SlideShare uma empresa Scribd logo
1 de 75
Baixar para ler offline
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Your first compliance-as-code
Shogo Matsumoto
Senior Security Consultant
Professional Services, Public Sector
Amazon Web Services Japan
G R C 3 0 5 - R
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Welcome!
Shogo Matsumoto
Senior security consultant,
AWSJ public sector professional services
IS auditor, ex-PCI DSS QSA
My favorites: AWS Artifact, AWS Config
CISA, CISSP, MBA
(University of Massachusetts Lowell)
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
About Me:
Youssef is a cybersecurity expert specializing in defense-in-depth
strategies and cybercrime investigation tactics. With over 15 years of
professional hands-on experience in various advanced security
engagements.
Youssef provides thought leadership across multiple Security
Consulting & Delivery domains. This includes Security Strategy, Risk,
Compliance, Security Assessments, Incident Response and Threat
Hunting. Previously he was the head of cybersecurity operations for
IBM in APJ.
Youssef Elmalty
Head of Security Consulting
ymmalty@amazon.com
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Our goal:
Say hello to the AWS security, risk,
and compliance world.
This session is (mainly) for:
Auditors (compliance)
– Don’t know much about AWS and
coding
Create compliance check just the same as AWS Config rules
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
• Problem finding and goal setting
• Prepare your audit environment
• Check that your critical services are enabled
• Stand on the shoulders of giants
• Conclusion
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
• Problem finding and goal setting
• Prepare your audit environment
• Check that your critical services are enabled
• Stand on the shoulders of giants
• Conclusion
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Responsibility gap: Each role has securityresponsibility
DEV: Develop and improve securely and with agility
OPS: Manage infrastructure or app securely, admin task
SEC:
Sec Engineer: Develop with security point of view
Pentester: Find potential vulnerability
Analyst (CSIRT): Manage security infrastructure and response
Compliance : Manage governance and security management
Auditor: Find failure for seeking root cause
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Traditional limitations of audits
• Sampling based
• Don’t stop the business
• Fewer human resources
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Current challenge of information security audits
• Scale
• Complex
• Frequent changes
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
How to be auditable?
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS infrastructure: Transparency
• Sampling based
• Don’t stop the business
• Fewer human resources
• Scale
• Complex
• Frequent changes
• Programmable (API)
• Real-time compliance
• Automation
• Scalable
• Segregation of duties
• Event driven
Traditional approach AWS capability
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
First step: AWS Trusted Advisor
Recommendations &
action links
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Introduction: Customer story in re:Invent session
https://www.youtube.com/watch?v=VR_4209ewIo
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Be compliant-as-code
a.k.a. The state of meeting rules or standards
via a programmatic test-driven approach
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Checklist Codified Checklist
Audit Continuous Visibility
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Benefits
Scale consistently to all
customers
Focus time and resources
on value
Part of
​day-to-day
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS security services are helpful, but they require some
flexibility
Every cloud journey is unique
Every compliance may be unique
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Considering “reinvent the wheel”
Reinvent the wheel (Understanding how it works)
Objective: Dive deep, long-term investment
Don’t reinvent the wheel (Your effort has already been done by someone else.)
Objective: easy to use, agility
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Our goal (again):
Say hello to the AWS security, risk, and compliance world
Let’s move to your first step to compliance-as-code
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
• Problem finding and goal setting
• Prepare your audit environment
• Check that your critical services are enabled
• Stand on the shoulders of giants
• Conclusion
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Management Console Access
https://amzn.to/2N96EpE
Login UserName: Fenway**
Password: B0st0nStr0ng
You can access to Config and Session Manager
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Login to your Audit Bastion
Go to “AWS Config”
Check the result of Config rules
Go to “Systems Manager”
Go to “Session Manager”
Press “ “, then you can find Fenway** instances:
Select ** is equal to your user name
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Traditional approach
Setup your local PC with AWS credentials
Setup bastion and your local PC to connect SSH connection
Issues:
SSH key management and network
Preparation for local PC(SSH clients, AWS CLI, credentials and etc…)
Activity Logging and monitoring for auditors
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Traditional approach
Set up your local PC with AWS credentials
Set up bastion and your local PC to connect to an SSH connection
Issues:
SSH key management and network
Preparation for local PC (SSH clients, AWS CLI, credentials, etc.)
Activity logging and monitoring for auditors
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Systems Manager: Session Manager
Secure access to your instances
No need to open SSH port
Less preparation for audit tasks
Keeps your local PC clean
Log and monitor auditor’s activity
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Cloud9: Cloud-based IDE
Browser-based IDE
Direct terminal access to AWS
Local (Amazon EC2 in VPC)
environment
Environment is already set up
Auto termination (default 30 min.)
Keeps your local PC clean
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Preparation
Create your audit AWS account and AWS Identity and Access Management (IAM)
user (via AWS Organizations)
• Your security sandbox: Building your fundamentals
Tips: IAM setting:
Cross-account access
Role: Not only “security audit” policy
Set: Critical security services
• AWS CloudTrail
• AWS Config
• VPC flow logs
• Amazon S3 data events
• Elastic Load Balancing/Application Load Balancer access logs
• Amazon GuardDuty
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Wait a minute to browse management console
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Command Line Interface
(AWS CLI)
Unified tool for managing your AWS services
Cross-platform (MSI, bundled installer, pip)
150+ top-level AWS CLI commands
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Why AWS CLI ? (Auditor’s perspective)
Scripting what you audit:
The AWS CLI is an open source tool that enables you to interact with AWS services using
commands in your command-line shell. With minimal configuration, you can start using
functionality equivalent to that provided by the browser-based AWS Management
Console from the command prompt in your favorite terminal program:
• Linux shells—bash, zsh, and tsch to run commands in Linux, macOS, or Unix.
• Windows command line—PowerShell or at the Windows command prompt.
• Remotely—Run commands on Amazon EC2 instances through a remote terminal
such as PuTTY or SSH, or with Systems Manager.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Why AWS CLI ? (Auditor’s perspective)
Logging what you audited: Audit trail
Commands to interact with the history of AWS CLI commands run over time. To
record the history of AWS CLI commands set cli_history to enabled in the
~/.aws/config file. This can be done by running:
$ aws configure set cli_history enabled
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Why AWS CLI ? (Auditor’s perspective)
Check uncovered resources and avoid service cost
Amazon API Gateway
Amazon CloudFront
Amazon CloudWatch
Amazon DynamoDB
Amazon EC2
Amazon EBS
Amazon Redshift
Amazon RDS
Amazon S3
S3 bucket attributes
Amazon VPC
AWS Auto Scaling
AWS Certificate Manager (AWS ACM)
AWS CloudFormation
CloudTrail
AWS CodeBuild
AWS CodePipeline
AWS Elastic Beanstalk
IAM
AWS Lambda function
AWS Service Catalog
AWS Shield
Systems Manager
AWS WAF
AWS X-Ray
ELB
E.g., AWS Config supported AWS resource types and resource relationships
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
• Problem finding and goal setting
• Prepare your audit environment
• Check that your critical services are enabled
• Stand on the shoulders of giants
• Conclusion
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Example: Is AWS Config enabled?
$ aws configservice get-status
Ensure AWS Config is enabled (record the AWS changes)
aws [options] <command> <subcommand> [parameters]
https://docs.aws.amazon.com/cli/latest/reference/index.html#
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Help and AWS CLI command reference
To see help text, you can run:
aws help
aws <command> help
aws <command> <subcommand>
help
Command reference is a good
resource
https://docs.aws.amazon.com/cli/latest/reference/index.html
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Output option
--output (string)
The formatting style for command output
* JSON
* text
* table
$ aws ec2 describe-instances
Compare output between JSON and table
$ aws ec2 describe-instances –-output table
Compare output between JSON and table
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Query option
--query (string)
A JMESPath query to use in filtering the response data
http://jmespath.org/tutorial.html
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Challenge: List your instances
$ aws ec2describe-instances
$ aws ec2 describe-instances --query "Reservations[].Instances[].[InstanceId]"
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Example: Using AWS Config via AWS CLI
$ aws configservice list-discovered-resources --resource-type
"AWS::EC2::Instance" --query "resourceIdentifiers[].resourceId“
Using AWS Config, you also can describe AWS resource information
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Config rules
$ aws configservice describe-config-rules --query "ConfigRules[].ConfigRuleName"
Check “cloud-trail-log-file-validation-enabled” on the list
$ aws configservice start-config-rules-evaluation --config-rule-names cloud-trail-
log-file-validation-enabled
Start evaluation
$aws configservice get-compliance-details-by-config-rule --config-rule-name
cloud-trail-log-file-validation-enabled
View the result
Example: https://docs.aws.amazon.com/config/latest/developerguide/cloud-trail-log-file-validation-enabled.html
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Challenge: Evaluation by yourself without AWS Config
https://docs.aws.amazon.com/cli/latest/reference/cloudtrail/index.html
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Example: CloudTrail—is ‘LogFileValidationEnabled’ set?
$ aws cloudtrail describe-trails --query
"trailList[*].[Name,LogFileValidationEnabled]"
Ensure only LogFileValidationEnabled is set to true
$ aws cloudtrail describe-trails --query
"trailList[*].[Name,LogFileValidationEnabled]" --output table
Easier to report
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Good job!
This control is a required CIS benchmark.
CIS Amazon Web Services Foundations
Benchmark version 1.2.0 shows a lot of
examples to review your environment by
AWS CLI via the console.
But you can dive deeper from now on.
https://www.cisecurity.org/benchmark/amazon_web_services/
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
• Problem finding and goal setting
• Prepare your audit environment
• Check that your critical services are enabled
• Stand on the shoulders of giants
• Conclusion
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Custom rules repository
https://github.com/awslabs/aws-config-rules
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
I’m happy to announce to you
https://aws.amazon.com/jp/blogs/aws/new-updated-pay-per-
use-pricing-model-for-aws-config-rules/
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Where to start
AWS tools:
• AWS Trusted Advisor
• Amazon Inspector
• Amazon GuardDuty
• AWS Security Hub
• AWS Well-Architected Tool
Public standard and regulations
• CIS center for internet security
Open source tools:
• Scout2
• Prowler
• CS-suite
Commercial tools
• CloudCheckr
• Cloud Conformity
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Trusted Advisor (security)
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
GuardDuty
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security Hub
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Well-Architected Tool
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Well-Architected Tool
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Manual audit
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Manual audit (Cont.)
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Set of security configuration best practices for hardening AWS accounts, and
provides continuous monitoring capabilities for these security configurations
CIS is developed by experts in US government, business, industry, and academia
to help organizations assess and improve security.
Center for internet security
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Prowler
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Scout2
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
CS Suite
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
CloudCheckr
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Cloud Conformity
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Third-party tools
Cloud Custodian
https://cloudcustodian.io/
PacBot
https://github.com/tmobile/pacbot
ScoutSuite
https://github.com/nccgroup/ScoutSuite
Insightwatch (Japanese language)
https://insightwatch.io/
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
• Problem finding and goal setting
• Prepare your audit environment
• Check that your critical services are enabled
• Stand on the shoulders of giants
• Conclusion
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
In summary
• You don’t need to reinvent the wheel, but
if you know how it works, you can
understand the true value
• Let’s test your AWS CLI work as your first
compliance-as-code
• Transparency and shared responsibility in
your organization will help your auditors to
work more effectively and efficiently
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
In the next 90 days
• Have fun at re:Inforce
• Review and report your lessons learned
• Check AWS security services to help your
compliance
• Create your AWS security sandbox
• Discuss with your security staff/engineers how to
establish compliance baseline
• Build your organization’s compliance-as-code in
an agile manner
Thank you!
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Shogo Matsumoto
matshogo@amazon.co.jp

Mais conteúdo relacionado

Mais procurados

Security at the speed of cloud: How to think about it & how you can do it now...
Security at the speed of cloud: How to think about it & how you can do it now...Security at the speed of cloud: How to think about it & how you can do it now...
Security at the speed of cloud: How to think about it & how you can do it now...Amazon Web Services
 
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...Amazon Web Services
 
Building a well-engaged and secure AWS account access management - FND207-R ...
 Building a well-engaged and secure AWS account access management - FND207-R ... Building a well-engaged and secure AWS account access management - FND207-R ...
Building a well-engaged and secure AWS account access management - FND207-R ...Amazon Web Services
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Amazon Web Services
 
Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Amazon Web Services
 
How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...
How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...
How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...Amazon Web Services
 
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019 The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019 Amazon Web Services
 
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019 Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019 Amazon Web Services
 
Best practices for choosing identity solutions for applications + workloads -...
Best practices for choosing identity solutions for applications + workloads -...Best practices for choosing identity solutions for applications + workloads -...
Best practices for choosing identity solutions for applications + workloads -...Amazon Web Services
 
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...Amazon Web Services
 
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...Amazon Web Services
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Amazon Web Services
 
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019 Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019 Amazon Web Services
 
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019 Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019 Amazon Web Services
 
Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...
Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...
Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...Amazon Web Services
 
AWS GovCloud (US): A path to high compliance in the cloud - GRC344 - AWS re:I...
AWS GovCloud (US): A path to high compliance in the cloud - GRC344 - AWS re:I...AWS GovCloud (US): A path to high compliance in the cloud - GRC344 - AWS re:I...
AWS GovCloud (US): A path to high compliance in the cloud - GRC344 - AWS re:I...Amazon Web Services
 
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019 Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019 Amazon Web Services
 
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...Amazon Web Services
 
How policymakers can fulfill promises of security for cloud services - SEP205...
How policymakers can fulfill promises of security for cloud services - SEP205...How policymakers can fulfill promises of security for cloud services - SEP205...
How policymakers can fulfill promises of security for cloud services - SEP205...Amazon Web Services
 
An open-source adventure in the cloud, containers, and incident response - SE...
An open-source adventure in the cloud, containers, and incident response - SE...An open-source adventure in the cloud, containers, and incident response - SE...
An open-source adventure in the cloud, containers, and incident response - SE...Amazon Web Services
 

Mais procurados (20)

Security at the speed of cloud: How to think about it & how you can do it now...
Security at the speed of cloud: How to think about it & how you can do it now...Security at the speed of cloud: How to think about it & how you can do it now...
Security at the speed of cloud: How to think about it & how you can do it now...
 
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
 
Building a well-engaged and secure AWS account access management - FND207-R ...
 Building a well-engaged and secure AWS account access management - FND207-R ... Building a well-engaged and secure AWS account access management - FND207-R ...
Building a well-engaged and secure AWS account access management - FND207-R ...
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...
 
Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...
 
How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...
How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...
How GoDaddy protects ecommerce and domains with AWS KMS and encryption - SDD4...
 
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019 The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
The fundamentals of AWS cloud security - FND209-R - AWS re:Inforce 2019
 
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019 Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
Scaling threat detection and response in AWS - SDD312-R - AWS re:Inforce 2019
 
Best practices for choosing identity solutions for applications + workloads -...
Best practices for choosing identity solutions for applications + workloads -...Best practices for choosing identity solutions for applications + workloads -...
Best practices for choosing identity solutions for applications + workloads -...
 
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...
 
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
 
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019 Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
Cloud auditing workshop - GRC323 - AWS re:Inforce 2019
 
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019 Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
 
Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...
Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...
Don’t be a haven for attackers: Mitigate misconfigurations with AWS Service C...
 
AWS GovCloud (US): A path to high compliance in the cloud - GRC344 - AWS re:I...
AWS GovCloud (US): A path to high compliance in the cloud - GRC344 - AWS re:I...AWS GovCloud (US): A path to high compliance in the cloud - GRC344 - AWS re:I...
AWS GovCloud (US): A path to high compliance in the cloud - GRC344 - AWS re:I...
 
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019 Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
 
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
 
How policymakers can fulfill promises of security for cloud services - SEP205...
How policymakers can fulfill promises of security for cloud services - SEP205...How policymakers can fulfill promises of security for cloud services - SEP205...
How policymakers can fulfill promises of security for cloud services - SEP205...
 
An open-source adventure in the cloud, containers, and incident response - SE...
An open-source adventure in the cloud, containers, and incident response - SE...An open-source adventure in the cloud, containers, and incident response - SE...
An open-source adventure in the cloud, containers, and incident response - SE...
 

Semelhante a AWS Compliance-as-Code Guide

Pitt Immersion Day Module 5 - security overview
Pitt Immersion Day Module 5 - security overviewPitt Immersion Day Module 5 - security overview
Pitt Immersion Day Module 5 - security overviewEagleDream Technologies
 
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...Amazon Web Services
 
Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSAmazon Web Services
 
AWS Systems manager 2019
AWS Systems manager 2019AWS Systems manager 2019
AWS Systems manager 2019John Varghese
 
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in awsAWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in awsAWS Riyadh User Group
 
AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAmazon Web Services
 
How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...Amazon Web Services
 
Sicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceSicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceAmazon Web Services
 
Deploy and Govern at Scale with AWS Control Tower
Deploy and Govern at Scale with AWS Control TowerDeploy and Govern at Scale with AWS Control Tower
Deploy and Govern at Scale with AWS Control TowerAmazon Web Services
 
Scaling threat detection and response on AWS
Scaling threat detection and response on AWSScaling threat detection and response on AWS
Scaling threat detection and response on AWSAmazon Web Services
 
Threat detection and mitigation at AWS
Threat detection and mitigation at AWSThreat detection and mitigation at AWS
Threat detection and mitigation at AWSNathan Case
 
Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019
Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019 Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019
Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019 Amazon Web Services
 
Design for Compliance - AWS FS Cloud Symposium Apr 2019.pdf
Design for Compliance - AWS FS Cloud Symposium Apr 2019.pdfDesign for Compliance - AWS FS Cloud Symposium Apr 2019.pdf
Design for Compliance - AWS FS Cloud Symposium Apr 2019.pdfAmazon Web Services
 
Control your cloud environment with AWS management tools
Control your cloud environment with AWS management toolsControl your cloud environment with AWS management tools
Control your cloud environment with AWS management toolsAmazon Web Services
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Amazon Web Services
 
Immersion Day - Well Architected Workshop - June 2019
Immersion Day - Well Architected Workshop - June 2019Immersion Day - Well Architected Workshop - June 2019
Immersion Day - Well Architected Workshop - June 2019Amazon Web Services
 
Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017 Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017 Amazon Web Services
 

Semelhante a AWS Compliance-as-Code Guide (20)

Pitt Immersion Day Module 5 - security overview
Pitt Immersion Day Module 5 - security overviewPitt Immersion Day Module 5 - security overview
Pitt Immersion Day Module 5 - security overview
 
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
Security at Scale: Security Hub and the Well Architected Framework - AWS Summ...
 
Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWS
 
AWS Systems manager 2019
AWS Systems manager 2019AWS Systems manager 2019
AWS Systems manager 2019
 
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in awsAWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
AWS Technical Day Riyadh Nov 2019 - Scaling threat detection and response in aws
 
AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best Practices
 
How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Sicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceSicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practice
 
Deploy and Govern at Scale with AWS Control Tower
Deploy and Govern at Scale with AWS Control TowerDeploy and Govern at Scale with AWS Control Tower
Deploy and Govern at Scale with AWS Control Tower
 
Scaling threat detection and response on AWS
Scaling threat detection and response on AWSScaling threat detection and response on AWS
Scaling threat detection and response on AWS
 
Threat detection and mitigation at AWS
Threat detection and mitigation at AWSThreat detection and mitigation at AWS
Threat detection and mitigation at AWS
 
Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019
Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019 Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019
Leadership session: Aspirational security - SEP318-L - AWS re:Inforce 2019
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
Design for Compliance - AWS FS Cloud Symposium Apr 2019.pdf
Design for Compliance - AWS FS Cloud Symposium Apr 2019.pdfDesign for Compliance - AWS FS Cloud Symposium Apr 2019.pdf
Design for Compliance - AWS FS Cloud Symposium Apr 2019.pdf
 
Control your cloud environment with AWS management tools
Control your cloud environment with AWS management toolsControl your cloud environment with AWS management tools
Control your cloud environment with AWS management tools
 
AWS Security By Design
AWS Security By DesignAWS Security By Design
AWS Security By Design
 
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
Operational Excellence for Identity & Access Management (SEC334) - AWS re:Inv...
 
Immersion Day - Well Architected Workshop - June 2019
Immersion Day - Well Architected Workshop - June 2019Immersion Day - Well Architected Workshop - June 2019
Immersion Day - Well Architected Workshop - June 2019
 
Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017 Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017
 

Mais de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Mais de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

AWS Compliance-as-Code Guide

  • 1. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Your first compliance-as-code Shogo Matsumoto Senior Security Consultant Professional Services, Public Sector Amazon Web Services Japan G R C 3 0 5 - R
  • 2. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Welcome! Shogo Matsumoto Senior security consultant, AWSJ public sector professional services IS auditor, ex-PCI DSS QSA My favorites: AWS Artifact, AWS Config CISA, CISSP, MBA (University of Massachusetts Lowell)
  • 3. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. About Me: Youssef is a cybersecurity expert specializing in defense-in-depth strategies and cybercrime investigation tactics. With over 15 years of professional hands-on experience in various advanced security engagements. Youssef provides thought leadership across multiple Security Consulting & Delivery domains. This includes Security Strategy, Risk, Compliance, Security Assessments, Incident Response and Threat Hunting. Previously he was the head of cybersecurity operations for IBM in APJ. Youssef Elmalty Head of Security Consulting ymmalty@amazon.com
  • 4. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Our goal: Say hello to the AWS security, risk, and compliance world. This session is (mainly) for: Auditors (compliance) – Don’t know much about AWS and coding Create compliance check just the same as AWS Config rules
  • 5. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda • Problem finding and goal setting • Prepare your audit environment • Check that your critical services are enabled • Stand on the shoulders of giants • Conclusion
  • 6. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda • Problem finding and goal setting • Prepare your audit environment • Check that your critical services are enabled • Stand on the shoulders of giants • Conclusion
  • 7. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 8. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Responsibility gap: Each role has securityresponsibility DEV: Develop and improve securely and with agility OPS: Manage infrastructure or app securely, admin task SEC: Sec Engineer: Develop with security point of view Pentester: Find potential vulnerability Analyst (CSIRT): Manage security infrastructure and response Compliance : Manage governance and security management Auditor: Find failure for seeking root cause
  • 9. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Traditional limitations of audits • Sampling based • Don’t stop the business • Fewer human resources
  • 10. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Current challenge of information security audits • Scale • Complex • Frequent changes
  • 11. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. How to be auditable?
  • 12. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS infrastructure: Transparency • Sampling based • Don’t stop the business • Fewer human resources • Scale • Complex • Frequent changes • Programmable (API) • Real-time compliance • Automation • Scalable • Segregation of duties • Event driven Traditional approach AWS capability
  • 13. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. First step: AWS Trusted Advisor Recommendations & action links
  • 14. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Introduction: Customer story in re:Invent session https://www.youtube.com/watch?v=VR_4209ewIo
  • 15. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Be compliant-as-code a.k.a. The state of meeting rules or standards via a programmatic test-driven approach
  • 16. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Checklist Codified Checklist Audit Continuous Visibility
  • 17. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Benefits Scale consistently to all customers Focus time and resources on value Part of ​day-to-day
  • 18. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS security services are helpful, but they require some flexibility Every cloud journey is unique Every compliance may be unique
  • 19. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Considering “reinvent the wheel” Reinvent the wheel (Understanding how it works) Objective: Dive deep, long-term investment Don’t reinvent the wheel (Your effort has already been done by someone else.) Objective: easy to use, agility
  • 20. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Our goal (again): Say hello to the AWS security, risk, and compliance world Let’s move to your first step to compliance-as-code
  • 21. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda • Problem finding and goal setting • Prepare your audit environment • Check that your critical services are enabled • Stand on the shoulders of giants • Conclusion
  • 22. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 23. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Management Console Access https://amzn.to/2N96EpE Login UserName: Fenway** Password: B0st0nStr0ng You can access to Config and Session Manager
  • 24. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Login to your Audit Bastion Go to “AWS Config” Check the result of Config rules Go to “Systems Manager” Go to “Session Manager” Press “ “, then you can find Fenway** instances: Select ** is equal to your user name
  • 25. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Traditional approach Setup your local PC with AWS credentials Setup bastion and your local PC to connect SSH connection Issues: SSH key management and network Preparation for local PC(SSH clients, AWS CLI, credentials and etc…) Activity Logging and monitoring for auditors
  • 26. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Traditional approach Set up your local PC with AWS credentials Set up bastion and your local PC to connect to an SSH connection Issues: SSH key management and network Preparation for local PC (SSH clients, AWS CLI, credentials, etc.) Activity logging and monitoring for auditors
  • 27. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Systems Manager: Session Manager Secure access to your instances No need to open SSH port Less preparation for audit tasks Keeps your local PC clean Log and monitor auditor’s activity
  • 28. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Cloud9: Cloud-based IDE Browser-based IDE Direct terminal access to AWS Local (Amazon EC2 in VPC) environment Environment is already set up Auto termination (default 30 min.) Keeps your local PC clean
  • 29. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Preparation Create your audit AWS account and AWS Identity and Access Management (IAM) user (via AWS Organizations) • Your security sandbox: Building your fundamentals Tips: IAM setting: Cross-account access Role: Not only “security audit” policy Set: Critical security services • AWS CloudTrail • AWS Config • VPC flow logs • Amazon S3 data events • Elastic Load Balancing/Application Load Balancer access logs • Amazon GuardDuty
  • 30. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Wait a minute to browse management console
  • 31. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Command Line Interface (AWS CLI) Unified tool for managing your AWS services Cross-platform (MSI, bundled installer, pip) 150+ top-level AWS CLI commands © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 32. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Why AWS CLI ? (Auditor’s perspective) Scripting what you audit: The AWS CLI is an open source tool that enables you to interact with AWS services using commands in your command-line shell. With minimal configuration, you can start using functionality equivalent to that provided by the browser-based AWS Management Console from the command prompt in your favorite terminal program: • Linux shells—bash, zsh, and tsch to run commands in Linux, macOS, or Unix. • Windows command line—PowerShell or at the Windows command prompt. • Remotely—Run commands on Amazon EC2 instances through a remote terminal such as PuTTY or SSH, or with Systems Manager.
  • 33. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Why AWS CLI ? (Auditor’s perspective) Logging what you audited: Audit trail Commands to interact with the history of AWS CLI commands run over time. To record the history of AWS CLI commands set cli_history to enabled in the ~/.aws/config file. This can be done by running: $ aws configure set cli_history enabled
  • 34. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Why AWS CLI ? (Auditor’s perspective) Check uncovered resources and avoid service cost Amazon API Gateway Amazon CloudFront Amazon CloudWatch Amazon DynamoDB Amazon EC2 Amazon EBS Amazon Redshift Amazon RDS Amazon S3 S3 bucket attributes Amazon VPC AWS Auto Scaling AWS Certificate Manager (AWS ACM) AWS CloudFormation CloudTrail AWS CodeBuild AWS CodePipeline AWS Elastic Beanstalk IAM AWS Lambda function AWS Service Catalog AWS Shield Systems Manager AWS WAF AWS X-Ray ELB E.g., AWS Config supported AWS resource types and resource relationships
  • 35. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda • Problem finding and goal setting • Prepare your audit environment • Check that your critical services are enabled • Stand on the shoulders of giants • Conclusion
  • 36. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 37. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Example: Is AWS Config enabled? $ aws configservice get-status Ensure AWS Config is enabled (record the AWS changes) aws [options] <command> <subcommand> [parameters] https://docs.aws.amazon.com/cli/latest/reference/index.html#
  • 38. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Help and AWS CLI command reference To see help text, you can run: aws help aws <command> help aws <command> <subcommand> help Command reference is a good resource https://docs.aws.amazon.com/cli/latest/reference/index.html
  • 39. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 40. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Output option --output (string) The formatting style for command output * JSON * text * table $ aws ec2 describe-instances Compare output between JSON and table $ aws ec2 describe-instances –-output table Compare output between JSON and table
  • 41. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Query option --query (string) A JMESPath query to use in filtering the response data http://jmespath.org/tutorial.html
  • 42. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Challenge: List your instances $ aws ec2describe-instances $ aws ec2 describe-instances --query "Reservations[].Instances[].[InstanceId]"
  • 43. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Example: Using AWS Config via AWS CLI $ aws configservice list-discovered-resources --resource-type "AWS::EC2::Instance" --query "resourceIdentifiers[].resourceId“ Using AWS Config, you also can describe AWS resource information
  • 44. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 45. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Config rules $ aws configservice describe-config-rules --query "ConfigRules[].ConfigRuleName" Check “cloud-trail-log-file-validation-enabled” on the list $ aws configservice start-config-rules-evaluation --config-rule-names cloud-trail- log-file-validation-enabled Start evaluation $aws configservice get-compliance-details-by-config-rule --config-rule-name cloud-trail-log-file-validation-enabled View the result Example: https://docs.aws.amazon.com/config/latest/developerguide/cloud-trail-log-file-validation-enabled.html
  • 46. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Challenge: Evaluation by yourself without AWS Config https://docs.aws.amazon.com/cli/latest/reference/cloudtrail/index.html
  • 47. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Example: CloudTrail—is ‘LogFileValidationEnabled’ set? $ aws cloudtrail describe-trails --query "trailList[*].[Name,LogFileValidationEnabled]" Ensure only LogFileValidationEnabled is set to true $ aws cloudtrail describe-trails --query "trailList[*].[Name,LogFileValidationEnabled]" --output table Easier to report
  • 48. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Good job! This control is a required CIS benchmark. CIS Amazon Web Services Foundations Benchmark version 1.2.0 shows a lot of examples to review your environment by AWS CLI via the console. But you can dive deeper from now on. https://www.cisecurity.org/benchmark/amazon_web_services/
  • 49. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda • Problem finding and goal setting • Prepare your audit environment • Check that your critical services are enabled • Stand on the shoulders of giants • Conclusion
  • 50. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 51. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Custom rules repository https://github.com/awslabs/aws-config-rules
  • 52. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. I’m happy to announce to you https://aws.amazon.com/jp/blogs/aws/new-updated-pay-per- use-pricing-model-for-aws-config-rules/
  • 53. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Where to start AWS tools: • AWS Trusted Advisor • Amazon Inspector • Amazon GuardDuty • AWS Security Hub • AWS Well-Architected Tool Public standard and regulations • CIS center for internet security Open source tools: • Scout2 • Prowler • CS-suite Commercial tools • CloudCheckr • Cloud Conformity
  • 54. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Trusted Advisor (security)
  • 55. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 56. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 57. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 58. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. GuardDuty
  • 59. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security Hub
  • 60. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Well-Architected Tool
  • 61. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Well-Architected Tool
  • 62. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Manual audit
  • 63. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Manual audit (Cont.)
  • 64. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Set of security configuration best practices for hardening AWS accounts, and provides continuous monitoring capabilities for these security configurations CIS is developed by experts in US government, business, industry, and academia to help organizations assess and improve security. Center for internet security
  • 65. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Prowler
  • 66. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Scout2
  • 67. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. CS Suite
  • 68. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. CloudCheckr
  • 69. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Cloud Conformity
  • 70. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Third-party tools Cloud Custodian https://cloudcustodian.io/ PacBot https://github.com/tmobile/pacbot ScoutSuite https://github.com/nccgroup/ScoutSuite Insightwatch (Japanese language) https://insightwatch.io/
  • 71. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda • Problem finding and goal setting • Prepare your audit environment • Check that your critical services are enabled • Stand on the shoulders of giants • Conclusion
  • 72. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 73. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. In summary • You don’t need to reinvent the wheel, but if you know how it works, you can understand the true value • Let’s test your AWS CLI work as your first compliance-as-code • Transparency and shared responsibility in your organization will help your auditors to work more effectively and efficiently
  • 74. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. In the next 90 days • Have fun at re:Inforce • Review and report your lessons learned • Check AWS security services to help your compliance • Create your AWS security sandbox • Discuss with your security staff/engineers how to establish compliance baseline • Build your organization’s compliance-as-code in an agile manner
  • 75. Thank you! © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Shogo Matsumoto matshogo@amazon.co.jp