SlideShare uma empresa Scribd logo
1 de 21
Baixar para ler offline
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Threat detection on AWS: An
introduction to Amazon GuardDuty
Ryan Holland
Principal Industry Specialist
AWS
F N D 2 1 6
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
The AWS security services ecosystem
Protect Detect Respond
Automate
Investigate
RecoverIdentify
AWS
Systems
Manager
AWS Config
AWS
Lambda
Amazon
CloudWatch
Amazon
Inspector
Amazon
Macie
Amazon
GuardDuty
AWS
Security Hub
AWS IoT
Device
Defender
KMSIAM
AWS
Single
Sign-On
Snapshot ArchiveAWS
CloudTrail
Amazon
CloudWatch
Amazon
VPC
AWS
WAF
AWS
Shield
AWS
Secrets
Manager
AWS
Firewall
Manager
AWS
Organizations
Personal
Health
Dashboard
Amazon
Route 53
AWS
Direct
Connect
AWS Transit
Gateway
Amazon
VPC
PrivateLink
AWS Step
Functions
Amazon
Cloud
Directory
AWS
CloudHSM
AWS
Certificate
Manager
AWS
Control
Tower
AWS
Service
Catalog
AWS Well-
Architected
Tool
AWS
Trusted
Advisor
Resource
Access
manager
AWS
Directory
Service
Amazon
Cognito
Amazon S3
Glacier
AWS
Security Hub
AWS
Systems
Manager
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon GuardDuty: Threat detection and notification
GuardDuty is a managed threat detection service that continuously monitors for
malicious or unusual behavior to help you protect your AWS accounts and
workloads
GuardDuty monitors
• Unusual API calls
• Potentially unauthorized deployments that indicate a possible account
compromise
• Potentially compromised instances or reconnaissance by attackers
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon GuardDuty: Threat detection and notification
Detect Notify
Amazon
GuardDuty
VPC flow logs
DNS logs
AWS CloudTrail
events
High
Medium
Low
FindingsData sources
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon GuardDuty data sources
VPC flow logs
VPC flow logs do not need to be
turned on to generate findings; data
is consumed through independent
duplicate stream
Provides information about network
communications for threat intel and
behavioral detections
DNS logs
DNS logs are based on queries
made from Amazon EC2 instances
to known and unknown
questionable domains
DNS logs are in addition to Amazon
Route 53 query logs; Route 53 is
not required for Amazon GuardDuty
to generate DNS-based findings
AWS CloudTrail events
AWS CloudTrail history of AWS API
calls that are used to access the
AWS Management Console, SDKs,
AWS CLI, etc.
Identification of user and account
activity, including source IP address
used to make the calls
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Amazon GuardDuty service benefits
Continuous monitoring
of your AWS accounts
and resources
Detects
unknown threats
(behavior-based)
Detects known threats
(threat
intel-based)
Global coverage with
regional results
One-click activation
with no architectural or
performance impact
Managed threat detection service
Enterprise-wide
consolidation and
management
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
What can Amazon GuardDuty detect?
Detecting known threats using threat intelligence
• Amazon GuardDuty leverages threat intelligence from
various sources
• AWS security intel
• Open source and AWS partners
• Customer-provided threat intel
• Threat intelligence enables Amazon GuardDuty to identify
the following
• Known malware-infected hosts
• Anonymizing proxies
• Sites hosting malware and hacker tools
• Cryptocurrency mining pools and wallets
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Unknown threats using machine learning
Algorithms to detect unusual behavior
• Inspecting signal patterns for heuristics
• Profiling normal and looking at deviations
• Machine learning classifiers
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Threat detection classes
Reconnaissance
• Unprotected port probed
• Port scan performed
• User permissions discovery
• Network permissions discovery
• Resource permissions discovery
• Inbound Tor traffic
• Denial of service traffic
• Spam activity
• C&C activity
• Network port unusual
• Traffic volume unusual
• Bitcoin activity
• Black hole DNS address
• DGA domain
• DNS data exfiltration
• Drop point DNS
• Phishing domain
• Outbound brute force
• Outbound Tor traffic
Instance compromise Account compromise
• Unusual network permission change
• Unusual resource permission change
• Unusual compute resources launch
• AWS CloudTrail logging disabled
• Password policy change
• Unusual console login attempts
• Unusual console login successful
• Instance credentials exfiltration
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Threat detection classification
• Backdoor: resource compromised and capable of contacting source home
• Behavior: activity that differs from established baseline
• Cryptocurrency: detected software associated with cryptocurrencies
• Pentest: activity detected similar to that generated by known penetration testing tools
• Persistence: established a presence in the environment
• Recon: attack scoping vulnerabilities by probing ports, listening, using database tables, etc.
• Resource consumption: activity that differs from established baseline
• Stealth: attack trying to hide actions/tracks
• Trojan: program detected carrying out suspicious activity
• Unauthorized access: suspicious activity/pattern by unauthorized user
Threat purpose class
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Reviewing findings: Amazon GuardDuty console
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Reviewing findings: API/JSON findings details
AWS Management Console API/JSON format
Threat information
• Severity
• Region
• Count/frequency
• Threat type
• Affected resource
• Source information
• Viewable via Amazon
CloudWatch Events
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Reviewing findings: Amazon CloudWatch Events
• Amazon GuardDuty
aggregates all changes to
findings that take place in
five-minute intervals into
a single event
• Amazon CloudWatch
Events can be graphed,
stored, exported, and
further analyzed
Example GuardDuty-related CloudWatch event
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Rich integration via Amazon CloudWatch and AWS Lambda
GuardDuty CloudWatch Events Lambda
Amazon
GuardDuty
Amazon
CloudWatch
CloudWatch Events AWS Lambda
function
AWS Lambda
Act on findings
• Integrate with SIEM or other security technologies
• Remediate compromised instance or AWS credentials
• Employ AWS Lambda to automate further
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Automating incident response
AWS Systems
Manager
AWS
Lambda
Amazon
Inspector
Run code for virtually
any kind of application
or backend service—
zero administration
Gain operational
insights, and take action
on AWS resources
Automate security
assessments of Amazon
EC2 instances
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Automating incident response
Amazon
CloudWatch
Events
Amazon GuardDuty findings
AWS Lambda
function
Partner
solutions
Automated
response
Anything
else
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Incident response: Network ACL and AWS WAF rules
AWS Step
Functions
AWS WAF
Application requests
(static + dynamic)
AWS Lambda
AWS Lambda
Amazon GuardDuty
Amazon
CloudWatch
Application
Load Balancer
AWS ShieldAmazon
CloudFront
Network access control list
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Automating data collection: AWS Lambda + AWS Systems
Manager
Systems Manager
Documents
Amazon
CloudWatch
Rule
Amazon EC2
instance contents
Instance:~ ec2-user$ top
Instance:~ ec2-user$ pcap
Instance:~ ec2-user$ lime
AWS LambdaAmazon
GuardDuty
AWS
Lambda
function
Amazon EBS
volume
Amazon EBS
forensicsAmazon EBS
snapshot
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Automatic remediation examples
Amazon
CloudWatch
Rule
1. Detach instance from Auto Scaling
group and Elastic Load Balancing
2. Remove IAM role
3. Snapshot volume
4. Replace security group on elastic
network interface(s) to disallow all
traffic
5. Attach forensics network interface
Amazon
GuardDuty
AWS
Lambda
function
1. Terminate instance
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Enabling automated remediation
Pick the right action based on affected resource; one size does not fit all
Notify/ticket
Isolate
Terminate/replace
A well-defined and consistently enforced tagging strategy is key to enabling
remediation
Security needs to work with application owners (we should be doing this anyway!)
Start with notifications, move deliberately toward more assertive actions
Thank you!
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.

Mais conteúdo relacionado

Mais procurados

AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAmazon Web Services
 
AWS Web Application Firewall and AWS Shield - Webinar
AWS Web Application Firewall and AWS Shield - Webinar AWS Web Application Firewall and AWS Shield - Webinar
AWS Web Application Firewall and AWS Shield - Webinar Amazon Web Services
 
Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019
 Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019  Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019
Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019 Amazon Web Services
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityAmazon Web Services
 
Amazon GuardDuty - Let's Attack My Account! - AWS Online Tech Talks
Amazon GuardDuty - Let's Attack My Account! - AWS Online Tech TalksAmazon GuardDuty - Let's Attack My Account! - AWS Online Tech Talks
Amazon GuardDuty - Let's Attack My Account! - AWS Online Tech TalksAmazon Web Services
 
Deep dive ECS & Fargate Deep Dive
Deep dive ECS & Fargate Deep DiveDeep dive ECS & Fargate Deep Dive
Deep dive ECS & Fargate Deep DiveAmazon Web Services
 
Aws organizations
Aws organizationsAws organizations
Aws organizationsOlaf Conijn
 
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...Amazon Web Services
 
AWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAmazon Web Services
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Amazon Web Services
 
Designing security & governance via AWS Control Tower & Organizations - SEC30...
Designing security & governance via AWS Control Tower & Organizations - SEC30...Designing security & governance via AWS Control Tower & Organizations - SEC30...
Designing security & governance via AWS Control Tower & Organizations - SEC30...Amazon Web Services
 

Mais procurados (20)

AWS WAF
AWS WAFAWS WAF
AWS WAF
 
AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best Practices
 
AWS Web Application Firewall and AWS Shield - Webinar
AWS Web Application Firewall and AWS Shield - Webinar AWS Web Application Firewall and AWS Shield - Webinar
AWS Web Application Firewall and AWS Shield - Webinar
 
AWS Security Hub
AWS Security HubAWS Security Hub
AWS Security Hub
 
AWS WAF - A Web App Firewall
AWS WAF - A Web App FirewallAWS WAF - A Web App Firewall
AWS WAF - A Web App Firewall
 
Amazon GuardDuty Lab
Amazon GuardDuty LabAmazon GuardDuty Lab
Amazon GuardDuty Lab
 
Fundamentals of AWS Security
Fundamentals of AWS SecurityFundamentals of AWS Security
Fundamentals of AWS Security
 
Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019
 Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019  Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019
Hands-on with AWS Security Hub - FND213-R - AWS re:Inforce 2019
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
 
Amazon GuardDuty - Let's Attack My Account! - AWS Online Tech Talks
Amazon GuardDuty - Let's Attack My Account! - AWS Online Tech TalksAmazon GuardDuty - Let's Attack My Account! - AWS Online Tech Talks
Amazon GuardDuty - Let's Attack My Account! - AWS Online Tech Talks
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
 
Deep dive ECS & Fargate Deep Dive
Deep dive ECS & Fargate Deep DiveDeep dive ECS & Fargate Deep Dive
Deep dive ECS & Fargate Deep Dive
 
Aws organizations
Aws organizationsAws organizations
Aws organizations
 
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
 
AWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & Compliance
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
 
Designing security & governance via AWS Control Tower & Organizations - SEC30...
Designing security & governance via AWS Control Tower & Organizations - SEC30...Designing security & governance via AWS Control Tower & Organizations - SEC30...
Designing security & governance via AWS Control Tower & Organizations - SEC30...
 
Deep dive into AWS IAM
Deep dive into AWS IAMDeep dive into AWS IAM
Deep dive into AWS IAM
 
ElastiCache & Redis
ElastiCache & RedisElastiCache & Redis
ElastiCache & Redis
 

Semelhante a Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS re:Inforce 2019

AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in awsAWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in awsAWS Riyadh User Group
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSAmazon Web Services
 
Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSAmazon Web Services
 
Find all the threats: AWS threat detection and mitigation - SEC302 - Santa Cl...
Find all the threats: AWS threat detection and mitigation - SEC302 - Santa Cl...Find all the threats: AWS threat detection and mitigation - SEC302 - Santa Cl...
Find all the threats: AWS threat detection and mitigation - SEC302 - Santa Cl...Amazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionAmazon Web Services
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Amazon Web Services
 
AWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & RemediationAWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & RemediationAmazon Web Services
 
Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...Amazon Web Services
 
Find all the threats - AWS threat detection and remediation - SEC202 - Atlant...
Find all the threats - AWS threat detection and remediation - SEC202 - Atlant...Find all the threats - AWS threat detection and remediation - SEC202 - Atlant...
Find all the threats - AWS threat detection and remediation - SEC202 - Atlant...Amazon Web Services
 
AWS SSA Webinar 11 - Getting started on AWS: Security
AWS SSA Webinar 11 - Getting started on AWS: SecurityAWS SSA Webinar 11 - Getting started on AWS: Security
AWS SSA Webinar 11 - Getting started on AWS: SecurityCobus Bernard
 
Threat detection and mitigation at AWS
Threat detection and mitigation at AWSThreat detection and mitigation at AWS
Threat detection and mitigation at AWSNathan Case
 
Secure and Automate AWS Deployments with Next Generation Security
Secure and Automate AWS Deployments with Next Generation SecuritySecure and Automate AWS Deployments with Next Generation Security
Secure and Automate AWS Deployments with Next Generation SecurityAmazon Web Services
 
Threat detection and mitigation at AWS - SEC201 - New York AWS Summit
Threat detection and mitigation at AWS - SEC201 - New York AWS SummitThreat detection and mitigation at AWS - SEC201 - New York AWS Summit
Threat detection and mitigation at AWS - SEC201 - New York AWS SummitAmazon Web Services
 
Sicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceSicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceAmazon Web Services
 
Detecting and mitigating threats with AWS - SEC301 - Chicago AWS Summit
Detecting and mitigating threats with AWS - SEC301 - Chicago AWS SummitDetecting and mitigating threats with AWS - SEC301 - Chicago AWS Summit
Detecting and mitigating threats with AWS - SEC301 - Chicago AWS SummitAmazon Web Services
 
Threat detection - SEC207 - New York AWS Summit
Threat detection - SEC207 - New York AWS SummitThreat detection - SEC207 - New York AWS Summit
Threat detection - SEC207 - New York AWS SummitAmazon Web Services
 
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019 Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019 Amazon Web Services
 
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS SummitThreat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS SummitAmazon Web Services
 
Module 4: Secure your cloud applications - AWSome Day Online Conference 2019
Module 4: Secure your cloud applications - AWSome Day Online Conference 2019Module 4: Secure your cloud applications - AWSome Day Online Conference 2019
Module 4: Secure your cloud applications - AWSome Day Online Conference 2019Amazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionAmazon Web Services
 

Semelhante a Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS re:Inforce 2019 (20)

AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in awsAWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWS
 
Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWS
 
Find all the threats: AWS threat detection and mitigation - SEC302 - Santa Cl...
Find all the threats: AWS threat detection and mitigation - SEC302 - Santa Cl...Find all the threats: AWS threat detection and mitigation - SEC302 - Santa Cl...
Find all the threats: AWS threat detection and mitigation - SEC302 - Santa Cl...
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
 
AWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & RemediationAWS Security Week: Intro To Threat Detection & Remediation
AWS Security Week: Intro To Threat Detection & Remediation
 
Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...
 
Find all the threats - AWS threat detection and remediation - SEC202 - Atlant...
Find all the threats - AWS threat detection and remediation - SEC202 - Atlant...Find all the threats - AWS threat detection and remediation - SEC202 - Atlant...
Find all the threats - AWS threat detection and remediation - SEC202 - Atlant...
 
AWS SSA Webinar 11 - Getting started on AWS: Security
AWS SSA Webinar 11 - Getting started on AWS: SecurityAWS SSA Webinar 11 - Getting started on AWS: Security
AWS SSA Webinar 11 - Getting started on AWS: Security
 
Threat detection and mitigation at AWS
Threat detection and mitigation at AWSThreat detection and mitigation at AWS
Threat detection and mitigation at AWS
 
Secure and Automate AWS Deployments with Next Generation Security
Secure and Automate AWS Deployments with Next Generation SecuritySecure and Automate AWS Deployments with Next Generation Security
Secure and Automate AWS Deployments with Next Generation Security
 
Threat detection and mitigation at AWS - SEC201 - New York AWS Summit
Threat detection and mitigation at AWS - SEC201 - New York AWS SummitThreat detection and mitigation at AWS - SEC201 - New York AWS Summit
Threat detection and mitigation at AWS - SEC201 - New York AWS Summit
 
Sicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceSicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practice
 
Detecting and mitigating threats with AWS - SEC301 - Chicago AWS Summit
Detecting and mitigating threats with AWS - SEC301 - Chicago AWS SummitDetecting and mitigating threats with AWS - SEC301 - Chicago AWS Summit
Detecting and mitigating threats with AWS - SEC301 - Chicago AWS Summit
 
Threat detection - SEC207 - New York AWS Summit
Threat detection - SEC207 - New York AWS SummitThreat detection - SEC207 - New York AWS Summit
Threat detection - SEC207 - New York AWS Summit
 
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019 Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
 
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS SummitThreat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Chicago AWS Summit
 
Module 4: Secure your cloud applications - AWSome Day Online Conference 2019
Module 4: Secure your cloud applications - AWSome Day Online Conference 2019Module 4: Secure your cloud applications - AWSome Day Online Conference 2019
Module 4: Secure your cloud applications - AWSome Day Online Conference 2019
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 

Mais de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Mais de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS re:Inforce 2019

  • 1. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Threat detection on AWS: An introduction to Amazon GuardDuty Ryan Holland Principal Industry Specialist AWS F N D 2 1 6
  • 2. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. The AWS security services ecosystem Protect Detect Respond Automate Investigate RecoverIdentify AWS Systems Manager AWS Config AWS Lambda Amazon CloudWatch Amazon Inspector Amazon Macie Amazon GuardDuty AWS Security Hub AWS IoT Device Defender KMSIAM AWS Single Sign-On Snapshot ArchiveAWS CloudTrail Amazon CloudWatch Amazon VPC AWS WAF AWS Shield AWS Secrets Manager AWS Firewall Manager AWS Organizations Personal Health Dashboard Amazon Route 53 AWS Direct Connect AWS Transit Gateway Amazon VPC PrivateLink AWS Step Functions Amazon Cloud Directory AWS CloudHSM AWS Certificate Manager AWS Control Tower AWS Service Catalog AWS Well- Architected Tool AWS Trusted Advisor Resource Access manager AWS Directory Service Amazon Cognito Amazon S3 Glacier AWS Security Hub AWS Systems Manager
  • 3. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon GuardDuty: Threat detection and notification GuardDuty is a managed threat detection service that continuously monitors for malicious or unusual behavior to help you protect your AWS accounts and workloads GuardDuty monitors • Unusual API calls • Potentially unauthorized deployments that indicate a possible account compromise • Potentially compromised instances or reconnaissance by attackers
  • 4. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon GuardDuty: Threat detection and notification Detect Notify Amazon GuardDuty VPC flow logs DNS logs AWS CloudTrail events High Medium Low FindingsData sources
  • 5. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon GuardDuty data sources VPC flow logs VPC flow logs do not need to be turned on to generate findings; data is consumed through independent duplicate stream Provides information about network communications for threat intel and behavioral detections DNS logs DNS logs are based on queries made from Amazon EC2 instances to known and unknown questionable domains DNS logs are in addition to Amazon Route 53 query logs; Route 53 is not required for Amazon GuardDuty to generate DNS-based findings AWS CloudTrail events AWS CloudTrail history of AWS API calls that are used to access the AWS Management Console, SDKs, AWS CLI, etc. Identification of user and account activity, including source IP address used to make the calls
  • 6. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Amazon GuardDuty service benefits Continuous monitoring of your AWS accounts and resources Detects unknown threats (behavior-based) Detects known threats (threat intel-based) Global coverage with regional results One-click activation with no architectural or performance impact Managed threat detection service Enterprise-wide consolidation and management
  • 7. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. What can Amazon GuardDuty detect? Detecting known threats using threat intelligence • Amazon GuardDuty leverages threat intelligence from various sources • AWS security intel • Open source and AWS partners • Customer-provided threat intel • Threat intelligence enables Amazon GuardDuty to identify the following • Known malware-infected hosts • Anonymizing proxies • Sites hosting malware and hacker tools • Cryptocurrency mining pools and wallets
  • 8. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Unknown threats using machine learning Algorithms to detect unusual behavior • Inspecting signal patterns for heuristics • Profiling normal and looking at deviations • Machine learning classifiers
  • 9. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Threat detection classes Reconnaissance • Unprotected port probed • Port scan performed • User permissions discovery • Network permissions discovery • Resource permissions discovery • Inbound Tor traffic • Denial of service traffic • Spam activity • C&C activity • Network port unusual • Traffic volume unusual • Bitcoin activity • Black hole DNS address • DGA domain • DNS data exfiltration • Drop point DNS • Phishing domain • Outbound brute force • Outbound Tor traffic Instance compromise Account compromise • Unusual network permission change • Unusual resource permission change • Unusual compute resources launch • AWS CloudTrail logging disabled • Password policy change • Unusual console login attempts • Unusual console login successful • Instance credentials exfiltration
  • 10. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Threat detection classification • Backdoor: resource compromised and capable of contacting source home • Behavior: activity that differs from established baseline • Cryptocurrency: detected software associated with cryptocurrencies • Pentest: activity detected similar to that generated by known penetration testing tools • Persistence: established a presence in the environment • Recon: attack scoping vulnerabilities by probing ports, listening, using database tables, etc. • Resource consumption: activity that differs from established baseline • Stealth: attack trying to hide actions/tracks • Trojan: program detected carrying out suspicious activity • Unauthorized access: suspicious activity/pattern by unauthorized user Threat purpose class
  • 11. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Reviewing findings: Amazon GuardDuty console
  • 12. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Reviewing findings: API/JSON findings details AWS Management Console API/JSON format Threat information • Severity • Region • Count/frequency • Threat type • Affected resource • Source information • Viewable via Amazon CloudWatch Events
  • 13. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Reviewing findings: Amazon CloudWatch Events • Amazon GuardDuty aggregates all changes to findings that take place in five-minute intervals into a single event • Amazon CloudWatch Events can be graphed, stored, exported, and further analyzed Example GuardDuty-related CloudWatch event
  • 14. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Rich integration via Amazon CloudWatch and AWS Lambda GuardDuty CloudWatch Events Lambda Amazon GuardDuty Amazon CloudWatch CloudWatch Events AWS Lambda function AWS Lambda Act on findings • Integrate with SIEM or other security technologies • Remediate compromised instance or AWS credentials • Employ AWS Lambda to automate further
  • 15. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Automating incident response AWS Systems Manager AWS Lambda Amazon Inspector Run code for virtually any kind of application or backend service— zero administration Gain operational insights, and take action on AWS resources Automate security assessments of Amazon EC2 instances
  • 16. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Automating incident response Amazon CloudWatch Events Amazon GuardDuty findings AWS Lambda function Partner solutions Automated response Anything else
  • 17. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Incident response: Network ACL and AWS WAF rules AWS Step Functions AWS WAF Application requests (static + dynamic) AWS Lambda AWS Lambda Amazon GuardDuty Amazon CloudWatch Application Load Balancer AWS ShieldAmazon CloudFront Network access control list
  • 18. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Automating data collection: AWS Lambda + AWS Systems Manager Systems Manager Documents Amazon CloudWatch Rule Amazon EC2 instance contents Instance:~ ec2-user$ top Instance:~ ec2-user$ pcap Instance:~ ec2-user$ lime AWS LambdaAmazon GuardDuty AWS Lambda function Amazon EBS volume Amazon EBS forensicsAmazon EBS snapshot
  • 19. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Automatic remediation examples Amazon CloudWatch Rule 1. Detach instance from Auto Scaling group and Elastic Load Balancing 2. Remove IAM role 3. Snapshot volume 4. Replace security group on elastic network interface(s) to disallow all traffic 5. Attach forensics network interface Amazon GuardDuty AWS Lambda function 1. Terminate instance
  • 20. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Enabling automated remediation Pick the right action based on affected resource; one size does not fit all Notify/ticket Isolate Terminate/replace A well-defined and consistently enforced tagging strategy is key to enabling remediation Security needs to work with application owners (we should be doing this anyway!) Start with notifications, move deliberately toward more assertive actions
  • 21. Thank you! © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.