Access-to-specific-VPCE-only", • "Action": "s3:*", • "Effect": "Deny", • "Resource": [ "arn:aws:s3:::examplebucket", • "arn:aws:s3:::examplebucket/*"], • "Condition": { • "StringNotEquals": { • "aws:sourceVpce": "vpce-1a2b3c4d” • } • }, • "Principal": "*” • } ] • }
  • 39. © 2016 AWS and affiliates, all rights reserved S3 edge protection policies • { • "Version": "2012-10-17", • "Statement": [ • { • "Sid": "Access-to-specific-VPCE-only", • "Action": "s3:*", • "Effect": "Deny", • "Resource": [ "arn:aws:s3:::examplebucket", • "arn:aws:s3:::examplebucket/*"], • "Condition": { • "StringNotEquals": { • "aws:sourceVpce": "vpce-1a2b3c4d” • } • }, • "Principal": "*” • } ] • }
  • 40. © 2016 AWS and affiliates, all rights reserved S3 edge protection policies • { • "Version":"2012-10-17", • "Id":"PolicyForCloudFrontPrivateContent", • "Statement":[ • { • "Sid":" Grant a CloudFront Origin Identity access to support private content", • "Effect":"Allow", • "Principal":{"CanonicalUser":"79a59df90d96a1e698fbacedfd6e09d98eacf8f8d5218e7cd47ef2be"}, • "Action":"s3:GetObject", • "Resource":"arn:aws:s3:::example-bucket/*” • } ] • }
  • 41. © 2016 AWS and affiliates, all rights reserved S3 edge protection policies • { • "Version":"2012-10-17", • "Id":"PolicyForCloudFrontPrivateContent", • "Statement":[ • { • "Sid":" Grant a CloudFront Origin Identity access to support private content", • "Effect":"Allow", • "Principal":{"CanonicalUser":"79a59df90d96a1e698fbacedfd6e09d98eacf8f8d5218e7cd47ef2be"}, • "Action":"s3:GetObject", • "Resource":"arn:aws:s3:::example-bucket/*” • } ] • }
  • 42. © 2016 AWS and affiliates, all rights reserved Remote replicas managed by separate AWS accounts Secure Distribute data to regional customers Lower latency Store hundreds of miles apart Compliance Amazon S3 cross-region replication Automated, fast, and reliable asynchronous replication of data across AWS regions
  • 43. © 2016 AWS and affiliates, all rights reserved • Usual charges for storage, requests, and inter-region data transfer for the replicated copy of data • Replicate into Standard-IA or Amazon Glacier Cost HEAD operation on a source object to determine replication status • Replicated objects will not be re-replicated • Use Amazon S3 COPY to replicate existing objects Replication status DELETE without object version ID • Marker replicated DELETE specific object version ID • Marker NOT replicated Delete operation Cross-region replication: Details Object ACL updates are replicated • Objects with Amazon managed encryption key replicated • KMS encryption not currently replicated Access control
  • 44. © 2016 AWS and affiliates, all rights reserved Database security with Amazon RDS
  • 45. © 2016 AWS and affiliates, all rights reserved Database security • Commercial solutions through Amazon RDS: • Amazon database solutions: Amazon DynamoDB Amazon Redshift Amazon Aurora AWS Database Migration Service
  • 46. © 2016 AWS and affiliates, all rights reserved Why choose Amazon database solutions? Schema design Query construction Query optimization High availability Backup and recovery Isolation and security Industry compliance Push-button scaling Automated patching Advanced monitoring Routine maintenance Amazon takes care of your time-consuming database security management tasks, freeing you to focus on your applications and business You AWS
  • 47. © 2016 AWS and affiliates, all rights reserved High availability with multi-AZ deployments Enterprise-grade fault tolerance solution for production databases • An Availability Zone is a physically distinct, independent infrastructure • Your database is synchronously replicated to another AZ in the same AWS region • Failover occurs automatically in response to the most important failure scenarios
  • 48. © 2016 AWS and affiliates, all rights reserved Choose cross-region snapshot copy for even greater durability, ease of migration • Copy a database snapshot or replicate data to a different AWS region • Warm standby for disaster recovery • Or use it as a base for migration to a different region
  • 49. © 2016 AWS and affiliates, all rights reserved AWS database services and encryption at rest • Server-side encryption with KMS – RDS MySQL – RDS PostgreSQL – RDS SQL Server – RDS Oracle – RDS MariaDB – Amazon Aurora – Amazon Redshift • Server-side encryption with CloudHSM – Amazon Redshift – RDS Oracle TDE – Microsoft SQL TDE Client-side encryption for row/column/field-level protection DynamoDB encryption client Build your own with AWS SDK third-party solutions
  • 50. © 2016 AWS and affiliates, all rights reserved AWS data platforms – IAM and CloudTrail • API permissions • Enforce separation of duties • Resource-based permissions • Use tags by environment • Integrated with CloudTrail • Alert on key management activities
  • 51. © 2016 AWS and affiliates, all rights reserved A record of your API calls through AWS CloudTrail You are making API calls... On a growing set of services around the world… CloudTrail is continuously recording API calls… And delivering log files to you in S3
  • 52. © 2016 AWS and affiliates, all rights reserved Track, detect, and take action Tracking • AWS Config rules • Amazon CloudWatch Events • AWS CloudTrail • Amazon Inspector Coordination • Amazon SWF • AWS CodePipeline Execution • AWS Lambda Securing • MFA • IAM policies Track/log • Amazon CloudWatch Logs • Amazon DynamoDB Alert • Amazon SNS …
  • 53. © 2016 AWS and affiliates, all rights reserved Summary • You have options to implement data controls that meet your business needs. • Take advantage of managed services, and let us do the heavy lifting. • Protect your data but also track, detect, and take action on changes and events.
  • 54. © 2016 AWS and affiliates, all rights reserved Thank you!
  • 55. © 2016 AWS and affiliates, all rights reserved Learning about High-Availability applications in VPC • What is Amazon Virtual Private Cloud (VPC)? • VPC common use cases • VPC basics • Why move to VPC? • Connecting VPC with your data centers • Making your VPC infrastructure highly available • Making your application highly available
  • 56. © 2016 AWS and affiliates, all rights reserved What is Amazon Virtual Private Cloud (VPC)?
  • 57. © 2016 AWS and affiliates, all rights reserved aws.amazon.com/activate Everything and Anything Startups Need to Get Started on AWS