the 2014 aws enterprise summit - understanding aws security

62
AWS Security Bill Shinn [email protected] Principal Solutions Architect - Security, Amazon Web Services Sami Zuhuruddin, [email protected] Solutions Architect, Amazon Web Services

Upload: amazon-web-services

Post on 15-Nov-2014

889 views

Category:

Technology


8 download

DESCRIPTION

The AWS cloud infrastructure has been architected to be one of the most flexible and secure cloud computing environments available today. Security for AWS is about three related elements: visibility, auditability, and control. You have to know what you have and where it is before you can assess the environment against best practices, internal standards, and compliance standards. Controls enable you to place precise, well-understood limits on the access to your information. Did you know, for example, that you can define a rule that says that "Tom is the only person who can access this data object that I store with Amazon, and he can only do so from his corporate desktop on the corporate network, from Monday-Friday 9-5 and when he uses MFA?" That's the level of granularity you can choose to implement if you wish. In this session, we'll cover these topics to provide a practical understanding of the security programs, procedures, and best practices you can use to enhance your current security posture.

TRANSCRIPT

Page 1: The 2014 AWS Enterprise Summit - Understanding AWS Security

AWS Security

Bill Shinn [email protected]

Principal Solutions Architect - Security, Amazon Web Services

Sami Zuhuruddin, [email protected]

Solutions Architect, Amazon Web Services

Page 2: The 2014 AWS Enterprise Summit - Understanding AWS Security

Different customer viewpoints on security

PR execkeep out of the news

CEOprotect shareholder

value

CI{S}Opreserve the

confidentiality, integrity and availability of data

Page 3: The 2014 AWS Enterprise Summit - Understanding AWS Security

Security is Our No.1 PriorityComprehensive Security Capabilities to Support Virtually Any Workload

Customer Ecosystem

Partner Ecosystem

Every Customer Benefits

Physical Security

People & Procedures

Network Security

Platform Security

Page 4: The 2014 AWS Enterprise Summit - Understanding AWS Security

SECURITY IS SHARED

Page 5: The 2014 AWS Enterprise Summit - Understanding AWS Security

WHAT NEEDS TO BE DONE TO KEEP THE SYSTEM SAFE

Page 6: The 2014 AWS Enterprise Summit - Understanding AWS Security

WHAT WE DO

FOR YOU

WHAT YOU DO YOURSELF

Page 7: The 2014 AWS Enterprise Summit - Understanding AWS Security

EVERY CUSTOMER HAS ACCESS TO THE SAME SECURITY CAPABILITIES

CHOOSE WHAT’S RIGHT FOR YOUR BUSINESS

Page 8: The 2014 AWS Enterprise Summit - Understanding AWS Security

“Based on our experience, I believe that we can be even more secure in the AWS cloud than in our own data centers”

Tom Soderstrom – CTO – NASA JPL

Page 9: The 2014 AWS Enterprise Summit - Understanding AWS Security

AWS Security Offers More…

Visibility Auditability Control

Page 10: The 2014 AWS Enterprise Summit - Understanding AWS Security

MORE VISIBILITY

Page 11: The 2014 AWS Enterprise Summit - Understanding AWS Security

• Can you map your network?

• What is in your environment right now?

Page 12: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 13: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 14: The 2014 AWS Enterprise Summit - Understanding AWS Security

TRUSTED ADVISOR

Page 15: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 16: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 17: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 18: The 2014 AWS Enterprise Summit - Understanding AWS Security

MORE AUDITABILITY

Page 19: The 2014 AWS Enterprise Summit - Understanding AWS Security

Certifications and Accreditations for Workloads That Matter

Page 20: The 2014 AWS Enterprise Summit - Understanding AWS Security

Security control objectives

1. Security organization

2. Amazon user access

3. Logical security

4. Secure data handling

5. Physical security and environmental safeguards

6. Change management

7. Data integrity, availability and redundancy

8. Incident handling

Page 21: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 22: The 2014 AWS Enterprise Summit - Understanding AWS Security

AWS CLOUDTRAIL

Page 23: The 2014 AWS Enterprise Summit - Understanding AWS Security

You are making API calls...

On a growing set of services around

the world…

CloudTrail is continuously recording API

calls…

And delivering log files to you

Page 24: The 2014 AWS Enterprise Summit - Understanding AWS Security

Security AnalysisUse log files as an input into log management and analysis solutions to perform security analysis and to detect user behavior patterns.

Track Changes to AWS ResourcesTrack creation, modification, and deletion of AWS resources such as Amazon EC2 instances, Amazon VPC security groups and Amazon EBS volumes.

Troubleshoot Operational IssuesQuickly identify the most recent changes made to resources in your environment.

Compliance AidEasier to demonstrate compliance with internal policies and regulatory standards.

Page 25: The 2014 AWS Enterprise Summit - Understanding AWS Security

‣ CloudTrail records API calls and delivers a log file to your S3 bucket.

‣ Typically, delivers an event within 15 minutes of the API call.

‣ Log files are delivered approximately every 5 minutes.

‣ Multiple partners offer integrated solutions to analyze log files.

Page 26: The 2014 AWS Enterprise Summit - Understanding AWS Security

LOGSOBTAINED, RETAINED, ANALYZED

Page 27: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 28: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 29: The 2014 AWS Enterprise Summit - Understanding AWS Security

PROTECT YOUR LOGS WITH IAMARCHIVE YOUR LOGS

Page 30: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 31: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 32: The 2014 AWS Enterprise Summit - Understanding AWS Security

MORE CONTROL

Page 33: The 2014 AWS Enterprise Summit - Understanding AWS Security

Defense in DepthMulti level security

• Physical security of the data centers• Network security• System security• Data security

DATA

Page 34: The 2014 AWS Enterprise Summit - Understanding AWS Security

AWS Security Delivers More Control & Granularity

AWS CloudHSM

Defense in depth

Rapid scale for security

Automated checks with AWS Trusted

Advisor

Fine grained access controls

Server side encryption

Multi-factor authentication

Dedicated instances

Direct connection, Storage Gateway

HSM-based key storage

AWS IAM

Amazon VPC

AWS Direct Connect

AWS Storage Gateway

Customize the implementation based on your business needs

Page 35: The 2014 AWS Enterprise Summit - Understanding AWS Security

LEAST PRIVILEGE PRINCIPLE AT AWS

Page 36: The 2014 AWS Enterprise Summit - Understanding AWS Security

Least Privilege Principle

Confine roles only to the material required to do specific work

Page 37: The 2014 AWS Enterprise Summit - Understanding AWS Security

Least Privilege Principle

Separate networks for corporate work vs. accessing customer data

Page 38: The 2014 AWS Enterprise Summit - Understanding AWS Security

Least Privilege Principle

Must have a business need-to-know about sensitive information like data center

locations

Page 39: The 2014 AWS Enterprise Summit - Understanding AWS Security

Least Privilege Principle

Must have a business need-to-know in order to access data centers

Page 40: The 2014 AWS Enterprise Summit - Understanding AWS Security

Simple Security Controls

Are the easiest to get right, easiest to audit, and easiest to enforce

Page 41: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 42: The 2014 AWS Enterprise Summit - Understanding AWS Security

MORE CONTROLON IDENTITY & ACCESS

Page 43: The 2014 AWS Enterprise Summit - Understanding AWS Security

Use AWS Identity & Access Management (IAM)

Control who can do what with your AWS account

Best Practice

Page 44: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 45: The 2014 AWS Enterprise Summit - Understanding AWS Security

AWS IAM: Recent InnovationsSecurely control access to AWS services and resources

• Delegation– Roles for Amazon EC2– Cross-account access

• Powerful integrated permissions– Resource level permissions:

Amazon EC2, Amazon RDS, Amazon DynamoDB, AWS CloudFormation

– Access control policy variables– Policy Simulator– Enhanced IAM support: Amazon

SWF, Amazon EMR, AWS Storage Gateway, AWS CloudFormation, Amazon Redshift, Elastic Beanstalk

• Federation– Web Identity Federation– AD and Shibboleth

examples– Partner integrations– Case study: Expedia

• Strong authentication– MFA-protected API access– Password policies

• Enhanced documentation and videos

Page 46: The 2014 AWS Enterprise Summit - Understanding AWS Security

ACCESS TOSERVICE APIs

Page 47: The 2014 AWS Enterprise Summit - Understanding AWS Security

Amazon DynamoDB Fine Grained Access Control

Directly and securely access application data in Amazon DynamoDB

Specify access permissions at table, item and attribute levels

With Web Identity Federation, completely remove the need for proxy servers to perform authorization

Page 48: The 2014 AWS Enterprise Summit - Understanding AWS Security

MORE CONTROLOF YOUR DATA

Page 49: The 2014 AWS Enterprise Summit - Understanding AWS Security

MFA Delete Protection

Your data stays where you put it

Best Practice

Page 50: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 51: The 2014 AWS Enterprise Summit - Understanding AWS Security
Page 52: The 2014 AWS Enterprise Summit - Understanding AWS Security

It’s Not Just Having Services in a Couple of Regions

Hundreds of thousands of customers across 190 countries

800+ government agencies

3,000+ educational institutions

10 regions

26 availability zones

52 edge locations

Everyday, AWS adds enough new server capacity to support Amazon.com when it was a $7 billion global enterprise.

Page 53: The 2014 AWS Enterprise Summit - Understanding AWS Security

Use Multiple AZs

Amazon S3Amazon DynamoDBAmazon RDS Multi-AZAmazon EBS snapshots

Best Practice

Page 54: The 2014 AWS Enterprise Summit - Understanding AWS Security

Data Encryption

Choose what’s right for you…• Automated – AWS manages encryption • Enabled – user manages encryption using AWS• Client-side – user manages encryption using

their own mean

Page 55: The 2014 AWS Enterprise Summit - Understanding AWS Security

AWS CloudHSM

Managed and monitored by AWS, but you control the keys

Increase performance for applications that use HSMs for key storage or encryption

Comply with stringent regulatory and contractual requirements for key protection

EC2 Instance

AWS CloudHSM

AWS CloudHSM

Page 56: The 2014 AWS Enterprise Summit - Understanding AWS Security

Encrypt Your Data

AWS CloudHSMAmazon S3 SSEAmazon GlacierAmazon RedshiftAmazon RDS…

Best Practice

Page 57: The 2014 AWS Enterprise Summit - Understanding AWS Security

More Auditability

More Visibility

More Control

Page 58: The 2014 AWS Enterprise Summit - Understanding AWS Security

IDC Survey

• Attitudes and perceptions around security and cloud services

• Nearly 60% of organizations agreed that CSPs [Cloud Service Providers] provide better security than their own IT organization

Source: IDC 2013 U.S. Cloud security survey

Doc #242836, September 2013

Page 59: The 2014 AWS Enterprise Summit - Understanding AWS Security

AWS.AMAZON.COM / SECURITY

Page 60: The 2014 AWS Enterprise Summit - Understanding AWS Security

AWS SECURITY WHITEPAPERS

RISK & COMPLIANCE

AUDITING SECURITY CHECKLIST

SECURITY PROCESSES

SECURITY BEST PRACTICES

Page 61: The 2014 AWS Enterprise Summit - Understanding AWS Security

AWS MARKETPLACE

SECURITY SOLUTIONS

Page 62: The 2014 AWS Enterprise Summit - Understanding AWS Security