SlideShare une entreprise Scribd logo
1  sur  40
Télécharger pour lire hors ligne
© 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Ian Massingham, Dave Walker
17/03/16
What’s (nearly) New?
Edinburgh
Cloud Security Principles Compliance
o Issued 1 Apr 2014 by the CESG
o They replace the Business Impact Levels model (BIL: IL1-IL5+)
o Distributed certification model
o Risk-based approach: suitability for purpose
o New protective marking mechanisms
o AWS Whitepaper Available
Cyber Essentials Plus Compliance in Dublin
Cyber Essentials Plus is a UK
Government-backed, industry-
supported certification scheme
that helps organisations
demonstrate security against
common cyber attacks.
The ‘Plus’ scheme benefits from
independent testing and validation
compared to the baseline ‘Cyber
Essentials’ scheme that is self-
attested.
ISO 27018
Based on certification examination in conformity with defined
requirements in ISO/IEC17021:2011 and ISO/IEC 27006:2011,
the Information Security Management System
as defined and implemented by
headquartered in Seattle, Washington, United States of America,
certified under certification number [2013-009],
is also compliant with the requirements as stated in the standard:
EY CertifyPoint will, according to the certification agreement
dated October 23, 2014, perform surveillance audits and acknowledge the
certificate until the expiration date of this certificate or the expiration of the
related ISMS certificate with number [2013-009].
*This certificate is applicable for the assets, services and locations as described in the
scoping section on the back of this certificate, with regard to the specific requirements
for information security and protection of personally identifiable information (PII)
as stated in Statement of Applicability version 2015,01, approved on September 15, 2015.
ISO/ IEC 27018:2014
Issue date of certificate: October 1, 2015
Expiration date of certificate: November 12, 2016
Amazon Web Services, Inc.*
Certificate
Certificate number: 2015-016
Certified by EY CertifyPoint since:
October 1, 2015
© Copyrights with regard to this document reside with Ernst & Young CertifyPoint B.V. headquartered at
Antonio Vivaldistraat 150, 1083 HP Amsterdam, The Netherlands. All rights reserved.
Drs. R. Toppen RA
Director EY CertifyPoint
DIGITAL COPY1/3
o Customers control their content.
o Customers' content will not be used for any
unauthorized purposes.
o Physical media is destroyed prior to leaving
AWS data centers.
o AWS provides customers the means to
delete their content.
o AWS doesn’t disclose customers' content
ISO 27017
Based on certification examination in conformity with defined
requirements in ISO/IEC17021:2011 and ISO/IEC 27006:2011,
the Information Security Management System
as defined and implemented by
headquartered in Seattle, Washington, United States of America,
certified under certification number [2013-009],
is also compliant with the requirements as stated in the standard:
EY CertifyPoint will, according to the certification agreement
dated October 23, 2014, perform surveillance audits and acknowledge the
certificate until the expiration date of this certificate or the expiration of the
related ISMS certificate with number [2013-009].
*This certificate is applicable for the assets, services and locations as described in the
scoping section on the back of this certificate, with regard to the specific requirements
for information security and protection of personally identifiable information (PII)
as stated in Statement of Applicability version 2015,01, approved on September 15, 2015.
ISO/ IEC 27018:2014
Issue date of certificate: October 1, 2015
Expiration date of certificate: November 12, 2016
Amazon Web Services, Inc.*
Certificate
Certificate number: 2015-016
Certified by EY CertifyPoint since:
October 1, 2015
© Copyrights with regard to this document reside with Ernst & Young CertifyPoint B.V. headquartered at
Antonio Vivaldistraat 150, 1083 HP Amsterdam, The Netherlands. All rights reserved.
Drs. R. Toppen RA
Director EY CertifyPoint
DIGITAL COPY1/3
o Newest ISO code of practice
o Builds on top of ISO 27002
o Information security controls specific to
Cloud services
o Scope includes all AWS Regions and edge
locations
AWS Security Tools
AWS Trusted Advisor
AWS Config Rules
Amazon Inspector
Periodic evaluation of alignment with AWS Best
Practices. Not just Security-related.
Create rules that govern configuration of your
AWS resources. Continuous evaluation.
Security insights into your applications.
Runs on EC2 instances; on-demand scans
AWS Compliance AWS: Security of the cloud
Customer: Security in the cloud
Cloud Config Rules
AWS Config Rules features
Flexible rules evaluated continuously and
retroactively
Dashboard and reports for common goals
Customizable remediation
API automation
AWS Config Rules
Broad ecosystem of solutions
AWS Config Rules benefits
Continuous monitoring for
unexpected changes
Shared compliance
across your organization
Simplified management of
configuration changes
Security by Design - SbD
• Systematic approach to
ensure security
• Formalizes AWS account design
• Automates security controls
• Streamlines auditing
• Provides control insights
throughout the IT
management process
AWS
CloudTrail
AWS
CloudHSM
AWS IAM
AWS KMS
AWS
Config
GoldBase - Scripting your governance policy
Set of CloudFormation Templates & Reference
Arhcitectures that accelerate compliance with PCI, EU
Personal Data Protection, HIPAA, FFIEC, FISMA, CJIS
Result: Reliable technical implementation of administrative
controls
What is Inspector?
• Application security assessment
• Selectable built-in rules
• Security findings
• Guidance and management
• Automatable via APIs
Rule packages
• CVE (common vulnerabilities and exposures)
• Network security best practices
• Authentication best practices
• Operating system security best practices
• Application security best practices
• PCI DSS 3.0 readiness
Getting started
Prioritized findings
Detailed remediation recommendations
What is AWS WAF?
Application DDoS
Good users
Bad guys
Web server Database
AWS
WAF
AWS WAF rules:
1: BLOCK requests from bad guys.
2: ALLOW requests from good guys.
Types of conditions in rules:
1: Source IP/range
2: String Match
3: SQL Injection
Why AWS WAF?
Application DDoS, Vulnerabilities, Abuse
Good users
Bad guys
Web server Database
AWS WAF Partner integrations
• Alert Logic, Trend Micro, and Imperva integrating with AWS WAF
• Offer additional detection and threat intelligence
• Dynamically modify rulesets of AWS WAF for increased protection
S2N – AWS Implementation of TLS
• Small:
• ~6,000 lines of code, all audited
• ~80% less memory consumed
• Fast:
• 12% faster
• Simple:
• Avoid rarely used options/extensions
VPC Flow Logs
Flow Log Record Structure
Event-Version
Account Number
ENI-ID
Source-IP
Destination-IP
SourcePort
Destination-Port
Protocol Number
Number of Packets
Number of Bytes
Start-Time Window
End-Time Window
Action
State
2 123456789 eni-31607853 172.16.0.10 172.16.0.172 80 41707 6 1 40 1440402534 1440402589
ACCEPT OK
AWS Certificate Manager (ACM) makes it easy to
provision, manage, deploy, and renew SSL/TLS certificates
on the AWS platform.
Introducing AWS Certificate Manager
AWS Certificate Manager
• Provision trusted SSL/TLS certificates from AWS for use
with AWS resources:
• Elastic Load Balancing
• Amazon CloudFront distributions
• AWS handles the “maths and maintenance”
• Key pair and CSR generation
• Managed renewal and deployment
• Domain validation (DV) through email
• Available through AWS Management console, CLI, or API
AWS Certificate Manager (ACM) Benefits
• Protect and secure websites and applications
• Provision certificates quickly and easily
• Free
• Managed certificate renewal
• Secure key management
• Centrally manage certificates on the AWS Cloud
• Integrated with other AWS Cloud Services
ACM Use Cases
• Help meet regulatory compliance requirements for
encryption of data in transit
• PCI, FedRAMP and HIPAA
• Minimize downtime and outages
• Improve search rankings by using SSL/TLS
ACM-Provided Certificates
Domain names
• Single domain name: www.example.com
• Wildcard domain names: *.example.com
• Combination of wildcard and non-wildcard names
• Multiple domain names in the same certificate (up to 10)
ACM-provided certificates are managed
• Private keys are generated, protected, and managed
• ACM-provided certificates cannot be used on EC2 instances or on-premises servers
• Can be used with AWS services, such as ELB and CloudFront
Algorithms
• RSA 2048 and SHA-256
What is available at launch?
• SSL/TLS certificates for use with AWS services (ELB and
CloudFront)
• Availability in US-East (N. Virginia)
• Domain validation via email
• Console, API, CLI
• Integration with ELB and CloudFront
• Managed renewal and deployment
What is NOT available at launch?
• Availability in additional regions
• Certificates for use on EC2
• “Take home” certificates that can be used anywhere
• Cross-region certificates
• Cross-account access to certificates
• CloudTrail logging of ACM API calls
• Tagging
• Certificates for email, code signing, or any other purpose except
SSL/TLS termination
Certification & Education
• Security Fundamentals on AWS
• free, online course for security auditors and
analysts
• Security Operations on AWS
• 3-day class for Security engineers, architects,
analysts, and auditors
• AWS Certification
• Security is part of all AWS exams
Rich Security Capabilities in the Cloud
Prepare
Prevent
Detect
Respond
o AWS Security Solutions Architects
o AWS Professional Services
o AWS Secure by Design & GoldBase
o AWS Security Best Practices
o Partner Professional Services
o AWS Training and Certification
o Understand Compliance Requirements
Prepare
o Use IAM – consider MFA, roles, federation, SSO
o Implement Amazon WAF
o Leverage S2N for secure TLS connections
o Implement Config Rules to enforce compliance
o Implement Amazon Inspector to identify
vulnerabilities early on
Prevent
o CloudTrail enabled across all accounts and services
o Consider Config & Config Rules logs
o Inspector can be used as a detective tool
o Trusted Advisor goes beyond just security
o Use CloudWatch logs
o VPC Flow Logs give insight into intended and
unintended communication taking place into your VPC
o Look at partner log management and security
monitoring solutions
Detect
o Be Prepared:
o Develop, acquire or hire Security Incident Response
capabilities
o Test preparedness via game days
o Automated response and containment is always
better than manual response
o AWS supports forensic investigations
o Leverage AWS Support for best results
o Talk to our security partners
Respond
Be Secure & Compliant in
the Cloud!
Thank you!

Contenu connexe

Tendances

Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...Amazon Web Services
 
(SEC203) Journey to Securing Time Inc's Move to the Cloud
(SEC203) Journey to Securing Time Inc's Move to the Cloud(SEC203) Journey to Securing Time Inc's Move to the Cloud
(SEC203) Journey to Securing Time Inc's Move to the CloudAmazon Web Services
 
Security Day What's (nearly) New
Security Day What's (nearly) NewSecurity Day What's (nearly) New
Security Day What's (nearly) NewAmazon Web Services
 
AWS Enterprise Summit Netherlands - AWS IoT
AWS Enterprise Summit Netherlands - AWS IoTAWS Enterprise Summit Netherlands - AWS IoT
AWS Enterprise Summit Netherlands - AWS IoTAmazon Web Services
 
How Serverless Computing Enables Microservices and Micropayment 
How Serverless Computing Enables Microservices and Micropayment  How Serverless Computing Enables Microservices and Micropayment 
How Serverless Computing Enables Microservices and Micropayment  Amazon Web Services
 
Getting started with aws security toronto rs
Getting started with aws security toronto rsGetting started with aws security toronto rs
Getting started with aws security toronto rsAmazon Web Services
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAmazon Web Services
 
What's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow DublinWhat's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow DublinAmazon Web Services
 
Reading the AWS Compliance Framework
Reading the AWS Compliance FrameworkReading the AWS Compliance Framework
Reading the AWS Compliance FrameworkAmazon Web Services
 
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...Amazon Web Services
 
Developing a Continuous Automated Approach to Cloud Security
 Developing a Continuous Automated Approach to Cloud Security Developing a Continuous Automated Approach to Cloud Security
Developing a Continuous Automated Approach to Cloud SecurityAmazon Web Services
 
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...Amazon Web Services
 
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar SeriesSetup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar SeriesAmazon Web Services
 
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)Amazon Web Services
 
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...Amazon Web Services
 
Architecting for Greater Security on AWS
Architecting for Greater Security on AWSArchitecting for Greater Security on AWS
Architecting for Greater Security on AWSAmazon Web Services
 

Tendances (20)

Toward Full Stack Security
Toward Full Stack SecurityToward Full Stack Security
Toward Full Stack Security
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
 
(SEC203) Journey to Securing Time Inc's Move to the Cloud
(SEC203) Journey to Securing Time Inc's Move to the Cloud(SEC203) Journey to Securing Time Inc's Move to the Cloud
(SEC203) Journey to Securing Time Inc's Move to the Cloud
 
Security Day What's (nearly) New
Security Day What's (nearly) NewSecurity Day What's (nearly) New
Security Day What's (nearly) New
 
AWS Enterprise Summit Netherlands - AWS IoT
AWS Enterprise Summit Netherlands - AWS IoTAWS Enterprise Summit Netherlands - AWS IoT
AWS Enterprise Summit Netherlands - AWS IoT
 
How Serverless Computing Enables Microservices and Micropayment 
How Serverless Computing Enables Microservices and Micropayment  How Serverless Computing Enables Microservices and Micropayment 
How Serverless Computing Enables Microservices and Micropayment 
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Getting started with aws security toronto rs
Getting started with aws security toronto rsGetting started with aws security toronto rs
Getting started with aws security toronto rs
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security Model
 
What's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow DublinWhat's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow Dublin
 
Reading the AWS Compliance Framework
Reading the AWS Compliance FrameworkReading the AWS Compliance Framework
Reading the AWS Compliance Framework
 
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
 
Developing a Continuous Automated Approach to Cloud Security
 Developing a Continuous Automated Approach to Cloud Security Developing a Continuous Automated Approach to Cloud Security
Developing a Continuous Automated Approach to Cloud Security
 
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
 
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar SeriesSetup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
 
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
 
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
 
Architecting for Greater Security on AWS
Architecting for Greater Security on AWSArchitecting for Greater Security on AWS
Architecting for Greater Security on AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 

En vedette

Security Day IAM Recommended Practices
Security Day IAM Recommended PracticesSecurity Day IAM Recommended Practices
Security Day IAM Recommended PracticesAmazon Web Services
 
The AWS Shared Security Responsibility Model in Practice
The AWS Shared Security Responsibility Model in PracticeThe AWS Shared Security Responsibility Model in Practice
The AWS Shared Security Responsibility Model in PracticeAmazon Web Services
 
Account Separation and Mandatory Access Control
Account Separation and Mandatory Access ControlAccount Separation and Mandatory Access Control
Account Separation and Mandatory Access ControlAmazon Web Services
 
AWS Black Belt Techシリーズ AWS Service Catalog
AWS Black Belt Techシリーズ AWS Service CatalogAWS Black Belt Techシリーズ AWS Service Catalog
AWS Black Belt Techシリーズ AWS Service CatalogAmazon Web Services Japan
 
Building Scalable Application on the Cloud
Building Scalable Application on the CloudBuilding Scalable Application on the Cloud
Building Scalable Application on the CloudKeisuke Nishitani
 
AWS re:Inventに行くために今日からやるべき3つのこと
AWS re:Inventに行くために今日からやるべき3つのことAWS re:Inventに行くために今日からやるべき3つのこと
AWS re:Inventに行くために今日からやるべき3つのこと真吾 吉田
 
サバ缶のない世界でスカイアーチはこの先生きのこれるのか考える
サバ缶のない世界でスカイアーチはこの先生きのこれるのか考えるサバ缶のない世界でスカイアーチはこの先生きのこれるのか考える
サバ缶のない世界でスカイアーチはこの先生きのこれるのか考える真吾 吉田
 
Cloud School Dublin - Intro
Cloud School Dublin - IntroCloud School Dublin - Intro
Cloud School Dublin - IntroIan Massingham
 
AWS RoadShow Dublin - SkillPages Customer Presentation
AWS RoadShow Dublin - SkillPages Customer PresentationAWS RoadShow Dublin - SkillPages Customer Presentation
AWS RoadShow Dublin - SkillPages Customer PresentationIan Massingham
 
AWS RoadShow Cambridge - Proxama Customer Presentation
AWS RoadShow Cambridge - Proxama Customer PresentationAWS RoadShow Cambridge - Proxama Customer Presentation
AWS RoadShow Cambridge - Proxama Customer PresentationIan Massingham
 
Four Ways to Inject Customers Into Your Demand Generation Strategy
Four Ways to Inject Customers Into Your Demand Generation StrategyFour Ways to Inject Customers Into Your Demand Generation Strategy
Four Ways to Inject Customers Into Your Demand Generation StrategyAlex Shipillo
 
What is Cloud Computing with AWS at Websummit Dublin
What is Cloud Computing with AWS at Websummit DublinWhat is Cloud Computing with AWS at Websummit Dublin
What is Cloud Computing with AWS at Websummit DublinIan Massingham
 
AWS Webcast - Webinar Series for State and Local Government #1: Discover Clou...
AWS Webcast - Webinar Series for State and Local Government #1: Discover Clou...AWS Webcast - Webinar Series for State and Local Government #1: Discover Clou...
AWS Webcast - Webinar Series for State and Local Government #1: Discover Clou...Amazon Web Services
 
NuGetの社内利用のススメ
NuGetの社内利用のススメNuGetの社内利用のススメ
NuGetの社内利用のススメNarami Kiyokura
 
Big Vision, Big Impact
Big Vision, Big Impact Big Vision, Big Impact
Big Vision, Big Impact DemandGen
 
Demand Generation Playbook 5 Core Plays
Demand Generation Playbook   5 Core PlaysDemand Generation Playbook   5 Core Plays
Demand Generation Playbook 5 Core PlaysMarcus Tewksbury
 
Be An IT Hero - 10 Reasons to Move to the Cloud
Be An IT Hero - 10 Reasons to Move to the CloudBe An IT Hero - 10 Reasons to Move to the Cloud
Be An IT Hero - 10 Reasons to Move to the CloudUS Medical IT
 
(ISM305) Framework: Create Cloud Strategy & Accelerate Results
(ISM305) Framework: Create Cloud Strategy & Accelerate Results(ISM305) Framework: Create Cloud Strategy & Accelerate Results
(ISM305) Framework: Create Cloud Strategy & Accelerate ResultsAmazon Web Services
 

En vedette (20)

Security Day IAM Recommended Practices
Security Day IAM Recommended PracticesSecurity Day IAM Recommended Practices
Security Day IAM Recommended Practices
 
Crypto Options in AWS
Crypto Options in AWSCrypto Options in AWS
Crypto Options in AWS
 
The AWS Shared Security Responsibility Model in Practice
The AWS Shared Security Responsibility Model in PracticeThe AWS Shared Security Responsibility Model in Practice
The AWS Shared Security Responsibility Model in Practice
 
Account Separation and Mandatory Access Control
Account Separation and Mandatory Access ControlAccount Separation and Mandatory Access Control
Account Separation and Mandatory Access Control
 
AWS Black Belt Techシリーズ AWS Service Catalog
AWS Black Belt Techシリーズ AWS Service CatalogAWS Black Belt Techシリーズ AWS Service Catalog
AWS Black Belt Techシリーズ AWS Service Catalog
 
Building Scalable Application on the Cloud
Building Scalable Application on the CloudBuilding Scalable Application on the Cloud
Building Scalable Application on the Cloud
 
AWS re:Inventに行くために今日からやるべき3つのこと
AWS re:Inventに行くために今日からやるべき3つのことAWS re:Inventに行くために今日からやるべき3つのこと
AWS re:Inventに行くために今日からやるべき3つのこと
 
サバ缶のない世界でスカイアーチはこの先生きのこれるのか考える
サバ缶のない世界でスカイアーチはこの先生きのこれるのか考えるサバ缶のない世界でスカイアーチはこの先生きのこれるのか考える
サバ缶のない世界でスカイアーチはこの先生きのこれるのか考える
 
Cloud School Dublin - Intro
Cloud School Dublin - IntroCloud School Dublin - Intro
Cloud School Dublin - Intro
 
AWS RoadShow Dublin - SkillPages Customer Presentation
AWS RoadShow Dublin - SkillPages Customer PresentationAWS RoadShow Dublin - SkillPages Customer Presentation
AWS RoadShow Dublin - SkillPages Customer Presentation
 
AWS RoadShow Cambridge - Proxama Customer Presentation
AWS RoadShow Cambridge - Proxama Customer PresentationAWS RoadShow Cambridge - Proxama Customer Presentation
AWS RoadShow Cambridge - Proxama Customer Presentation
 
profile
profileprofile
profile
 
Four Ways to Inject Customers Into Your Demand Generation Strategy
Four Ways to Inject Customers Into Your Demand Generation StrategyFour Ways to Inject Customers Into Your Demand Generation Strategy
Four Ways to Inject Customers Into Your Demand Generation Strategy
 
What is Cloud Computing with AWS at Websummit Dublin
What is Cloud Computing with AWS at Websummit DublinWhat is Cloud Computing with AWS at Websummit Dublin
What is Cloud Computing with AWS at Websummit Dublin
 
AWS Webcast - Webinar Series for State and Local Government #1: Discover Clou...
AWS Webcast - Webinar Series for State and Local Government #1: Discover Clou...AWS Webcast - Webinar Series for State and Local Government #1: Discover Clou...
AWS Webcast - Webinar Series for State and Local Government #1: Discover Clou...
 
NuGetの社内利用のススメ
NuGetの社内利用のススメNuGetの社内利用のススメ
NuGetの社内利用のススメ
 
Big Vision, Big Impact
Big Vision, Big Impact Big Vision, Big Impact
Big Vision, Big Impact
 
Demand Generation Playbook 5 Core Plays
Demand Generation Playbook   5 Core PlaysDemand Generation Playbook   5 Core Plays
Demand Generation Playbook 5 Core Plays
 
Be An IT Hero - 10 Reasons to Move to the Cloud
Be An IT Hero - 10 Reasons to Move to the CloudBe An IT Hero - 10 Reasons to Move to the Cloud
Be An IT Hero - 10 Reasons to Move to the Cloud
 
(ISM305) Framework: Create Cloud Strategy & Accelerate Results
(ISM305) Framework: Create Cloud Strategy & Accelerate Results(ISM305) Framework: Create Cloud Strategy & Accelerate Results
(ISM305) Framework: Create Cloud Strategy & Accelerate Results
 

Similaire à What's (nearly) new | AWS Security Roadshow

Security & Compliance in the cloud - Pop-up Loft Tel Aviv
Security & Compliance in the cloud - Pop-up Loft Tel AvivSecurity & Compliance in the cloud - Pop-up Loft Tel Aviv
Security & Compliance in the cloud - Pop-up Loft Tel AvivAmazon Web Services
 
AWS Enterprise Summit London 2015 | Security in the Cloud
AWS Enterprise Summit London 2015 | Security in the CloudAWS Enterprise Summit London 2015 | Security in the Cloud
AWS Enterprise Summit London 2015 | Security in the CloudAmazon Web Services
 
Blue Chip Tek Connect and Protect Presentation #3
Blue Chip Tek Connect and Protect Presentation #3Blue Chip Tek Connect and Protect Presentation #3
Blue Chip Tek Connect and Protect Presentation #3Kimberly Macias
 
AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...
AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...
AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...Amazon Web Services
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS SecurityAmazon Web Services
 
AWS Shared Responsibility Model & Compliance Program Overview
AWS Shared Responsibility Model & Compliance Program OverviewAWS Shared Responsibility Model & Compliance Program Overview
AWS Shared Responsibility Model & Compliance Program OverviewAmazon Web Services
 
How to Achieve PCI DSS Compliance on AWS
 How to Achieve PCI DSS Compliance on AWS How to Achieve PCI DSS Compliance on AWS
How to Achieve PCI DSS Compliance on AWSAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Getting started with AWS Security
Getting started with AWS SecurityGetting started with AWS Security
Getting started with AWS SecurityAmazon Web Services
 
Warum ist Cloud-Sicherheit und Compliance wichtig?
Warum ist Cloud-Sicherheit und Compliance wichtig?Warum ist Cloud-Sicherheit und Compliance wichtig?
Warum ist Cloud-Sicherheit und Compliance wichtig?AWS Germany
 
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도Amazon Web Services Korea
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23Rolf Koski
 
AWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAmazon Web Services
 
Simplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneSimplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneAmazon Web Services
 
AWS Canberra WWPS Summit 2013 - AWS Governance and Security Overview
AWS Canberra WWPS Summit 2013 - AWS Governance and Security OverviewAWS Canberra WWPS Summit 2013 - AWS Governance and Security Overview
AWS Canberra WWPS Summit 2013 - AWS Governance and Security OverviewAmazon Web Services
 

Similaire à What's (nearly) new | AWS Security Roadshow (20)

Security in the cloud
Security in the cloudSecurity in the cloud
Security in the cloud
 
Security & Compliance in the cloud - Pop-up Loft Tel Aviv
Security & Compliance in the cloud - Pop-up Loft Tel AvivSecurity & Compliance in the cloud - Pop-up Loft Tel Aviv
Security & Compliance in the cloud - Pop-up Loft Tel Aviv
 
AWS Enterprise Summit London 2015 | Security in the Cloud
AWS Enterprise Summit London 2015 | Security in the CloudAWS Enterprise Summit London 2015 | Security in the Cloud
AWS Enterprise Summit London 2015 | Security in the Cloud
 
Blue Chip Tek Connect and Protect Presentation #3
Blue Chip Tek Connect and Protect Presentation #3Blue Chip Tek Connect and Protect Presentation #3
Blue Chip Tek Connect and Protect Presentation #3
 
AWS Security and SecOps
AWS Security and SecOpsAWS Security and SecOps
AWS Security and SecOps
 
AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...
AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...
AWS Public Sector Symposium 2014 Canberra | Security as an Enabler: Improving...
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS Security
 
AWS Shared Responsibility Model & Compliance Program Overview
AWS Shared Responsibility Model & Compliance Program OverviewAWS Shared Responsibility Model & Compliance Program Overview
AWS Shared Responsibility Model & Compliance Program Overview
 
How to Achieve PCI DSS Compliance on AWS
 How to Achieve PCI DSS Compliance on AWS How to Achieve PCI DSS Compliance on AWS
How to Achieve PCI DSS Compliance on AWS
 
AWS Security Checklist
AWS Security ChecklistAWS Security Checklist
AWS Security Checklist
 
Intro & Security Update
Intro & Security UpdateIntro & Security Update
Intro & Security Update
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Getting started with AWS Security
Getting started with AWS SecurityGetting started with AWS Security
Getting started with AWS Security
 
Warum ist Cloud-Sicherheit und Compliance wichtig?
Warum ist Cloud-Sicherheit und Compliance wichtig?Warum ist Cloud-Sicherheit und Compliance wichtig?
Warum ist Cloud-Sicherheit und Compliance wichtig?
 
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23
 
Compliance with AWS
Compliance with AWSCompliance with AWS
Compliance with AWS
 
AWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the Cloud
 
Simplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneSimplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing Zone
 
AWS Canberra WWPS Summit 2013 - AWS Governance and Security Overview
AWS Canberra WWPS Summit 2013 - AWS Governance and Security OverviewAWS Canberra WWPS Summit 2013 - AWS Governance and Security Overview
AWS Canberra WWPS Summit 2013 - AWS Governance and Security Overview
 

Plus de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Plus de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Dernier

Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 

Dernier (20)

Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 

What's (nearly) new | AWS Security Roadshow

  • 1. © 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Ian Massingham, Dave Walker 17/03/16 What’s (nearly) New? Edinburgh
  • 2. Cloud Security Principles Compliance o Issued 1 Apr 2014 by the CESG o They replace the Business Impact Levels model (BIL: IL1-IL5+) o Distributed certification model o Risk-based approach: suitability for purpose o New protective marking mechanisms o AWS Whitepaper Available
  • 3. Cyber Essentials Plus Compliance in Dublin Cyber Essentials Plus is a UK Government-backed, industry- supported certification scheme that helps organisations demonstrate security against common cyber attacks. The ‘Plus’ scheme benefits from independent testing and validation compared to the baseline ‘Cyber Essentials’ scheme that is self- attested.
  • 4. ISO 27018 Based on certification examination in conformity with defined requirements in ISO/IEC17021:2011 and ISO/IEC 27006:2011, the Information Security Management System as defined and implemented by headquartered in Seattle, Washington, United States of America, certified under certification number [2013-009], is also compliant with the requirements as stated in the standard: EY CertifyPoint will, according to the certification agreement dated October 23, 2014, perform surveillance audits and acknowledge the certificate until the expiration date of this certificate or the expiration of the related ISMS certificate with number [2013-009]. *This certificate is applicable for the assets, services and locations as described in the scoping section on the back of this certificate, with regard to the specific requirements for information security and protection of personally identifiable information (PII) as stated in Statement of Applicability version 2015,01, approved on September 15, 2015. ISO/ IEC 27018:2014 Issue date of certificate: October 1, 2015 Expiration date of certificate: November 12, 2016 Amazon Web Services, Inc.* Certificate Certificate number: 2015-016 Certified by EY CertifyPoint since: October 1, 2015 © Copyrights with regard to this document reside with Ernst & Young CertifyPoint B.V. headquartered at Antonio Vivaldistraat 150, 1083 HP Amsterdam, The Netherlands. All rights reserved. Drs. R. Toppen RA Director EY CertifyPoint DIGITAL COPY1/3 o Customers control their content. o Customers' content will not be used for any unauthorized purposes. o Physical media is destroyed prior to leaving AWS data centers. o AWS provides customers the means to delete their content. o AWS doesn’t disclose customers' content
  • 5. ISO 27017 Based on certification examination in conformity with defined requirements in ISO/IEC17021:2011 and ISO/IEC 27006:2011, the Information Security Management System as defined and implemented by headquartered in Seattle, Washington, United States of America, certified under certification number [2013-009], is also compliant with the requirements as stated in the standard: EY CertifyPoint will, according to the certification agreement dated October 23, 2014, perform surveillance audits and acknowledge the certificate until the expiration date of this certificate or the expiration of the related ISMS certificate with number [2013-009]. *This certificate is applicable for the assets, services and locations as described in the scoping section on the back of this certificate, with regard to the specific requirements for information security and protection of personally identifiable information (PII) as stated in Statement of Applicability version 2015,01, approved on September 15, 2015. ISO/ IEC 27018:2014 Issue date of certificate: October 1, 2015 Expiration date of certificate: November 12, 2016 Amazon Web Services, Inc.* Certificate Certificate number: 2015-016 Certified by EY CertifyPoint since: October 1, 2015 © Copyrights with regard to this document reside with Ernst & Young CertifyPoint B.V. headquartered at Antonio Vivaldistraat 150, 1083 HP Amsterdam, The Netherlands. All rights reserved. Drs. R. Toppen RA Director EY CertifyPoint DIGITAL COPY1/3 o Newest ISO code of practice o Builds on top of ISO 27002 o Information security controls specific to Cloud services o Scope includes all AWS Regions and edge locations
  • 6. AWS Security Tools AWS Trusted Advisor AWS Config Rules Amazon Inspector Periodic evaluation of alignment with AWS Best Practices. Not just Security-related. Create rules that govern configuration of your AWS resources. Continuous evaluation. Security insights into your applications. Runs on EC2 instances; on-demand scans AWS Compliance AWS: Security of the cloud Customer: Security in the cloud
  • 8. AWS Config Rules features Flexible rules evaluated continuously and retroactively Dashboard and reports for common goals Customizable remediation API automation
  • 9. AWS Config Rules Broad ecosystem of solutions
  • 10. AWS Config Rules benefits Continuous monitoring for unexpected changes Shared compliance across your organization Simplified management of configuration changes
  • 11.
  • 12. Security by Design - SbD • Systematic approach to ensure security • Formalizes AWS account design • Automates security controls • Streamlines auditing • Provides control insights throughout the IT management process AWS CloudTrail AWS CloudHSM AWS IAM AWS KMS AWS Config
  • 13. GoldBase - Scripting your governance policy Set of CloudFormation Templates & Reference Arhcitectures that accelerate compliance with PCI, EU Personal Data Protection, HIPAA, FFIEC, FISMA, CJIS Result: Reliable technical implementation of administrative controls
  • 14. What is Inspector? • Application security assessment • Selectable built-in rules • Security findings • Guidance and management • Automatable via APIs
  • 15. Rule packages • CVE (common vulnerabilities and exposures) • Network security best practices • Authentication best practices • Operating system security best practices • Application security best practices • PCI DSS 3.0 readiness
  • 19. What is AWS WAF? Application DDoS Good users Bad guys Web server Database AWS WAF AWS WAF rules: 1: BLOCK requests from bad guys. 2: ALLOW requests from good guys. Types of conditions in rules: 1: Source IP/range 2: String Match 3: SQL Injection
  • 20. Why AWS WAF? Application DDoS, Vulnerabilities, Abuse Good users Bad guys Web server Database
  • 21. AWS WAF Partner integrations • Alert Logic, Trend Micro, and Imperva integrating with AWS WAF • Offer additional detection and threat intelligence • Dynamically modify rulesets of AWS WAF for increased protection
  • 22. S2N – AWS Implementation of TLS • Small: • ~6,000 lines of code, all audited • ~80% less memory consumed • Fast: • 12% faster • Simple: • Avoid rarely used options/extensions
  • 24. Flow Log Record Structure Event-Version Account Number ENI-ID Source-IP Destination-IP SourcePort Destination-Port Protocol Number Number of Packets Number of Bytes Start-Time Window End-Time Window Action State 2 123456789 eni-31607853 172.16.0.10 172.16.0.172 80 41707 6 1 40 1440402534 1440402589 ACCEPT OK
  • 25. AWS Certificate Manager (ACM) makes it easy to provision, manage, deploy, and renew SSL/TLS certificates on the AWS platform. Introducing AWS Certificate Manager
  • 26. AWS Certificate Manager • Provision trusted SSL/TLS certificates from AWS for use with AWS resources: • Elastic Load Balancing • Amazon CloudFront distributions • AWS handles the “maths and maintenance” • Key pair and CSR generation • Managed renewal and deployment • Domain validation (DV) through email • Available through AWS Management console, CLI, or API
  • 27. AWS Certificate Manager (ACM) Benefits • Protect and secure websites and applications • Provision certificates quickly and easily • Free • Managed certificate renewal • Secure key management • Centrally manage certificates on the AWS Cloud • Integrated with other AWS Cloud Services
  • 28. ACM Use Cases • Help meet regulatory compliance requirements for encryption of data in transit • PCI, FedRAMP and HIPAA • Minimize downtime and outages • Improve search rankings by using SSL/TLS
  • 29. ACM-Provided Certificates Domain names • Single domain name: www.example.com • Wildcard domain names: *.example.com • Combination of wildcard and non-wildcard names • Multiple domain names in the same certificate (up to 10) ACM-provided certificates are managed • Private keys are generated, protected, and managed • ACM-provided certificates cannot be used on EC2 instances or on-premises servers • Can be used with AWS services, such as ELB and CloudFront Algorithms • RSA 2048 and SHA-256
  • 30. What is available at launch? • SSL/TLS certificates for use with AWS services (ELB and CloudFront) • Availability in US-East (N. Virginia) • Domain validation via email • Console, API, CLI • Integration with ELB and CloudFront • Managed renewal and deployment
  • 31. What is NOT available at launch? • Availability in additional regions • Certificates for use on EC2 • “Take home” certificates that can be used anywhere • Cross-region certificates • Cross-account access to certificates • CloudTrail logging of ACM API calls • Tagging • Certificates for email, code signing, or any other purpose except SSL/TLS termination
  • 32. Certification & Education • Security Fundamentals on AWS • free, online course for security auditors and analysts • Security Operations on AWS • 3-day class for Security engineers, architects, analysts, and auditors • AWS Certification • Security is part of all AWS exams
  • 33. Rich Security Capabilities in the Cloud Prepare Prevent Detect Respond
  • 34. o AWS Security Solutions Architects o AWS Professional Services o AWS Secure by Design & GoldBase o AWS Security Best Practices o Partner Professional Services o AWS Training and Certification o Understand Compliance Requirements Prepare
  • 35. o Use IAM – consider MFA, roles, federation, SSO o Implement Amazon WAF o Leverage S2N for secure TLS connections o Implement Config Rules to enforce compliance o Implement Amazon Inspector to identify vulnerabilities early on Prevent
  • 36. o CloudTrail enabled across all accounts and services o Consider Config & Config Rules logs o Inspector can be used as a detective tool o Trusted Advisor goes beyond just security o Use CloudWatch logs o VPC Flow Logs give insight into intended and unintended communication taking place into your VPC o Look at partner log management and security monitoring solutions Detect
  • 37. o Be Prepared: o Develop, acquire or hire Security Incident Response capabilities o Test preparedness via game days o Automated response and containment is always better than manual response o AWS supports forensic investigations o Leverage AWS Support for best results o Talk to our security partners Respond
  • 38.
  • 39. Be Secure & Compliant in the Cloud!