security - information technology association of...

22
©2017, Amazon Web Services, Inc. or its affiliates. All rights reserved Security: A Driving Force Behind Moving to the Cloud Michael South Americas Regional Leader, Public Sector Security & Compliance Business Acceleration

Upload: others

Post on 24-Jun-2020

7 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

©2017, Amazon Web Services, Inc. or its affiliates. All rights reserved

Security:

A Dr iv ing Force Behind Moving to the Cloud

Michael South

Americas Regional Leader,

Public Sector Security & Compliance Business Acceleration

Page 2: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Why is security traditionally so hard?

Lack of Visibility

Low degree of Automation

Lack of Resiliency

Defense in Depth

Page 3: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Four Security Benefits of the Cloud

• Increased visibility

• Increased availability and resiliency

• True Defense-in-Depth

• Ability to automate governance and Security

Operations

Page 4: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Visibility

Page 5: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

AWS Services that provide Operational Visibility

CloudTrailTrack user activity

and API usage

CloudWatchMonitor resources

and applications

InspectorAnalyze OS and

application security

ArtifactSelf-service for AWS’

compliance reports

VPC Flow LogsTrack network

activity in/out of VPC

GuardDutyIntelligent Threat

Detection

MacieDiscover, classify, and

protect sensitive data

Trusted AdvisorGuidance to reduce

cost, increase

performance, and

improve security

WAF LogsTrack application

access/denials

Page 6: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Resiliency

Page 7: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

AWS Global Infrastructure Region & Number of Availability Zones

AWS GovCloud EU

Oregon (3) Ireland (3)

Ohio (3) *Coming Soon Frankfurt (3)

London (3)

US West Paris (3)

Oregon (3)

Northern California (3) Asia Pacific

Singapore (3)

US East Sydney (3)

N. Virginia (6) Tokyo (4)

Ohio (3) Seoul (2)

Mumbai (2)

Canada

Central (2) China

Beijing (2)

South America Ningxia (3)

São Paulo (3)

Announced Regions

Bahrain, Hong Kong, Sweden, AWS GovCloud East

18 Regions

55Availability

Zones

121Edge

Locations

Page 8: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

- Regions: metropolitan area with independent “cloud”

- Fully Isolated from other Regions (security boundary)

30 mile (appx) radius “clustered” data center

architecture

- Customer chooses Region - Data Stays within Region

- Regions comprised of multiple Availability Zones

AZ = 1 or more “data centers”

- AZ’s connected through redundant low-latency links

- Physically separated; Separate Low Risk Flood Plains

- Discrete UPS & Onsite backup

- Redundant connections to multiple tier-1 ISP’s

- Built for Continuous Availability

AWS Region and Availability Zone View

Availability Zone Physical Datacenter Fiber

Page 9: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Achieving High Availability in AWS

Customer data center

WEB

APP

DB

WEB

LB

FW

AWS Virtual Private Cloud (VPC)

AWS Region

App Subnet

Availability Zone A

Database Subnet

DMZ Subnet

WebServer

AppServer

DBServerprimary

Availability Zone B

Database Subnet

DBServer

secondary

WebServer

AppServer

App Subnet

DMZ Subnet

auto scaling group

auto scaling group

security groupsecurity group

synchronous

replication

Customer Datacenter

Page 10: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Defense in Depth

Page 11: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Reality of Many On-Prem Network Defenses

Hard Outer Shell

(Perimeter)Soft and Gooey Middle

(Datacenter)WAF

Firewall

IDS/IPS

DLP

VLANs

ACLs

Page 12: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Defense-in-Depth in AWS at the Perimeter

WebServer

AppServer

DBServerprimary

DMZ Subnet

App Subnet

DB Subnet

AWS Shield

DDoS Protection

AWS WAF

Web Application FirewallVPN Gateway

Secure DevOps Comms

VPC w/ ACLs

Stateless Firewall

Internet Gateway

Path to Public Internet

(Not present by default)

Amazon GuardDuty

Signature & Behavioral-based

Intrusion Detection System

using Machine Learning

AWS Direct Connect

Private Fiber Comms

Page 13: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Defense-in-Depth in AWS between Workloads

App Security Group

DMZ Security Group

Database Security Group

WebServer

AppServer

DBServerprimary

DMZ Subnet

App Subnet

DB SubnetApp Security Group

DMZ Security Group

Database Security Group

WebServer

AppServer

DBServerprimary

DMZ Subnet

App Subnet

DB Subnet

VPCs w/ ACLs

Stateless Firewall

Default

No Communications

Between VPCs

VPCs w/ ACLs

Stateless Firewall

Internet Gateway

Path to Public Internet

VPN Gateway

Secure Communications over Internet

VPN Peering

Private network connection between VPCs

Page 14: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Defense-in-Depth in AWS inside the Workload

App Security Group

DMZ Security Group

Database Security Group

WebServer

AppServer

DBServer

secondary

DMZ Subnet

App Subnet

DB Subnet

Security Group

Statefull Firewall between

Each application tier

Amazon GuardDuty

Signature & Behavioral-based

Intrusion Detection System

using Machine Learning

WebServer

WebServer

AppServer

AppServer

DBServerprimary

Security Group

Does NOT allow peer-to-

peer communications by

default

Amazon CloudWatch

Event Management

and Alerting

AWS CloudTrail

API LoggingAmazon Inspector

Security & Compliance

assessment

3rd Party EPS

OS Anti-virus, Firewall,

Host Intrusion

Protection System

Page 15: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Automation

Page 16: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Amazon GuardDuty IDS

• Reconnaissance• Instance recon:

• Port probe / accepted comm

• Port scan (intra-VPC)

• Brute force attack (IP)

• Drop point (IP)

• Tor communications

• Account recon

• Tor API call (failed)

Instance compromise • C&C activity

• Malicious domain request

• EC2 on threat list

• Drop point IP

• Malicious comms (ASIS)

• Bitcoin mining

• Outbound DDoS

• Spambot activity

• Outbound SSH brute force

• Unusual network port

• Unusual traffic volume/direction

• Unusual DNS requests

Account compromise • Malicious API call (bad IP)

• Tor API call (accepted)

• CloudTrail disabled

• Password policy change

• Instance launch unusual

• Region activity unusual

• Suspicious console login

• Unusual ISP caller

• Mutating API calls (create, update,

delete)

• High volume of describe calls

• Unusual IAM user added

• Detections in gray are signature based, state-less findings

• Detections in blue are behavioral, state-full findings / anomaly detections

Page 17: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Automate with integrated services

CloudWatch Events

Amazon CloudWatch

CloudWatch Event

Lambda

Lambda Function

AWS Lambda

GuardDuty

Amazon GuardDuty

Automated threat remediation

Web Application

Firewall

AWS WAF

WAF Rule

Page 18: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

AWS Identity & Access Management (IAM)

AWS Organizations

AWS Cognito

AWS Directory Service

AWS Single Sign-On

AWS CloudTrail

AWS Config

AmazonCloudWatch

Amazon GuardDuty

VPC Flow Logs

Amazon EC2Systems Manager

AWS Shield

AWS Web Application Firewall (WAF)

Amazon Inspector

Amazon Virtual Private Cloud (VPC)

AWS Key Management Service (KMS)

AWS CloudHSM

Amazon Macie

Certificate Manager

Server Side Encryption

AWS Config Rules

AWS Lambda

IdentityDetective

controlInfrastructure

securityIncidentresponse

Dataprotection

AWS security solutions

Page 19: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Workloads appropriate for AWS

Web applicationsand websites

Backup, recovery

and archiving

Disaster

recoveryDevelopment

and test

Big dataHigh-performance

computingEnterprise IT MobileMission critical applications

Data center

migration

and hybrid

IoT

Security

Operations

Page 20: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Improving security with the cloud

For more details, see Re:Invent 2013 presentations by NASA JPL cyber

security engineer Matt Derenski (http://awsps.com/videos/SEC205E-640px.mp4)

“Based on our experience, I believe that we can be even

more secure in the AWS cloud than in our own

datacenters.”

-Tom Soderstrom, CTO, NASA JPL

Page 21: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

Summary

The cloud is not only secure, but through

shared responsibility, well-architected solutions,

and best practices, it can be more secure than

the traditional on-prem datacenter!

Page 22: Security - Information Technology Association of Canadaitac.ca/wp-content/uploads/2018/09/Michael-South-Cybersecurity-A... · AWS Identity & Access Management (IAM) AWS Organizations

©2017, Amazon Web Services, Inc. or its affiliates. All rights reserved

Thank you!

Questions?