SlideShare a Scribd company logo
Journey Through the Cloud
ianmas@amazon.com
@IanMmmm
Ian Massingham — Technical Evangelist
Security Best Practices
Journey Through the Cloud
Learn from the journeys taken by other AWS customers
Discover best practices that you can use to bootstrap your projects
Common use cases and adoption models for the AWS Cloud
1
2
3
Security Best Practices
Architected to be one of the most flexible and secure cloud environments

Removes many of the security headaches that come with infrastructure

Built in Security Features
Agenda
Sharing the Security Responsibility 

Overview of AWS Security Features

Current Recommendations

Verifying our Security 

Case Studies & Useful Resources

Recommended for you

How to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSHow to use IAM roles grant access to AWS
How to use IAM roles grant access to AWS

by Brigid Johnson, Product Management Manager, AWS How to Use IAM Roles to Grant Access to AWS: Customers use IAM roles to delegate access to services, applications, accounts, and federated users using temporary credentials. We will start by defining use cases for IAM roles, tools to use IAM roles in your account, and techniques to manage role permissions. We will cover how customers can use roles to grant access to AWS. Using demonstrations, we will learn how to monitor roles across accounts, grant cross account access, and scope down permissions for a particular entity. This session will cover how to use roles for developers building applications on AWS and for administrators controlling and monitoring access. Level 300

awsamazon web servicescloud
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch

You may already know that you can use Amazon CloudWatch to view graphs of your AWS resources like Amazon Elastic Compute Cloud instances or Amazon Simple Storage Service. But, did you know that you can monitor your on-premises servers with Amazon CloudWatch Logs? Or, that you can integrate CloudWatch Logs with Elasticsearch for powerful visualization and analysis? This session will offer a tour of the latest monitoring and automation capabilities that we’ve added, how you can get even more done with Amazon CloudWatch.

advanced (300 level)awscloud
AWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics WebinarAWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics Webinar

Data protection is the highest priority for any organisation, so we answer common questions about GDPR, data residency, freedom of information, and privacy. We also address security-related compliance, risk management strategies, and best practices for securing data on AWS.

aws-security-webinars
AWS security
approach
Size of AWS

security team
Visibility into

usage & resources
Increasing your Security Posture in the Cloud
Broad Accreditations & Certifications
Partner ecosystem Customer ecosystem Everyone benefits
Security Benefits from Community Network Effect
SHARING THE
SECURITY RESPONSIBILITY

Recommended for you

Introduction to AWS IAM
Introduction to AWS IAMIntroduction to AWS IAM
Introduction to AWS IAM

Identity and access management (IAM) is the security discipline that enables the right individuals to access the right resources at the right times for the right reasons. IAM enables you to securely control access to your application or product services and resources for your users.

knoldusamazon web servicesknowledge sharing
AWS WAF
AWS WAFAWS WAF
AWS WAF

This document discusses securing web applications with AWS WAF. It begins by explaining why a web application firewall (WAF) is needed to protect against bad users and application vulnerabilities while allowing good users. It then defines what AWS WAF is, noting that it allows users to block or allow web requests and monitor security events. AWS WAF provides APIs and a console for easy configuration of rules to protect websites and content while integrating with development workflows. The document outlines the steps to set up AWS WAF, including creating a web ACL, adding rules and match conditions, and assigning it to CloudFront. It notes the pay-as-you-go pricing model for AWS WAF.

bestofreinventcloudcloud computing
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...

Learn how AWS IAM enables you to control who can do what in your AWS environment. We discuss how IAM provides flexible access control that helps you maintain security while adapting to your evolving business needs. Wel review how to integrate AWS IAM with your existing identity directories via identity federation. We outline some of the unique challenges that make providing IAM for the cloud a little different. And throughout the presentation, we highlight recent features that make it even easier to manage the security of your workloads on the cloud.

cloud id managementamazon web servicessecurity
Shared Security Model
• Shared Responsibility
– Let AWS do the heavy lifting
– Focus on what’s most valuable to your business
• Customer
• Choice of Guest OS
• Application Configuration Options
• Account Management flexibility
• Security Groups
• ACLs
• Identity Management
• AWS
• Facility operations
• Physical Security
• Physical Infrastructure
• Network Infrastructure
• Virtualisation Infrastructure
• Hardware lifecycle
management
Such as Amazon EC2, Amazon EBS, and Amazon VPC
Shared Security Model: Infrastructure Services
Such as Amazon RDS and Amazon EMR
Shared Security Model: Container Services
Such as Amazon S3 and Amazon DynamoDB
Shared Security Model: Abstracted Services

Recommended for you

AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...

In this edureka tutorial, we will show you how to use the AWS IAM service to secure your AWS account and the application that you will be connecting to it. Below are the topics we will cover in this tutorial: 1. Why do we need Access Management? 2. What is AWS IAM? 3. Components of IAM 4. Multi-Factor Authentication 5. Hands-on

aws iamaws iam tutorialidentity and access management
Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM

This session is focused on diving into the AWS IAM policy categories to understand the differences, learn how the policy evaluation logic works, and go over some best practices. We will then walk through how to use permission boundaries to truly delegate administration in AWS.

VPC Design and New Capabilities for Amazon VPC
VPC Design and New Capabilities for Amazon VPCVPC Design and New Capabilities for Amazon VPC
VPC Design and New Capabilities for Amazon VPC

The document discusses network design and capabilities for Amazon VPC. It provides an overview of VPC functionality including creating an internet-connected VPC with subnets in different Availability Zones and assigning IP address ranges and routing. It also covers security groups, connecting VPCs through peering or to on-premises networks using VPN or AWS Direct Connect, and restricting internet access through routing or NAT gateways.

aws-summit-london-2018
AWS SECURITY FEATURES
SECURE ACCESS
API ENDPOINTS USE TLS
Journey Through The Cloud - Security Best Practices
BUILT-IN FIREWALLS
YOU CONTROL ACCESS TO YOUR INSTANCES

Recommended for you

AWS IAM Introduction
AWS IAM IntroductionAWS IAM Introduction
AWS IAM Introduction

by Apurv Awasthi, Sr. Technical Product Manager, AWS This session introduces the concepts of AWS Identity and Access Management (IAM) and walks through the tools and strategies you can use to control access to your AWS environment. We describe IAM users, groups, and roles and how to use them. We demonstrate how to create IAM users and roles, and grant them various types of permissions to access AWS APIs and resources. We also cover the concept of trust relationships, and how you can use them to delegate access to your AWS resources. This session covers also covers IAM best practices that can help improve your security posture. We cover how to manage IAM users and roles, and their security credentials. We also explain ways for how you can securely manage you AWS access keys. Using common use cases, we demonstrate how to choose between using IAM users or IAM roles. Finally, we explore how to set permissions to grant least privilege access control in one or more of your AWS accounts. Level 100

awsamazon web servicescloud
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design

The document discusses security best practices for AWS, including implementing a segregated account environment, strong identity and access management, enabling traceability through logging and monitoring, and applying security controls at multiple layers. It provides examples of setting up identity and access management with AWS IAM, implementing detective controls with AWS CloudTrail and GuardDuty, and using network and host-level security features like VPCs, security groups, and AWS WAF.

aws-summit-london-2018
AWS Security Hub
AWS Security HubAWS Security Hub
AWS Security Hub

AWS Security Hub provides a single place to manage security alerts and compliance checks across AWS accounts and services. It integrates findings from AWS services like GuardDuty, Inspector, and Macie as well as many third-party security products. These findings are normalized into a standard format and prioritized. Security Hub also allows users to check compliance with the CIS Benchmark security standard through automated configuration and compliance checks.

awssecurity hubcloud security
ROLE-BASED
ACCESS CONTROL
WITH FINE-GRAINED PERMISSIONS
MULTI-FACTOR
AUTHENTICATION
BUILT IN
PRIVATE SUBNETS
WITHIN YOUR AWS VIRTUAL PRIVATE CLOUD
ENCRYPT YOUR
DATA AT REST
USING AES 256 BIT ENCRYPTION KEYS

Recommended for you

Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...

AWS Control Tower is a new AWS service that cloud administrators can use to set up and govern their secure, compliant, multi-account environments on AWS. In this session, we show you how Control Tower automates the creation of a secure and compliant landing zone with best-practice blueprints for a multi-account structure, identity and federated access management, a central log archive, cross-account security audits, and workflows for provisioning accounts with pre-approved configurations. We also discuss guardrails—pre-packaged governance rules created for security, operations, and compliance that you can apply enterprise-wide or to groups of accounts to enforce policies or detect violations. Finally, we show you how to easily manage and monitor all this through the Control Tower dashboard. AWS Control Tower is a new AWS service that cloud administrators can use to set up and govern their secure, compliant, multi-account environments on AWS. In this session, we show you how Control Tower automates the creation of a secure and compliant landing zone with best-practice blueprints for a multi-account structure, identity and federated access management, a central log archive, cross-account security audits, and workflows for provisioning accounts with pre-approved configurations. We also discuss guardrails—pre-packaged governance rules created for security, operations, and compliance that you can apply enterprise-wide or to groups of accounts to enforce policies or detect violations. Finally, we show you how to easily manage and monitor all this through the Control Tower dashboard.

awsgovernancerisk
DDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS ShieldDDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS Shield

AWS is hosting the first FSI Cloud Symposium in Hong Kong, which will take place on Thursday, March 23, 2017 at Grand Hyatt Hotel. The event will bring together FSI customers, industry professional and AWS experts, to explore how to turn the dream of transformation, innovation and acceleration into reality by exploiting Cloud, Voice to Text and IoT technologies. The packed agenda includes expert sessions on a host of pressing issues, such as security and compliance, as well as customer experience sharing on how cloud computing is benefiting the industry. Speaker: Brian Wagner, Security Consultant, Professional Services, AWS

cloudamazon web servicesawsfsihk2017
[AWS Builders] AWS상의 보안 위협 탐지 및 대응
[AWS Builders] AWS상의 보안 위협 탐지 및 대응[AWS Builders] AWS상의 보안 위협 탐지 및 대응
[AWS Builders] AWS상의 보안 위협 탐지 및 대응

다시보기 영상 링크: https://youtu.be/QGgQOcA3W6w 클라우드로의 마이그레이션이 증가하면서, 퍼블릭 클라우드를 목표로 한 공격도 폭증하고 있습니다. 특히, 클라우드 관리자의 자격증명을 탈취하려는 시도나 탈취된 자격증명을 이용하여 중요정보를 유출하고 대규모로 비트코인 채굴을 시도하는 행위들이 늘어가고 있습니다. AWS로의 이관을 고려하고 있거나 사용중인 고객들이라면, 이와 같이 클라우드의 특성을 활용하여 발생하고 있는 정교한 보안 위협들에 대응하기 위한 방법을 고민하셔야 합니다. 본 세션에서는 이러한 클라우드 네이티브 위협들에 효과적으로 대응하는 기능을 제공하는 GuardDuty, Inspector, Config, SecurityHub와 같은 AWS 보안 서비스들에 대한 설명을 진행합니다.

aws_builders_jun2019
CLOUD HSM
A HIGHLY SECURE WAY TO STORE KEYS
DEDICATED
CONNECTION
AN OPTION WITH AWS DIRECT CONNECT
SECURITY LOGS
AWS CLOUDTRAIL, AWS CONFIG &
AMAZON CLOUDWATCH LOGS
TRUSTED ADVISOR
YOUR CUSTOMISED CLOUD EXPERT

Recommended for you

AWS Training For Beginners | AWS Certified Solutions Architect Tutorial | AWS...
AWS Training For Beginners | AWS Certified Solutions Architect Tutorial | AWS...AWS Training For Beginners | AWS Certified Solutions Architect Tutorial | AWS...
AWS Training For Beginners | AWS Certified Solutions Architect Tutorial | AWS...

This AWS training for beginners presentation will help you understand what is AWS (Amazon Web Services), how did AWS become so successful, the services that AWS provides (AWS EC2, Amazon Elastic Beanstalk, Amazon Lightsail, Amazon Lambda, Amazon S3, Amazon Glacier, Amazon EBS, Amazon Elastic File System, Amazon RDS, Amazon Redshift), the future of AWS and a demonstration on deploying a web application in AWS. Amazon Web services (AWS) provide a lot of benefits to a business organization. These benefits allow you to maximize your productivity and enhance efficiency. This AWS tutorial video is ideal for those who aspire to become AWS Certified Solution Architect. Now, let us deep dive into the video to understand what AWS actually is and what are the services that AWS provides to an organization. The below topics are covered in this AWS presentation: 1. What is AWS? 2. How did AWS become so successful? 3. The services AWS provides 4. The future of AWS 5. Use case - Deploying a web application This AWS certification training is designed to help you gain the in-depth understanding of Amazon Web Services (AWS) architectural principles and services. You will learn how cloud computing is redefining the rules of IT architecture and how to design, plan, and scale AWS Cloud implementations with best practices recommended by Amazon. The AWS Cloud platform powers hundreds of thousands of businesses in 190 countries, and AWS certified solution architects take home about $126,000 per year. This AWS certification course will help you learn the key concepts, latest trends, and best practices for working with the AWS architecture – and become industry-ready AWS certified solutions architect to help you qualify for a position as a high-quality AWS professional. The course begins with an overview of the AWS platform before diving into its individual elements: IAM, VPC, EC2, EBS, ELB, CDN, S3, EIP, KMS, Route 53, RDS, Glacier, Snowball, Cloudfront, Dynamo DB, Redshift, Auto Scaling, Cloudwatch, Elastic Cache, CloudTrail, and Security. Those who complete the course will be able to: 1. Formulate solution plans and provide guidance on AWS architectural best practices 2. Design and deploy scalable, highly available, and fault tolerant systems on AWS 3. Identify the lift and shift of an existing on-premises application to AWS 4. Decipher the ingress and egress of data to and from AWS 5. Select the appropriate AWS service based on data, compute, database, or security requirements 6. Estimate AWS costs and identify cost control mechanisms This AWS course is recommended for professionals who want to pursue a career in Cloud computing or develop Cloud applications with AWS. You’ll become an asset to any organization, helping leverage best practices around advanced cloud-based solutions and migrate existing workloads to the cloud. Learn more at: https://www.simplilearn.com

aws tutorial for beginnersaws tutorialaws certified solutions architect - associate leve
IAM Introduction
IAM IntroductionIAM Introduction
IAM Introduction

This document provides an overview of AWS Identity and Access Management (IAM) and how it can be used to control access to AWS resources. IAM enables control of who can access AWS accounts and what actions they can perform by creating users, groups, and roles with permissions. The document discusses IAM concepts and common use cases, and includes demonstrations of creating IAM users and groups and assigning permissions through policies.

awscloudcloud computing
Adfs Shib Interop Um Oxford
Adfs Shib Interop Um OxfordAdfs Shib Interop Um Oxford
Adfs Shib Interop Um Oxford

This document discusses establishing federated interoperability between Active Directory Federation Services (ADFS) and Shibboleth identity providers. It provides overviews of ADFS, Shibboleth, and Windows Live ID technologies. Configuration details are described for enabling ADFS to act as a relying party and Shibboleth to act as an identity provider. Demonstrations show a Shibboleth user accessing a sample application and a SharePoint portal through the federated systems, and passing Windows Live ID claims through Shibboleth to generate access tokens. The document concludes the interoperability was achieved with straightforward configurations and no custom software.

CURRENT RECOMMENDATIONS
Foundation Services
Compute Storage Database Networking
Client-side Data Encryption & Data
Integrity Authentication
Server-side Encryption
(File System and/or Data)
Network Traffic Protection
(Encryption/Integrity/Identity)
Platform, Applications, Identity & Access Management
Operating System, Network & Firewall Configuration
Customer Data
Amazon
Shared responsibility
You
AWS Global Infrastructure
Regions
Availability Zones
Edge Locations
Know the AWS Shared Responsibility Model
Build your systems using AWS as the foundation & architect using an
ISMS that takes advantage of AWS features
1
Understand the AWS Secure Global Infrastructure
Regions, Availability Zones and Endpoints
Regions
An independent collection of AWS resources in a defined geography
A solid foundation for meeting location-dependent privacy and compliance
requirements
Availability Zones
Designed as independent failure zones
Physically separated within a typical metropolitan region
2
Understand the AWS Secure Global Infrastructure
Using the IAM service
http://docs.aws.amazon.com/IAM/latest/UserGuide/IAMBestPractices.html
AWS Identity and Access Management (IAM) enables you to securely
control access to AWS services and resources for your users.
Using IAM, you can create and manage AWS users and groups and
use permissions to allow and deny their access to AWS resources via
credentials such as access keys, passwords and multi-factor
authentication devices.
You can also federate with SAML to your own pre-existing directories
of user account information, such as OpenLDAP or Active Directory
2

Recommended for you

Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices Masterclass

This document provides an overview of best practices for security on AWS. It discusses the shared responsibility model between AWS and customers. It covers identity and access management with IAM, including creating users, permissions, groups, and conditions. It also discusses networking with Amazon VPC, security groups for EC2 instances, and secrets management. Additional topics include encryption, auditing with CloudTrail, passwords, credential rotation, MFA, roles, and reducing root access.

securityec2 amazon web servicesaws
Office 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfsOffice 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfs

This document provides an overview and agenda for a presentation on single sign-on with Active Directory Federation in Office 365 and SharePoint Online. The presentation covers Office 365 identity management, different identity scenarios including directory sync and ADFS, preparing the Active Directory environment, deploying and configuring ADFS, and best practices. It includes diagrams of common identity architectures and an ADFS farm architecture comparison. The goal is to explain how to implement single sign-on for Office 365 using ADFS federation.

sso; adfs 2.0; adfs;office 365;sharepoint online;e
Staying Secure When Moving to the Cloud - Dave Millier
Staying Secure When Moving to the Cloud - Dave MillierStaying Secure When Moving to the Cloud - Dave Millier
Staying Secure When Moving to the Cloud - Dave Millier

Presentation from Toronto's 2016 Canadian Executive Cloud & DevOps Summit on Friday, November 4th. Speaker: Dave Millier, Chief Executive Officer, Uzado, Inc. Title: Rogue Development: Staying Secure When Moving to the Cloud

cloud computinginformation securitycloud
Define and Categorise Assets on AWS
Identify all the information assets that you need to protect
3
Design Your ISMS to Protect Your Assets on AWS
Establish a standard for implementing, operating, monitoring, reviewing,
maintaining & improving your information security management system
4
Manage AWS Accounts, IAM Users, Groups & Roles
Operate under the principle of Least Privilege
AWS Account
Your AWS account represents a business relationship between you and AWS.
AWS accounts have root permissions to all AWS resources and services, so they
are very powerful.
IAM Users
With IAM you can create multiple users, each with individual security credentials, all
controlled under a single AWS account.
IAM users can be a person, service, or application that needs access to your AWS
resources through the management console, CLI, or directly via APIs.
5
Manage AWS Accounts, IAM Users, Groups & Roles
Strategies for using multiple AWS accounts
Business Requirement Proposed Design Comments
Centralised security management Single AWS Account Centralize information security management and minimize overhead.
Separation of production, development & testing accounts Three AWS Accounts Create one AWS account for production services, one for development and one for testing
Multiple autonomous departments Multiple AWS Accounts Create separate AWS accounts for each autonomous part of the organization. You can assign permissions and policies
under each account
Centralized security management with multiple autonomous
independent projects
Multiple AWS Accounts Create a single AWS account for common project resources (such as DNS services, Active Directory, CMS etc.). Then
create separate AWS accounts per project. You can assign permissions and policies under each project account and
grant access to resources across accounts.
5

Recommended for you

Security Best Practices on AWS
Security Best Practices on AWSSecurity Best Practices on AWS
Security Best Practices on AWS

This document discusses security best practices when using AWS. It covers the shared responsibility model between AWS and customers, leveraging AWS security features, understanding customer needs to form a security stance, and engaging security assessors early. It provides an overview of identity and access management tools like IAM, security groups, VPCs and direct connects. The document emphasizes applying a "security by design" approach when building on AWS.

webinarsecurityaws
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365

The document compares three options for providing identity and access management for Microsoft Online services: 1) MS Online IDs only, 2) MS Online IDs with on-premise directory synchronization, and 3) Federated IDs with on-premise directory synchronization. It provides pros and cons of each option, with the third option being most appropriate for larger enterprises as it allows for single sign-on using on-premise credentials, centralized user management, and password policies controlled on-premise while also enabling co-existence with cloud-based identities. The document also includes diagrams illustrating authentication flows and potential federated identity deployment architectures between an on-premise Active Directory and Microsoft Online services.

office 365microsoftdirsync
How can Private Cloud UC enable your business
How can Private Cloud UC enable your businessHow can Private Cloud UC enable your business
How can Private Cloud UC enable your business

Unified Communications are today becoming a must-have for businesses of all sizes. Come and learn how Microsoft hosted Private Cloud UC can provide key benefits to accompany your business in growing your efficiency and scalability.

microsoft lyncweb communicationsunified communications applications
Manage AWS Accounts, IAM Users, Groups & Roles
Delegation using IAM Roles and Temporary Security Credentials
Applications on Amazon EC2 that need to access AWS resources
Cross Account Access
Identity Federation
5
http://docs.aws.amazon.com/STS/latest/APIReference/Welcome.html
Manage OS-level Access to Amazon EC2 Instances
You own the credentials, but AWS helps you bootstrap initial access to the OS
Amazon EC2 Key Pairs
Used to authenticate SSH access to Linux instances and to generate the initial
administrator password on Windows instances.
If you have higher security requirements, you are free to implement alternative
authentication mechanisms and disable Amazon EC2 Key Pair Authentication
6
Secure Your Data
At rest & in transit
Resource Access Authorisation
Users or IAM Roles can only access resources after authentication
Fine-grained resources policies can restrict users or permit users to access only
the resources that you specify
{	
  
"Effect": "Allow”,	
  
"Action": ["s3:GetObject”,"s3:PutObject”],	
  
"Resource": ["arn:aws:s3:::myBucket/amazon/snakegame/${cognito-identity.amazonaws.com:sub}"]	
  
}
7
Secure Your Data
At rest & in transit
Storing and Managing Encryption Keys
We recommend you store your keys in tamper-proof storage, such as Hardware
Security Modules. AWS CloudHSM is one option available to help you do this,
and the best option if you need third-party assurance that AWS doesn’t have
access to your keys; for a more easily-integrated solution, also see KMS.
As an alternative, you can store keys on your premises (eg using your own HSMs)
and access these over secure links, such as via AWS Direct Connect with Ipsec,
or IPsec VPNs over the Internet.
aws.amazon.com/cloudhsm/
7
aws.amazon.com/kms/

Recommended for you

Lessons Learned from an early Multi-Cloud journey
Lessons Learned from an early Multi-Cloud journeyLessons Learned from an early Multi-Cloud journey
Lessons Learned from an early Multi-Cloud journey

This document discusses lessons learned from an early multi-cloud journey. It highlights how IT can become more agile and strategic to enable business growth through an IT as a service model and moving to the cloud. Key lessons include standardizing, automating and scaling cloud services; developing a flexible private cloud platform; adopting a holistic multi-cloud orchestration approach; and updating processes and culture to embrace failures as part of innovation. The goal is to deliver an "IT vending machine experience" and become a cloud brokerage service.

cloud
Journey to the cloud
Journey to the cloudJourney to the cloud
Journey to the cloud

This document discusses identity and access management challenges in cloud computing environments and how Forefront Identity Manager (FIM) can help address them. It notes that security is the top concern for cloud adoption and outlines key security issues related to tenant isolation, authentication, authorization, and auditing of access. It then presents FIM as providing the three pillars of identity management - authentication, authorization, and user attributes. The rest of the document provides examples of how FIM can help enhance identity management in a private cloud, including securely managing group membership and roles for access to virtual machines and delegating administration of resources.

microsoftamazon elastic compute cloudscvmm
Data Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudData Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the Cloud

The world of computing is moving to the cloud – shared infrastructures, shared systems, instant provisioning and pay-as-you-go services. And users can enjoy anytime, anywhere access to services and their data. But how secure is your data in the cloud and do conventional security products offer the optimal approach to securing your virtualised environments? In this presentation we examine security and performance concerns along your journey to the cloud and explore new technologies from VMware and Trend Micro. These innovations are all ready helping thousands of businesses to address the security challenges with Physical, Virtual and cloud platforms.

vmwarevirtualisationtrend micro
Protecting Data at Rest
Options differ by AWS Service.
Amazon S3 – Server side encryption with Amazon S3 managed keys, your own
encryption keys with Customer-Provided Keys (SSE-C), or keys managed by KMS
Amazon EBS – use volume encryption provided by your operating system or
KMS. For example, Windows EFS or Microsoft Windows Bitlocker, Linux dm-
crypt, CloudHSM or on-premise HSM with SafeNet ProtectV
Amazon RDS – use database specific cryptographic functions, or KMS
EMR/DynamoDB – see Security Best Practices Whitepaper for options
Secure Your Data
At rest & in transit
7
Secure Your Operating Systems & Applications
With the shared responsibility model you manage
operating systems & application security
OS Hardening and Updates
Use of Amazon Machine Images (AMIs) makes it easy to deploy standardized
operating system and application builds
Amazon provides and maintains a preconfigured set of AMIs, but you are also free
to create your own and use these as the basis for EC2 instances that you deploy
Standard OS hardening principles (eg CIS Benchmarks, DISA STIGs) can and
should be applied to the operating systems that you chose to run on EC2
instances
There are lots more detailed recommendations for securing your OS environment
in the AWS Security Best Practices Whitepaper
8
Secure Your Infrastructure
Using AWS platform features
Amazon Virtual Private Cloud (VPC)
Create private clouds with Layer 2 separation, within the AWS Cloud
Use your own IP address space, allocated by you. Use RFC1918 private address
space for non-internet-routable networks
Connect to your VPC via the Internet, IPsec over the Internet, AWS Direct
Connect, AWS Direct Connect with IPsec or a combination of these.
Define your own subnet topology, routing table and create custom service
instances such as DNS or time servers
9
Secure Your Infrastructure
Using AWS platform features
Security Zoning and Network Segmentation
Network segmentation simply isolates one network from another
Security zones are groups of system components with similar security levels that
have common controls applied to them
Combine AWS platform security features with your own overlay infrastructure
components such as repositories, DNS & time servers to segment networks and
create security zones
The AWS elastic cloud infrastructure & automated deployment tools mean that
you can apply the same security controls across all AWS regions
Repeatable and uniform deployments improve your overall security posture
9

Recommended for you

Security in cloud computing
Security in cloud computingSecurity in cloud computing
Security in cloud computing

Veena Venugopal presented on cloud security and proposed an efficient and secure protocol for data storage in cloud computing. The protocol has three phases - setup, verification, and dynamic operations and verification. In the setup phase, the user encrypts and generates metadata for the file. A third party auditor verifies the integrity of the stored data by generating challenges and checking proofs from the cloud server. The protocol also supports dynamic operations like modification, insertion, and deletion of blocks while maintaining security. It provides confidentiality, public verifiability, and supports efficient dynamic operations on outsourced data in the cloud.

soCloud: distributed multi-cloud platform for deploying, executing and managi...
soCloud: distributed multi-cloud platform for deploying, executing and managi...soCloud: distributed multi-cloud platform for deploying, executing and managi...
soCloud: distributed multi-cloud platform for deploying, executing and managi...

The document summarizes a PhD thesis defense presentation on soCloud, a distributed multi-cloud platform. The presentation covers: 1) The soCloud model, which extends the Service Component Architecture (SCA) model to support annotations for non-functional requirements to deploy components as execution units across multiple clouds. 2) The soCloud platform, which is a distributed component-based PaaS that manages portability, provisioning, elasticity, and high availability across clouds using a reactive architecture. 3) Validation of the soCloud model and platform through modeling applications and providing runtime support to manage applications in multi-cloud environments.

scacomputer sciencethesis
Microsoft Integration Polycom W14
Microsoft Integration Polycom W14Microsoft Integration Polycom W14
Microsoft Integration Polycom W14

Polycom is a strategic partner with Microsoft that offers integrated audio and visual communication solutions for Microsoft Unified Communications products like Office Communications Server. Polycom has a multi-year development agreement with Microsoft to co-develop interoperable solutions through a three-phase roadmap. This includes supporting real-time video and voice calling between Polycom's HDX video conferencing systems and Microsoft Office Communicator clients, as well as conferencing capabilities with the Polycom RMX.

cs2010ucvugmvp
Monitoring, Alerting, Audit Trail & Incident Response
Adapt existing processes, tools & methodologies for use in the cloud
Implement OS & Higher Level Monitoring
Logs may be generated by a variety of network components as well as operating
systems, platforms and applications
We recommend logging and analysis of the following event types:
• Actions taken by any individual with root or administrative privileges
• Access to all audit trails
• Invalid logical access attempts
• Use of identification and authentication mechanisms
• Initialisation of audit logs
• Creation, deletion and modification of system level objects
10
Area Consideration
Log collection Note how log files are collected. Often operating system, application, or third-party/middleware
agents collect log file information
Log transport When log files are centralized, transfer them to the central location in a secure, reliable, and
timely fashion
Log storage Centralize log files from multiple instances to facilitate retention policies, as well as analysis and
correlation
Log taxonomy Present different categories of log files in a format suitable for analysis
Log analysis/
correlation
Log files provide security intelligence after you analyze them and correlate events in them. You
can analyze logs in real time, or at scheduled intervals.
Log protection/
security
Log files are sensitive. Protect them through network control, identity and access management,
protection/ encryption, data integrity authentication, and tamper-proof time-stamping
Area Consideration
Log collection Note how log files are collected. Often operating system, application, or third-party/middleware
agents collect log file information
Log transport When log files are centralized, transfer them to the central location in a secure, reliable, and
timely fashion
Log storage Centralize log files from multiple instances to facilitate retention policies, as well as analysis and
correlation
Log taxonomy Present different categories of log files in a format suitable for analysis
Log analysis/
correlation
Log files provide security intelligence after you analyze them and correlate events in them. You
can analyze logs in real time, or at scheduled intervals.
Log protection/
security
Log files are sensitive. Protect them through network control, identity and access management,
protection/ encryption, data integrity authentication, and tamper-proof time-stamping
Monitoring, Alerting, Audit Trail & Incident Response
Adapt existing processes, tools & methodologies for use in the cloud
Use CloudWatch Logs to Centralise Your Logs
CloudWatch Logs enables you to monitor and troubleshoot your systems and
applications using your existing system, application, and custom log files.
Send your existing system, application, and custom log files to CloudWatch Logs via
our agent, and monitor these logs in near real-time.
This can help you better understand and operate your systems and applications, and
you can store your logs using highly durable, low-cost storage for later access
10
Monitoring, Alerting, Audit Trail & Incident Response
Adapt existing processes, tools & methodologies for use in the cloud
Use CloudTrail to Record AWS API Calls
AWS CloudTrail is a web service that records AWS API calls for your account and
delivers log files to you.
The recorded information includes the identity of the API caller, the time of the API call,
the source IP address of the API caller, the request parameters, and the response
elements returned by the AWS service.
With CloudTrail, you can get a history of AWS API calls for your account. The AWS API
call history produced by CloudTrail enables security analysis, resource change
tracking, and compliance auditing.
Splunk
Loggly
AW
S
Console
10
Monitoring, Alerting, Audit Trail & Incident Response
Adapt existing processes, tools & methodologies for use in the cloud
Use AWS Config to Record AWS Environment
Changes
AWS Config is a service that records AWS environment configurations, changes and
relationships for your account and delivers log files to you.
The recorded information includes the configuration and metadata for VPCs, Subnets,
NACLS, Security Groups, VGWs, Internet Gateways, Elastic IPs etc and the
relationships between them, and the time of the change.
Snapshots answer the question “What did my environment look like, at time t?”
History answers the question “What changes have happened, to infrastructure element
I over time?”
Continuous
Change
RecordingChanging
Resources
History
Stream
Snapshot (ex. 2014-11-05)
AWS Config
10

Recommended for you

IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...

This document discusses integrating IBM Connections with Active Directory to enable single sign-on for desktop users. It describes Active Directory, Kerberos authentication, and the prerequisites for configuring WebSphere Application Server and Connections to work with Active Directory such that users can authenticate once using their Windows credentials and access Connections and other applications without reauthenticating.

ibm_connectionsmicrosoft_active_directorykerberos
Choosing the Right Clouds for your Business
Choosing the Right Clouds for your BusinessChoosing the Right Clouds for your Business
Choosing the Right Clouds for your Business

Closing keynote presentation at the Business of the Future Cloud Computing Conference in Athens, Greece on March 10, 2015

paasprivate cloudpublic cloud
Standing on the clouds
Standing on the cloudsStanding on the clouds
Standing on the clouds

The presentation I gave at SyScan 10 Singapore on Private Cloud Security in integral form excluding the exploit videos, outlining the security deltas between "classical" virtualization and private cloud security.

hacksecurityexploit
Monitoring, Alerting, Audit Trail & Incident Response
Adapt existing processes, tools & methodologies for use in the cloud
10
VERIFYING OUR SECURITY
AWS is Level 1 compliant under the Payment Card Industry (PCI) Data
Security Standard (DSS). Customers can run applications on our PCI-
compliant technology infrastructure for storing, processing, and
transmitting credit card information in the cloud.
AWS is ISO 27001 certified under the International Organization for
Standardization (ISO) 27001 standard. ISO 27001 is a widely-adopted
global security standard that outlines the requirements for information
security management systems.
Many other government and industry compliance requirements are
also met by AWS. Find more at:
	 	 	 	 	 	 	 aws.amazon.com/compliance
Compliance at AWS
RESOURCES YOU CAN USE
TO LEARN MORE

Recommended for you

Microsoft and polycom, transforming unified communications, microsoft, polycom
Microsoft and polycom, transforming unified communications, microsoft, polycomMicrosoft and polycom, transforming unified communications, microsoft, polycom
Microsoft and polycom, transforming unified communications, microsoft, polycom

Polycom and Microsoft have a strategic partnership to provide unified communications solutions. Polycom offers integrated voice and visual communication solutions for Microsoft Office Communications Server 2007, Lync Server 2010, and other Microsoft UC components to provide a complete end-to-end UC offering. Polycom solutions work with Microsoft applications like Exchange, SharePoint, and Lync to enable presence-based communication, conferencing, and collaboration across devices. Customers benefit from reduced costs, increased productivity, and a more mobile workforce through integration of voice, video, and collaboration applications.

microsoft uc experience 2011 day 1unified communicationsmicrosoft
Philip Hung Cao - Cloud security, the journey has begun
Philip Hung Cao - Cloud security, the journey has begunPhilip Hung Cao - Cloud security, the journey has begun
Philip Hung Cao - Cloud security, the journey has begun

Security bootcamp-cloud-security-the-journey-has-begun

Security & Privacy in Cloud Computing
Security & Privacy in Cloud ComputingSecurity & Privacy in Cloud Computing
Security & Privacy in Cloud Computing

Dr. John D. Johnson presents on security and privacy surrounding cloud computing at the 2009 InfraGard conference in Springfield, IL.

cloud computing security privacy
aws.amazon.com/security/
AWS
Technical
Documentation
blogs.aws.amazon.com/security
Introduction to AWS Security
Security at Scale: Governance in AWS
Security at Scale: Logging in AWS
AWS Security Best Practices
Securing Data at Rest with Encryption
AWS Security Whitepaper
AWS Security White Papers

Recommended for you

AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...

The document provides an overview of auditing AWS security using the CIS benchmarks and AWS CLI. It discusses setting up security best practices in areas like IAM, monitoring, encryption, and networking. Examples are given of AWS CLI commands that can be used to check and configure security settings for things like enabling MFA, managing credentials and policies, configuring password policies and logging. The goal is to introduce an approach for automating security audits using the AWS CLI to reduce work and human error.

#aws #security #secops #devops #cli #cis #auditing
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices

These are the slides from my Security Best Practices Session from the Business Track in AWS AWSome Day that took place in London on January 27th 2016

awscloud computingcloud school
Security Best Practices: AWS AWSome Day Management Track
Security Best Practices: AWS AWSome Day Management TrackSecurity Best Practices: AWS AWSome Day Management Track
Security Best Practices: AWS AWSome Day Management Track

Slides from the Security Best Practices: AWS AWSome Day Management Track in Q1 2017 AWS AWSome Day Roadshow.

infosecamazon web servicesinformation security
aws.amazon.com/iam
aws.amazon.com/vpc
aws.amazon.com/kms
aws.amazon.com/config
aws.amazon.com/cloudtrail
aws.amazon.com/cloudhsm
aws.amazon.com/cloudwatch
aws.amazon.com/trustedadvisor
aws.amazon.com/architecture/
Certification
aws.amazon.com/certification
Self-Paced Labs
aws.amazon.com/training/

self-paced-labs
Try products, gain new skills, and
get hands-on practice working
with AWS technologies
aws.amazon.com/training
Training
Validate your proven skills and
expertise with the AWS platform
Build technical expertise to
design and operate scalable,
efficient applications on AWS
AWS Training & Certification
Follow
us
for m
ore
events
&
w
ebinars
@AWScloud for Global AWS News & Announcements
@AWS_UKI for local AWS events & news
@IanMmmm
Ian Massingham — Technical Evangelist

Recommended for you

Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices

This document provides an overview of security best practices when using AWS. It discusses AWS' shared security responsibility model and outlines key AWS security features such as IAM, encryption, firewalls, and monitoring tools. Recommendations are given for building secure infrastructure on AWS including account management, network segmentation, asset management, and monitoring. Case studies and additional resources are also referenced.

cloud computingawsome-day-london-2017aws cloud
Intro to AWS Security
Intro to AWS SecurityIntro to AWS Security
Intro to AWS Security

For more training on AWS, visit: https://www.qa.com/amazon AWS Pop-up Loft | London - Introduction to AWS Security by Ian Massingham, Chief Evangelist EMEA, 19 April 2016

aws cloudaws-loft-london-2016aws
Security best practices
Security best practices Security best practices
Security best practices

The document provides an overview of security best practices when using AWS. It discusses AWS' shared security responsibility model and outlines key AWS security features like role-based access control, encryption, and security groups. It also provides recommendations for building security into applications on AWS, including managing access, encrypting data, hardening operating systems, and using services like CloudTrail and CloudWatch Logs for monitoring.

awsadrianhornsbycloud computing

More Related Content

What's hot

Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
Amazon Web Services
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
Amazon Web Services
 
AWS IAM and security
AWS IAM and securityAWS IAM and security
AWS IAM and security
Erik Paulsson
 
How to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSHow to use IAM roles grant access to AWS
How to use IAM roles grant access to AWS
Amazon Web Services
 
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
Amazon Web Services
 
AWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics WebinarAWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics Webinar
Amazon Web Services
 
Introduction to AWS IAM
Introduction to AWS IAMIntroduction to AWS IAM
Introduction to AWS IAM
Knoldus Inc.
 
AWS WAF
AWS WAFAWS WAF
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Amazon Web Services
 
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
Edureka!
 
Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM
Amazon Web Services
 
VPC Design and New Capabilities for Amazon VPC
VPC Design and New Capabilities for Amazon VPCVPC Design and New Capabilities for Amazon VPC
VPC Design and New Capabilities for Amazon VPC
Amazon Web Services
 
AWS IAM Introduction
AWS IAM IntroductionAWS IAM Introduction
AWS IAM Introduction
Amazon Web Services
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
Amazon Web Services
 
AWS Security Hub
AWS Security HubAWS Security Hub
AWS Security Hub
Crishantha Nanayakkara
 
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Amazon Web Services
 
DDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS ShieldDDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS Shield
Amazon Web Services
 
[AWS Builders] AWS상의 보안 위협 탐지 및 대응
[AWS Builders] AWS상의 보안 위협 탐지 및 대응[AWS Builders] AWS상의 보안 위협 탐지 및 대응
[AWS Builders] AWS상의 보안 위협 탐지 및 대응
Amazon Web Services Korea
 
AWS Training For Beginners | AWS Certified Solutions Architect Tutorial | AWS...
AWS Training For Beginners | AWS Certified Solutions Architect Tutorial | AWS...AWS Training For Beginners | AWS Certified Solutions Architect Tutorial | AWS...
AWS Training For Beginners | AWS Certified Solutions Architect Tutorial | AWS...
Simplilearn
 
IAM Introduction
IAM IntroductionIAM Introduction
IAM Introduction
Amazon Web Services
 

What's hot (20)

Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
 
AWS IAM and security
AWS IAM and securityAWS IAM and security
AWS IAM and security
 
How to use IAM roles grant access to AWS
How to use IAM roles grant access to AWSHow to use IAM roles grant access to AWS
How to use IAM roles grant access to AWS
 
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
(DVO315) Log, Monitor and Analyze your IT with Amazon CloudWatch
 
AWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics WebinarAWS Cloud Security & Compliance Basics Webinar
AWS Cloud Security & Compliance Basics Webinar
 
Introduction to AWS IAM
Introduction to AWS IAMIntroduction to AWS IAM
Introduction to AWS IAM
 
AWS WAF
AWS WAFAWS WAF
AWS WAF
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
 
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
 
Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM
 
VPC Design and New Capabilities for Amazon VPC
VPC Design and New Capabilities for Amazon VPCVPC Design and New Capabilities for Amazon VPC
VPC Design and New Capabilities for Amazon VPC
 
AWS IAM Introduction
AWS IAM IntroductionAWS IAM Introduction
AWS IAM Introduction
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
AWS Security Hub
AWS Security HubAWS Security Hub
AWS Security Hub
 
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
 
DDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS ShieldDDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS Shield
 
[AWS Builders] AWS상의 보안 위협 탐지 및 대응
[AWS Builders] AWS상의 보안 위협 탐지 및 대응[AWS Builders] AWS상의 보안 위협 탐지 및 대응
[AWS Builders] AWS상의 보안 위협 탐지 및 대응
 
AWS Training For Beginners | AWS Certified Solutions Architect Tutorial | AWS...
AWS Training For Beginners | AWS Certified Solutions Architect Tutorial | AWS...AWS Training For Beginners | AWS Certified Solutions Architect Tutorial | AWS...
AWS Training For Beginners | AWS Certified Solutions Architect Tutorial | AWS...
 
IAM Introduction
IAM IntroductionIAM Introduction
IAM Introduction
 

Viewers also liked

Adfs Shib Interop Um Oxford
Adfs Shib Interop Um OxfordAdfs Shib Interop Um Oxford
Adfs Shib Interop Um Oxford
guestd9aa5
 
Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices Masterclass
Amazon Web Services
 
Office 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfsOffice 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfs
amitchachra
 
Staying Secure When Moving to the Cloud - Dave Millier
Staying Secure When Moving to the Cloud - Dave MillierStaying Secure When Moving to the Cloud - Dave Millier
Staying Secure When Moving to the Cloud - Dave Millier
TriNimbus
 
Security Best Practices on AWS
Security Best Practices on AWSSecurity Best Practices on AWS
Security Best Practices on AWS
Amazon Web Services
 
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
Microsoft TechNet - Belgium and Luxembourg
 
How can Private Cloud UC enable your business
How can Private Cloud UC enable your businessHow can Private Cloud UC enable your business
How can Private Cloud UC enable your business
Unified Communications Online
 
Lessons Learned from an early Multi-Cloud journey
Lessons Learned from an early Multi-Cloud journeyLessons Learned from an early Multi-Cloud journey
Lessons Learned from an early Multi-Cloud journey
Hardway Hou
 
Journey to the cloud
Journey to the cloudJourney to the cloud
Journey to the cloud
Chris Avis
 
Data Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudData Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the Cloud
Trend Micro (EMEA) Limited
 
Security in cloud computing
Security in cloud computingSecurity in cloud computing
Security in cloud computing
veena venugopal
 
soCloud: distributed multi-cloud platform for deploying, executing and managi...
soCloud: distributed multi-cloud platform for deploying, executing and managi...soCloud: distributed multi-cloud platform for deploying, executing and managi...
soCloud: distributed multi-cloud platform for deploying, executing and managi...
Fawaz Fernand PARAISO
 
Microsoft Integration Polycom W14
Microsoft Integration Polycom W14Microsoft Integration Polycom W14
Microsoft Integration Polycom W14
Joachim Farla
 
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...
Dave Hay
 
Choosing the Right Clouds for your Business
Choosing the Right Clouds for your BusinessChoosing the Right Clouds for your Business
Choosing the Right Clouds for your Business
Mike Kavis
 
Standing on the clouds
Standing on the cloudsStanding on the clouds
Standing on the clouds
Claudio Criscione
 
Microsoft and polycom, transforming unified communications, microsoft, polycom
Microsoft and polycom, transforming unified communications, microsoft, polycomMicrosoft and polycom, transforming unified communications, microsoft, polycom
Microsoft and polycom, transforming unified communications, microsoft, polycom
Unified Communications Online
 
Philip Hung Cao - Cloud security, the journey has begun
Philip Hung Cao - Cloud security, the journey has begunPhilip Hung Cao - Cloud security, the journey has begun
Philip Hung Cao - Cloud security, the journey has begun
Security Bootcamp
 
Security & Privacy in Cloud Computing
Security & Privacy in Cloud ComputingSecurity & Privacy in Cloud Computing
Security & Privacy in Cloud Computing
John D. Johnson
 
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
😸 Richard Spindler
 

Viewers also liked (20)

Adfs Shib Interop Um Oxford
Adfs Shib Interop Um OxfordAdfs Shib Interop Um Oxford
Adfs Shib Interop Um Oxford
 
Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices Masterclass
 
Office 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfsOffice 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfs
 
Staying Secure When Moving to the Cloud - Dave Millier
Staying Secure When Moving to the Cloud - Dave MillierStaying Secure When Moving to the Cloud - Dave Millier
Staying Secure When Moving to the Cloud - Dave Millier
 
Security Best Practices on AWS
Security Best Practices on AWSSecurity Best Practices on AWS
Security Best Practices on AWS
 
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
How to provide AD, ADFS, DirSync in Windows Azure and hook it up with Office 365
 
How can Private Cloud UC enable your business
How can Private Cloud UC enable your businessHow can Private Cloud UC enable your business
How can Private Cloud UC enable your business
 
Lessons Learned from an early Multi-Cloud journey
Lessons Learned from an early Multi-Cloud journeyLessons Learned from an early Multi-Cloud journey
Lessons Learned from an early Multi-Cloud journey
 
Journey to the cloud
Journey to the cloudJourney to the cloud
Journey to the cloud
 
Data Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudData Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the Cloud
 
Security in cloud computing
Security in cloud computingSecurity in cloud computing
Security in cloud computing
 
soCloud: distributed multi-cloud platform for deploying, executing and managi...
soCloud: distributed multi-cloud platform for deploying, executing and managi...soCloud: distributed multi-cloud platform for deploying, executing and managi...
soCloud: distributed multi-cloud platform for deploying, executing and managi...
 
Microsoft Integration Polycom W14
Microsoft Integration Polycom W14Microsoft Integration Polycom W14
Microsoft Integration Polycom W14
 
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...
IBM Connections and Desktop Single Sign-On using Microsoft Active Directory, ...
 
Choosing the Right Clouds for your Business
Choosing the Right Clouds for your BusinessChoosing the Right Clouds for your Business
Choosing the Right Clouds for your Business
 
Standing on the clouds
Standing on the cloudsStanding on the clouds
Standing on the clouds
 
Microsoft and polycom, transforming unified communications, microsoft, polycom
Microsoft and polycom, transforming unified communications, microsoft, polycomMicrosoft and polycom, transforming unified communications, microsoft, polycom
Microsoft and polycom, transforming unified communications, microsoft, polycom
 
Philip Hung Cao - Cloud security, the journey has begun
Philip Hung Cao - Cloud security, the journey has begunPhilip Hung Cao - Cloud security, the journey has begun
Philip Hung Cao - Cloud security, the journey has begun
 
Security & Privacy in Cloud Computing
Security & Privacy in Cloud ComputingSecurity & Privacy in Cloud Computing
Security & Privacy in Cloud Computing
 
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
AWS Security - An Engineer’s Introduction to AWS Security Auditing using CIS ...
 

Similar to Journey Through The Cloud - Security Best Practices

Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
Ian Massingham
 
Security Best Practices: AWS AWSome Day Management Track
Security Best Practices: AWS AWSome Day Management TrackSecurity Best Practices: AWS AWSome Day Management Track
Security Best Practices: AWS AWSome Day Management Track
Ian Massingham
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
Amazon Web Services
 
Intro to AWS Security
Intro to AWS SecurityIntro to AWS Security
Intro to AWS Security
Amazon Web Services
 
Security best practices
Security best practices Security best practices
Security best practices
Amazon Web Services
 
Security & Compliance (Part 1)
Security & Compliance (Part 1)Security & Compliance (Part 1)
Security & Compliance (Part 1)
Amazon Web Services
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
Amazon Web Services
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
Amazon Web Services
 
9 Security Best Practices
9 Security Best Practices9 Security Best Practices
9 Security Best Practices
Amazon Web Services
 
9 Security Best Practices
9 Security Best Practices9 Security Best Practices
9 Security Best Practices
Amazon Web Services
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
Amazon Web Services
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWS
Amazon Web Services
 
9 Security Best Practices
9 Security Best Practices9 Security Best Practices
9 Security Best Practices
Amazon Web Services
 
Security Best Practices - Hebrew Webinar
Security Best Practices - Hebrew WebinarSecurity Best Practices - Hebrew Webinar
Security Best Practices - Hebrew Webinar
Amazon Web Services
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
Amazon Web Services
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
Alert Logic
 
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Amazon Web Services
 
Securing AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriSecuring AWS environments by Ankit Giri
Securing AWS environments by Ankit Giri
OWASP Delhi
 
CSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in PracticeCSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in Practice
Alert Logic
 
Toward Full Stack Security
Toward Full Stack SecurityToward Full Stack Security
Toward Full Stack Security
Amazon Web Services
 

Similar to Journey Through The Cloud - Security Best Practices (20)

Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
 
Security Best Practices: AWS AWSome Day Management Track
Security Best Practices: AWS AWSome Day Management TrackSecurity Best Practices: AWS AWSome Day Management Track
Security Best Practices: AWS AWSome Day Management Track
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
 
Intro to AWS Security
Intro to AWS SecurityIntro to AWS Security
Intro to AWS Security
 
Security best practices
Security best practices Security best practices
Security best practices
 
Security & Compliance (Part 1)
Security & Compliance (Part 1)Security & Compliance (Part 1)
Security & Compliance (Part 1)
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
 
9 Security Best Practices
9 Security Best Practices9 Security Best Practices
9 Security Best Practices
 
9 Security Best Practices
9 Security Best Practices9 Security Best Practices
9 Security Best Practices
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWS
 
9 Security Best Practices
9 Security Best Practices9 Security Best Practices
9 Security Best Practices
 
Security Best Practices - Hebrew Webinar
Security Best Practices - Hebrew WebinarSecurity Best Practices - Hebrew Webinar
Security Best Practices - Hebrew Webinar
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
 
Securing AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriSecuring AWS environments by Ankit Giri
Securing AWS environments by Ankit Giri
 
CSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in PracticeCSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in Practice
 
Toward Full Stack Security
Toward Full Stack SecurityToward Full Stack Security
Toward Full Stack Security
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
Amazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
Amazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
Amazon Web Services
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Amazon Web Services
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
Amazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
Amazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Amazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
Amazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Amazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Recently uploaded

20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
Matthew Sinclair
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
ArgaBisma
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
HackersList
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
Safe Software
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
Toru Tamaki
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc
 
Password Rotation in 2024 is still Relevant
Password Rotation in 2024 is still RelevantPassword Rotation in 2024 is still Relevant
Password Rotation in 2024 is still Relevant
Bert Blevins
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
jackson110191
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
huseindihon
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
ScyllaDB
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
Adam Dunkels
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
ishalveerrandhawa1
 
The Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU CampusesThe Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU Campuses
Larry Smarr
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
Kief Morris
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
Yevgen Sysoyev
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
Vijayananda Mohire
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
RaminGhanbari2
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
UiPathCommunity
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
Matthew Sinclair
 

Recently uploaded (20)

20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
 
Password Rotation in 2024 is still Relevant
Password Rotation in 2024 is still RelevantPassword Rotation in 2024 is still Relevant
Password Rotation in 2024 is still Relevant
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
 
The Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU CampusesThe Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU Campuses
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
 

Journey Through The Cloud - Security Best Practices

  • 1. Journey Through the Cloud ianmas@amazon.com @IanMmmm Ian Massingham — Technical Evangelist Security Best Practices
  • 2. Journey Through the Cloud Learn from the journeys taken by other AWS customers Discover best practices that you can use to bootstrap your projects Common use cases and adoption models for the AWS Cloud 1 2 3
  • 3. Security Best Practices Architected to be one of the most flexible and secure cloud environments
 Removes many of the security headaches that come with infrastructure
 Built in Security Features
  • 4. Agenda Sharing the Security Responsibility 
 Overview of AWS Security Features
 Current Recommendations
 Verifying our Security 
 Case Studies & Useful Resources
  • 5. AWS security approach Size of AWS
 security team Visibility into
 usage & resources Increasing your Security Posture in the Cloud
  • 6. Broad Accreditations & Certifications
  • 7. Partner ecosystem Customer ecosystem Everyone benefits Security Benefits from Community Network Effect
  • 9. Shared Security Model • Shared Responsibility – Let AWS do the heavy lifting – Focus on what’s most valuable to your business • Customer • Choice of Guest OS • Application Configuration Options • Account Management flexibility • Security Groups • ACLs • Identity Management • AWS • Facility operations • Physical Security • Physical Infrastructure • Network Infrastructure • Virtualisation Infrastructure • Hardware lifecycle management
  • 10. Such as Amazon EC2, Amazon EBS, and Amazon VPC Shared Security Model: Infrastructure Services
  • 11. Such as Amazon RDS and Amazon EMR Shared Security Model: Container Services
  • 12. Such as Amazon S3 and Amazon DynamoDB Shared Security Model: Abstracted Services
  • 16. BUILT-IN FIREWALLS YOU CONTROL ACCESS TO YOUR INSTANCES
  • 19. PRIVATE SUBNETS WITHIN YOUR AWS VIRTUAL PRIVATE CLOUD
  • 20. ENCRYPT YOUR DATA AT REST USING AES 256 BIT ENCRYPTION KEYS
  • 21. CLOUD HSM A HIGHLY SECURE WAY TO STORE KEYS
  • 23. SECURITY LOGS AWS CLOUDTRAIL, AWS CONFIG & AMAZON CLOUDWATCH LOGS
  • 26. Foundation Services Compute Storage Database Networking Client-side Data Encryption & Data Integrity Authentication Server-side Encryption (File System and/or Data) Network Traffic Protection (Encryption/Integrity/Identity) Platform, Applications, Identity & Access Management Operating System, Network & Firewall Configuration Customer Data Amazon Shared responsibility You AWS Global Infrastructure Regions Availability Zones Edge Locations Know the AWS Shared Responsibility Model Build your systems using AWS as the foundation & architect using an ISMS that takes advantage of AWS features 1
  • 27. Understand the AWS Secure Global Infrastructure Regions, Availability Zones and Endpoints Regions An independent collection of AWS resources in a defined geography A solid foundation for meeting location-dependent privacy and compliance requirements Availability Zones Designed as independent failure zones Physically separated within a typical metropolitan region 2
  • 28. Understand the AWS Secure Global Infrastructure Using the IAM service http://docs.aws.amazon.com/IAM/latest/UserGuide/IAMBestPractices.html AWS Identity and Access Management (IAM) enables you to securely control access to AWS services and resources for your users. Using IAM, you can create and manage AWS users and groups and use permissions to allow and deny their access to AWS resources via credentials such as access keys, passwords and multi-factor authentication devices. You can also federate with SAML to your own pre-existing directories of user account information, such as OpenLDAP or Active Directory 2
  • 29. Define and Categorise Assets on AWS Identify all the information assets that you need to protect 3
  • 30. Design Your ISMS to Protect Your Assets on AWS Establish a standard for implementing, operating, monitoring, reviewing, maintaining & improving your information security management system 4
  • 31. Manage AWS Accounts, IAM Users, Groups & Roles Operate under the principle of Least Privilege AWS Account Your AWS account represents a business relationship between you and AWS. AWS accounts have root permissions to all AWS resources and services, so they are very powerful. IAM Users With IAM you can create multiple users, each with individual security credentials, all controlled under a single AWS account. IAM users can be a person, service, or application that needs access to your AWS resources through the management console, CLI, or directly via APIs. 5
  • 32. Manage AWS Accounts, IAM Users, Groups & Roles Strategies for using multiple AWS accounts Business Requirement Proposed Design Comments Centralised security management Single AWS Account Centralize information security management and minimize overhead. Separation of production, development & testing accounts Three AWS Accounts Create one AWS account for production services, one for development and one for testing Multiple autonomous departments Multiple AWS Accounts Create separate AWS accounts for each autonomous part of the organization. You can assign permissions and policies under each account Centralized security management with multiple autonomous independent projects Multiple AWS Accounts Create a single AWS account for common project resources (such as DNS services, Active Directory, CMS etc.). Then create separate AWS accounts per project. You can assign permissions and policies under each project account and grant access to resources across accounts. 5
  • 33. Manage AWS Accounts, IAM Users, Groups & Roles Delegation using IAM Roles and Temporary Security Credentials Applications on Amazon EC2 that need to access AWS resources Cross Account Access Identity Federation 5 http://docs.aws.amazon.com/STS/latest/APIReference/Welcome.html
  • 34. Manage OS-level Access to Amazon EC2 Instances You own the credentials, but AWS helps you bootstrap initial access to the OS Amazon EC2 Key Pairs Used to authenticate SSH access to Linux instances and to generate the initial administrator password on Windows instances. If you have higher security requirements, you are free to implement alternative authentication mechanisms and disable Amazon EC2 Key Pair Authentication 6
  • 35. Secure Your Data At rest & in transit Resource Access Authorisation Users or IAM Roles can only access resources after authentication Fine-grained resources policies can restrict users or permit users to access only the resources that you specify {   "Effect": "Allow”,   "Action": ["s3:GetObject”,"s3:PutObject”],   "Resource": ["arn:aws:s3:::myBucket/amazon/snakegame/${cognito-identity.amazonaws.com:sub}"]   } 7
  • 36. Secure Your Data At rest & in transit Storing and Managing Encryption Keys We recommend you store your keys in tamper-proof storage, such as Hardware Security Modules. AWS CloudHSM is one option available to help you do this, and the best option if you need third-party assurance that AWS doesn’t have access to your keys; for a more easily-integrated solution, also see KMS. As an alternative, you can store keys on your premises (eg using your own HSMs) and access these over secure links, such as via AWS Direct Connect with Ipsec, or IPsec VPNs over the Internet. aws.amazon.com/cloudhsm/ 7 aws.amazon.com/kms/
  • 37. Protecting Data at Rest Options differ by AWS Service. Amazon S3 – Server side encryption with Amazon S3 managed keys, your own encryption keys with Customer-Provided Keys (SSE-C), or keys managed by KMS Amazon EBS – use volume encryption provided by your operating system or KMS. For example, Windows EFS or Microsoft Windows Bitlocker, Linux dm- crypt, CloudHSM or on-premise HSM with SafeNet ProtectV Amazon RDS – use database specific cryptographic functions, or KMS EMR/DynamoDB – see Security Best Practices Whitepaper for options Secure Your Data At rest & in transit 7
  • 38. Secure Your Operating Systems & Applications With the shared responsibility model you manage operating systems & application security OS Hardening and Updates Use of Amazon Machine Images (AMIs) makes it easy to deploy standardized operating system and application builds Amazon provides and maintains a preconfigured set of AMIs, but you are also free to create your own and use these as the basis for EC2 instances that you deploy Standard OS hardening principles (eg CIS Benchmarks, DISA STIGs) can and should be applied to the operating systems that you chose to run on EC2 instances There are lots more detailed recommendations for securing your OS environment in the AWS Security Best Practices Whitepaper 8
  • 39. Secure Your Infrastructure Using AWS platform features Amazon Virtual Private Cloud (VPC) Create private clouds with Layer 2 separation, within the AWS Cloud Use your own IP address space, allocated by you. Use RFC1918 private address space for non-internet-routable networks Connect to your VPC via the Internet, IPsec over the Internet, AWS Direct Connect, AWS Direct Connect with IPsec or a combination of these. Define your own subnet topology, routing table and create custom service instances such as DNS or time servers 9
  • 40. Secure Your Infrastructure Using AWS platform features Security Zoning and Network Segmentation Network segmentation simply isolates one network from another Security zones are groups of system components with similar security levels that have common controls applied to them Combine AWS platform security features with your own overlay infrastructure components such as repositories, DNS & time servers to segment networks and create security zones The AWS elastic cloud infrastructure & automated deployment tools mean that you can apply the same security controls across all AWS regions Repeatable and uniform deployments improve your overall security posture 9
  • 41. Monitoring, Alerting, Audit Trail & Incident Response Adapt existing processes, tools & methodologies for use in the cloud Implement OS & Higher Level Monitoring Logs may be generated by a variety of network components as well as operating systems, platforms and applications We recommend logging and analysis of the following event types: • Actions taken by any individual with root or administrative privileges • Access to all audit trails • Invalid logical access attempts • Use of identification and authentication mechanisms • Initialisation of audit logs • Creation, deletion and modification of system level objects 10 Area Consideration Log collection Note how log files are collected. Often operating system, application, or third-party/middleware agents collect log file information Log transport When log files are centralized, transfer them to the central location in a secure, reliable, and timely fashion Log storage Centralize log files from multiple instances to facilitate retention policies, as well as analysis and correlation Log taxonomy Present different categories of log files in a format suitable for analysis Log analysis/ correlation Log files provide security intelligence after you analyze them and correlate events in them. You can analyze logs in real time, or at scheduled intervals. Log protection/ security Log files are sensitive. Protect them through network control, identity and access management, protection/ encryption, data integrity authentication, and tamper-proof time-stamping
  • 42. Area Consideration Log collection Note how log files are collected. Often operating system, application, or third-party/middleware agents collect log file information Log transport When log files are centralized, transfer them to the central location in a secure, reliable, and timely fashion Log storage Centralize log files from multiple instances to facilitate retention policies, as well as analysis and correlation Log taxonomy Present different categories of log files in a format suitable for analysis Log analysis/ correlation Log files provide security intelligence after you analyze them and correlate events in them. You can analyze logs in real time, or at scheduled intervals. Log protection/ security Log files are sensitive. Protect them through network control, identity and access management, protection/ encryption, data integrity authentication, and tamper-proof time-stamping Monitoring, Alerting, Audit Trail & Incident Response Adapt existing processes, tools & methodologies for use in the cloud Use CloudWatch Logs to Centralise Your Logs CloudWatch Logs enables you to monitor and troubleshoot your systems and applications using your existing system, application, and custom log files. Send your existing system, application, and custom log files to CloudWatch Logs via our agent, and monitor these logs in near real-time. This can help you better understand and operate your systems and applications, and you can store your logs using highly durable, low-cost storage for later access 10
  • 43. Monitoring, Alerting, Audit Trail & Incident Response Adapt existing processes, tools & methodologies for use in the cloud Use CloudTrail to Record AWS API Calls AWS CloudTrail is a web service that records AWS API calls for your account and delivers log files to you. The recorded information includes the identity of the API caller, the time of the API call, the source IP address of the API caller, the request parameters, and the response elements returned by the AWS service. With CloudTrail, you can get a history of AWS API calls for your account. The AWS API call history produced by CloudTrail enables security analysis, resource change tracking, and compliance auditing. Splunk Loggly AW S Console 10
  • 44. Monitoring, Alerting, Audit Trail & Incident Response Adapt existing processes, tools & methodologies for use in the cloud Use AWS Config to Record AWS Environment Changes AWS Config is a service that records AWS environment configurations, changes and relationships for your account and delivers log files to you. The recorded information includes the configuration and metadata for VPCs, Subnets, NACLS, Security Groups, VGWs, Internet Gateways, Elastic IPs etc and the relationships between them, and the time of the change. Snapshots answer the question “What did my environment look like, at time t?” History answers the question “What changes have happened, to infrastructure element I over time?” Continuous Change RecordingChanging Resources History Stream Snapshot (ex. 2014-11-05) AWS Config 10
  • 45. Monitoring, Alerting, Audit Trail & Incident Response Adapt existing processes, tools & methodologies for use in the cloud 10
  • 47. AWS is Level 1 compliant under the Payment Card Industry (PCI) Data Security Standard (DSS). Customers can run applications on our PCI- compliant technology infrastructure for storing, processing, and transmitting credit card information in the cloud. AWS is ISO 27001 certified under the International Organization for Standardization (ISO) 27001 standard. ISO 27001 is a widely-adopted global security standard that outlines the requirements for information security management systems. Many other government and industry compliance requirements are also met by AWS. Find more at: aws.amazon.com/compliance Compliance at AWS
  • 48. RESOURCES YOU CAN USE TO LEARN MORE
  • 52. Introduction to AWS Security Security at Scale: Governance in AWS Security at Scale: Logging in AWS AWS Security Best Practices Securing Data at Rest with Encryption AWS Security Whitepaper AWS Security White Papers
  • 55. Certification aws.amazon.com/certification Self-Paced Labs aws.amazon.com/training/
 self-paced-labs Try products, gain new skills, and get hands-on practice working with AWS technologies aws.amazon.com/training Training Validate your proven skills and expertise with the AWS platform Build technical expertise to design and operate scalable, efficient applications on AWS AWS Training & Certification
  • 56. Follow us for m ore events & w ebinars @AWScloud for Global AWS News & Announcements @AWS_UKI for local AWS events & news @IanMmmm Ian Massingham — Technical Evangelist