secure applications and fedramp in the aws govcloud (us) region (sec204) | aws re:invent 2013

36
© 2013 Amazon.com, Inc. and its affiliates. All rights reserved. May not be copied, modified, or distributed in whole or in part without the express consent of Amazon.com, Inc. SEC204 - Building Secure Applications and Navigating FedRAMP in the AWS GovCloud (US) Region CJ Moses, GM AWS Global Cloud Solutions Chris Gile, Manager - AWS Federal Compliance Programs Jennifer Gray - Federal Cloud Lead - HHS Enterprise Cloud Architect Tom Soderstrom - CTO, Jet Propulsion Laboratory November 13, 2013

Upload: amazon-web-services

Post on 07-May-2015

1.180 views

Category:

Technology


1 download

DESCRIPTION

This session covers the shared responsibility model for security and compliance specific to the AWS GovCloud (US) region. This presentation highlights the enhanced security offerings of AWS GovCloud (US), such as FIPS-140 Level 2 encryption, as well as the supported compliance regimes. It also reviews how our customers can build secure applications in GovCloud using the various security features such as IAM and VPC. This presentation also offers a brief overview of FedRAMP, explains the shared responsibility model through customer use cases, and covers how customers can obtain an Authority to Operate.

TRANSCRIPT

Page 1: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

© 2013 Amazon.com, Inc. and its affiliates. All rights reserved. May not be copied, modified, or distributed in whole or in part without the express consent of Amazon.com, Inc.

SEC204 - Building Secure Applications and

Navigating FedRAMP in the AWS GovCloud (US)

Region

CJ Moses, GM – AWS Global Cloud Solutions

Chris Gile, Manager - AWS Federal Compliance Programs

Jennifer Gray - Federal Cloud Lead - HHS Enterprise Cloud Architect

Tom Soderstrom - CTO, Jet Propulsion Laboratory

November 13, 2013

Page 2: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

AWS GovCloud (US)

• The AWS Government Community Cloud

for vetted U.S. Government and U.S. commercial

entities with ties to U.S. Government functions and services

• Built with U.S. government customers in mind and appropriate for: – U.S. Government agencies – US Federal, state and local entities

– U.S. Government contractors, systems integrators, and FFRDCs

– U.S. Companies with IT regulatory requirements

• Designed to allow U.S. government agencies and customers to move more sensitive workloads into the cloud by addressing their specific regulatory and compliance requirements

– Appropriate for Controlled Unclassified Information (CUI) or Unclassified data and workloads

Page 3: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

AWS GovCloud (US)

• Data stays in CONUS – Region located in the Pacific Northwest

• Only approved AWS U.S. Persons have access to restricted areas, networks, and systems for administration

• AWS managed account provisioning; each potential customer is vetted to ensure they are a U.S. entity and not prohibited or restricted from exporting or from providing services by the U.S. government

• Data, Network and Machine Isolation – Mandatory virtual private cloud (Amazon VPC) segregation for all customers, which offers an

additional layer of isolation and protection

– Separate, isolated credentials database (AWS IAM)

– FIPS 140-2 hardware for endpoints and VPN

Page 4: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

FedRAMP Overview

• FedRAMP Overview

• AWS FedRAMP Program

• Shared Responsibility Model & Achieving

Compliance with AWS

Page 5: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

FedRAMP Overview

• OMB mandated FedRAMP compliance for government agencies using CSPs

• Government-wide program standardizing CSP security assessments

• Four approaches for CSPs to demonstrate compliance supporting agency needs

• All FedRAMP package types in FedRAMP repository can be leveraged by USG agencies

Page 6: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

AWS’ FedRAMP Program

• Agency ATOs (2) granted by HHS May ’13 covering: – US East/West and GovCloud (US) Regions

– EC2, S3, EBS, VPC, and IAM services (more on the way!)

– Reviewed by HHS, CDC, NIH, & FDA

– FedRAMP-accredited 3PAO assessed AWS against all 297 Moderate FedRAMP controls

• Subsequent federal agency ATOs granted based on AWS FedRAMP packages – Our Agency ATOs can be leveraged by any customer

Page 7: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

AWS’ FedRAMP Program

• Request AWS FedRAMP package via

FedRAMP PMO or directly from AWS

• So how do you achieve compliance

using the AWS FedRAMP package?

Page 8: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

Security is a Shared Responsibility

Cross-service Controls

Service-specific Controls

Managed by

AWS

Managed by

Customer

Compliance of the Cloud

Compliance in the Cloud

Cloud Service Provider

Controls

Optimized Network/OS/App

Controls

Page 9: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

Security is a Shared Responsibility

Customer Data

Users and Roles

Account Management

Applications

Firewalls

Network Configuration

Guest Operating System

Managed

by

Customer

Managed

by AWS

• Payment Card Industry (PCI)

Data Security Standard Level 1

• NIST 800-53 Controls &

multiple ATOs; FedRAMP

• DoD Compliant Controls and multiple

DIACAP ATOs

• SSAE 16 Types 1 & 2 (SAS 70)

• ISO 27001/ 2 Certification

• HIPAA and ITAR Compliant

• Customers implement their own set of

controls (shared controls)

• Customers document their implementation

of controls in SSP

• Customers conduct 3PAO assessment

• Multiple customers with Low/Mod ATOs

• Customers tell us High ATOs possible

Virtualization Layer

Compute Infrastructure

Storage Infrastructure

Network Infrastructure

Facilities Physical

Security

AWS Global Infrastructure

Page 10: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

Useful Links & Resources

• AWS FedRAMP Package for AWS GovCloud (US) Region

• AWS FedRAMP SSP Template

• http://aws.amazon.com/compliance

• http://aws.amazon.com/compliance/#whitepapers

• http://aws.amazon.com/compliance/fedramp-faqs

• http://aws.amazon.com/security

• http://aws.amazon.com/documentation

[email protected]

Page 11: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

CHIEF INFORMATION OFFICER DEPARTMENT OF HEALTH AND HUMAN SERVICES

OFFICE OF THE

U . S . D E P A R T M E N T O F H E A L T H A N D H U M A N S E R V I C E S

HHS Use Case Agency FedRAMP ATO Experience

Jennifer Gray

Page 12: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

Key Drivers

• HHS Cloud Strategy

• FedRAMP Policy Memo

(OMB Policy Memo

December 8, 2011)

• Existing HHS Cloud

Systems using AWS

environment

• HHS FedRAMP Standard

Operating Procedures

12

Page 13: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

Build Effective Team

• OCIO Senior Leadership

• HHS OIS Security Cloud Security

Team

• Operational Divisions (FDA, NIH,

CDC, OS)

• FedRAMP Program Management

Office

• Amazon Web Services (AWS) Risk

& Compliance Team

• 3PAO (Veris Group)

13

HHS OIS Cloud

Security Team

FDA

NIH

CDC AWS (CSP)

FedRAMP PMO

Page 14: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

HHS FedRAMP Security Authorization Process

• Agency-wide FedRAMP

Standard Operating

Procedures

• Released by through HHS

CISO

• Defines how HHS will

authorize cloud services to

ensure they meet

FedRAMP requirements

14

Page 15: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

HHS FedRAMP AWS Authorization Process

15

Page 16: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

AWS Achieves HHS FedRAMP ATO

• FedRAMP Complete - May 20, 2013

• Worked with HHS FedRAMP Team to

ensure standard process aligns with

FedRAMP PMO expectations

• Consistent with FedRAMP CONOPs.

• Includes details about initial

documentation as well as periodic

updates

16

Page 17: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

Key Lessons Learned

17

• Senior Management Sponsorship

• Merge FedRAMP process into

existing security assessment and

authorization processes

• Ensure all security artifacts are

provided at least one week prior to

reviews

• Develop full project schedule with all

key stakeholders in advance

• Develop FAQ post ATO

• Collect resource metrics for future

planning

Page 18: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

© 2013 Amazon.com, Inc. and its affiliates. All rights reserved. May not be copied, modified, or distributed in whole or in part without the express consent of Amazon.com, Inc.

SEC204 - Building Secure Applications and Navigating

FedRAMP in the AWS GovCloud (US) Region

Tom Soderstrom, Jet Propulsion Laboratory

November 13, 2013

Page 19: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

1. JPL’s Journey

2. JPL’s Results

3. JPL’s Future

Agenda

Page 20: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

1. JPL’s Journey

Page 21: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

Why Cloud Computing?

Increased demand for IT. Cloud computing

promised:

• Additional, powerful options for IT

• Increased compute and storage capability

• Faster speed to market

• Lowering unit IT costs

• One size does not have to fit all

• Computing as secure as we have today

• Needed ITAR-certified cloud computing

Page 22: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

22 Flicker by WSDOT

Page 23: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

23

Page 24: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

2. JPL’s Results

Page 25: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

JPL used Cloud Computing for Outreach… and beyond

Microsoft

Page 26: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

JPL used

cloud

computing

for mission

critical

operations

Page 27: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

… but ITAR

approval took a

while, producing

separate ATOs

for

FISMA Moderate

and

ITAR

Page 28: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

AWS GovCloud ATO (US Persons Only)

Accountable (CIO)

Letter of intent and compliance by JPL IT CTO

Concurrence by JPL IT Security and Infrastructure

Concurrence by NASA OCIO

Concurrence by Caltech Audit

Concurrence by NASA Office of Inspector General

Concurrence by JPL and NASA Export Control Office

Concurrence by Caltech/JPL Legal

Concurrence by additional key stakeholders

Adheres to JPL’s standard Policies and Procedures

Page 29: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

Full 360 degree view

Quarterly reviews

Enables usage

Continuous

awareness

Page 30: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

AWS GovCloud ATO (US Persons Only)

Accountable (CIO)

Letter of intent and compliance by JPL IT CTO

Concurrence by JPL IT Security and Infrastructure

Concurrence by NASA OCIO

Concurrence by Caltech Audit

Concurrence by NASA Office of Inspector General

Concurrence by JPL and NASA Export Control Office

Concurrence by Caltech/JPL Legal

Concurrence by additional key stakeholders

Adheres to JPL’s standard Policies and Procedures

Page 31: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

AWS GovCloud Use Cases So Far

Radar Processing (large scale)

Virtual Workshops

Big Data analytics of JPL sensitive data

Storage and processing of Mars Exploration Rovers data

Rapid prototyping when some data is sensitive

User: “If it can handle ITAR, I don’t have to separate the

data, so I’ll get started now”

Cyber Security: “I can use my normal tools”

JPL wants Glacier next

Page 32: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

1 2 3 4 5 6 7 8 9 10

$

Storage Years

DR Use Case Storage and Retrieval Costs Over 10 years

Glacier total costs

S3 total costs

SDSC total costs

JPL Private Cloud total costs

Denver total costs

Amazon Glacier Total Cost Comparison

Page 33: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

3. JPL’s Future

Page 34: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013
Page 35: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

:

Devices

+

Data

+

Processing

+

Clouds

MoonTours App shows new cloud-enabled architecture

Page 36: Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AWS re:Invent 2013

Please give us your feedback on this

presentation

As a thank you, we will select prize

winners daily for completed surveys!

SEC204