SlideShare une entreprise Scribd logo
1  sur  31
Télécharger pour lire hors ligne
 Need of Audit Trail
 Introduction to CloudTrail
 How to Enable CloudTrail in your AWS Account
 Analyzing CloudTrail using Cloudlytics
Manage Security & Compliance of your AWS Account using CloudTrail
Manage Security & Compliance of your AWS Account using CloudTrail
The average cost of a
data breach in 2014 was
$3.5 Million.
– Ponemon Institute
On an average,
companies are attacked
16,856 times
a year, and many of
those attacks result in a
quantifiable data
breach.
– IBM Security Services
“In the average attack, you get
90%of the data you want
in like nine hours, and yet most
of the companies don't find out
for three to four months.”
– John Chambers, CEO (CISCO)
Manage Security & Compliance of your AWS Account using CloudTrail
Manage Security & Compliance of your AWS Account using CloudTrail
“There is no data center or network in the
world that hasn't been hacked. If you
watched the number of attacks, they're
going up exponentially this year (2015),
this year's going to be
much worse than last
year.”
- John Chambers, CEO (CISCO)
Manage Security & Compliance of your AWS Account using CloudTrail
Manage Security & Compliance of your AWS Account using CloudTrail
92% of data breaches can be
described by just nine distinct
patterns.
—Verizon, (2014 Data Breach Investigations Report)
43% of C-level executives
say negligent insiders are the
greatest threat to sensitive data.
— IBM Services
Manage Security & Compliance of your AWS Account using CloudTrail
Manage Security & Compliance of your AWS Account using CloudTrail
An Audit Trail is a security-relevant
chronological record, set of records, and/or
destination and source of records that provide
documentary evidence of the sequence of
activities that have affected at any time a
specific operation, procedure, or event. Audit
records typically result from activities such as
financial transactions, scientific research and
health care data transactions, for
communications by individual people, systems,
accounts, or other entities.
Manage Security & Compliance of your AWS Account using CloudTrail
Ensure
Security
Maintain
Individual
Accountability
Recreate
Events
Detect
Intrusions
Analyze
Errors
Manage Security & Compliance of your AWS Account using CloudTrail
AWS & Audit Trails
Manage Security & Compliance of your AWS Account using CloudTrail
AWS CloudTrail is a web service that records AWS
API callsfor your account and delivers log files to
you. The recorded information includes the identity of
the API caller, the time of the API call, the source IP
address of the API caller, the request parameters,
and the response elements returned by the AWS
service.
CloudTrail
Manage Security & Compliance of your AWS Account using CloudTrail
Manage Security & Compliance of your AWS Account using CloudTrail
Tokyo
Sydney
Singapore
Frankfurt Ireland Sao Paulo
Northern
Virginia
GovCloud
Northern
California
Oregon
Manage Security & Compliance of your AWS Account using CloudTrail
Administration & Security
• AWS IAM
• AWS CloudWatch
• AWS Key Management Service
• AWS Security Token
• AWS CloudHSM
• AWS Config
Analytics
• Amazon EMR
• Amazon Kinesis
• AWS Data Pipeline
Application Services
• Amazon SQS
• Amazon SWS
• Amazon Elastic Transcoder
• Amazon CloudSearch
Deployment & Management
• AWS Elastic Beanstalk
• AWS OpsWorks
• AWS CloudFormation
• AWS CodeDeploy
Database
• Amazon RDS
• Amazon ElastiCache
• Amazon Redshift
Compute
• Amazon EC2
• Auto Scaling
• ELB
Enterprise Applications
• Amazon WorkDocs
Mobile Services
• Amazon SNS
Networking
• Amazon VPC
Storage & Content Delivery
• AWS Storage Gateway
• Amazon Glacier
• Amazon CloudFront
• Amazon Elastic Block Storage (EBS)
Manage Security & Compliance of your AWS Account using CloudTrail
 Successful requests to AWS Services
 Time of Request
 User Identity
 Access Keys being Used
 Request Response
(Examples)
Manage Security & Compliance of your AWS Account using CloudTrail
AWS Identity and Access Management is a web
service that enables AWS customers to manage users
and user permissions in AWS.
Manage Security & Compliance of your AWS Account using CloudTrail
Amazon Elastic Compute Cloud (Amazon EC2)
provides resizable compute capacity in the cloud. It is
designed to make web-scale cloud computing easier
for developers and allow them to obtain and configure
capacity with minimal issues.
Manage Security & Compliance of your AWS Account using CloudTrail
Manage Security & Compliance of your AWS Account using CloudTrail
{
"Records": [{
"eventVersion": "1.0",
"userIdentity": {
"type": "IAMUser",
"principalId":
"EX_PRINCIPAL_ID",
"arn":
"arn:aws:iam::123456789012:user/
Alice",
"accountId":
"123456789012",
"accessKeyId":
"EXAMPLE_KEY_ID",
"userName": "Alice"
},
"eventTime": "2014-03-
06T21:01:59Z",
"eventSource":
"ec2.amazonaws.com",
"eventName": "StopInstances",
"awsRegion": "us-west-2",
"sourceIPAddress":
"205.251.233.176",
"userAgent": "ec2-api-tools
1.6.12.2",
"requestParameters": {
"instancesSet": {
"items": [{
"instanceId": "i-
ebeaf9e2"
}]
},
"force": false
},
"responseElements": {
"instancesSet": {
"items": [{
"instanceId": "i-
ebeaf9e2",
"currentState": {
"code": 64,
"name": "stopping"
},
"previousState": {
"code": 16,
"name": "running"
}
}] } } },
 Who initiated an Action?
 Time of the Action?
 What Action was taken?
 Where was the Action performed?
Manage Security & Compliance of your AWS Account using CloudTrail
Manage Security & Compliance of your AWS Account using CloudTrail
HIPAA Section 164.312(1)(b) - Audit controls
(required), which states organizations must “Implement
hardware, software, & procedural mechanisms that record &
examine activity in information systems that contain or use
electronic protected health information.”
PCI DSS - Requires user logon and log off events to
be recorded as part of the "follow the user requirement".
Overview
Report
Manage Security & Compliance of your AWS Account using CloudTrail
User Audit
Report
EC2 Activity
Report
Custom
Report
Manage Security & Compliance of your AWS Account using CloudTrail
Top 5 Users
Top 5 Services
Top 5 IP Addresses
Top 5 Access Keys
Unauthorized
Accesses
Location
Manage Security & Compliance of your AWS Account using CloudTrail
List of Instances
Instance Related
Activities
User Access Patterns Errors
Manage Security & Compliance of your AWS Account using CloudTrail
Manage Security & Compliance of your AWS Account using CloudTrail
List of Users User Related Activities
User Access Patterns Geographic Locations
Access Keys Used
Manage Security & Compliance of your AWS Account using CloudTrail
Manage Security & Compliance of your AWS Account using CloudTrail
Generate your
own Report
Define a Query
Generate Report
 Create a New User from the IAM Console
 Set the User Policy
 Grant access of the logs containing S3 bucket to
Cloudlytics
Manage Security & Compliance of your AWS Account using CloudTrail
 Register with Cloudlytics
 Configure CloudTrail
Manage Security & Compliance of your AWS Account using CloudTrail
Start Analyzing AWS Logs

Contenu connexe

Tendances

Cloudwatch - The In's and Out's
Cloudwatch - The In's and Out'sCloudwatch - The In's and Out's
Cloudwatch - The In's and Out's
beaknit
 
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
Amazon Web Services
 

Tendances (20)

(SEC306) Turn on CloudTrail: Log API Activity in Your AWS Account | AWS re:In...
(SEC306) Turn on CloudTrail: Log API Activity in Your AWS Account | AWS re:In...(SEC306) Turn on CloudTrail: Log API Activity in Your AWS Account | AWS re:In...
(SEC306) Turn on CloudTrail: Log API Activity in Your AWS Account | AWS re:In...
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrail
 
Transparency and Control with AWS CloudTrail and AWS Config
Transparency and Control with AWS CloudTrail and AWS ConfigTransparency and Control with AWS CloudTrail and AWS Config
Transparency and Control with AWS CloudTrail and AWS Config
 
Developing a Continuous Automated Approach to Cloud Security
 Developing a Continuous Automated Approach to Cloud Security Developing a Continuous Automated Approach to Cloud Security
Developing a Continuous Automated Approach to Cloud Security
 
Introduction to Three AWS Security Services - November 2016 Webinar Series
Introduction to Three AWS Security Services - November 2016 Webinar SeriesIntroduction to Three AWS Security Services - November 2016 Webinar Series
Introduction to Three AWS Security Services - November 2016 Webinar Series
 
AWS Cloud trail
AWS Cloud trailAWS Cloud trail
AWS Cloud trail
 
Aws config
Aws configAws config
Aws config
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Best of reI:nvent Tel Aviv 2015 - Keynote
Best of reI:nvent Tel Aviv 2015 - KeynoteBest of reI:nvent Tel Aviv 2015 - Keynote
Best of reI:nvent Tel Aviv 2015 - Keynote
 
Announcements for Mobile Developers
Announcements for Mobile DevelopersAnnouncements for Mobile Developers
Announcements for Mobile Developers
 
Cloudwatch - The In's and Out's
Cloudwatch - The In's and Out'sCloudwatch - The In's and Out's
Cloudwatch - The In's and Out's
 
AWS January 2016 Webinar Series - Building Smart Applications with Amazon Mac...
AWS January 2016 Webinar Series - Building Smart Applications with Amazon Mac...AWS January 2016 Webinar Series - Building Smart Applications with Amazon Mac...
AWS January 2016 Webinar Series - Building Smart Applications with Amazon Mac...
 
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
 
Building Serverless Chat Bots - AWS August Webinar Series
Building Serverless Chat Bots - AWS August Webinar SeriesBuilding Serverless Chat Bots - AWS August Webinar Series
Building Serverless Chat Bots - AWS August Webinar Series
 
AWS Security in Plain English – AWS Security Day
AWS Security in Plain English – AWS Security Day AWS Security in Plain English – AWS Security Day
AWS Security in Plain English – AWS Security Day
 
AWS Security
AWS SecurityAWS Security
AWS Security
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
 
Build high performing mobile apps, faster with AWS
Build high performing mobile apps, faster with AWSBuild high performing mobile apps, faster with AWS
Build high performing mobile apps, faster with AWS
 
Account Separation and Mandatory Access Control on AWS
Account Separation and Mandatory Access Control on AWSAccount Separation and Mandatory Access Control on AWS
Account Separation and Mandatory Access Control on AWS
 
So verarbeiten Sie AWS Sensordaten, um Anwendungen zu sichern - AWS Security ...
So verarbeiten Sie AWS Sensordaten, um Anwendungen zu sichern - AWS Security ...So verarbeiten Sie AWS Sensordaten, um Anwendungen zu sichern - AWS Security ...
So verarbeiten Sie AWS Sensordaten, um Anwendungen zu sichern - AWS Security ...
 

En vedette

En vedette (17)

(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
 
Cloud watch
Cloud watchCloud watch
Cloud watch
 
Journey through the Cloud - Best Practices Getting Started in the AWS Cloud
Journey through the Cloud - Best Practices Getting Started in the AWS CloudJourney through the Cloud - Best Practices Getting Started in the AWS Cloud
Journey through the Cloud - Best Practices Getting Started in the AWS Cloud
 
AWS CloudTrail to Track AWS Resources in Your Account (SEC207) | AWS re:Inven...
AWS CloudTrail to Track AWS Resources in Your Account (SEC207) | AWS re:Inven...AWS CloudTrail to Track AWS Resources in Your Account (SEC207) | AWS re:Inven...
AWS CloudTrail to Track AWS Resources in Your Account (SEC207) | AWS re:Inven...
 
Cloudwatch: Monitoring your Services with Metrics and Alarms
Cloudwatch: Monitoring your Services with Metrics and AlarmsCloudwatch: Monitoring your Services with Metrics and Alarms
Cloudwatch: Monitoring your Services with Metrics and Alarms
 
Cloudwatch: Monitoring your AWS services with Metrics and Alarms
Cloudwatch: Monitoring your AWS services with Metrics and AlarmsCloudwatch: Monitoring your AWS services with Metrics and Alarms
Cloudwatch: Monitoring your AWS services with Metrics and Alarms
 
RMG203 Cloud Infrastructure and Application Monitoring with Amazon CloudWatch...
RMG203 Cloud Infrastructure and Application Monitoring with Amazon CloudWatch...RMG203 Cloud Infrastructure and Application Monitoring with Amazon CloudWatch...
RMG203 Cloud Infrastructure and Application Monitoring with Amazon CloudWatch...
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF
 
(ARC205) Creating Your Virtual Data Center: VPC Fundamentals and Connectivity...
(ARC205) Creating Your Virtual Data Center: VPC Fundamentals and Connectivity...(ARC205) Creating Your Virtual Data Center: VPC Fundamentals and Connectivity...
(ARC205) Creating Your Virtual Data Center: VPC Fundamentals and Connectivity...
 
Using AWS CloudWatch Custom Metrics and EC2 Auto Scaling -VSocial Infrastructure
Using AWS CloudWatch Custom Metrics and EC2 Auto Scaling -VSocial InfrastructureUsing AWS CloudWatch Custom Metrics and EC2 Auto Scaling -VSocial Infrastructure
Using AWS CloudWatch Custom Metrics and EC2 Auto Scaling -VSocial Infrastructure
 
Revolutionising Cloud Operations with AWS Config, AWS CloudTrail and AWS Clou...
Revolutionising Cloud Operations with AWS Config, AWS CloudTrail and AWS Clou...Revolutionising Cloud Operations with AWS Config, AWS CloudTrail and AWS Clou...
Revolutionising Cloud Operations with AWS Config, AWS CloudTrail and AWS Clou...
 
AWS CloudFormation Masterclass
AWS CloudFormation MasterclassAWS CloudFormation Masterclass
AWS CloudFormation Masterclass
 
Automating your Infrastructure Deployment with AWS CloudFormation and AWS Ops...
Automating your Infrastructure Deployment with AWS CloudFormation and AWS Ops...Automating your Infrastructure Deployment with AWS CloudFormation and AWS Ops...
Automating your Infrastructure Deployment with AWS CloudFormation and AWS Ops...
 
(DVO304) AWS CloudFormation Best Practices
(DVO304) AWS CloudFormation Best Practices(DVO304) AWS CloudFormation Best Practices
(DVO304) AWS CloudFormation Best Practices
 
2015 Upload Campaigns Calendar - SlideShare
2015 Upload Campaigns Calendar - SlideShare2015 Upload Campaigns Calendar - SlideShare
2015 Upload Campaigns Calendar - SlideShare
 
What to Upload to SlideShare
What to Upload to SlideShareWhat to Upload to SlideShare
What to Upload to SlideShare
 
Getting Started With SlideShare
Getting Started With SlideShareGetting Started With SlideShare
Getting Started With SlideShare
 

Similaire à Manage Security & Compliance of Your AWS Account using CloudTrail

선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...
선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...
선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...
Amazon Web Services Korea
 

Similaire à Manage Security & Compliance of Your AWS Account using CloudTrail (20)

Security & Compliance
Security & Compliance Security & Compliance
Security & Compliance
 
Best Practices for Security at Scale
Best Practices for Security at ScaleBest Practices for Security at Scale
Best Practices for Security at Scale
 
Security & Compliance in AWS
Security & Compliance in AWSSecurity & Compliance in AWS
Security & Compliance in AWS
 
(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWS(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWS
 
Security Best Practices_John Hildebrandt
Security Best Practices_John HildebrandtSecurity Best Practices_John Hildebrandt
Security Best Practices_John Hildebrandt
 
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
 
Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts
 
Security in the Cloud | Amazon Web Services
Security in the Cloud | Amazon Web ServicesSecurity in the Cloud | Amazon Web Services
Security in the Cloud | Amazon Web Services
 
Simplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneSimplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing Zone
 
AWS in FSI 2019
AWS in FSI 2019AWS in FSI 2019
AWS in FSI 2019
 
선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...
선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...
선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...
 
Wrangling Security & Identity across 99+ AWS Accounts
Wrangling Security & Identity across 99+ AWS AccountsWrangling Security & Identity across 99+ AWS Accounts
Wrangling Security & Identity across 99+ AWS Accounts
 
3 Secrets to Becoming a Cloud Security Superhero
3 Secrets to Becoming a Cloud Security Superhero3 Secrets to Becoming a Cloud Security Superhero
3 Secrets to Becoming a Cloud Security Superhero
 
Best Practices for Security at Scale
Best Practices for Security at Scale Best Practices for Security at Scale
Best Practices for Security at Scale
 
Sicurezza e Compliance nel Cloud
Sicurezza e Compliance nel CloudSicurezza e Compliance nel Cloud
Sicurezza e Compliance nel Cloud
 
AWS Monitoring & Logging
AWS Monitoring & LoggingAWS Monitoring & Logging
AWS Monitoring & Logging
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrail
 
Introduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSIntroduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWS
 
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
 
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
 

Plus de Cloudlytics

Plus de Cloudlytics (6)

All You Need to Know about AWS Elastic Load Balancer
All You Need to Know about AWS Elastic Load BalancerAll You Need to Know about AWS Elastic Load Balancer
All You Need to Know about AWS Elastic Load Balancer
 
Case Study : Analyze CloudFront Distribution Logs to Understand Customer Enga...
Case Study : Analyze CloudFront Distribution Logs to Understand Customer Enga...Case Study : Analyze CloudFront Distribution Logs to Understand Customer Enga...
Case Study : Analyze CloudFront Distribution Logs to Understand Customer Enga...
 
11 Hard to Ignore Data Analytics Quotes
11 Hard to Ignore Data Analytics Quotes11 Hard to Ignore Data Analytics Quotes
11 Hard to Ignore Data Analytics Quotes
 
Analytics & Reporting for Amazon Cloud Logs
Analytics & Reporting for Amazon Cloud LogsAnalytics & Reporting for Amazon Cloud Logs
Analytics & Reporting for Amazon Cloud Logs
 
World's best AWS Cloud Log Analytics & Management Tool
World's best AWS Cloud Log Analytics & Management ToolWorld's best AWS Cloud Log Analytics & Management Tool
World's best AWS Cloud Log Analytics & Management Tool
 
Cloudlytics - Analyze S3 & CloudFront Logs
Cloudlytics - Analyze S3 & CloudFront LogsCloudlytics - Analyze S3 & CloudFront Logs
Cloudlytics - Analyze S3 & CloudFront Logs
 

Dernier

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Dernier (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

Manage Security & Compliance of Your AWS Account using CloudTrail

  • 1.
  • 2.  Need of Audit Trail  Introduction to CloudTrail  How to Enable CloudTrail in your AWS Account  Analyzing CloudTrail using Cloudlytics Manage Security & Compliance of your AWS Account using CloudTrail
  • 3. Manage Security & Compliance of your AWS Account using CloudTrail
  • 4. The average cost of a data breach in 2014 was $3.5 Million. – Ponemon Institute On an average, companies are attacked 16,856 times a year, and many of those attacks result in a quantifiable data breach. – IBM Security Services “In the average attack, you get 90%of the data you want in like nine hours, and yet most of the companies don't find out for three to four months.” – John Chambers, CEO (CISCO) Manage Security & Compliance of your AWS Account using CloudTrail
  • 5. Manage Security & Compliance of your AWS Account using CloudTrail
  • 6. “There is no data center or network in the world that hasn't been hacked. If you watched the number of attacks, they're going up exponentially this year (2015), this year's going to be much worse than last year.” - John Chambers, CEO (CISCO) Manage Security & Compliance of your AWS Account using CloudTrail
  • 7. Manage Security & Compliance of your AWS Account using CloudTrail
  • 8. 92% of data breaches can be described by just nine distinct patterns. —Verizon, (2014 Data Breach Investigations Report) 43% of C-level executives say negligent insiders are the greatest threat to sensitive data. — IBM Services Manage Security & Compliance of your AWS Account using CloudTrail
  • 9. Manage Security & Compliance of your AWS Account using CloudTrail
  • 10. An Audit Trail is a security-relevant chronological record, set of records, and/or destination and source of records that provide documentary evidence of the sequence of activities that have affected at any time a specific operation, procedure, or event. Audit records typically result from activities such as financial transactions, scientific research and health care data transactions, for communications by individual people, systems, accounts, or other entities. Manage Security & Compliance of your AWS Account using CloudTrail
  • 12. AWS & Audit Trails Manage Security & Compliance of your AWS Account using CloudTrail
  • 13. AWS CloudTrail is a web service that records AWS API callsfor your account and delivers log files to you. The recorded information includes the identity of the API caller, the time of the API call, the source IP address of the API caller, the request parameters, and the response elements returned by the AWS service. CloudTrail Manage Security & Compliance of your AWS Account using CloudTrail
  • 14. Manage Security & Compliance of your AWS Account using CloudTrail Tokyo Sydney Singapore Frankfurt Ireland Sao Paulo Northern Virginia GovCloud Northern California Oregon
  • 15. Manage Security & Compliance of your AWS Account using CloudTrail Administration & Security • AWS IAM • AWS CloudWatch • AWS Key Management Service • AWS Security Token • AWS CloudHSM • AWS Config Analytics • Amazon EMR • Amazon Kinesis • AWS Data Pipeline Application Services • Amazon SQS • Amazon SWS • Amazon Elastic Transcoder • Amazon CloudSearch Deployment & Management • AWS Elastic Beanstalk • AWS OpsWorks • AWS CloudFormation • AWS CodeDeploy Database • Amazon RDS • Amazon ElastiCache • Amazon Redshift Compute • Amazon EC2 • Auto Scaling • ELB Enterprise Applications • Amazon WorkDocs Mobile Services • Amazon SNS Networking • Amazon VPC Storage & Content Delivery • AWS Storage Gateway • Amazon Glacier • Amazon CloudFront • Amazon Elastic Block Storage (EBS)
  • 16. Manage Security & Compliance of your AWS Account using CloudTrail  Successful requests to AWS Services  Time of Request  User Identity  Access Keys being Used  Request Response
  • 17. (Examples) Manage Security & Compliance of your AWS Account using CloudTrail
  • 18. AWS Identity and Access Management is a web service that enables AWS customers to manage users and user permissions in AWS. Manage Security & Compliance of your AWS Account using CloudTrail
  • 19. Amazon Elastic Compute Cloud (Amazon EC2) provides resizable compute capacity in the cloud. It is designed to make web-scale cloud computing easier for developers and allow them to obtain and configure capacity with minimal issues. Manage Security & Compliance of your AWS Account using CloudTrail
  • 20. Manage Security & Compliance of your AWS Account using CloudTrail { "Records": [{ "eventVersion": "1.0", "userIdentity": { "type": "IAMUser", "principalId": "EX_PRINCIPAL_ID", "arn": "arn:aws:iam::123456789012:user/ Alice", "accountId": "123456789012", "accessKeyId": "EXAMPLE_KEY_ID", "userName": "Alice" }, "eventTime": "2014-03- 06T21:01:59Z", "eventSource": "ec2.amazonaws.com", "eventName": "StopInstances", "awsRegion": "us-west-2", "sourceIPAddress": "205.251.233.176", "userAgent": "ec2-api-tools 1.6.12.2", "requestParameters": { "instancesSet": { "items": [{ "instanceId": "i- ebeaf9e2" }] }, "force": false }, "responseElements": { "instancesSet": { "items": [{ "instanceId": "i- ebeaf9e2", "currentState": { "code": 64, "name": "stopping" }, "previousState": { "code": 16, "name": "running" } }] } } },
  • 21.  Who initiated an Action?  Time of the Action?  What Action was taken?  Where was the Action performed? Manage Security & Compliance of your AWS Account using CloudTrail
  • 22. Manage Security & Compliance of your AWS Account using CloudTrail HIPAA Section 164.312(1)(b) - Audit controls (required), which states organizations must “Implement hardware, software, & procedural mechanisms that record & examine activity in information systems that contain or use electronic protected health information.” PCI DSS - Requires user logon and log off events to be recorded as part of the "follow the user requirement".
  • 23. Overview Report Manage Security & Compliance of your AWS Account using CloudTrail User Audit Report EC2 Activity Report Custom Report
  • 24. Manage Security & Compliance of your AWS Account using CloudTrail Top 5 Users Top 5 Services Top 5 IP Addresses Top 5 Access Keys Unauthorized Accesses Location
  • 25. Manage Security & Compliance of your AWS Account using CloudTrail List of Instances Instance Related Activities User Access Patterns Errors
  • 26. Manage Security & Compliance of your AWS Account using CloudTrail
  • 27. Manage Security & Compliance of your AWS Account using CloudTrail List of Users User Related Activities User Access Patterns Geographic Locations Access Keys Used
  • 28. Manage Security & Compliance of your AWS Account using CloudTrail
  • 29. Manage Security & Compliance of your AWS Account using CloudTrail Generate your own Report Define a Query Generate Report
  • 30.  Create a New User from the IAM Console  Set the User Policy  Grant access of the logs containing S3 bucket to Cloudlytics Manage Security & Compliance of your AWS Account using CloudTrail
  • 31.  Register with Cloudlytics  Configure CloudTrail Manage Security & Compliance of your AWS Account using CloudTrail Start Analyzing AWS Logs