SlideShare uma empresa Scribd logo
1 de 70
Baixar para ler offline
© 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Ian Massingham, Technical Evangelist
Network Security &
Access Control in AWS
@IanMmmm
AWS Account Security
Day One Governance
Account Governance – New Accounts
AWS
Config
AWS
CloudTrail
InfoSec’s
Cross-
Account
Roles
AWS Account
Credential
Management
(“Root Account”)
Federation
AWS Account
Ownership
AWS Account
Contact
Information
AWS Sales and
Support
Relationship
Baseline Requirements
Account Governance – Existing Accounts
AWS Account
Ownership
AWS Account
Contact
Information
AWS Sales and
Support
Relationship
Baseline Requirements
AWS
Config
AWS
CloudTrail
InfoSec’s
Cross-
Account
Roles
Federation
AWS Account
Credential
Management
(“Root Account”)
AWS Identity & Access
Management
Overview of Core Principles
AWS Identity & Access Management
IAM Users IAM Groups IAM Roles
Policy specification basics
JSON-formatted documents
Contain a statement (permissions)
that specifies:
• Which actions a principal can
perform
• Which resources can be accessed
{
"Statement":[{
"Effect":"effect",
"Principal":"principal",
"Action":"action",
"Resource":"arn",
"Condition":{
"condition":{
"key":"value" }
}
}
]
}
Principal
Action
Resource
Condition
You can have multiple statements and
each statement is comprised of PARC.
Managing your policies
IAM policies
• Managed policies (newer way)
• Can be attached to multiple users, groups, and roles
• AWS managed policies: Created and maintained by AWS
• Customer managed policies: Created and maintained by you
• Up to 5K per policy
• Up to 5 versions of a policy so you can roll back to a prior version
• You can attach 10 managed policies per user, group, or role
• You can limit who can attach which managed policies
• Inline policies (older way)
• You create and embed directly in a single user, group, or role
• Variable policy size (2K per user, 5K per group, 10K per role)
Resource-based policies
IAM policies live with:
• IAM users
• IAM groups
• IAM roles
Some services allow storing policy
with resources:
• S3 (bucket policy)
• Amazon Glacier (vault policy)
• Amazon SNS (topic policy)
• Amazon SQS (queue policy)
• AWS KMS (key policy)
{
"Statement":
{
"Effect": "Allow",
"Principal": {"AWS": "111122223333"},
"Action": "sqs:SendMessage",
"Resource":
"arn:aws:sqs:us-east-1:444455556666:queue1"
}
}
AWS CloudTrail
Introduction to AWS CloudTrail
Store/
Archive
Troubleshoot
Monitor & Alarm
You are
making API
calls...
On a growing set
of AWS services
around the world..
CloudTrail is
continuously
recording API
calls
S3 Bucket
CloudTrail
Redshift
VPC
CloudWatch
SDK AWS CLI
AWS Management
Console
Use cases enabled by CloudTrail
IT and security administrators can perform security analysis
IT administrators and DevOps engineers can attribute changes on AWS
resources to the identity, time and other critical details of who made the
change
DevOps engineers can troubleshoot operational issues
IT Auditors can use log files as a compliance aid
Security at Scale: Logging in AWS White Paper
Encrypted CloudTrail log files using SSE-KMS
By default, CloudTrail encrypts log files using S3 server side encryption
Additional layer of security for your log files by encrypting with your KMS key
Application logic for ingesting and processing log files stays the same
S3 will decrypt on your behalf if your credentials have decrypt permissions
Encrypting your log files using SSE KMS
Encrypted CloudTrail
log files
Step 4: S3 GetObject API call
Step 5: Decrypted CloudTrail log files
Step 1: Create
or use an
existing KMS
Key and apply
policy
Step 2: Grant decrypt
access to log readers
Step 3: Specify
KMS key to
CloudTrail
CloudTrail log file integrity validation
Validate that a log file has not been changed since CloudTrail
delivered the log file to your S3 bucket
Detect whether a log file was deleted or modified or unchanged
Use the tool as an aid in your IT security, audit and compliance
processes
AWS Config
AWS Config
• Get inventory of AWS resources
• Discover new and deleted resources
• Record configuration changes continuously
• Get notified when configurations change
NormalizeRecordChanging
Resources
AWS Config
Deliver
Stream
Snapshot (ex. 2014-11-05)
AWS Config
APIs
Store
History
AWS Config
AWS Config
Config Rules (preview)
• Set up rules to check configuration changes recorded
• Use pre-built rules provided by AWS
• Author custom rules using AWS Lambda
• Invoked automatically for continuous assessment
• Use dashboard for visualizing compliance and identifying offending changes
NormalizeRecordChanging
Resources
AWS Config & Config Rules
Deliver
Stream
Snapshot (ex. 2014-11-05)
AWS Config
APIs
Store
History
Rules
AWS Config – Rules
(example – instances must be tagged with a DataClassification)
AWS Network Security –
Global Networking
Building a Robust Internet Architecture
us-west-2
VPC
us-east-1
sa-east-1
ap-southeast-2
eu-central-1
VPCVPC
VPC
VPC VPC
eu-west-1
ap-southeast-1
VPC
VPC
ap-northeast-1
VPC
us-west-2
VPCVPC
Amazon CloudFront,
AWS WAF and
Amazon Route 53
eu-central-1
VPC
CloudFront - Shield custom origin
• Shield your custom origin
• Whitelist Amazon CloudFront IP range
Amazon CloudFront
Region
Amazon S3
bucket
Custom origin
AWS WAF
AWS Network Security - VPC
Building a Trust Zone architecture
Availability Zone A
Private subnet
Public subnet
Private subnet
Availability Zone B
Private subnet
Public subnet
Private subnet
VPC
Availability Zone A
Private subnet
Public subnet
Private subnet
Availability Zone B
Private subnet
Public subnet
Private subnet
ELB
Web
Back end
VPC CIDR 10.1.0.0/16
ELB
Web
Back end
.1
VPC
.1
.1 .1
.1 .1
Availability Zone A
Private subnet
Public subnet
Private subnet
Availability Zone B
Private subnet
Public subnet
Private subnet
ELB
Web
Back end
ELB
Web
Back end
AWS region
Internet
Public Route Table
Destination Target
10.1.0.0/16 Local
0.0.0.0/0 IGW
VPC
Availability Zone A
Private subnet
Public subnet
Private subnet
Availability Zone B
Public subnet
Private subnet
ELB
Web
Back end
VPC CIDR 10.1.0.0/16
ELB
Web
Back end
VPC
sg_ELB_FrontEnd (ELB Security Group)
sg_Web_Frontend (Web Security Group)
Security Groups
sg_Backend (Backend Security Group)
Security Groups
Security Groups
Security Groups
Security Groups
Network Access Control Lists (NACLs)
Availability Zone A
Private subnet
Public subnet
Private subnet
Availability Zone B
Private subnet
Public subnet
Private subnet
ELB
Web
Back end
ELB
Web
Back end
AWS region
VPC
Availability Zone A
Private subnet
Public subnet
Private subnet
Availability Zone B
Private subnet
Public subnet
Private subnet
ELB
Web
Back end
ELB
Web
Back end
AWS region
Internet
And what if instances
in a private subnet
need to reach outside
the VPC?
They have no route to
the IGW and no public
IP address.
VPC
Availability Zone A
Private subnet
Public subnet
Private subnet
Availability Zone B
Private subnet
Public subnet
Private subnet
ELB
Web
Back end
ELB
Web
Back end
AWS region
Internet
Why go outside?
VPC
• AWS API endpoints
• Regional services
• Third-party services
To NAT, or not to NAT…
• Leave NAT for less bandwidth-critical connectivity
• Don’t bottleneck high-bandwidth-out workloads
• Run high-bandwidth components from public subnets
• Goal is full-instance bandwidth out of VPC
EC2 status checks
StatusCheckFailed_System
StatusCheckFailed_Instance
CloudWatch
per-instance metrics:
Amazon CloudWatch alarm actions
Instance
status check fails?
REBOOT
System
status check fails?
RECOVER
Instance ID
Instance metadata
Private IP addresses
Elastic IP addresses
EBS volume attachments
Instance retains:
A few things to remember…
• Recover action only applies to system status checks
• Limited to C3, C4, M3, R3, and T2 instance types
• Cannot use local instance store
• Cannot be dedicated instances
• Use EC2ActionsAccess AWS Identity and
Access Management (IAM) role
Amazon EC2 Auto Recovery
Amazon EC2
Auto Recovery
Set your failed check threshold
Choose 1-minute period
and statistic minimum
Choose recover action
Metric = StatusCheckFailed_System
CloudWatch
Console
Amazon EC2
Auto Reboot
Choose reboot action
Metric = StatusCheckFailed_Instance
CloudWatch
Console
Availability Zone A
Private subnet
Public subnet
Private subnet
Availability Zone B
Private subnet
Public subnet
Private subnet
Web
Back end
Web
Back end
AWS region
Internet
NAT
VPC
NAT
Average tested recovery time:
~ 1 to 4 minutes
Could be shorter or longer
depending on nature offailure
HA NAT
with
EC2 Auto Recovery
+ Auto Reboot
Pick a NAT, any NAT
Amazon Linux NAT Amazon Machine Image (AMI)
AWS region
Internal application to VPC
Public-facing
web app
Internal
company
app
VPN
connection
VPCVPC
Customer
network
Availability Zone A
Private subnet Private subnet
AWS region
Virtual
Private
Gateway
VPN
connection
Intranet
app
Intranet
app
Availability Zone B
Internal customers
Private Route Table
Destination Target
10.1.0.0/16 Local
Corp CIDR VGW
VPC
Internal application to VPC
Customer
network
But apps want to leverage…
Amazon S3
…as a primary data store
Availability Zone A
Private subnet Private subnet
AWS
region
Virtual
Private
Gateway
VPN
connection
Intranet
app
Intranet
app
Availability Zone B
You really don’t want to do this:
Amazon
S3
Internet
Customer
border router
Customer VPN
Internet
VPC
Customer
network
Availability Zone A
Private subnet Private subnet
AWS
region
Virtual
Private
Gateway
Intranet
app
Intranet
app
Availability Zone B
So do this instead:
Amazon
S3
VPC
VPN
connection
VPC Endpoints
• No IGW
• No NAT
• No public IPs
• Free
• Robust access
control
Customer
network
“Currently, we support endpoints for connections with
Amazon S3 within the same region only. We'll add support for
other AWS services later.”
From the Amazon VPC User Guide:
VPC endpoints
$ aws ec2 describe-vpc-endpoint-services
SERVICENAMES com.amazonaws.us-west-2.s3
Creating S3 VPC endpoint
aws ec2 create-vpc-endpoint
--vpc-id vpc-40f18d25
--service-name com.amazonaws.us-west-2.s3
--route-table-ids rtb-2ae6a24f rtb-61c78704
Private subnet
VPC
Route Table
Destination Target
10.1.0.0/16 Local
Corp CIDR VGW
Prefix List for S3 us-west-2 VPCE
Creating S3 VPC endpoint
aws ec2 create-vpc-endpoint
--vpc-id vpc-40f18d25
--service-name com.amazonaws.us-west-2.s3
--route-table-ids rtb-2ae6a24f rtb-61c78704
Public subnet
VPC
Route Table
Destination Target
10.1.0.0/16 Local
0.0.0.0 IGW
Prefix List for S3 us-west-2 VPCE
Prefix lists
aws ec2 describe-prefix-lists
PREFIXLISTS pl-68a54001 com.amazonaws.us-west-2.s3
CIDRS 54.231.160.0/19
• Logical route destination target
• Dynamically translates to service IPs
• S3 IP ranges change over time
• S3 prefix lists abstract change
Prefix lists
… and use them in security groups!
Private subnet
Controlling VPC access to Amazon S3
IAM policy on VPCE:
VPC
{
"Statement": [
{
"Sid": "vpce-restrict-to-backup-bucket",
"Principal": "*",
"Action": [
"s3:GetObject",
"s3:PutObject”
],
"Effect": "Allow",
"Resource": ["arn:aws:s3:::backups-reinvent2015",
"arn:aws:s3:::backups-reinvent2015/*"]
}
]
}
Backups bucket?
Private subnet
Controlling VPC access to Amazon S3
S3 bucket policy:
VPC
From
vpce-bc42a4e5?
{
"Statement": [
{
"Sid": "bucket-restrict-to-specific-vpce",
"Principal": "*",
"Action": "s3:*",
"Effect": "Deny",
"Resource": ["arn:aws:s3:::backups-reinvent2015",
"arn:aws:s3:::backups-reinvent2015/*"],
"Condition": {
"StringNotEquals": {
"aws:sourceVpce": "vpce-bc42a4e5”
}
}
}
]
}
Controlling VPC access to Amazon S3
Recap on security layers:
1. Route table association
2. VPCE policy
3. Bucket policy
4. Security groups with prefix list
Private subnet
VPC
1.
2.
3.
4.
Private subnet Private subnet
AWS
region
Intranet
apps
Compliance
app
Endpoints in action
VPC
Compliance Backups
VPCE1 VPCE2
Private subnet
Intranet
apps
Private subnet Private subnet
AWS
region
Intranet
apps
Compliance
app
Endpoints in action
VPC
Compliance Backups
VPCE1 VPCE2
Private subnet
Intranet
apps
Private subnet Private subnet
Private subnet
VPC Flow Logs
VPC Flow Logs
• Agentless
• Enable per ENI, per subnet, or per VPC
• Logged to AWS CloudWatch Logs
• Create CloudWatch metrics from log data
• Alarm on those metrics
AWS
account
Source IP
Destination IP
Source port
Destination port
Interface Protocol Packets
Bytes Start/end time
Accept
or reject
VPC Flow Logs: Automation
Amazon
SNS
CloudWatch
Logs
Private subnet
Compliance
app
AWS
Lambda
If SSH REJECT > 10,
then…
Elastic
Network
Interface
Metric filter
Filter on all
SSH REJECTFlow Log group
CloudWatch
alarm
Source IP
VPC Flow Logs
VPC Flow Logs
https://aws.amazon.com/blogs/aws/new-amazon-elasticsearch-service/
VPC Flow Logs
• Amazon
Elasticsearch
Service (ES)
• Amazon
CloudWatch
Logs
subscriptions
• Kibana
Refreshment Break
Please be back for 15:10

Mais conteúdo relacionado

Mais procurados

AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best Practices
Amazon Web Services
 

Mais procurados (20)

Basics AWS Presentation
Basics AWS PresentationBasics AWS Presentation
Basics AWS Presentation
 
Security Architectures on AWS
Security Architectures on AWSSecurity Architectures on AWS
Security Architectures on AWS
 
Webinar AWS 201 - Using Amazon Virtual Private Cloud (VPC)
Webinar AWS 201 - Using Amazon Virtual Private Cloud (VPC)Webinar AWS 201 - Using Amazon Virtual Private Cloud (VPC)
Webinar AWS 201 - Using Amazon Virtual Private Cloud (VPC)
 
사례로 알아보는 Database Migration Service : 데이터베이스 및 데이터 이관, 통합, 분리, 분석의 도구 - 발표자: ...
사례로 알아보는 Database Migration Service : 데이터베이스 및 데이터 이관, 통합, 분리, 분석의 도구 - 발표자: ...사례로 알아보는 Database Migration Service : 데이터베이스 및 데이터 이관, 통합, 분리, 분석의 도구 - 발표자: ...
사례로 알아보는 Database Migration Service : 데이터베이스 및 데이터 이관, 통합, 분리, 분석의 도구 - 발표자: ...
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
 
Introduction to Amazon EC2
Introduction to Amazon EC2Introduction to Amazon EC2
Introduction to Amazon EC2
 
AWS for Backup and Recovery
AWS for Backup and RecoveryAWS for Backup and Recovery
AWS for Backup and Recovery
 
Introduction to Identity and Access Management (IAM)
Introduction to Identity and Access Management (IAM)Introduction to Identity and Access Management (IAM)
Introduction to Identity and Access Management (IAM)
 
Amazon Cognito Deep Dive
Amazon Cognito Deep DiveAmazon Cognito Deep Dive
Amazon Cognito Deep Dive
 
AWS Summit Seoul 2023 | 당신만 모르고 있는 AWS 컨트롤 타워 트렌드
AWS Summit Seoul 2023 | 당신만 모르고 있는 AWS 컨트롤 타워 트렌드AWS Summit Seoul 2023 | 당신만 모르고 있는 AWS 컨트롤 타워 트렌드
AWS Summit Seoul 2023 | 당신만 모르고 있는 AWS 컨트롤 타워 트렌드
 
Network Security and Access Control within AWS
Network Security and Access Control within AWS Network Security and Access Control within AWS
Network Security and Access Control within AWS
 
[AWS Dev Day] 실습워크샵 | Amazon EKS 핸즈온 워크샵
 [AWS Dev Day] 실습워크샵 | Amazon EKS 핸즈온 워크샵 [AWS Dev Day] 실습워크샵 | Amazon EKS 핸즈온 워크샵
[AWS Dev Day] 실습워크샵 | Amazon EKS 핸즈온 워크샵
 
Aws VPC
Aws VPCAws VPC
Aws VPC
 
Using AWS Well Architectured Framework for Software Architecture Evaluations ...
Using AWS Well Architectured Framework for Software Architecture Evaluations ...Using AWS Well Architectured Framework for Software Architecture Evaluations ...
Using AWS Well Architectured Framework for Software Architecture Evaluations ...
 
(SEC315) AWS Directory Service Deep Dive
(SEC315) AWS Directory Service Deep Dive (SEC315) AWS Directory Service Deep Dive
(SEC315) AWS Directory Service Deep Dive
 
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...
 
AWS WAF
AWS WAFAWS WAF
AWS WAF
 
AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best Practices
 
Introduction to Cloud Computing with Amazon Web Services
Introduction to Cloud Computing with Amazon Web ServicesIntroduction to Cloud Computing with Amazon Web Services
Introduction to Cloud Computing with Amazon Web Services
 
AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
 

Destaque

Network Access Control as a Network Security Solution
Network Access Control as a Network Security SolutionNetwork Access Control as a Network Security Solution
Network Access Control as a Network Security Solution
Conor Ryan
 
Access Control Presentation
Access Control PresentationAccess Control Presentation
Access Control Presentation
Wajahat Rajab
 
SAP Integration White Paper
SAP Integration White PaperSAP Integration White Paper
SAP Integration White Paper
Saleem Rauf
 
2014 NAC candidate orientation presentation
2014 NAC candidate orientation presentation 2014 NAC candidate orientation presentation
2014 NAC candidate orientation presentation
MedCouncilCan
 
Digital Communication Protocols, Methods and Devices
Digital Communication Protocols, Methods and DevicesDigital Communication Protocols, Methods and Devices
Digital Communication Protocols, Methods and Devices
_kevininmoscow
 

Destaque (20)

AWS Security & Compliance
AWS Security & ComplianceAWS Security & Compliance
AWS Security & Compliance
 
Network Access Control as a Network Security Solution
Network Access Control as a Network Security SolutionNetwork Access Control as a Network Security Solution
Network Access Control as a Network Security Solution
 
Physical/Network Access Control
Physical/Network Access ControlPhysical/Network Access Control
Physical/Network Access Control
 
Network Access Control (NAC)
Network Access Control (NAC)Network Access Control (NAC)
Network Access Control (NAC)
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Understanding AWS Identity and Access Management | AWS Public Sector Summit 2016
Understanding AWS Identity and Access Management | AWS Public Sector Summit 2016Understanding AWS Identity and Access Management | AWS Public Sector Summit 2016
Understanding AWS Identity and Access Management | AWS Public Sector Summit 2016
 
Intro to AWS Security
Intro to AWS SecurityIntro to AWS Security
Intro to AWS Security
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Access Control Presentation
Access Control PresentationAccess Control Presentation
Access Control Presentation
 
Network security
Network securityNetwork security
Network security
 
AWS as a Data Platform
AWS as a Data PlatformAWS as a Data Platform
AWS as a Data Platform
 
SAP Integration White Paper
SAP Integration White PaperSAP Integration White Paper
SAP Integration White Paper
 
Intro to AWS: Security
Intro to AWS: SecurityIntro to AWS: Security
Intro to AWS: Security
 
Tcp ip
Tcp ipTcp ip
Tcp ip
 
2014 NAC candidate orientation presentation
2014 NAC candidate orientation presentation 2014 NAC candidate orientation presentation
2014 NAC candidate orientation presentation
 
Enhanced Security and Compliance with AWS
Enhanced Security and Compliance with AWSEnhanced Security and Compliance with AWS
Enhanced Security and Compliance with AWS
 
6th chapter modern communication device.
6th chapter modern communication device.6th chapter modern communication device.
6th chapter modern communication device.
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
 
Data loss prevention (dlp)
Data loss prevention (dlp)Data loss prevention (dlp)
Data loss prevention (dlp)
 
Digital Communication Protocols, Methods and Devices
Digital Communication Protocols, Methods and DevicesDigital Communication Protocols, Methods and Devices
Digital Communication Protocols, Methods and Devices
 

Semelhante a Network Security and Access Control in AWS

Semelhante a Network Security and Access Control in AWS (20)

AWS Monitoring & Logging
AWS Monitoring & LoggingAWS Monitoring & Logging
AWS Monitoring & Logging
 
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
 
Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts
 
AWS Cloud Controls for Security - Usman Shakeel
AWS Cloud Controls for Security  - Usman ShakeelAWS Cloud Controls for Security  - Usman Shakeel
AWS Cloud Controls for Security - Usman Shakeel
 
Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...
Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...
Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
 
Being Well Architected in the Cloud
Being Well Architected in the CloudBeing Well Architected in the Cloud
Being Well Architected in the Cloud
 
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
 
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
 
re:Invent recap session 2: Being well Architected in the cloud
re:Invent recap session 2: Being well Architected in the cloudre:Invent recap session 2: Being well Architected in the cloud
re:Invent recap session 2: Being well Architected in the cloud
 
Introduction to Three AWS Security Services - November 2016 Webinar Series
Introduction to Three AWS Security Services - November 2016 Webinar SeriesIntroduction to Three AWS Security Services - November 2016 Webinar Series
Introduction to Three AWS Security Services - November 2016 Webinar Series
 
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail - June...
Automated Compliance and Governance with AWS Config and AWS CloudTrail - June...Automated Compliance and Governance with AWS Config and AWS CloudTrail - June...
Automated Compliance and Governance with AWS Config and AWS CloudTrail - June...
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial Services
 
AWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS Security
 
Best Practices for Security at Scale
Best Practices for Security at ScaleBest Practices for Security at Scale
Best Practices for Security at Scale
 
AWS Security Checklist
AWS Security ChecklistAWS Security Checklist
AWS Security Checklist
 
DevSecOps-Teams das Security-Steuer überlassen
DevSecOps-Teams das Security-Steuer überlassenDevSecOps-Teams das Security-Steuer überlassen
DevSecOps-Teams das Security-Steuer überlassen
 
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
 

Mais de Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

Mais de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Último

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Último (20)

A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 

Network Security and Access Control in AWS

  • 1. © 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Ian Massingham, Technical Evangelist Network Security & Access Control in AWS @IanMmmm
  • 2. AWS Account Security Day One Governance
  • 3. Account Governance – New Accounts AWS Config AWS CloudTrail InfoSec’s Cross- Account Roles AWS Account Credential Management (“Root Account”) Federation AWS Account Ownership AWS Account Contact Information AWS Sales and Support Relationship Baseline Requirements
  • 4. Account Governance – Existing Accounts AWS Account Ownership AWS Account Contact Information AWS Sales and Support Relationship Baseline Requirements AWS Config AWS CloudTrail InfoSec’s Cross- Account Roles Federation AWS Account Credential Management (“Root Account”)
  • 5. AWS Identity & Access Management Overview of Core Principles
  • 6. AWS Identity & Access Management IAM Users IAM Groups IAM Roles
  • 7. Policy specification basics JSON-formatted documents Contain a statement (permissions) that specifies: • Which actions a principal can perform • Which resources can be accessed { "Statement":[{ "Effect":"effect", "Principal":"principal", "Action":"action", "Resource":"arn", "Condition":{ "condition":{ "key":"value" } } } ] } Principal Action Resource Condition You can have multiple statements and each statement is comprised of PARC.
  • 9. IAM policies • Managed policies (newer way) • Can be attached to multiple users, groups, and roles • AWS managed policies: Created and maintained by AWS • Customer managed policies: Created and maintained by you • Up to 5K per policy • Up to 5 versions of a policy so you can roll back to a prior version • You can attach 10 managed policies per user, group, or role • You can limit who can attach which managed policies • Inline policies (older way) • You create and embed directly in a single user, group, or role • Variable policy size (2K per user, 5K per group, 10K per role)
  • 10. Resource-based policies IAM policies live with: • IAM users • IAM groups • IAM roles Some services allow storing policy with resources: • S3 (bucket policy) • Amazon Glacier (vault policy) • Amazon SNS (topic policy) • Amazon SQS (queue policy) • AWS KMS (key policy) { "Statement": { "Effect": "Allow", "Principal": {"AWS": "111122223333"}, "Action": "sqs:SendMessage", "Resource": "arn:aws:sqs:us-east-1:444455556666:queue1" } }
  • 12. Introduction to AWS CloudTrail Store/ Archive Troubleshoot Monitor & Alarm You are making API calls... On a growing set of AWS services around the world.. CloudTrail is continuously recording API calls S3 Bucket CloudTrail Redshift VPC CloudWatch SDK AWS CLI AWS Management Console
  • 13. Use cases enabled by CloudTrail IT and security administrators can perform security analysis IT administrators and DevOps engineers can attribute changes on AWS resources to the identity, time and other critical details of who made the change DevOps engineers can troubleshoot operational issues IT Auditors can use log files as a compliance aid Security at Scale: Logging in AWS White Paper
  • 14. Encrypted CloudTrail log files using SSE-KMS By default, CloudTrail encrypts log files using S3 server side encryption Additional layer of security for your log files by encrypting with your KMS key Application logic for ingesting and processing log files stays the same S3 will decrypt on your behalf if your credentials have decrypt permissions
  • 15. Encrypting your log files using SSE KMS Encrypted CloudTrail log files Step 4: S3 GetObject API call Step 5: Decrypted CloudTrail log files Step 1: Create or use an existing KMS Key and apply policy Step 2: Grant decrypt access to log readers Step 3: Specify KMS key to CloudTrail
  • 16. CloudTrail log file integrity validation Validate that a log file has not been changed since CloudTrail delivered the log file to your S3 bucket Detect whether a log file was deleted or modified or unchanged Use the tool as an aid in your IT security, audit and compliance processes
  • 18. AWS Config • Get inventory of AWS resources • Discover new and deleted resources • Record configuration changes continuously • Get notified when configurations change
  • 22. Config Rules (preview) • Set up rules to check configuration changes recorded • Use pre-built rules provided by AWS • Author custom rules using AWS Lambda • Invoked automatically for continuous assessment • Use dashboard for visualizing compliance and identifying offending changes
  • 23. NormalizeRecordChanging Resources AWS Config & Config Rules Deliver Stream Snapshot (ex. 2014-11-05) AWS Config APIs Store History Rules
  • 24. AWS Config – Rules (example – instances must be tagged with a DataClassification)
  • 25. AWS Network Security – Global Networking Building a Robust Internet Architecture
  • 27. us-west-2 VPCVPC Amazon CloudFront, AWS WAF and Amazon Route 53 eu-central-1 VPC
  • 28. CloudFront - Shield custom origin • Shield your custom origin • Whitelist Amazon CloudFront IP range Amazon CloudFront Region Amazon S3 bucket Custom origin AWS WAF
  • 29. AWS Network Security - VPC Building a Trust Zone architecture
  • 30. Availability Zone A Private subnet Public subnet Private subnet Availability Zone B Private subnet Public subnet Private subnet VPC
  • 31. Availability Zone A Private subnet Public subnet Private subnet Availability Zone B Private subnet Public subnet Private subnet ELB Web Back end VPC CIDR 10.1.0.0/16 ELB Web Back end .1 VPC .1 .1 .1 .1 .1
  • 32. Availability Zone A Private subnet Public subnet Private subnet Availability Zone B Private subnet Public subnet Private subnet ELB Web Back end ELB Web Back end AWS region Internet Public Route Table Destination Target 10.1.0.0/16 Local 0.0.0.0/0 IGW VPC
  • 33. Availability Zone A Private subnet Public subnet Private subnet Availability Zone B Public subnet Private subnet ELB Web Back end VPC CIDR 10.1.0.0/16 ELB Web Back end VPC sg_ELB_FrontEnd (ELB Security Group) sg_Web_Frontend (Web Security Group) Security Groups sg_Backend (Backend Security Group)
  • 38. Network Access Control Lists (NACLs) Availability Zone A Private subnet Public subnet Private subnet Availability Zone B Private subnet Public subnet Private subnet ELB Web Back end ELB Web Back end AWS region VPC
  • 39. Availability Zone A Private subnet Public subnet Private subnet Availability Zone B Private subnet Public subnet Private subnet ELB Web Back end ELB Web Back end AWS region Internet And what if instances in a private subnet need to reach outside the VPC? They have no route to the IGW and no public IP address. VPC
  • 40. Availability Zone A Private subnet Public subnet Private subnet Availability Zone B Private subnet Public subnet Private subnet ELB Web Back end ELB Web Back end AWS region Internet Why go outside? VPC • AWS API endpoints • Regional services • Third-party services
  • 41. To NAT, or not to NAT… • Leave NAT for less bandwidth-critical connectivity • Don’t bottleneck high-bandwidth-out workloads • Run high-bandwidth components from public subnets • Goal is full-instance bandwidth out of VPC
  • 43. Amazon CloudWatch alarm actions Instance status check fails? REBOOT System status check fails? RECOVER Instance ID Instance metadata Private IP addresses Elastic IP addresses EBS volume attachments Instance retains:
  • 44. A few things to remember… • Recover action only applies to system status checks • Limited to C3, C4, M3, R3, and T2 instance types • Cannot use local instance store • Cannot be dedicated instances • Use EC2ActionsAccess AWS Identity and Access Management (IAM) role Amazon EC2 Auto Recovery
  • 45. Amazon EC2 Auto Recovery Set your failed check threshold Choose 1-minute period and statistic minimum Choose recover action Metric = StatusCheckFailed_System CloudWatch Console
  • 46. Amazon EC2 Auto Reboot Choose reboot action Metric = StatusCheckFailed_Instance CloudWatch Console
  • 47. Availability Zone A Private subnet Public subnet Private subnet Availability Zone B Private subnet Public subnet Private subnet Web Back end Web Back end AWS region Internet NAT VPC NAT Average tested recovery time: ~ 1 to 4 minutes Could be shorter or longer depending on nature offailure HA NAT with EC2 Auto Recovery + Auto Reboot
  • 48. Pick a NAT, any NAT Amazon Linux NAT Amazon Machine Image (AMI)
  • 49. AWS region Internal application to VPC Public-facing web app Internal company app VPN connection VPCVPC Customer network
  • 50. Availability Zone A Private subnet Private subnet AWS region Virtual Private Gateway VPN connection Intranet app Intranet app Availability Zone B Internal customers Private Route Table Destination Target 10.1.0.0/16 Local Corp CIDR VGW VPC Internal application to VPC Customer network
  • 51. But apps want to leverage… Amazon S3 …as a primary data store
  • 52. Availability Zone A Private subnet Private subnet AWS region Virtual Private Gateway VPN connection Intranet app Intranet app Availability Zone B You really don’t want to do this: Amazon S3 Internet Customer border router Customer VPN Internet VPC Customer network
  • 53. Availability Zone A Private subnet Private subnet AWS region Virtual Private Gateway Intranet app Intranet app Availability Zone B So do this instead: Amazon S3 VPC VPN connection VPC Endpoints • No IGW • No NAT • No public IPs • Free • Robust access control Customer network
  • 54. “Currently, we support endpoints for connections with Amazon S3 within the same region only. We'll add support for other AWS services later.” From the Amazon VPC User Guide: VPC endpoints $ aws ec2 describe-vpc-endpoint-services SERVICENAMES com.amazonaws.us-west-2.s3
  • 55. Creating S3 VPC endpoint aws ec2 create-vpc-endpoint --vpc-id vpc-40f18d25 --service-name com.amazonaws.us-west-2.s3 --route-table-ids rtb-2ae6a24f rtb-61c78704 Private subnet VPC Route Table Destination Target 10.1.0.0/16 Local Corp CIDR VGW Prefix List for S3 us-west-2 VPCE
  • 56. Creating S3 VPC endpoint aws ec2 create-vpc-endpoint --vpc-id vpc-40f18d25 --service-name com.amazonaws.us-west-2.s3 --route-table-ids rtb-2ae6a24f rtb-61c78704 Public subnet VPC Route Table Destination Target 10.1.0.0/16 Local 0.0.0.0 IGW Prefix List for S3 us-west-2 VPCE
  • 57. Prefix lists aws ec2 describe-prefix-lists PREFIXLISTS pl-68a54001 com.amazonaws.us-west-2.s3 CIDRS 54.231.160.0/19 • Logical route destination target • Dynamically translates to service IPs • S3 IP ranges change over time • S3 prefix lists abstract change
  • 58. Prefix lists … and use them in security groups!
  • 59. Private subnet Controlling VPC access to Amazon S3 IAM policy on VPCE: VPC { "Statement": [ { "Sid": "vpce-restrict-to-backup-bucket", "Principal": "*", "Action": [ "s3:GetObject", "s3:PutObject” ], "Effect": "Allow", "Resource": ["arn:aws:s3:::backups-reinvent2015", "arn:aws:s3:::backups-reinvent2015/*"] } ] } Backups bucket?
  • 60. Private subnet Controlling VPC access to Amazon S3 S3 bucket policy: VPC From vpce-bc42a4e5? { "Statement": [ { "Sid": "bucket-restrict-to-specific-vpce", "Principal": "*", "Action": "s3:*", "Effect": "Deny", "Resource": ["arn:aws:s3:::backups-reinvent2015", "arn:aws:s3:::backups-reinvent2015/*"], "Condition": { "StringNotEquals": { "aws:sourceVpce": "vpce-bc42a4e5” } } } ] }
  • 61. Controlling VPC access to Amazon S3 Recap on security layers: 1. Route table association 2. VPCE policy 3. Bucket policy 4. Security groups with prefix list Private subnet VPC 1. 2. 3. 4.
  • 62. Private subnet Private subnet AWS region Intranet apps Compliance app Endpoints in action VPC Compliance Backups VPCE1 VPCE2 Private subnet Intranet apps
  • 63. Private subnet Private subnet AWS region Intranet apps Compliance app Endpoints in action VPC Compliance Backups VPCE1 VPCE2 Private subnet Intranet apps Private subnet Private subnet Private subnet
  • 65. VPC Flow Logs • Agentless • Enable per ENI, per subnet, or per VPC • Logged to AWS CloudWatch Logs • Create CloudWatch metrics from log data • Alarm on those metrics AWS account Source IP Destination IP Source port Destination port Interface Protocol Packets Bytes Start/end time Accept or reject
  • 66. VPC Flow Logs: Automation Amazon SNS CloudWatch Logs Private subnet Compliance app AWS Lambda If SSH REJECT > 10, then… Elastic Network Interface Metric filter Filter on all SSH REJECTFlow Log group CloudWatch alarm Source IP
  • 69. https://aws.amazon.com/blogs/aws/new-amazon-elasticsearch-service/ VPC Flow Logs • Amazon Elasticsearch Service (ES) • Amazon CloudWatch Logs subscriptions • Kibana
  • 70. Refreshment Break Please be back for 15:10