SlideShare uma empresa Scribd logo
1 de 30
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Cloud Adoption Framework: Security Perspective
Eric Rose,
Senior AWS Security Consultant
Incident Response: Preparing and Simulating Threat Response
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What to expect from this session
• Cornerstones of a robust AWS Incident Response plan
• Tools and techniques for automating incident responses
• Tips for drilling Incident Response scenarios
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Indicators of Compromise
• CloudTrail
• Billing
• AWS Service Logs (e.g. S3 Bucket Logs)
• VPC Flow Logs
• Operating System Logs
• Database Logs
• Application Logs
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Intrusion Detection within AWS – Common Customer
Questions
“What should we be looking for using AWS CloudTrail?”
• Authorization failures
• Attempts to disable CloudTrail
• Activity in an inactive region
• Console or API activity from an anomalous IP geography.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Example CloudTrail event
"Records": [{
"eventVersion": "1.0",
"userIdentity": {
"type": "IAMUser",
"principalId": "EX_PRINCIPAL_ID",
"arn": "arn:aws:iam::123456789012:user/Alice",
"accountId": "123456789012",
"accessKeyId": "EXAMPLE_KEY_ID",
"userName": "Alice"
},
"eventTime": "2017-03-24T21:11:59Z",
"eventSource": "iam.amazonaws.com",
"eventName": "CreateUser",
"awsRegion": "us-east-1",
"sourceIPAddress": ”55.55.55.55",
"userAgent": "aws-cli/1.3.2 Python/2.7.5 Windows/7",
"requestParameters": {
"userName": "Bob"
},
"responseElements": {
"user": {
"createDate": "Mar 24, 2017 9:11:59 PM",
"userName": "Bob",
"arn": "arn:aws:iam::123456789012:user/Bob",
"path": "/",
"userId": "EXAMPLEUSERID"
}
....
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Intrusion Detection within AWS – Common Customer
Questions
“What should we look for in our AWS billing?”
• Unexplained billing spikes.
• Unexplained data transfer charges.
• Billing in previously unused AWS Regions.
• Billing for previously unused AWS services.
• Enable Billing Alerts using CloudWatch to help detect
anomalous usage patterns.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Intrusion Detection within AWS – Common Customer
Questions
“What logs should I be collecting?”
• All of the logs….
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Intrusion Detection within AWS – Common Customer
Questions
“Am I missing anything?”
• Use Trusted Advisor to get an overall picture of your security within
AWS.
• Use AWS Inspector to scan your EC2 instances for specific
vulnerabilities and overall security posture.
• CloudWatch Events can alert on specific API calls, use in combination
with Lambda to automate detective and responsive security controls.
– Example: Use CloudWatch Events and AWS Lambda to alert and
prevent CloudTrail from being turned off.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Incident Response in AWS
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What are the goals for Incident Response?
• Establish Control
• Determine impact
• Recover as needed
• Investigate the root cause
• Improve
Lets take a look at an example….
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Incident Response Example - Your access
key went to exciting destinations
Its Here
And Here
And Here
And Here
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
The Situation…
We have detected that an access key and secret key was used
to make a “DescribeInstances” API call from an unknown IP
range, location, or after hours…
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Typical Response - Remove the key from the Internet!
• Take down the page it was posted on
• DMCA Notice
• Remove it from search engine caches
This approach does not work. Let’s focus on our IR goals…
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Incident Response Example– Establish Control
• The blast radius will be limited by following IAM best
practices, operating a “Well-Architected” workload, and
having followed the intrusion detection prerequisites.
• In this example, the attacker has only limited access to a
single access key and secret key (since we followed our
best practices). What are our first steps?
– Revoke access rather than deleting the key; or
– Apply a “No Access” IAM policy to the user
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Incident Response Example – Determine Impact
If we believe we have established control, further investigation is needed to
determine the impact of the event. What are our next steps?
• Investigate the API calls made by that key based on CloudTrail Logs.
• Did they create new users? Policies? Roles? If so, return back to the
Establish Control step.
• Use the script from Sec402 to help figure out which user the Access
Key belongs to https://s3.amazonaws.com/reinvent2014-
sec402/SecConfig.py
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Incident Response Example – Recover as Needed
Once we have established control and determined the scope
of the impact, we can start to recover as needed. In this case,
it would include the following:
• Provision new credentials for authorized usage;
• Deploy credentials to the impacted system or user; and
• Validate proper operation using new credentials.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Incident Response Example – Investigate the Root Cause
• Ask Why (at least 5 times) to help get you to the root cause.
• Use the logs that you have been collecting in your S3 bucket to aid
the investigation. Those logs should include, but are not limited to:
– CloudTrail Logs
– ELB Logs
– VPC Flow Logs
– Systems Logs
– Console Logs
– Application Logs
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Incident Response Example – Improve
• Apply knowledge from investigating the root cause to
improve:
– Internal Communication between your teams.
– Communication to AWS, if needed.
– Update your IR runbooks/playbooks to include any
additional information learned from the experience.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Incident Response – Fun Facts
• Your ability to detect, respond, and recover in the cloud can
be enhanced by using the cloud.
• Automation is key. Attacks happen in microseconds and
your responsive capabilities need to be just as fast.
• It is better to create (and test!) BEFORE you need it.
• Gameday simulations will provide valuable confidence and
lessons learned to improve your Incident Response
process.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Intrusion Detection and Incident Response – AWS services to
help protect the Cloud
• CloudTrail – Web service that records AWS API calls for your account
and delivers log files to you.
• CloudWatch – Monitoring service for AWS cloud resources.
• CloudWatch Events – Near real-time stream of system events that
describe changes in AWS resources.
• Lambda – Runs code without provisioning or managing servers.
• Inspector – Automated security assessment service.
• Trusted Advisor – Resource to help you reduce cost, increase
performance, and improve security by optimizing your AWS
environment.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
CloudTrail events
• A record in JSON format that contains information about requests for
resources in your account.
• Describes which service was accessed, what action was performed, and
any parameters for the action.
• Helps you determine who made the request.
• The event data is enclosed in a Records array.
• http://docs.aws.amazon.com/awscloudtrail/latest/userguide/send-cloudtrail-
events-to-cloudwatch-logs.html
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Building a “Lambda Responder”
CloudTrail S3 SNS
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Demo
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Simulating Incidents
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
When should I contact AWS Security?
If you are planning Security Incident Response Simulation
(SIRS):
• Obtain permission to perform penetration testing/scanning.
• Confirm the SIRS does not violate the Acceptable Use Policy.
https://aws.amazon.com/aup/
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Engage support
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Customer AWS Support – Escalations
In situations where an escalation is required, customers can
follow a pre-defined escalation path:
• Contact their Technical Account Manager
• Submit a Support Case
– AWS Support has it’s own internal escalation path which
includes a path to AWS Security, if needed.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Engaging human support
Cloud support engineer (CSE)
Technical account manager (TAM)
Subject matter experts (SME)
You
Relationship POC
Available with enterprise support
Available with support
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Go here…
https://aws.amazon.com/contact-us/
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved© 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Thank you!

Mais conteúdo relacionado

Mais procurados

Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseAmazon Web Services
 
Detective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record ChangeDetective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record ChangeAmazon Web Services
 
Identify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS SecurityIdentify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS SecurityAmazon Web Services
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityAmazon Web Services
 
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
 Introduction to the Security Perspective of the Cloud Adoption Framework (CAF) Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)Amazon Web Services
 
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013Amazon Web Services
 
Protecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSProtecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSAmazon Web Services
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at RestAmazon Web Services
 
Using AWS Key Management Service for Secure Workloads
Using AWS Key Management Service for Secure WorkloadsUsing AWS Key Management Service for Secure Workloads
Using AWS Key Management Service for Secure WorkloadsAmazon Web Services
 
Infrastructure Security: Your Minimum Security Baseline
Infrastructure Security: Your Minimum Security BaselineInfrastructure Security: Your Minimum Security Baseline
Infrastructure Security: Your Minimum Security BaselineAmazon Web Services
 
CloudHSM: Secure, Scalable Key Storage in AWS - AWS Online Tech Talks
CloudHSM: Secure, Scalable Key Storage in AWS - AWS Online Tech TalksCloudHSM: Secure, Scalable Key Storage in AWS - AWS Online Tech Talks
CloudHSM: Secure, Scalable Key Storage in AWS - AWS Online Tech TalksAmazon Web Services
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityAmazon Web Services
 
Achieving Compliance and Selling to Regulated Markets
Achieving Compliance and Selling to Regulated MarketsAchieving Compliance and Selling to Regulated Markets
Achieving Compliance and Selling to Regulated MarketsAmazon Web Services
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at RestAmazon Web Services
 
SID331_Architecting Security and Governance Across a Multi-Account Strategy
SID331_Architecting Security and Governance Across a Multi-Account StrategySID331_Architecting Security and Governance Across a Multi-Account Strategy
SID331_Architecting Security and Governance Across a Multi-Account StrategyAmazon Web Services
 
Cloud-Native DDoS Attack Mitigation
Cloud-Native DDoS Attack MitigationCloud-Native DDoS Attack Mitigation
Cloud-Native DDoS Attack MitigationAmazon Web Services
 
Hands on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3
Hands on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3Hands on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3
Hands on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3Amazon Web Services
 
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...Amazon Web Services
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSAmazon Web Services
 

Mais procurados (20)

Incident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat ResponseIncident Response: Preparing and Simulating Threat Response
Incident Response: Preparing and Simulating Threat Response
 
Detective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record ChangeDetective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record Change
 
Identify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS SecurityIdentify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS Security
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
 
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
 Introduction to the Security Perspective of the Cloud Adoption Framework (CAF) Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
 
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
 
Protecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSProtecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWS
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
Using AWS Key Management Service for Secure Workloads
Using AWS Key Management Service for Secure WorkloadsUsing AWS Key Management Service for Secure Workloads
Using AWS Key Management Service for Secure Workloads
 
Infrastructure Security: Your Minimum Security Baseline
Infrastructure Security: Your Minimum Security BaselineInfrastructure Security: Your Minimum Security Baseline
Infrastructure Security: Your Minimum Security Baseline
 
CloudHSM: Secure, Scalable Key Storage in AWS - AWS Online Tech Talks
CloudHSM: Secure, Scalable Key Storage in AWS - AWS Online Tech TalksCloudHSM: Secure, Scalable Key Storage in AWS - AWS Online Tech Talks
CloudHSM: Secure, Scalable Key Storage in AWS - AWS Online Tech Talks
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
 
Achieving Compliance and Selling to Regulated Markets
Achieving Compliance and Selling to Regulated MarketsAchieving Compliance and Selling to Regulated Markets
Achieving Compliance and Selling to Regulated Markets
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
SID331_Architecting Security and Governance Across a Multi-Account Strategy
SID331_Architecting Security and Governance Across a Multi-Account StrategySID331_Architecting Security and Governance Across a Multi-Account Strategy
SID331_Architecting Security and Governance Across a Multi-Account Strategy
 
Cloud-Native DDoS Attack Mitigation
Cloud-Native DDoS Attack MitigationCloud-Native DDoS Attack Mitigation
Cloud-Native DDoS Attack Mitigation
 
Hands on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3
Hands on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3Hands on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3
Hands on Setup and Overview of AWS Console, AWS CLI, AWS SDK, Boto 3
 
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 

Destaque

PASS 17 SQL Server on AWS Best Practices
PASS 17 SQL Server on AWS Best PracticesPASS 17 SQL Server on AWS Best Practices
PASS 17 SQL Server on AWS Best PracticesAmazon Web Services
 
Dev & Test on AWS Webinar October 2017 - IL Webinar
Dev & Test on AWS Webinar October 2017 - IL WebinarDev & Test on AWS Webinar October 2017 - IL Webinar
Dev & Test on AWS Webinar October 2017 - IL WebinarAmazon Web Services
 
Maturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOpsMaturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOpsAmazon Web Services
 
Turn Big Data into Big Value on Informatica and AWS
Turn Big Data into Big Value on Informatica and AWSTurn Big Data into Big Value on Informatica and AWS
Turn Big Data into Big Value on Informatica and AWSAmazon Web Services
 
Deploy and Enforce Compliance Controls When Archiving Large-Scale Data Stores...
Deploy and Enforce Compliance Controls When Archiving Large-Scale Data Stores...Deploy and Enforce Compliance Controls When Archiving Large-Scale Data Stores...
Deploy and Enforce Compliance Controls When Archiving Large-Scale Data Stores...Amazon Web Services
 
Voice of the Customer: Zocdoc and Elevating Security While Moving to AWS
Voice of the Customer: Zocdoc and Elevating Security While Moving to AWSVoice of the Customer: Zocdoc and Elevating Security While Moving to AWS
Voice of the Customer: Zocdoc and Elevating Security While Moving to AWSAmazon Web Services
 
Welcome and AWS Big Data Solution Overview
Welcome and AWS Big Data Solution OverviewWelcome and AWS Big Data Solution Overview
Welcome and AWS Big Data Solution OverviewAmazon Web Services
 
Automate the Provisioning of Secure Developer Environments on AWS PPT
 Automate the Provisioning of Secure Developer Environments on AWS PPT Automate the Provisioning of Secure Developer Environments on AWS PPT
Automate the Provisioning of Secure Developer Environments on AWS PPTAmazon Web Services
 
PASS 17: RDS SQL Server on Amazon Web Services Overview
PASS 17: RDS SQL Server on Amazon Web Services OverviewPASS 17: RDS SQL Server on Amazon Web Services Overview
PASS 17: RDS SQL Server on Amazon Web Services OverviewAmazon Web Services
 
Secure and Streamline Access to Your AWS Management Console with Okta PPT
Secure and Streamline Access to Your AWS Management Console with Okta PPTSecure and Streamline Access to Your AWS Management Console with Okta PPT
Secure and Streamline Access to Your AWS Management Console with Okta PPTAmazon Web Services
 
Building a Strong Foundation with AWS Storage Services
Building a Strong Foundation with AWS Storage ServicesBuilding a Strong Foundation with AWS Storage Services
Building a Strong Foundation with AWS Storage ServicesAmazon Web Services
 
Guard Against Fraud and Financial Crime with NICE Actimize & AWS PPT
 Guard Against Fraud and Financial Crime with NICE Actimize & AWS PPT Guard Against Fraud and Financial Crime with NICE Actimize & AWS PPT
Guard Against Fraud and Financial Crime with NICE Actimize & AWS PPTAmazon Web Services
 
Big Data Experience Sharing: Building Collaborative Data Analytics Platform -...
Big Data Experience Sharing: Building Collaborative Data Analytics Platform -...Big Data Experience Sharing: Building Collaborative Data Analytics Platform -...
Big Data Experience Sharing: Building Collaborative Data Analytics Platform -...Amazon Web Services
 

Destaque (15)

PASS 17 SQL Server on AWS Best Practices
PASS 17 SQL Server on AWS Best PracticesPASS 17 SQL Server on AWS Best Practices
PASS 17 SQL Server on AWS Best Practices
 
Dev & Test on AWS Webinar October 2017 - IL Webinar
Dev & Test on AWS Webinar October 2017 - IL WebinarDev & Test on AWS Webinar October 2017 - IL Webinar
Dev & Test on AWS Webinar October 2017 - IL Webinar
 
Maturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOpsMaturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOps
 
Turn Big Data into Big Value on Informatica and AWS
Turn Big Data into Big Value on Informatica and AWSTurn Big Data into Big Value on Informatica and AWS
Turn Big Data into Big Value on Informatica and AWS
 
Future of Enterprise IT
Future of Enterprise IT Future of Enterprise IT
Future of Enterprise IT
 
Deploy and Enforce Compliance Controls When Archiving Large-Scale Data Stores...
Deploy and Enforce Compliance Controls When Archiving Large-Scale Data Stores...Deploy and Enforce Compliance Controls When Archiving Large-Scale Data Stores...
Deploy and Enforce Compliance Controls When Archiving Large-Scale Data Stores...
 
Voice of the Customer: Zocdoc and Elevating Security While Moving to AWS
Voice of the Customer: Zocdoc and Elevating Security While Moving to AWSVoice of the Customer: Zocdoc and Elevating Security While Moving to AWS
Voice of the Customer: Zocdoc and Elevating Security While Moving to AWS
 
Opportunities derived by AI
Opportunities derived by AIOpportunities derived by AI
Opportunities derived by AI
 
Welcome and AWS Big Data Solution Overview
Welcome and AWS Big Data Solution OverviewWelcome and AWS Big Data Solution Overview
Welcome and AWS Big Data Solution Overview
 
Automate the Provisioning of Secure Developer Environments on AWS PPT
 Automate the Provisioning of Secure Developer Environments on AWS PPT Automate the Provisioning of Secure Developer Environments on AWS PPT
Automate the Provisioning of Secure Developer Environments on AWS PPT
 
PASS 17: RDS SQL Server on Amazon Web Services Overview
PASS 17: RDS SQL Server on Amazon Web Services OverviewPASS 17: RDS SQL Server on Amazon Web Services Overview
PASS 17: RDS SQL Server on Amazon Web Services Overview
 
Secure and Streamline Access to Your AWS Management Console with Okta PPT
Secure and Streamline Access to Your AWS Management Console with Okta PPTSecure and Streamline Access to Your AWS Management Console with Okta PPT
Secure and Streamline Access to Your AWS Management Console with Okta PPT
 
Building a Strong Foundation with AWS Storage Services
Building a Strong Foundation with AWS Storage ServicesBuilding a Strong Foundation with AWS Storage Services
Building a Strong Foundation with AWS Storage Services
 
Guard Against Fraud and Financial Crime with NICE Actimize & AWS PPT
 Guard Against Fraud and Financial Crime with NICE Actimize & AWS PPT Guard Against Fraud and Financial Crime with NICE Actimize & AWS PPT
Guard Against Fraud and Financial Crime with NICE Actimize & AWS PPT
 
Big Data Experience Sharing: Building Collaborative Data Analytics Platform -...
Big Data Experience Sharing: Building Collaborative Data Analytics Platform -...Big Data Experience Sharing: Building Collaborative Data Analytics Platform -...
Big Data Experience Sharing: Building Collaborative Data Analytics Platform -...
 

Semelhante a Incident Response: Preparing and Simulating Threat Response

Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...Amazon Web Services
 
Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017 Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017 Amazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionAmazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionAmazon Web Services
 
Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2Amazon Web Services
 
SID302_Force Multiply Your Security Team with Automation and Alexa
SID302_Force Multiply Your Security Team with Automation and AlexaSID302_Force Multiply Your Security Team with Automation and Alexa
SID302_Force Multiply Your Security Team with Automation and AlexaAmazon Web Services
 
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...Amazon Web Services
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Amazon Web Services
 
How to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdfHow to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdfAmazon Web Services
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSAmazon Web Services
 
AWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & RemediationAWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & RemediationAmazon Web Services
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...Amazon Web Services
 
Five New Security Automation Improvements You Can Make by Using Amazon CloudW...
Five New Security Automation Improvements You Can Make by Using Amazon CloudW...Five New Security Automation Improvements You Can Make by Using Amazon CloudW...
Five New Security Automation Improvements You Can Make by Using Amazon CloudW...Amazon Web Services
 
Lock it Down: How to Secure your AWS Account and your Organization's Accounts
Lock it Down: How to Secure your AWS Account and your Organization's AccountsLock it Down: How to Secure your AWS Account and your Organization's Accounts
Lock it Down: How to Secure your AWS Account and your Organization's AccountsAmazon Web Services
 
Designing for Operability: Getting the Last Nines in Five-Nines Availability ...
Designing for Operability: Getting the Last Nines in Five-Nines Availability ...Designing for Operability: Getting the Last Nines in Five-Nines Availability ...
Designing for Operability: Getting the Last Nines in Five-Nines Availability ...Amazon Web Services
 

Semelhante a Incident Response: Preparing and Simulating Threat Response (20)

Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
Cloud Adoption Framework: Security Persepctive - Incident Response: Preparing...
 
Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017 Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 
Security@Scale
Security@ScaleSecurity@Scale
Security@Scale
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 
SEC301 Security @ (Cloud) Scale
SEC301 Security @ (Cloud) ScaleSEC301 Security @ (Cloud) Scale
SEC301 Security @ (Cloud) Scale
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2Threat Detection & Remediation Workshop - Module 2
Threat Detection & Remediation Workshop - Module 2
 
SID302_Force Multiply Your Security Team with Automation and Alexa
SID302_Force Multiply Your Security Team with Automation and AlexaSID302_Force Multiply Your Security Team with Automation and Alexa
SID302_Force Multiply Your Security Team with Automation and Alexa
 
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
 
How to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdfHow to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdf
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWS
 
Enterprise Security
Enterprise SecurityEnterprise Security
Enterprise Security
 
AWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & RemediationAWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & Remediation
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
Security Framework Shakedown: Chart Your Journey with AWS Best Practices (SEC...
 
Amazon Macie Demo
Amazon Macie DemoAmazon Macie Demo
Amazon Macie Demo
 
Five New Security Automation Improvements You Can Make by Using Amazon CloudW...
Five New Security Automation Improvements You Can Make by Using Amazon CloudW...Five New Security Automation Improvements You Can Make by Using Amazon CloudW...
Five New Security Automation Improvements You Can Make by Using Amazon CloudW...
 
Lock it Down: How to Secure your AWS Account and your Organization's Accounts
Lock it Down: How to Secure your AWS Account and your Organization's AccountsLock it Down: How to Secure your AWS Account and your Organization's Accounts
Lock it Down: How to Secure your AWS Account and your Organization's Accounts
 
Designing for Operability: Getting the Last Nines in Five-Nines Availability ...
Designing for Operability: Getting the Last Nines in Five-Nines Availability ...Designing for Operability: Getting the Last Nines in Five-Nines Availability ...
Designing for Operability: Getting the Last Nines in Five-Nines Availability ...
 

Mais de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Mais de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Incident Response: Preparing and Simulating Threat Response

  • 1. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Cloud Adoption Framework: Security Perspective Eric Rose, Senior AWS Security Consultant Incident Response: Preparing and Simulating Threat Response
  • 2. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What to expect from this session • Cornerstones of a robust AWS Incident Response plan • Tools and techniques for automating incident responses • Tips for drilling Incident Response scenarios
  • 3. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Indicators of Compromise • CloudTrail • Billing • AWS Service Logs (e.g. S3 Bucket Logs) • VPC Flow Logs • Operating System Logs • Database Logs • Application Logs
  • 4. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Intrusion Detection within AWS – Common Customer Questions “What should we be looking for using AWS CloudTrail?” • Authorization failures • Attempts to disable CloudTrail • Activity in an inactive region • Console or API activity from an anomalous IP geography.
  • 5. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Example CloudTrail event "Records": [{ "eventVersion": "1.0", "userIdentity": { "type": "IAMUser", "principalId": "EX_PRINCIPAL_ID", "arn": "arn:aws:iam::123456789012:user/Alice", "accountId": "123456789012", "accessKeyId": "EXAMPLE_KEY_ID", "userName": "Alice" }, "eventTime": "2017-03-24T21:11:59Z", "eventSource": "iam.amazonaws.com", "eventName": "CreateUser", "awsRegion": "us-east-1", "sourceIPAddress": ”55.55.55.55", "userAgent": "aws-cli/1.3.2 Python/2.7.5 Windows/7", "requestParameters": { "userName": "Bob" }, "responseElements": { "user": { "createDate": "Mar 24, 2017 9:11:59 PM", "userName": "Bob", "arn": "arn:aws:iam::123456789012:user/Bob", "path": "/", "userId": "EXAMPLEUSERID" } ....
  • 6. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Intrusion Detection within AWS – Common Customer Questions “What should we look for in our AWS billing?” • Unexplained billing spikes. • Unexplained data transfer charges. • Billing in previously unused AWS Regions. • Billing for previously unused AWS services. • Enable Billing Alerts using CloudWatch to help detect anomalous usage patterns.
  • 7. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Intrusion Detection within AWS – Common Customer Questions “What logs should I be collecting?” • All of the logs….
  • 8. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Intrusion Detection within AWS – Common Customer Questions “Am I missing anything?” • Use Trusted Advisor to get an overall picture of your security within AWS. • Use AWS Inspector to scan your EC2 instances for specific vulnerabilities and overall security posture. • CloudWatch Events can alert on specific API calls, use in combination with Lambda to automate detective and responsive security controls. – Example: Use CloudWatch Events and AWS Lambda to alert and prevent CloudTrail from being turned off.
  • 9. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Incident Response in AWS
  • 10. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What are the goals for Incident Response? • Establish Control • Determine impact • Recover as needed • Investigate the root cause • Improve Lets take a look at an example….
  • 11. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Incident Response Example - Your access key went to exciting destinations Its Here And Here And Here And Here
  • 12. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved The Situation… We have detected that an access key and secret key was used to make a “DescribeInstances” API call from an unknown IP range, location, or after hours…
  • 13. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Typical Response - Remove the key from the Internet! • Take down the page it was posted on • DMCA Notice • Remove it from search engine caches This approach does not work. Let’s focus on our IR goals…
  • 14. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Incident Response Example– Establish Control • The blast radius will be limited by following IAM best practices, operating a “Well-Architected” workload, and having followed the intrusion detection prerequisites. • In this example, the attacker has only limited access to a single access key and secret key (since we followed our best practices). What are our first steps? – Revoke access rather than deleting the key; or – Apply a “No Access” IAM policy to the user
  • 15. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Incident Response Example – Determine Impact If we believe we have established control, further investigation is needed to determine the impact of the event. What are our next steps? • Investigate the API calls made by that key based on CloudTrail Logs. • Did they create new users? Policies? Roles? If so, return back to the Establish Control step. • Use the script from Sec402 to help figure out which user the Access Key belongs to https://s3.amazonaws.com/reinvent2014- sec402/SecConfig.py
  • 16. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Incident Response Example – Recover as Needed Once we have established control and determined the scope of the impact, we can start to recover as needed. In this case, it would include the following: • Provision new credentials for authorized usage; • Deploy credentials to the impacted system or user; and • Validate proper operation using new credentials.
  • 17. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Incident Response Example – Investigate the Root Cause • Ask Why (at least 5 times) to help get you to the root cause. • Use the logs that you have been collecting in your S3 bucket to aid the investigation. Those logs should include, but are not limited to: – CloudTrail Logs – ELB Logs – VPC Flow Logs – Systems Logs – Console Logs – Application Logs
  • 18. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Incident Response Example – Improve • Apply knowledge from investigating the root cause to improve: – Internal Communication between your teams. – Communication to AWS, if needed. – Update your IR runbooks/playbooks to include any additional information learned from the experience.
  • 19. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Incident Response – Fun Facts • Your ability to detect, respond, and recover in the cloud can be enhanced by using the cloud. • Automation is key. Attacks happen in microseconds and your responsive capabilities need to be just as fast. • It is better to create (and test!) BEFORE you need it. • Gameday simulations will provide valuable confidence and lessons learned to improve your Incident Response process.
  • 20. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Intrusion Detection and Incident Response – AWS services to help protect the Cloud • CloudTrail – Web service that records AWS API calls for your account and delivers log files to you. • CloudWatch – Monitoring service for AWS cloud resources. • CloudWatch Events – Near real-time stream of system events that describe changes in AWS resources. • Lambda – Runs code without provisioning or managing servers. • Inspector – Automated security assessment service. • Trusted Advisor – Resource to help you reduce cost, increase performance, and improve security by optimizing your AWS environment.
  • 21. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved CloudTrail events • A record in JSON format that contains information about requests for resources in your account. • Describes which service was accessed, what action was performed, and any parameters for the action. • Helps you determine who made the request. • The event data is enclosed in a Records array. • http://docs.aws.amazon.com/awscloudtrail/latest/userguide/send-cloudtrail- events-to-cloudwatch-logs.html
  • 22. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Building a “Lambda Responder” CloudTrail S3 SNS
  • 23. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Demo
  • 24. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Simulating Incidents
  • 25. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved When should I contact AWS Security? If you are planning Security Incident Response Simulation (SIRS): • Obtain permission to perform penetration testing/scanning. • Confirm the SIRS does not violate the Acceptable Use Policy. https://aws.amazon.com/aup/
  • 26. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Engage support
  • 27. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Customer AWS Support – Escalations In situations where an escalation is required, customers can follow a pre-defined escalation path: • Contact their Technical Account Manager • Submit a Support Case – AWS Support has it’s own internal escalation path which includes a path to AWS Security, if needed.
  • 28. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Engaging human support Cloud support engineer (CSE) Technical account manager (TAM) Subject matter experts (SME) You Relationship POC Available with enterprise support Available with support
  • 29. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Go here… https://aws.amazon.com/contact-us/
  • 30. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved© 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved Thank you!