SlideShare uma empresa Scribd logo
1 de 57
Baixar para ler offline
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Become an IAM Policy Master in 60
Minutes or Less
Brigid Johnson
Senior Manager of Product Management
AWS Identity
S E C 3 1 6
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
Recap of IAM policy language
Policy types and how they work together
Deep dive on policy with specific use cases
• Set permission guardrails across accounts
• Control creation of resources to specific regions
• Enable developers to create roles safely
• Use tags to scale permissions management
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Breakout repeats
Tuesday, Nov 27
Become an IAM Policy Master in 60 Minutes or Less
7pm | Aria West, Level 3, Ironwood 5
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Related breakouts
Tuesday, November 27th
Sec301 - The Theory and Math Behind Data Privacy and Security Assurance
10:00 am- 11:00 am Venetian, Level 2, Titian 2204
Wednesday, Nov 28, 11:30 AM - 12:30 PM
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro AccountsTime
11:30 AM - 12:30 PM Mirage, Grand Ballroom F
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Quick recap of IAM policies
 What are IAM policies?
 IAM policy structure
 IAM policy evaluation rules
 How to think about IAM policy evaluation (new!)
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
What are IAM policies?
Policies provide authorization to AWS services and resources
Two parts:
Specification: Defining access policies
Enforcement: Evaluating policies
When you define access policies. You specify which IAM principals are allowed to
perform which actions on specific AWS resources and under which conditions.
IAM enforces this access by evaluating the AWS request and the policies you defined
and returns either yes or no answer.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
IAM policy structure
{
"Statement":[{
"Effect":"effect",
"Principal":"principal",
"Action":"action",
"Resource":"arn",
"Condition":{
"condition":{
"key":"value" }
}
}
]
}
Principal – The entity that is allowed or denied access
"Principal":"AWS":"arn:aws:iam::123456789012:user/username"
Action - Type of access that is allowed or denied access
"Action":"s3:GetObject"
Resource – The Amazon resource(s) the action will act on
"Resource":"arn:aws:sqs:us-west-2:123456789012:queue1"
Condition – The conditions under the access defined is valid
"StringEqualsIfExists": {"aws:RequestTag/project": [“Pickles“]}
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
IAM policy evaluation
Policy enforcement
Final decision =“Allow”
Final decision =“Deny”
(explicit Deny)
Yes
No
Is there an
Allow?
4
Decision
starts at Deny
1
Evaluate all
applicable
policies
2
Is there an
explicit
Deny?
3
No
Final decision =“Deny”
(default Deny)
5
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Context and policies – a new way to think about evaluation
Context of Your Request Your Defined PoliciesCrazy FooAn AlienMultiple Brigid’sMatching
Allowed
Denied
The unique
components of each
AWS request.
The policies you
define on identities,
resources, and
organizations.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy types and core use cases
AWS Organizations
Service control policies (SCPs)
Specific AWS services
Resource-based policies
AWS Identity and Access Management (IAM)
As Permission Policies and
Permission Boundaries
AWS Security Token Service (AWS STS)
Scoped-down policies
VPC Endpoints
Endpoint Policies
Guardrails to disable service access
on the principals in the account
Reduce general shared permissions
further
Cross-account access and to
control access from the resource
Controls access to the service with
a VPC endpoint
Grant granular permissions on IAM
principals (users and roles) and control
the maximum permissions they can set
All use the same policy language
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Permission boundaries – new this year!
Scale and delegate permission management to developers safely
Control the maximum permissions employees can grant
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
How policies work together within an account
OR
AND
AND
AND
OR
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Test your knowledge
OR
Allow
S3:PutObject
Allow S3:PutObject
Not Present
Not Present
Allow EC2 Read
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Test your knowledge
OR
Allow
S3:PutObject
Allow
S3:PutObject
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
How policies work together across accounts
OR
AND
AND
AND
OR
AND
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Test your knowledge
OR
Allow
S3:PutObject
Allow S3:PutObject
Not Present
Not Present
Allow S3:PutObject
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Congratulations – you just got a new job!
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Organization and account structure
AWS Organization
Organizational Unit (OU)
Name: Zombies
Organizational Unit (OU)
Name: Unicorns
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Services your organization uses
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
#1 - Set permission guardrails across accounts
#1 - Situation
Your team has gone through and set up AWS CloudTrail in all accounts. Your
company also requires users to authenticate with their existing identity provider.
#1 - Challenge
Ensure developers cannot turn off CloudTrail, create IAM users, or set up AWS
Directory Service.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
#2 - Control creation of resources to specific regions
#2 - Situation
You’ve learned that you can trust your development team to create resources in
AWS, however your leadership is concerned about creating resources in
unapproved regions.
#2 - Challenge
Ensure your developers can create resources, but only in approved regions.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
#3 - Enable developers to create roles safely
#3 - Situation
Your developers know their stuff! They mentioned they can build on AWS more
quickly if they can create their own roles without going through your central
security team.
#3 - Challenge
Enable your developers to create IAM roles to pass to Amazon EC2 and AWS
Lambda, but ensure they cannot exceed their own permissions.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
#4 - Use tags to scale permissions management
#4 - Situation
The Unicorns project has been split into two projects. Dorky Unicorns and
Sneaky Unicorns. They still share an account and keep stepping on each other
toes.
#4 - Challenge
Update permissions to enable developers working on Dorky Unicorns and Sneaky
Unicorns to manage their own resources without managing the other project’s.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Match the tool to use for each challenge
Service control policies (SCPs)
Resource-based policies
Permissions boundaries
Scoped-down policies
Endpoint policies
IAM permissions policy
Set Permission Guardrails Across Accounts
Control Creation of Resources to Regions
Enable Developers to Create Roles Safely
Use Tags to Scale Permissions Management
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Challenge #1
Ensure developers cannot turn off CloudTrail, create IAM users,
or set up AWS Directory Service.
Pro Tip: Rely on deny statements when restricting access to accounts to
reduce blast radius.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
SCP for challenge #1
{
"Version": "2012-10-17",
"Statement": [
{
"Sid": "DenyUnapprovedAction",
"Effect": "Deny",
"Action": [
"ds:*",
"iam:CreateUser",
"cloudtrail:StopLogging"
],
"Resource": [
"*"
]
}
]
}
Don’t
Forget!
We also have
an Allow *.*
policy
attached to
this OU
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Let’s see SCPs in action
 Show SCP to deny access to modify AWS CloudTrail,
Create IAM users, and AWS Directory Services
 Use the CLI as an administrator in the Unicorn-dev
account and try to:
 Create an IAM user
 List roles
 Stop logging in AWS CloudTrail
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Challenge #2
Ensure your developers can create resources, but only in
approved regions.
Pro Tip: Use the RequestedRegion AWS condition
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy for challenge #2
{
"Effect": "Allow",
"Action": [
"secretsmanager:*",
"lambda:*",
"s3:PutObject",
"s3:GetObject",
"s3:DeleteObject"
],
"Resource": "*",
"Condition": {
"StringEquals": {
"aws:RequestedRegion": [
"us-west-1",
"us-west-2"
]
}
}
}
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy for challenge #2
{
"Effect": "Allow",
"Action": "ec2:RunInstances",
"Resource": [
"arn:aws:ec2:*:*:subnet/*",
"arn:aws:ec2:*:*:key-pair/*",
"arn:aws:ec2:*:*:instance/*",
"arn:aws:ec2:*::snapshot/*",
"arn:aws:ec2:*:*:launch-template/*",
"arn:aws:ec2:*:*:volume/*",
"arn:aws:ec2:*:*:security-group/*",
"arn:aws:ec2:*:*:placement-group/*",
"arn:aws:ec2:*:*:network-interface/*",
"arn:aws:ec2:*::image/*"
],
"Condition": {
"StringEquals": {
"aws:RequestedRegion": ["us-west-1","us-west-2"]
}
}
}
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy for challenge #2
{
"Effect": "Allow",
"Action": [
"ec2:Describe*",
"ec2:Get*",
"s3:ListBucket",
"s3:ListAllMyBuckets",
"iam:list*"
],
"Resource": "*"
}
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Let’s see region control in action
Using the developer role for challenge 2:
 Create a secret in the west region
 Create a secret in the London region
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Challenge #3
Enable your developers to create IAM roles to pass to EC2 and
Lambda, but ensure they cannot exceed their own permissions.
Pro Tip: Require and use role naming conventions to control the roles
developers can manage.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Four parts required for permission boundaries
Allow create role, but only with a specific permission boundary
Allow create managed policies
This is a condition with a pointer to an existing managed policy
Allow attach managed policies, but only to roles with a specific boundary
Allow passRole for these roles using a naming requirement
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy for Challenge #3
{
"Effect": "Allow",
"Action": [
"iam:CreatePolicy",
"iam:CreatePolicyVersion",
"iam:DeletePolicyVersion"
],
"Resource": "arn:aws:iam::128609111811:policy/unicorns-*"
}
Allow create managed policies
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy for Challenge #3
{
"Effect": "Allow",
"Action": [
"iam:DetachRolePolicy",
"iam:CreateRole",
"iam:AttachRolePolicy"
],
"Resource": "arn:aws:iam::128609111811:role/unicorns-*",
"Condition": {
"StringEquals": {
"iam:PermissionsBoundary":
"arn:aws:iam::128609111811:policy/region-restriction"
}
}
}
Allow create role, but only with a specific permission boundary
Allow attach managed policies, but only to roles with a specific boundary
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Permission boundary workflows
allows
maximum
permissions specific permissions
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Let’s see permission boundaries in action
 Using the developer role, create a role with a permission boundary
 Use a role with a permission boundary to put data in S3 for approved
regions and for unapproved regions.
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Challenge #4
Enable developers working on the Dorky project and the
Sneaky project to manage their own resources without also
managing the other project’s.
Pro Tip: Carefully consider the tag keys you want to use for authorization
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Three parts required for tag-based access control
Allow users to create tags when creating resources, but require
specific tags when users create resources
Control resources users can manage based on tag values
Control which existing resources and values developers can tag
RequestTag condition to require specific tag value during create actions
ResourceTag to control access to resources based on a tag that exists on a resource
Use a combination of RequestTag and ResourceTag control access
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy for challenge #4
"Effect": "Allow",
"Action": [
"ec2:RunInstances"
],
"Resource": [
"arn:aws:ec2:*:*:subnet/*",
"arn:aws:ec2:*:*:key-pair/*",
"arn:aws:ec2:*::snapshot/*",
"arn:aws:ec2:*:*:launch-template/*",
"arn:aws:ec2:*:*:volume/*",
"arn:aws:ec2:*:*:security-group/*",
"arn:aws:ec2:*:*:placement-group/*",
"arn:aws:ec2:*:*:network-interface/*",
"arn:aws:ec2:*::image/*"
],
"Condition": {
"StringEquals": {
"aws:RequestedRegion": ["us-west-1", "us-west-2" ]
}
}
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy for challenge #4
"Effect": "Allow",
"Action": "ec2:CreateTags",
"Resource": "*",
"Condition": {
"StringEquals": {
"ec2:CreateAction": "RunInstances"
}
}
Allows creation of tags
But only during
RunInstances calls
Allow for creation of tags when creating new resources, but…
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy for challenge #4
"Effect": "Allow",
"Action": [
"ec2:RunInstances"
],
"Resource": [
"arn:aws:ec2:*:*:instance/*"],
"Condition": {
"ForAllValues:StringEquals": {
"aws:TagKeys": ["project","name"]
},
"StringEquals": {
"aws:RequestTag/project": ["dorky"],
"aws:RequestedRegion": ["us-west-1","us-west-2"]
}}
…require specific tags when users create new resources
Allows project and/or
name, but nothing else
Requires project tag
and must be this value
Requires instance to be
in approved region
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy for challenge #4
"Effect": "Allow",
"Action": "ec2:CreateTags",
"Resource": "*",
"Condition": {
"StringEquals": {
"ec2:ResourceTag/project": ["dorky"]
},
"ForAllValues:StringEquals": {
"aws:TagKeys": ["project","name"]
},
"StringEqualsIfExists": {
"aws:RequestTag/project": ["dorky"]
}
}
Only tag resources with
these tags
Tag with either of these
keys
For project, you specify
only these values
Control which existing resources and values developers can tag
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy for challenge #4
"Effect": "Allow",
"Action": [
"ec2:StartInstances",
"ec2:StopInstances"],
"Resource": "*",
"Condition": {
"StringEquals": {
"ec2:ResourceTag/project": "dorky"
}
}
}
Control resources users can manage based on tag values
Only manage resources
with these tags
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Let’s see tag-based access control in action
 Launch instances for project dorky
 Try to launch instances for project sneaky
 Modify tags on existing instances (dorky and sneaky)
 Manage existing instances
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Bonus challenge
New! You can tag IAM users and roles
Create a general policy that allows read access to secrets
tagged with a role tag.
Pro Tip: Any condition key can also be used as a variable as a condition value
(the right-hand side)
["${aws:PrincipalTag/project}"]
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy for challenge #5
"Effect": "Allow",
"Action": [
"ec2:RunInstances"
],
"Resource": [
"arn:aws:ec2:*:*:instance/*"],
"Condition": {
"ForAllValues:StringEquals": {
"aws:TagKeys": ["project","name"]
},
"StringEquals": {
"aws:RequestTag/project": ["${aws:PrincipalTag/project}"],
"aws:RequestedRegion": ["us-west-1","us-west-2"]
}}
…require specific tags when users create new resources
Allows project and/or
name, but nothing else
Requires project tag
and must be my project
tag
Requires instance to be
in approved region
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy for challenge #5
"Effect": "Allow",
"Action": "ec2:CreateTags",
"Resource": "*",
"Condition": {
"StringEquals": {
"ec2:ResourceTag/project": ["${aws:PrincipalTag/project}"]
},
"ForAllValues:StringEquals": {
"aws:TagKeys": ["project","name"]
},
"StringEqualsIfExists": {
"aws:RequestTag/project": ["${aws:PrincipalTag/project}"]
}
}
Only tag resources with
my project ta
Tag with either of these
keys
For project, you specify
your project tag
Control which existing resources and values developers can tag
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Policy for challenge #5
"Effect": "Allow",
"Action": [
"ec2:StartInstances",
"ec2:StopInstances"],
"Resource": "*",
"Condition": {
"StringEquals": {
"ec2:ResourceTag/project": "${aws:PrincipalTag/project}"
}
}
}
Control resources users can manage based on tag values
Only manage resources
with my project tag
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Items I didn’t get to that I recommend
PrincipalOrgID
Use in a resource-based policy to only allow IAM principals from your organization to
access resources.
Blog: An easier way to control access to AWS resources by using the AWS organization
of IAM principals
Service Specific Permission Documentation
A central location of services, actions, resource-level permissions, and conditions
supported across AWS.
Page: Actions, Resources, and Condition Keys for AWS Services
Thank you!
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Brigid Johnson
© 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.

Mais conteúdo relacionado

Mais procurados

Automating AWS security and compliance
Automating AWS security and compliance Automating AWS security and compliance
Automating AWS security and compliance John Varghese
 
Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...
Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...
Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...Amazon Web Services
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityAmazon Web Services
 
AWS Connectivity, VPC Design and Security Pro Tips
AWS Connectivity, VPC Design and Security Pro TipsAWS Connectivity, VPC Design and Security Pro Tips
AWS Connectivity, VPC Design and Security Pro TipsShiva Narayanaswamy
 
(SEC318) AWS CloudTrail Deep Dive
(SEC318) AWS CloudTrail Deep Dive(SEC318) AWS CloudTrail Deep Dive
(SEC318) AWS CloudTrail Deep DiveAmazon Web Services
 
(CMP201) All You Need To Know About Auto Scaling
(CMP201) All You Need To Know About Auto Scaling(CMP201) All You Need To Know About Auto Scaling
(CMP201) All You Need To Know About Auto ScalingAmazon Web Services
 
진화하는 CloudFront 의 이해와 글로벌 서비스 활용 - 안수일 시니어 솔루션즈 아키텍트, GS NEOTEK :: AWS Summit...
진화하는 CloudFront 의 이해와 글로벌 서비스 활용 - 안수일 시니어 솔루션즈 아키텍트, GS NEOTEK :: AWS Summit...진화하는 CloudFront 의 이해와 글로벌 서비스 활용 - 안수일 시니어 솔루션즈 아키텍트, GS NEOTEK :: AWS Summit...
진화하는 CloudFront 의 이해와 글로벌 서비스 활용 - 안수일 시니어 솔루션즈 아키텍트, GS NEOTEK :: AWS Summit...Amazon Web Services Korea
 
Day 5 - AWS Autoscaling Master Class - The New Capacity Plan
Day 5 - AWS Autoscaling Master Class - The New Capacity PlanDay 5 - AWS Autoscaling Master Class - The New Capacity Plan
Day 5 - AWS Autoscaling Master Class - The New Capacity PlanAmazon Web Services
 
[Games on AWS 2019] AWS 사용자를 위한 만랩 달성 트랙 | AWS에서 분산 서비스 거부 공격(DDoS)을 고민하지 않는 ...
[Games on AWS 2019] AWS 사용자를 위한 만랩 달성 트랙 | AWS에서 분산 서비스 거부 공격(DDoS)을 고민하지 않는 ...[Games on AWS 2019] AWS 사용자를 위한 만랩 달성 트랙 | AWS에서 분산 서비스 거부 공격(DDoS)을 고민하지 않는 ...
[Games on AWS 2019] AWS 사용자를 위한 만랩 달성 트랙 | AWS에서 분산 서비스 거부 공격(DDoS)을 고민하지 않는 ...Amazon Web Services Korea
 
Introduction to AWS Cost Management
Introduction to AWS Cost ManagementIntroduction to AWS Cost Management
Introduction to AWS Cost ManagementAmazon Web Services
 
Amazon Route 53 - Webinar Presentation 9.16.2015
Amazon Route 53 - Webinar Presentation 9.16.2015Amazon Route 53 - Webinar Presentation 9.16.2015
Amazon Route 53 - Webinar Presentation 9.16.2015Amazon Web Services
 
Building a well-engaged and secure AWS account access management - FND207-R ...
 Building a well-engaged and secure AWS account access management - FND207-R ... Building a well-engaged and secure AWS account access management - FND207-R ...
Building a well-engaged and secure AWS account access management - FND207-R ...Amazon Web Services
 

Mais procurados (20)

Automating AWS security and compliance
Automating AWS security and compliance Automating AWS security and compliance
Automating AWS security and compliance
 
Getting Started with Amazon EC2
Getting Started with Amazon EC2Getting Started with Amazon EC2
Getting Started with Amazon EC2
 
Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM
 
Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...
Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...
Enterprise Governance: Build Your AWS Landing Zone (ENT351-R1) - AWS re:Inven...
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
 
AWS Connectivity, VPC Design and Security Pro Tips
AWS Connectivity, VPC Design and Security Pro TipsAWS Connectivity, VPC Design and Security Pro Tips
AWS Connectivity, VPC Design and Security Pro Tips
 
(SEC318) AWS CloudTrail Deep Dive
(SEC318) AWS CloudTrail Deep Dive(SEC318) AWS CloudTrail Deep Dive
(SEC318) AWS CloudTrail Deep Dive
 
Auto Scaling on AWS
Auto Scaling on AWSAuto Scaling on AWS
Auto Scaling on AWS
 
AWS Elastic Compute Cloud (EC2)
AWS Elastic Compute Cloud (EC2) AWS Elastic Compute Cloud (EC2)
AWS Elastic Compute Cloud (EC2)
 
(CMP201) All You Need To Know About Auto Scaling
(CMP201) All You Need To Know About Auto Scaling(CMP201) All You Need To Know About Auto Scaling
(CMP201) All You Need To Know About Auto Scaling
 
진화하는 CloudFront 의 이해와 글로벌 서비스 활용 - 안수일 시니어 솔루션즈 아키텍트, GS NEOTEK :: AWS Summit...
진화하는 CloudFront 의 이해와 글로벌 서비스 활용 - 안수일 시니어 솔루션즈 아키텍트, GS NEOTEK :: AWS Summit...진화하는 CloudFront 의 이해와 글로벌 서비스 활용 - 안수일 시니어 솔루션즈 아키텍트, GS NEOTEK :: AWS Summit...
진화하는 CloudFront 의 이해와 글로벌 서비스 활용 - 안수일 시니어 솔루션즈 아키텍트, GS NEOTEK :: AWS Summit...
 
Amazon API Gateway
Amazon API GatewayAmazon API Gateway
Amazon API Gateway
 
Day 5 - AWS Autoscaling Master Class - The New Capacity Plan
Day 5 - AWS Autoscaling Master Class - The New Capacity PlanDay 5 - AWS Autoscaling Master Class - The New Capacity Plan
Day 5 - AWS Autoscaling Master Class - The New Capacity Plan
 
[Games on AWS 2019] AWS 사용자를 위한 만랩 달성 트랙 | AWS에서 분산 서비스 거부 공격(DDoS)을 고민하지 않는 ...
[Games on AWS 2019] AWS 사용자를 위한 만랩 달성 트랙 | AWS에서 분산 서비스 거부 공격(DDoS)을 고민하지 않는 ...[Games on AWS 2019] AWS 사용자를 위한 만랩 달성 트랙 | AWS에서 분산 서비스 거부 공격(DDoS)을 고민하지 않는 ...
[Games on AWS 2019] AWS 사용자를 위한 만랩 달성 트랙 | AWS에서 분산 서비스 거부 공격(DDoS)을 고민하지 않는 ...
 
AWS ELB
AWS ELBAWS ELB
AWS ELB
 
Introduction to AWS Cost Management
Introduction to AWS Cost ManagementIntroduction to AWS Cost Management
Introduction to AWS Cost Management
 
Amazon Route 53 - Webinar Presentation 9.16.2015
Amazon Route 53 - Webinar Presentation 9.16.2015Amazon Route 53 - Webinar Presentation 9.16.2015
Amazon Route 53 - Webinar Presentation 9.16.2015
 
Building a well-engaged and secure AWS account access management - FND207-R ...
 Building a well-engaged and secure AWS account access management - FND207-R ... Building a well-engaged and secure AWS account access management - FND207-R ...
Building a well-engaged and secure AWS account access management - FND207-R ...
 
Cognito Customer Deep Dive
Cognito Customer Deep DiveCognito Customer Deep Dive
Cognito Customer Deep Dive
 
AWS Lambda Features and Uses
AWS Lambda Features and UsesAWS Lambda Features and Uses
AWS Lambda Features and Uses
 

Semelhante a Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent 2018.pdf

IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...Amazon Web Services
 
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018Amazon Web Services
 
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...Amazon Web Services
 
Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...
Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...
Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...Amazon Web Services
 
The Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
The Evolution of Identity and Access Management on AWS - AWS Online Tech TalksThe Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
The Evolution of Identity and Access Management on AWS - AWS Online Tech TalksAmazon Web Services
 
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...Amazon Web Services
 
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftIdentity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Amazon Web Services
 
Understanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and GovernanceUnderstanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and GovernanceAmazon Web Services
 
Module 3 - AWSome Day Online Conference 2018
Module 3 - AWSome Day Online Conference 2018Module 3 - AWSome Day Online Conference 2018
Module 3 - AWSome Day Online Conference 2018Amazon Web Services
 
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...Amazon Web Services
 
Deep dive - AWS security by design
Deep dive - AWS security by designDeep dive - AWS security by design
Deep dive - AWS security by designRichard Harvey
 
External Security Services Round: Security Week at the San Francisco Loft
External Security Services Round: Security Week at the San Francisco LoftExternal Security Services Round: Security Week at the San Francisco Loft
External Security Services Round: Security Week at the San Francisco LoftAmazon Web Services
 
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...Amazon Web Services
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...Amazon Web Services
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Amazon Web Services
 
AWSome Day Online Conference 2018 - Module 3
AWSome Day Online Conference 2018 - Module 3AWSome Day Online Conference 2018 - Module 3
AWSome Day Online Conference 2018 - Module 3Amazon Web Services
 
Bridgewater's Model-Based Verification of AWS Security Controls
Bridgewater's Model-Based Verification of AWS Security Controls Bridgewater's Model-Based Verification of AWS Security Controls
Bridgewater's Model-Based Verification of AWS Security Controls Amazon Web Services
 

Semelhante a Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent 2018.pdf (20)

IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
 
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
 
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
How LogMeIn Automates Governance and Empowers Developers at Scale (SEC302) - ...
 
Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...
Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...
Policy Verification and Enforcement at Scale with AWS (SEC320) - AWS re:Inven...
 
The Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
The Evolution of Identity and Access Management on AWS - AWS Online Tech TalksThe Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
The Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
 
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
 
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftIdentity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
 
Understanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and GovernanceUnderstanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and Governance
 
Module 3 - AWSome Day Online Conference 2018
Module 3 - AWSome Day Online Conference 2018Module 3 - AWSome Day Online Conference 2018
Module 3 - AWSome Day Online Conference 2018
 
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
 
Deep dive - AWS security by design
Deep dive - AWS security by designDeep dive - AWS security by design
Deep dive - AWS security by design
 
External Security Services Round: Security Week at the San Francisco Loft
External Security Services Round: Security Week at the San Francisco LoftExternal Security Services Round: Security Week at the San Francisco Loft
External Security Services Round: Security Week at the San Francisco Loft
 
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
Security & Compliance for Modern Serverless Applications (SRV319-R1) - AWS re...
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
 
Governance@scale [Portuguese]
Governance@scale [Portuguese]Governance@scale [Portuguese]
Governance@scale [Portuguese]
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...
 
AWSome Day Online Conference 2018 - Module 3
AWSome Day Online Conference 2018 - Module 3AWSome Day Online Conference 2018 - Module 3
AWSome Day Online Conference 2018 - Module 3
 
Bridgewater's Model-Based Verification of AWS Security Controls
Bridgewater's Model-Based Verification of AWS Security Controls Bridgewater's Model-Based Verification of AWS Security Controls
Bridgewater's Model-Based Verification of AWS Security Controls
 

Mais de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Mais de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Become an IAM Policy Master in 60 Minutes or Less (SEC316-R1) - AWS reInvent 2018.pdf

  • 1.
  • 2. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Become an IAM Policy Master in 60 Minutes or Less Brigid Johnson Senior Manager of Product Management AWS Identity S E C 3 1 6
  • 3. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda Recap of IAM policy language Policy types and how they work together Deep dive on policy with specific use cases • Set permission guardrails across accounts • Control creation of resources to specific regions • Enable developers to create roles safely • Use tags to scale permissions management
  • 4. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Breakout repeats Tuesday, Nov 27 Become an IAM Policy Master in 60 Minutes or Less 7pm | Aria West, Level 3, Ironwood 5
  • 5. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Related breakouts Tuesday, November 27th Sec301 - The Theory and Math Behind Data Privacy and Security Assurance 10:00 am- 11:00 am Venetian, Level 2, Titian 2204 Wednesday, Nov 28, 11:30 AM - 12:30 PM IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro AccountsTime 11:30 AM - 12:30 PM Mirage, Grand Ballroom F
  • 6. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 7. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Quick recap of IAM policies  What are IAM policies?  IAM policy structure  IAM policy evaluation rules  How to think about IAM policy evaluation (new!)
  • 8. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. What are IAM policies? Policies provide authorization to AWS services and resources Two parts: Specification: Defining access policies Enforcement: Evaluating policies When you define access policies. You specify which IAM principals are allowed to perform which actions on specific AWS resources and under which conditions. IAM enforces this access by evaluating the AWS request and the policies you defined and returns either yes or no answer.
  • 9. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. IAM policy structure { "Statement":[{ "Effect":"effect", "Principal":"principal", "Action":"action", "Resource":"arn", "Condition":{ "condition":{ "key":"value" } } } ] } Principal – The entity that is allowed or denied access "Principal":"AWS":"arn:aws:iam::123456789012:user/username" Action - Type of access that is allowed or denied access "Action":"s3:GetObject" Resource – The Amazon resource(s) the action will act on "Resource":"arn:aws:sqs:us-west-2:123456789012:queue1" Condition – The conditions under the access defined is valid "StringEqualsIfExists": {"aws:RequestTag/project": [“Pickles“]}
  • 10. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. IAM policy evaluation Policy enforcement Final decision =“Allow” Final decision =“Deny” (explicit Deny) Yes No Is there an Allow? 4 Decision starts at Deny 1 Evaluate all applicable policies 2 Is there an explicit Deny? 3 No Final decision =“Deny” (default Deny) 5
  • 11. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Context and policies – a new way to think about evaluation Context of Your Request Your Defined PoliciesCrazy FooAn AlienMultiple Brigid’sMatching Allowed Denied The unique components of each AWS request. The policies you define on identities, resources, and organizations.
  • 12. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 13. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy types and core use cases AWS Organizations Service control policies (SCPs) Specific AWS services Resource-based policies AWS Identity and Access Management (IAM) As Permission Policies and Permission Boundaries AWS Security Token Service (AWS STS) Scoped-down policies VPC Endpoints Endpoint Policies Guardrails to disable service access on the principals in the account Reduce general shared permissions further Cross-account access and to control access from the resource Controls access to the service with a VPC endpoint Grant granular permissions on IAM principals (users and roles) and control the maximum permissions they can set All use the same policy language
  • 14. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Permission boundaries – new this year! Scale and delegate permission management to developers safely Control the maximum permissions employees can grant
  • 15. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. How policies work together within an account OR AND AND AND OR
  • 16. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Test your knowledge OR Allow S3:PutObject Allow S3:PutObject Not Present Not Present Allow EC2 Read
  • 17. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Test your knowledge OR Allow S3:PutObject Allow S3:PutObject
  • 18. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. How policies work together across accounts OR AND AND AND OR AND
  • 19. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Test your knowledge OR Allow S3:PutObject Allow S3:PutObject Not Present Not Present Allow S3:PutObject
  • 20. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 21. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Congratulations – you just got a new job!
  • 22. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Organization and account structure AWS Organization Organizational Unit (OU) Name: Zombies Organizational Unit (OU) Name: Unicorns
  • 23. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Services your organization uses
  • 24. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. #1 - Set permission guardrails across accounts #1 - Situation Your team has gone through and set up AWS CloudTrail in all accounts. Your company also requires users to authenticate with their existing identity provider. #1 - Challenge Ensure developers cannot turn off CloudTrail, create IAM users, or set up AWS Directory Service.
  • 25. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. #2 - Control creation of resources to specific regions #2 - Situation You’ve learned that you can trust your development team to create resources in AWS, however your leadership is concerned about creating resources in unapproved regions. #2 - Challenge Ensure your developers can create resources, but only in approved regions.
  • 26. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. #3 - Enable developers to create roles safely #3 - Situation Your developers know their stuff! They mentioned they can build on AWS more quickly if they can create their own roles without going through your central security team. #3 - Challenge Enable your developers to create IAM roles to pass to Amazon EC2 and AWS Lambda, but ensure they cannot exceed their own permissions.
  • 27. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. #4 - Use tags to scale permissions management #4 - Situation The Unicorns project has been split into two projects. Dorky Unicorns and Sneaky Unicorns. They still share an account and keep stepping on each other toes. #4 - Challenge Update permissions to enable developers working on Dorky Unicorns and Sneaky Unicorns to manage their own resources without managing the other project’s.
  • 28. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Match the tool to use for each challenge Service control policies (SCPs) Resource-based policies Permissions boundaries Scoped-down policies Endpoint policies IAM permissions policy Set Permission Guardrails Across Accounts Control Creation of Resources to Regions Enable Developers to Create Roles Safely Use Tags to Scale Permissions Management
  • 29. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Challenge #1 Ensure developers cannot turn off CloudTrail, create IAM users, or set up AWS Directory Service. Pro Tip: Rely on deny statements when restricting access to accounts to reduce blast radius.
  • 30. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. SCP for challenge #1 { "Version": "2012-10-17", "Statement": [ { "Sid": "DenyUnapprovedAction", "Effect": "Deny", "Action": [ "ds:*", "iam:CreateUser", "cloudtrail:StopLogging" ], "Resource": [ "*" ] } ] } Don’t Forget! We also have an Allow *.* policy attached to this OU
  • 31. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Let’s see SCPs in action  Show SCP to deny access to modify AWS CloudTrail, Create IAM users, and AWS Directory Services  Use the CLI as an administrator in the Unicorn-dev account and try to:  Create an IAM user  List roles  Stop logging in AWS CloudTrail
  • 32. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Challenge #2 Ensure your developers can create resources, but only in approved regions. Pro Tip: Use the RequestedRegion AWS condition
  • 33. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy for challenge #2 { "Effect": "Allow", "Action": [ "secretsmanager:*", "lambda:*", "s3:PutObject", "s3:GetObject", "s3:DeleteObject" ], "Resource": "*", "Condition": { "StringEquals": { "aws:RequestedRegion": [ "us-west-1", "us-west-2" ] } } }
  • 34. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy for challenge #2 { "Effect": "Allow", "Action": "ec2:RunInstances", "Resource": [ "arn:aws:ec2:*:*:subnet/*", "arn:aws:ec2:*:*:key-pair/*", "arn:aws:ec2:*:*:instance/*", "arn:aws:ec2:*::snapshot/*", "arn:aws:ec2:*:*:launch-template/*", "arn:aws:ec2:*:*:volume/*", "arn:aws:ec2:*:*:security-group/*", "arn:aws:ec2:*:*:placement-group/*", "arn:aws:ec2:*:*:network-interface/*", "arn:aws:ec2:*::image/*" ], "Condition": { "StringEquals": { "aws:RequestedRegion": ["us-west-1","us-west-2"] } } }
  • 35. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy for challenge #2 { "Effect": "Allow", "Action": [ "ec2:Describe*", "ec2:Get*", "s3:ListBucket", "s3:ListAllMyBuckets", "iam:list*" ], "Resource": "*" }
  • 36. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Let’s see region control in action Using the developer role for challenge 2:  Create a secret in the west region  Create a secret in the London region
  • 37. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Challenge #3 Enable your developers to create IAM roles to pass to EC2 and Lambda, but ensure they cannot exceed their own permissions. Pro Tip: Require and use role naming conventions to control the roles developers can manage.
  • 38. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Four parts required for permission boundaries Allow create role, but only with a specific permission boundary Allow create managed policies This is a condition with a pointer to an existing managed policy Allow attach managed policies, but only to roles with a specific boundary Allow passRole for these roles using a naming requirement
  • 39. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy for Challenge #3 { "Effect": "Allow", "Action": [ "iam:CreatePolicy", "iam:CreatePolicyVersion", "iam:DeletePolicyVersion" ], "Resource": "arn:aws:iam::128609111811:policy/unicorns-*" } Allow create managed policies
  • 40. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy for Challenge #3 { "Effect": "Allow", "Action": [ "iam:DetachRolePolicy", "iam:CreateRole", "iam:AttachRolePolicy" ], "Resource": "arn:aws:iam::128609111811:role/unicorns-*", "Condition": { "StringEquals": { "iam:PermissionsBoundary": "arn:aws:iam::128609111811:policy/region-restriction" } } } Allow create role, but only with a specific permission boundary Allow attach managed policies, but only to roles with a specific boundary
  • 41. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Permission boundary workflows allows maximum permissions specific permissions
  • 42. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Let’s see permission boundaries in action  Using the developer role, create a role with a permission boundary  Use a role with a permission boundary to put data in S3 for approved regions and for unapproved regions.
  • 43. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Challenge #4 Enable developers working on the Dorky project and the Sneaky project to manage their own resources without also managing the other project’s. Pro Tip: Carefully consider the tag keys you want to use for authorization
  • 44. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Three parts required for tag-based access control Allow users to create tags when creating resources, but require specific tags when users create resources Control resources users can manage based on tag values Control which existing resources and values developers can tag RequestTag condition to require specific tag value during create actions ResourceTag to control access to resources based on a tag that exists on a resource Use a combination of RequestTag and ResourceTag control access
  • 45. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy for challenge #4 "Effect": "Allow", "Action": [ "ec2:RunInstances" ], "Resource": [ "arn:aws:ec2:*:*:subnet/*", "arn:aws:ec2:*:*:key-pair/*", "arn:aws:ec2:*::snapshot/*", "arn:aws:ec2:*:*:launch-template/*", "arn:aws:ec2:*:*:volume/*", "arn:aws:ec2:*:*:security-group/*", "arn:aws:ec2:*:*:placement-group/*", "arn:aws:ec2:*:*:network-interface/*", "arn:aws:ec2:*::image/*" ], "Condition": { "StringEquals": { "aws:RequestedRegion": ["us-west-1", "us-west-2" ] } }
  • 46. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy for challenge #4 "Effect": "Allow", "Action": "ec2:CreateTags", "Resource": "*", "Condition": { "StringEquals": { "ec2:CreateAction": "RunInstances" } } Allows creation of tags But only during RunInstances calls Allow for creation of tags when creating new resources, but…
  • 47. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy for challenge #4 "Effect": "Allow", "Action": [ "ec2:RunInstances" ], "Resource": [ "arn:aws:ec2:*:*:instance/*"], "Condition": { "ForAllValues:StringEquals": { "aws:TagKeys": ["project","name"] }, "StringEquals": { "aws:RequestTag/project": ["dorky"], "aws:RequestedRegion": ["us-west-1","us-west-2"] }} …require specific tags when users create new resources Allows project and/or name, but nothing else Requires project tag and must be this value Requires instance to be in approved region
  • 48. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy for challenge #4 "Effect": "Allow", "Action": "ec2:CreateTags", "Resource": "*", "Condition": { "StringEquals": { "ec2:ResourceTag/project": ["dorky"] }, "ForAllValues:StringEquals": { "aws:TagKeys": ["project","name"] }, "StringEqualsIfExists": { "aws:RequestTag/project": ["dorky"] } } Only tag resources with these tags Tag with either of these keys For project, you specify only these values Control which existing resources and values developers can tag
  • 49. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy for challenge #4 "Effect": "Allow", "Action": [ "ec2:StartInstances", "ec2:StopInstances"], "Resource": "*", "Condition": { "StringEquals": { "ec2:ResourceTag/project": "dorky" } } } Control resources users can manage based on tag values Only manage resources with these tags
  • 50. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Let’s see tag-based access control in action  Launch instances for project dorky  Try to launch instances for project sneaky  Modify tags on existing instances (dorky and sneaky)  Manage existing instances
  • 51. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Bonus challenge New! You can tag IAM users and roles Create a general policy that allows read access to secrets tagged with a role tag. Pro Tip: Any condition key can also be used as a variable as a condition value (the right-hand side) ["${aws:PrincipalTag/project}"]
  • 52. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy for challenge #5 "Effect": "Allow", "Action": [ "ec2:RunInstances" ], "Resource": [ "arn:aws:ec2:*:*:instance/*"], "Condition": { "ForAllValues:StringEquals": { "aws:TagKeys": ["project","name"] }, "StringEquals": { "aws:RequestTag/project": ["${aws:PrincipalTag/project}"], "aws:RequestedRegion": ["us-west-1","us-west-2"] }} …require specific tags when users create new resources Allows project and/or name, but nothing else Requires project tag and must be my project tag Requires instance to be in approved region
  • 53. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy for challenge #5 "Effect": "Allow", "Action": "ec2:CreateTags", "Resource": "*", "Condition": { "StringEquals": { "ec2:ResourceTag/project": ["${aws:PrincipalTag/project}"] }, "ForAllValues:StringEquals": { "aws:TagKeys": ["project","name"] }, "StringEqualsIfExists": { "aws:RequestTag/project": ["${aws:PrincipalTag/project}"] } } Only tag resources with my project ta Tag with either of these keys For project, you specify your project tag Control which existing resources and values developers can tag
  • 54. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Policy for challenge #5 "Effect": "Allow", "Action": [ "ec2:StartInstances", "ec2:StopInstances"], "Resource": "*", "Condition": { "StringEquals": { "ec2:ResourceTag/project": "${aws:PrincipalTag/project}" } } } Control resources users can manage based on tag values Only manage resources with my project tag
  • 55. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Items I didn’t get to that I recommend PrincipalOrgID Use in a resource-based policy to only allow IAM principals from your organization to access resources. Blog: An easier way to control access to AWS resources by using the AWS organization of IAM principals Service Specific Permission Documentation A central location of services, actions, resource-level permissions, and conditions supported across AWS. Page: Actions, Resources, and Condition Keys for AWS Services
  • 56. Thank you! © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved. Brigid Johnson
  • 57. © 2018, Amazon Web Services, Inc. or its affiliates. All rights reserved.