SlideShare uma empresa Scribd logo
1 de 32
Baixar para ler offline
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Sebastien Linsolas
Solutions Architect, Amazon Web Services
Automating Incident Response and
Forensics in AWS
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What to expect from this session
The challenges with Security Incidents
Where to start?
Use cases
Wrap up
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Incident Varieties
Compliance
Variance
Service
Disruption
Unauthorized
Resources
Unauthorized
Access
Privilege
Escalation
Excessive
Permissions
Information
Exposure
Credentials
Exposure
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Why is traditional threat detection so hard?
Skills shortageSignal to noiseLarge datasets
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Humans and Data Don’t Mix
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Response Time Comparison (example)
Time
Get logs
Analyze
Correlate
Trace origin
Locate
Remediate
Incidentdetected
Traditional
Response
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Where to Start?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
NIST 800-61 Computer Security Incident
Handling Guide
Preparation
Detection &
Analysis
Containment,
Eradication,
and Recovery
Post-Incident
Activity
http://bit.ly/2pGqOs6
?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Well-Architected
• Design Principles
• Implement a strong identity foundation
• Enable traceability
• Apply security at all layers
• Automate security best practices
• Protect data in transit and at rest
• Prepare for security events
?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Detect Indicators
Indicators:
• Denies in AWS CloudTrail
• Denies to access Amazon S3 buckets
• Denies in Amazon VPC Flowlogs
• Abnormal behaviour
?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Wrangling Information Sources
Macie GuardDutyCloudTrail CloudWatch
Events
On-Instance
Logs
VPC Flow
Logs
CloudWatch
Logs
CloudWatch
Alarms
Lambda Function
Amazon S3 Access Logs S3 Bucket
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon
GuardDuty
Intelligent threat detection
and continuous monitoring
to protect your AWS
accounts and workloads
Threat Detection: Machine Learning
Amazon Macie
Machine learning-powered
security service to discover,
classify, and protect sensitive data
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
The Insider
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
How I’m Going To Detect Trudy
• Notified on access denied attempt
• Who attempted from where?
• What user / role was denied?
• History of the user / role?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
IAM Access Denied Responder
Lambda:
Publish
Access
Denied
Topic:
Access
Denied
Lambda:
Publish User
Trails
Topic:
Security
Message
Lambda:
Publish IAM
User History
Slack
CloudWatch
Event
AWS
CloudTrail
Lambda:
Publish
Slack
Lambda:
Publish
Chime
Amazon
Chime
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Alert!
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Demo
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What I Learnt
• Automation is AWSome
• It saved me a lot of time
• IAM users should assume IAM roles with MFA enforced
• How can we improve?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
The Instance
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Infrastructure Incident
Availability Zone C
Availability Zone B
VPC CIDR: 10.0.0.0/16
Availability Zone A
10.0.0.0/19
Public subnet
10.0.32.0/20
Private subnet
10.0.48.0/21
Sensitive subnet
Security groups
Route table
NACLs
Internet Gateway
Instance Compromised
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Infrastructure Incident – Incident Response
Availability Zone C
Availability Zone B
VPC CIDR: 10.0.0.0/16
Availability Zone A
10.0.0.0/19
Public subnet
10.0.32.0/20
Private subnet
10.0.48.0/21
Sensitive subnet
Isolate the Instance
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Infrastructure Incident – Incident Response
Availability Zone C
Availability Zone B
VPC CIDR: 10.0.0.0/16
Availability Zone A
10.0.48.0/21
Sensitive subnet
10.0.32.0/20
Private subnet
10.0.0.0/19
Public subnet
Take a Snapshot
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Infrastructure Incident – Offline Analysis
Availability Zone C
Availability Zone B
VPC CIDR: 10.0.0.0/16
Bastion
W
eb
W
eb
App
Availability Zone A
10.0.48.0/21
Sensitive subnet
10.0.32.0/20
Private subnet
10.0.0.0/19
Public subnet
App
Availability Zone A
VPC CIDR: 192.168.1.0/24
192.168.1.0/27
Sensitive subnet
Forensics
Create new Instance
Restore the Volume
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
EC2 Auto Clean Room Forensics
Topic:
Instance ID
Step Function:
Incident Response
Instance
Isolate
Instance SG2:
Remove
Auto Scaling
(+logic)
Snapshot
Volumes
Record
Metadata
Apply
Tags1: Notify
CloudFormation:
Clean Room
Create
Cleanroom3:
Run Basic
Forensics4:
Generate
Report5: Topic:
Forensics Report
Slack
Topic:
Instance
Incident
Verify
Instance
GuardDuty
Threat
Detection
CloudWatch
Events
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
IR Workflow
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Warning
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Demo
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Response Time Comparison (example)
Time
Get logs
Analyze
Correlate
Trace origin
Locate
Remediate
Event delivered
Rule matched
Alert sent
Correlate
Check baseline
Remediate
Incidentdetected
Traditional
Response
Response
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What We Achieved
• No human interaction needed for isolation & investigation
• I was automatically given basic forensic info
• I have a mechanism to compare
• A security system didn’t break anything
• Shorten the incident duration
And then?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
IR Principles
• Establish goals
• Prepare for an incident before it’s too late
• Know what you have and what you need
• Do things that scale
• Automate
• Learn and improve your process through game days
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
All Code From Session
https://github.com/awslabs/aws-security-automation
?
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Thank you!
slinsola@amazon.com

Mais conteúdo relacionado

Mais procurados

강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...
강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...
강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...
Amazon Web Services Korea
 
AWS 클라우드 네트워크 서비스 알아보기::서지혜::AWS Summit Seoul 2018
AWS 클라우드 네트워크 서비스 알아보기::서지혜::AWS Summit Seoul 2018AWS 클라우드 네트워크 서비스 알아보기::서지혜::AWS Summit Seoul 2018
AWS 클라우드 네트워크 서비스 알아보기::서지혜::AWS Summit Seoul 2018
Amazon Web Services Korea
 

Mais procurados (20)

Amazon CloudFront
Amazon CloudFrontAmazon CloudFront
Amazon CloudFront
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
 
Landing Zones Creating a Foundation - AWS Summit Sydney 2018
Landing Zones Creating a Foundation - AWS Summit Sydney 2018Landing Zones Creating a Foundation - AWS Summit Sydney 2018
Landing Zones Creating a Foundation - AWS Summit Sydney 2018
 
AWS IAM
AWS IAMAWS IAM
AWS IAM
 
Automating Incident Response and Forensics in AWS - AWS Summit Sydney 2018
Automating Incident Response and Forensics in AWS - AWS Summit Sydney 2018Automating Incident Response and Forensics in AWS - AWS Summit Sydney 2018
Automating Incident Response and Forensics in AWS - AWS Summit Sydney 2018
 
AWS Security Fundamentals
AWS Security FundamentalsAWS Security Fundamentals
AWS Security Fundamentals
 
강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...
강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...
강의 3. AWS 보안 및 AWS Identity and Access Managment (IAM)::AWSome Day Online Con...
 
An Active Case Study on Insider Threat Detection in your Applications
An Active Case Study on Insider Threat Detection in your ApplicationsAn Active Case Study on Insider Threat Detection in your Applications
An Active Case Study on Insider Threat Detection in your Applications
 
Security Architectures on AWS
Security Architectures on AWSSecurity Architectures on AWS
Security Architectures on AWS
 
Build a Profitable and Customer-Centric Next-Gen MSP Practice (GPSBUS205) - A...
Build a Profitable and Customer-Centric Next-Gen MSP Practice (GPSBUS205) - A...Build a Profitable and Customer-Centric Next-Gen MSP Practice (GPSBUS205) - A...
Build a Profitable and Customer-Centric Next-Gen MSP Practice (GPSBUS205) - A...
 
Intro to AWS: Security
Intro to AWS: SecurityIntro to AWS: Security
Intro to AWS: Security
 
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
 
Managing Security on AWS
Managing Security on AWSManaging Security on AWS
Managing Security on AWS
 
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech TalksDeep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
 
AWS Security By Design
AWS Security By DesignAWS Security By Design
AWS Security By Design
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
 
AWS 클라우드 네트워크 서비스 알아보기::서지혜::AWS Summit Seoul 2018
AWS 클라우드 네트워크 서비스 알아보기::서지혜::AWS Summit Seoul 2018AWS 클라우드 네트워크 서비스 알아보기::서지혜::AWS Summit Seoul 2018
AWS 클라우드 네트워크 서비스 알아보기::서지혜::AWS Summit Seoul 2018
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
 
Top 10 AWS Identity and Access Management (IAM) Best Practices (SEC301) | AWS...
Top 10 AWS Identity and Access Management (IAM) Best Practices (SEC301) | AWS...Top 10 AWS Identity and Access Management (IAM) Best Practices (SEC301) | AWS...
Top 10 AWS Identity and Access Management (IAM) Best Practices (SEC301) | AWS...
 

Semelhante a Automating Incident Response and Forensics in AWS

Secure and Automate AWS Deployments with Next Generation Security
Secure and Automate AWS Deployments with Next Generation SecuritySecure and Automate AWS Deployments with Next Generation Security
Secure and Automate AWS Deployments with Next Generation Security
Amazon Web Services
 

Semelhante a Automating Incident Response and Forensics in AWS (20)

Amazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and RemediationAmazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and Remediation
 
Automating Incident Response and Forensics
Automating Incident Response and ForensicsAutomating Incident Response and Forensics
Automating Incident Response and Forensics
 
Threat Detection & Remediation Workshop
Threat Detection & Remediation WorkshopThreat Detection & Remediation Workshop
Threat Detection & Remediation Workshop
 
Automating Incident Response and Forensics in AWS
Automating Incident Response and Forensics in AWSAutomating Incident Response and Forensics in AWS
Automating Incident Response and Forensics in AWS
 
Threat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS SummitThreat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS Summit
 
Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2
 
Threat Detection and Mitigation at Scale on AWS
Threat Detection and Mitigation at Scale on AWS Threat Detection and Mitigation at Scale on AWS
Threat Detection and Mitigation at Scale on AWS
 
Automating Incident Response and Forensics in AWS
Automating Incident Response and Forensics in AWSAutomating Incident Response and Forensics in AWS
Automating Incident Response and Forensics in AWS
 
Leadership Session: AWS Security (SEC305-L) - AWS re:Invent 2018
Leadership Session: AWS Security (SEC305-L) - AWS re:Invent 2018Leadership Session: AWS Security (SEC305-L) - AWS re:Invent 2018
Leadership Session: AWS Security (SEC305-L) - AWS re:Invent 2018
 
SID301 Threat Detection and Mitigation
 SID301 Threat Detection and Mitigation SID301 Threat Detection and Mitigation
SID301 Threat Detection and Mitigation
 
Threat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS SummitThreat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS Summit
 
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS SummitThreat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
 
Serverless Cyber Ops for Government
Serverless Cyber Ops for GovernmentServerless Cyber Ops for Government
Serverless Cyber Ops for Government
 
Amazon GuardDuty - Let's Attack My Account! - AWS Online Tech Talks
Amazon GuardDuty - Let's Attack My Account! - AWS Online Tech TalksAmazon GuardDuty - Let's Attack My Account! - AWS Online Tech Talks
Amazon GuardDuty - Let's Attack My Account! - AWS Online Tech Talks
 
Come Out From Behind Your Firewall
Come Out From Behind Your FirewallCome Out From Behind Your Firewall
Come Out From Behind Your Firewall
 
Supercharge GuardDuty with Partners: Threat Detection and Response at Scale (...
Supercharge GuardDuty with Partners: Threat Detection and Response at Scale (...Supercharge GuardDuty with Partners: Threat Detection and Response at Scale (...
Supercharge GuardDuty with Partners: Threat Detection and Response at Scale (...
 
Secure and Automate AWS Deployments with Next Generation Security
Secure and Automate AWS Deployments with Next Generation SecuritySecure and Automate AWS Deployments with Next Generation Security
Secure and Automate AWS Deployments with Next Generation Security
 
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
Find All the Threats: AWS Threat Detection and Remediation (SEC331) - AWS re:...
 
How Zocdoc Achieves Automatic Threat Detection & Remediation with Security as...
How Zocdoc Achieves Automatic Threat Detection & Remediation with Security as...How Zocdoc Achieves Automatic Threat Detection & Remediation with Security as...
How Zocdoc Achieves Automatic Threat Detection & Remediation with Security as...
 
Meeting Enterprise Security Requirements with AWS Native Security Services (S...
Meeting Enterprise Security Requirements with AWS Native Security Services (S...Meeting Enterprise Security Requirements with AWS Native Security Services (S...
Meeting Enterprise Security Requirements with AWS Native Security Services (S...
 

Mais de Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

Mais de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Automating Incident Response and Forensics in AWS

  • 1. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Sebastien Linsolas Solutions Architect, Amazon Web Services Automating Incident Response and Forensics in AWS
  • 2. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. What to expect from this session The challenges with Security Incidents Where to start? Use cases Wrap up
  • 3. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Incident Varieties Compliance Variance Service Disruption Unauthorized Resources Unauthorized Access Privilege Escalation Excessive Permissions Information Exposure Credentials Exposure
  • 4. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Why is traditional threat detection so hard? Skills shortageSignal to noiseLarge datasets
  • 5. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Humans and Data Don’t Mix
  • 6. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Response Time Comparison (example) Time Get logs Analyze Correlate Trace origin Locate Remediate Incidentdetected Traditional Response
  • 7. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Where to Start?
  • 8. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. NIST 800-61 Computer Security Incident Handling Guide Preparation Detection & Analysis Containment, Eradication, and Recovery Post-Incident Activity http://bit.ly/2pGqOs6 ?
  • 9. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Well-Architected • Design Principles • Implement a strong identity foundation • Enable traceability • Apply security at all layers • Automate security best practices • Protect data in transit and at rest • Prepare for security events ?
  • 10. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Detect Indicators Indicators: • Denies in AWS CloudTrail • Denies to access Amazon S3 buckets • Denies in Amazon VPC Flowlogs • Abnormal behaviour ?
  • 11. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Wrangling Information Sources Macie GuardDutyCloudTrail CloudWatch Events On-Instance Logs VPC Flow Logs CloudWatch Logs CloudWatch Alarms Lambda Function Amazon S3 Access Logs S3 Bucket
  • 12. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon GuardDuty Intelligent threat detection and continuous monitoring to protect your AWS accounts and workloads Threat Detection: Machine Learning Amazon Macie Machine learning-powered security service to discover, classify, and protect sensitive data
  • 13. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. The Insider
  • 14. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. How I’m Going To Detect Trudy • Notified on access denied attempt • Who attempted from where? • What user / role was denied? • History of the user / role?
  • 15. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. IAM Access Denied Responder Lambda: Publish Access Denied Topic: Access Denied Lambda: Publish User Trails Topic: Security Message Lambda: Publish IAM User History Slack CloudWatch Event AWS CloudTrail Lambda: Publish Slack Lambda: Publish Chime Amazon Chime
  • 16. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Alert!
  • 17. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Demo
  • 18. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. What I Learnt • Automation is AWSome • It saved me a lot of time • IAM users should assume IAM roles with MFA enforced • How can we improve?
  • 19. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. The Instance
  • 20. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Infrastructure Incident Availability Zone C Availability Zone B VPC CIDR: 10.0.0.0/16 Availability Zone A 10.0.0.0/19 Public subnet 10.0.32.0/20 Private subnet 10.0.48.0/21 Sensitive subnet Security groups Route table NACLs Internet Gateway Instance Compromised
  • 21. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Infrastructure Incident – Incident Response Availability Zone C Availability Zone B VPC CIDR: 10.0.0.0/16 Availability Zone A 10.0.0.0/19 Public subnet 10.0.32.0/20 Private subnet 10.0.48.0/21 Sensitive subnet Isolate the Instance
  • 22. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Infrastructure Incident – Incident Response Availability Zone C Availability Zone B VPC CIDR: 10.0.0.0/16 Availability Zone A 10.0.48.0/21 Sensitive subnet 10.0.32.0/20 Private subnet 10.0.0.0/19 Public subnet Take a Snapshot
  • 23. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Infrastructure Incident – Offline Analysis Availability Zone C Availability Zone B VPC CIDR: 10.0.0.0/16 Bastion W eb W eb App Availability Zone A 10.0.48.0/21 Sensitive subnet 10.0.32.0/20 Private subnet 10.0.0.0/19 Public subnet App Availability Zone A VPC CIDR: 192.168.1.0/24 192.168.1.0/27 Sensitive subnet Forensics Create new Instance Restore the Volume
  • 24. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. EC2 Auto Clean Room Forensics Topic: Instance ID Step Function: Incident Response Instance Isolate Instance SG2: Remove Auto Scaling (+logic) Snapshot Volumes Record Metadata Apply Tags1: Notify CloudFormation: Clean Room Create Cleanroom3: Run Basic Forensics4: Generate Report5: Topic: Forensics Report Slack Topic: Instance Incident Verify Instance GuardDuty Threat Detection CloudWatch Events
  • 25. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. IR Workflow
  • 26. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Warning
  • 27. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Demo
  • 28. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Response Time Comparison (example) Time Get logs Analyze Correlate Trace origin Locate Remediate Event delivered Rule matched Alert sent Correlate Check baseline Remediate Incidentdetected Traditional Response Response
  • 29. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. What We Achieved • No human interaction needed for isolation & investigation • I was automatically given basic forensic info • I have a mechanism to compare • A security system didn’t break anything • Shorten the incident duration And then?
  • 30. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. IR Principles • Establish goals • Prepare for an incident before it’s too late • Know what you have and what you need • Do things that scale • Automate • Learn and improve your process through game days
  • 31. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. All Code From Session https://github.com/awslabs/aws-security-automation ?
  • 32. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Thank you! slinsola@amazon.com