SlideShare a Scribd company logo
1 of 47
AWS Shared Responsibility Model for
Security
Akshay Mathur
@akshaymathu of @appcito
Letā€™s Know Each Other
ā€¢ Do you work with AWS?
ā€¢ Do you manage applications?
ā€¢ What are your goals while managing application?
ā€¢ Happy Users, Happy You (DevOps), Happy Servers
2@akshaymathu
Akshay Mathur
ā€¢ 16+ years in IT industry
ā€¢ Currently Product Manager at Appcito
ā€¢ Mostly worked with Startups
ā€¢ From Conceptualization to Stabilization
ā€¢ At different functions i.e. development, testing, release, marketing, devops
ā€¢ With multiple technologies
ā€¢ Founding Team Member of
ā€¢ ShopSocially (Enabling ā€œsocialā€ for retailers)
ā€¢ AirTight Neworks (Global leader of WIPS)
@akshaymathu 3
Ground Rules
ā€¢ Tweet now: #AWS @akshaymathu @appcito @AWSStartups
ā€¢ Disturb Everyone later
ā€¢ Not by phone rings
ā€¢ Not by local talks
ā€¢ By more information
@akshaymathu 4
When an Application is Secure
ā€¢ Controlled Access to Application
ā€¢ Legitimate users are able to use the
application
ā€¢ Illegitimate users are not able to use
the application
ā€¢ No disruption of the service
ā€¢ Resilient infrastructure
ā€¢ Prevention from attacks
ā€¢ Secure Data
ā€¢ Secure communication
ā€¢ Secure storage
@akshaymathu 5
Cloud Computing Landscape
@akshaymathu 6
Shared Responsibility of Security in Cloud
@akshaymathu 7
Donā€™t worry! AWS is there We need to take care of this
Not to worry! AWS is providing tools
Share Responsibility of Security in Cloud
@akshaymathu 8
Donā€™t worry! AWS is there
Understand the worries and
manage with the help of
partners
Not to worry! AWS is
providing tools
Donā€™t Worry!
AWS is There ļŠ
Security ā€˜ofā€™ Cloud
@akshaymathu 10
Donā€™t worry! AWS is there
AWS Global Infrastructure
@akshaymathu 11
What AWS takes care
ā€¢ AWS manages the security of the following assets:
ā€¢ Global facilities (regions, availability zones, edge locations)
ā€¢ Access to data centres
ā€¢ Physical security of hardware (compute and storage)
ā€¢ Network infrastructure
ā€¢ Attacks at layer 2
ā€¢ Virtualization infrastructure
@akshaymathu 12
@akshaymathu 13
AWS Certifications
@akshaymathu 14
@akshaymathu 15
Not to Worry!
AWS is Providing Tools ļŠ
Security ā€˜inā€™ Cloud with AWS Help
@akshaymathu 17
Use tools provided by AWS
to takes care of this
What AWS provides
ā€¢ Tools
ā€¢ IP firewall (Security groups)
ā€¢ Subnet management (Virtual Private Cloud)
ā€¢ Access to virtual resources (Identity and Access Management)
ā€¢ Elastic infrastructure (Auto Scale Groups)
ā€¢ Resources
ā€¢ So many best practices
ā€¢ AWS partner network
@akshaymathu 18
VPC
@akshaymathu 19
Security Groups
ā€¢ Security groups are like IP firewall
ā€¢ Configure and attach proper security
group at every level (VPC, Subnet,
Instance etc.)
ā€¢ Create both inbound as outbound
rules
ā€¢ Close all not-in-use ports
ā€¢ Use Bastion Host for managing
infrastructure
@akshaymathu 20
IAM
@akshaymathu 21
Top 10 AWS Security Best Practices
ā€¢ Disable root API access key and secret key
ā€¢ Enable MFA tokens everywhere
ā€¢ Reduce number of IAM users with Admin rights
ā€¢ Use Roles for EC2
ā€¢ Least privilege: limit what IAM entities can do with
strong/explicit policies
ā€¢ Rotate all the keys regularly
ā€¢ Use AWS Key Management System and store keys in CloudHSM
ā€¢ Use IAM roles with STS Assume Role where possible
ā€¢ Use Auto Scaling to dampen DDoS effects
ā€¢ Do not allow 0.0.0.0/0 in any EC2/ELB security group unless
you mean it
ā€¢ Watch world-readable/listable S3 bucket policies
@akshaymathu 22
Think before you Do
ā€¢ Do not share access and secret keys
with anyone
ā€¢ Watch if the access credentials are
part of the code you are sharing
@akshaymathu 23
AWS Shared Responsibility Model
@akshaymathu 24
Understand & Offload the
Worries!
AWS has Great Partners ļŠ
Share Responsibility of Security in Cloud
@akshaymathu 26
Understand the worries and
manage with the help of
partners
Our Responsibility in AWS
ā€¢ Customer are responsible for the security of the following assets:
ā€¢ Software
ā€¢ Operating systems
ā€¢ Applications (servers, frameworks, tools)
ā€¢ Data and Access
ā€¢ Data (in transit as well as at rest)
ā€¢ Credentials
ā€¢ Policies and configuration
ā€¢ Application layer attacks
ā€¢ OWASP top 10 (XSS, SQL injection etc.)
ā€¢ DoS and DDoS
ā€¢ Malware
ā€¢ BOTs and BOTNets
@akshaymathu 27
Securing Software
ā€¢ Start with known good base AMI
ā€¢ Pick LTS OS versions
ā€¢ Select a reliable provider
ā€¢ Pay attention to the software you install
ā€¢ Web/App Servers
ā€¢ Runtime environments
ā€¢ Libraries
ā€¢ Avoid installing development environment
ā€¢ Apply patches regularly
ā€¢ Write good code
ā€¢ Do not introduce vulnerability
ā€¢ Scan and Fix regularly
@akshaymathu 28
Securing Data and Policies
ā€¢ Data in transit
ā€¢ Implement SSL for all communication
ā€¢ Over the internet
ā€¢ Within AWS network
ā€¢ Implement access policies
ā€¢ For users
ā€¢ For applications
ā€¢ For resources
ā€¢ Data at rest
ā€¢ Store encrypted data everywhere
ā€¢ S3
ā€¢ EBS
@akshaymathu 29
Avoiding BOT Traffic
ā€¢ Traffic from bad BOTs is about 30%
ā€¢ Amounts to 30% wastage of server
resources
ā€¢ Various fingerprinting techniques
are there for identifying the BOTs
ā€¢ IP reputation
ā€¢ UA analysis
ā€¢ Pattern analysis
ā€¢ JS insertion
ā€¢ Advance algorithms
@akshaymathu 30
Preventing Data Theft
ā€¢ Typical ways are:
ā€¢ SQL/object injection
ā€¢ Cross Site Scripting (XSS)
ā€¢ File include
ā€¢ Malware inclusion
ā€¢ Exploiting vulnerabilities of coding, framework,
language, platform
ā€¢ Scan the deployment regularly
ā€¢ Fix any vulnerability by applying patches
ā€¢ Use elastic Web Application Firewall (WAF)
@akshaymathu 31
Preventing DDoS Attack
ā€¢ Volumetric attack
ā€¢ Many clients make connections with
server
ā€¢ Clients send huge traffic to the server
ā€¢ Traffic is typically bogus
ā€¢ Prevention
ā€¢ Rapidly increase scale to consume
connections/traffic
ā€¢ Rate limit connections/requests
ā€¢ Delay/Deny bogus traffic
ā€¢ Blacklist BAD clients
ā€¢ Protocol exploits
ā€¢ Attacker crafts traffic knowing the
timeouts and limits of protocol
ā€¢ Slow moving bogus traffic hogs
resources of server
ā€¢ Prevention
ā€¢ Setup policy to apply aggressive limits
and timeouts in case of heavy load
ā€¢ Terminate connection when unusual
behavior is observed
ā€¢ Blacklist BAD client
@akshaymathu 32
@akshaymathu 33
34@akshaymathu
AWS Certifications
@akshaymathu 35
Application Compliance in AWS
@akshaymathu 36
Application Front-End Architecture
CDN
Custom Scripts, Rules, Alert Management Aggregation across instances
ā€¢ Spaghetti of point solutions
ā€¢ Multiple points of failure, redundancy difficult to setup
ā€¢ Not elastic and cloud native
@akshaymathu 37
Application Front-End Architecture with CAFE
CDN
ā€¢ All services for application under one consolidated product
ā€¢ Easy Activation of capabilities closer to application
ā€¢ Application policy is coordinated across services and policy enforced
@akshaymathu 38
Availability Security Performance Continuous
Deployment
Appcito Cloud Application Front-End (CAFE)
Cloud Application Front End
(CAFE)
Taking Cloud Applications from Good to Great
Appcito CAFE Service
Insights &
Analytics
Content
Optimization
Application
Security & DDoS
Prevention
Unified Functionality Available As
SaaS Delivery
Simple Activation
No Code Change
For
Dev /Ops
Cloud-agnostic
App Owner
Elastic
Continuous
Delivery
Availability &
Elasticity
Typical Deployment
Customerā€™s Cloud
Customerā€™s
End Users
app
server
app
server
Load
Balancer
app
server
DNS
Network Subnet
Availability Zone
Deployment with CAFE
Customerā€™s Cloud
Customerā€™s
End Users
app
server
app
server
Load
Balancer
app
server
Appcito Cloud
CAFE Barista
Management, Control, Analytics
DNS
CAFE
PEP
Network Subnet
Availability Zone
Purpose-Built Cloud Native Architecture
ā€¢ Scalable architecture decouples control plane
(BARISTA) and data plane (PEP)
ā€¢ BARISTA provides centralized policy control,
visibility and analytics.
ā€¢ PEP (Policy Execution Proxy) provides full
proxy services for applications
ā€¢ Traffic Management / Load balancing
ā€¢ Application Visibility & Analytics
ā€¢ Application Security
ā€¢ System is DevOps Friendly
ā€¢ API Driven & Programmable
ā€¢ Integrates with DevOps tools & Processes
@akshaymathu 43
CAFE Configuration Model
ā€¢ Think Out of the box (literally)
ā€¢ Think in terms of
ā€¢ Applications
ā€¢ Traffic flow
ā€¢ Request patterns
ā€¢ Forget about
ā€¢ Box provisioning
ā€¢ Box configuration
ā€¢ Networking flow
ā€¢ L2/L3 access control
@akshaymathu 44
Application-Level Security
Web Application
Firewall (WAF)
ā€¢ Protects against common attack vectors
ā€¢ SQL Injection
ā€¢ Cross-Site Scripting (XSS)
ā€¢ Local and Remote File Includes
ā€¢ One-click protection for popular web applications
ā€¢ WordPress
ā€¢ Joomla
ā€¢ Drupal
DDoS & BOT Mitigation
ā€¢ Maximize availability, even during attacks
ā€¢ Minimize impact on cloud computing resources
ā€¢ Analyze attack events with comprehensive metrics
ā€¢ osCommerce
ā€¢ vBulletin
ā€¢ Microsoft SharePoint
App & Traffic
Metrics
Appcito CAFE Service Capabilities
46
Availability Performance Security DevOps
Advanced Load
Balancing
Content
Switching
Application
Fluency
Elastic & Self-
Scaling
Continuous
Deployment
Request
Mirroring
Request Replay
Programmable
Policies
Per Application
Control
Front-End
Optimization
Optimization for
client
Caching &
compression
Predictive caching
Application &
Server offloading
Application
Firewall
Elastic SSL
Anomaly
Detection
DDoS
BOT Protection
Trends &
Correlations
Anomalies
Detection
Policy
Recommendation
Analytics & Insights
Thanks
@akshaymathu 47
@akshaymathu
akshay@appcito.com

More Related Content

What's hot

Architecting applications on amazon web services with node.js
Architecting applications on amazon web services with node.jsArchitecting applications on amazon web services with node.js
Architecting applications on amazon web services with node.jsHenry Fougere
Ā 
AWS Code + AWS Device Farm
AWS Code + AWS Device FarmAWS Code + AWS Device Farm
AWS Code + AWS Device FarmAmazon Web Services
Ā 
Network security with Azure PaaS services by Erwin Staal from 4DotNet at Azur...
Network security with Azure PaaS services by Erwin Staal from 4DotNet at Azur...Network security with Azure PaaS services by Erwin Staal from 4DotNet at Azur...
Network security with Azure PaaS services by Erwin Staal from 4DotNet at Azur...DevClub_lv
Ā 
AWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAmazon Web Services
Ā 
Security and Compliance in the Cloud
Security and Compliance in the Cloud Security and Compliance in the Cloud
Security and Compliance in the Cloud Amazon Web Services
Ā 
(ENT401) Hybrid Infrastructure Integration | AWS re:Invent 2014
(ENT401) Hybrid Infrastructure Integration | AWS re:Invent 2014(ENT401) Hybrid Infrastructure Integration | AWS re:Invent 2014
(ENT401) Hybrid Infrastructure Integration | AWS re:Invent 2014Amazon Web Services
Ā 
Five Steps to Creating a Secure Hybrid Cloud Architecture
Five Steps to Creating a Secure Hybrid Cloud ArchitectureFive Steps to Creating a Secure Hybrid Cloud Architecture
Five Steps to Creating a Secure Hybrid Cloud ArchitectureAmazon Web Services
Ā 
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...Amazon Web Services
Ā 
The 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS SecurityThe 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS SecurityAmazon Web Services
Ā 
(ARC203) Expanding Your Data Center with Hybrid Infrastructure | AWS re:Inven...
(ARC203) Expanding Your Data Center with Hybrid Infrastructure | AWS re:Inven...(ARC203) Expanding Your Data Center with Hybrid Infrastructure | AWS re:Inven...
(ARC203) Expanding Your Data Center with Hybrid Infrastructure | AWS re:Inven...Amazon Web Services
Ā 
Hybrid cloud sample architectures
Hybrid cloud sample architecturesHybrid cloud sample architectures
Hybrid cloud sample architecturesJarek Sokolnicki
Ā 
Informix into the future13 july2017
Informix into the future13 july2017Informix into the future13 july2017
Informix into the future13 july2017Shawn Moe
Ā 
Storage and Archiving Options on AWS
Storage and Archiving Options on AWS Storage and Archiving Options on AWS
Storage and Archiving Options on AWS Amazon Web Services
Ā 
Using Azure Managed Identities for your App Services by Jan de Vries from 4Do...
Using Azure Managed Identities for your App Services by Jan de Vries from 4Do...Using Azure Managed Identities for your App Services by Jan de Vries from 4Do...
Using Azure Managed Identities for your App Services by Jan de Vries from 4Do...DevClub_lv
Ā 
Encryption and Key Management in AWS
Encryption and Key Management in AWSEncryption and Key Management in AWS
Encryption and Key Management in AWSAmazon Web Services
Ā 
How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...
How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...
How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...Amazon Web Services
Ā 
AWS Enterprise Day | Hybrid IT with AWS: Best of Both Worlds
AWS Enterprise Day | Hybrid IT with AWS: Best of Both WorldsAWS Enterprise Day | Hybrid IT with AWS: Best of Both Worlds
AWS Enterprise Day | Hybrid IT with AWS: Best of Both WorldsAmazon Web Services
Ā 
Staying Armed with AWS Cloud HSM and AWS WAF - AWS Public Sector Summit Singa...
Staying Armed with AWS Cloud HSM and AWS WAF - AWS Public Sector Summit Singa...Staying Armed with AWS Cloud HSM and AWS WAF - AWS Public Sector Summit Singa...
Staying Armed with AWS Cloud HSM and AWS WAF - AWS Public Sector Summit Singa...Amazon Web Services
Ā 

What's hot (20)

Architecting applications on amazon web services with node.js
Architecting applications on amazon web services with node.jsArchitecting applications on amazon web services with node.js
Architecting applications on amazon web services with node.js
Ā 
AWS Code + AWS Device Farm
AWS Code + AWS Device FarmAWS Code + AWS Device Farm
AWS Code + AWS Device Farm
Ā 
Network security with Azure PaaS services by Erwin Staal from 4DotNet at Azur...
Network security with Azure PaaS services by Erwin Staal from 4DotNet at Azur...Network security with Azure PaaS services by Erwin Staal from 4DotNet at Azur...
Network security with Azure PaaS services by Erwin Staal from 4DotNet at Azur...
Ā 
AWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the Cloud
Ā 
Security and Compliance in the Cloud
Security and Compliance in the Cloud Security and Compliance in the Cloud
Security and Compliance in the Cloud
Ā 
(ENT401) Hybrid Infrastructure Integration | AWS re:Invent 2014
(ENT401) Hybrid Infrastructure Integration | AWS re:Invent 2014(ENT401) Hybrid Infrastructure Integration | AWS re:Invent 2014
(ENT401) Hybrid Infrastructure Integration | AWS re:Invent 2014
Ā 
Five Steps to Creating a Secure Hybrid Cloud Architecture
Five Steps to Creating a Secure Hybrid Cloud ArchitectureFive Steps to Creating a Secure Hybrid Cloud Architecture
Five Steps to Creating a Secure Hybrid Cloud Architecture
Ā 
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Ā 
The 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS SecurityThe 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS Security
Ā 
(ARC203) Expanding Your Data Center with Hybrid Infrastructure | AWS re:Inven...
(ARC203) Expanding Your Data Center with Hybrid Infrastructure | AWS re:Inven...(ARC203) Expanding Your Data Center with Hybrid Infrastructure | AWS re:Inven...
(ARC203) Expanding Your Data Center with Hybrid Infrastructure | AWS re:Inven...
Ā 
AWS Security
AWS SecurityAWS Security
AWS Security
Ā 
Hybrid cloud sample architectures
Hybrid cloud sample architecturesHybrid cloud sample architectures
Hybrid cloud sample architectures
Ā 
Informix into the future13 july2017
Informix into the future13 july2017Informix into the future13 july2017
Informix into the future13 july2017
Ā 
Storage and Archiving Options on AWS
Storage and Archiving Options on AWS Storage and Archiving Options on AWS
Storage and Archiving Options on AWS
Ā 
Using Azure Managed Identities for your App Services by Jan de Vries from 4Do...
Using Azure Managed Identities for your App Services by Jan de Vries from 4Do...Using Azure Managed Identities for your App Services by Jan de Vries from 4Do...
Using Azure Managed Identities for your App Services by Jan de Vries from 4Do...
Ā 
Encryption and Key Management in AWS
Encryption and Key Management in AWSEncryption and Key Management in AWS
Encryption and Key Management in AWS
Ā 
How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...
How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...
How Trend Micro Build their Enterprise Security Offering on AWS (SEC307) | AW...
Ā 
AWS Key Management
AWS Key ManagementAWS Key Management
AWS Key Management
Ā 
AWS Enterprise Day | Hybrid IT with AWS: Best of Both Worlds
AWS Enterprise Day | Hybrid IT with AWS: Best of Both WorldsAWS Enterprise Day | Hybrid IT with AWS: Best of Both Worlds
AWS Enterprise Day | Hybrid IT with AWS: Best of Both Worlds
Ā 
Staying Armed with AWS Cloud HSM and AWS WAF - AWS Public Sector Summit Singa...
Staying Armed with AWS Cloud HSM and AWS WAF - AWS Public Sector Summit Singa...Staying Armed with AWS Cloud HSM and AWS WAF - AWS Public Sector Summit Singa...
Staying Armed with AWS Cloud HSM and AWS WAF - AWS Public Sector Summit Singa...
Ā 

Viewers also liked

Cloud Bursting with A10 Lightning ADS
Cloud Bursting with A10 Lightning ADSCloud Bursting with A10 Lightning ADS
Cloud Bursting with A10 Lightning ADSAkshay Mathur
Ā 
Kubernetes as Orchestrator for A10 Lightning Controller
Kubernetes as Orchestrator for A10 Lightning ControllerKubernetes as Orchestrator for A10 Lightning Controller
Kubernetes as Orchestrator for A10 Lightning ControllerAkshay Mathur
Ā 
Object Oriented Programing in JavaScript
Object Oriented Programing in JavaScriptObject Oriented Programing in JavaScript
Object Oriented Programing in JavaScriptAkshay Mathur
Ā 
DDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDNDDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDNChao Chen
Ā 
(SEC306) Defending Against DDoS Attacks
(SEC306) Defending Against DDoS Attacks(SEC306) Defending Against DDoS Attacks
(SEC306) Defending Against DDoS AttacksAmazon Web Services
Ā 
Introduction to Node js
Introduction to Node jsIntroduction to Node js
Introduction to Node jsAkshay Mathur
Ā 
F5 link controller
F5  link controllerF5  link controller
F5 link controllerJimmy Saigon
Ā 

Viewers also liked (8)

Cloud Bursting with A10 Lightning ADS
Cloud Bursting with A10 Lightning ADSCloud Bursting with A10 Lightning ADS
Cloud Bursting with A10 Lightning ADS
Ā 
Kubernetes as Orchestrator for A10 Lightning Controller
Kubernetes as Orchestrator for A10 Lightning ControllerKubernetes as Orchestrator for A10 Lightning Controller
Kubernetes as Orchestrator for A10 Lightning Controller
Ā 
AWSome Day - Rio de Janeiro - Brasil
AWSome Day - Rio de Janeiro - BrasilAWSome Day - Rio de Janeiro - Brasil
AWSome Day - Rio de Janeiro - Brasil
Ā 
Object Oriented Programing in JavaScript
Object Oriented Programing in JavaScriptObject Oriented Programing in JavaScript
Object Oriented Programing in JavaScript
Ā 
DDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDNDDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDN
Ā 
(SEC306) Defending Against DDoS Attacks
(SEC306) Defending Against DDoS Attacks(SEC306) Defending Against DDoS Attacks
(SEC306) Defending Against DDoS Attacks
Ā 
Introduction to Node js
Introduction to Node jsIntroduction to Node js
Introduction to Node js
Ā 
F5 link controller
F5  link controllerF5  link controller
F5 link controller
Ā 

Similar to Shared Security Responsibility Model of AWS

Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Akash Mahajan
Ā 
Implementing the Top 10 AWS Security Best Practices
Implementing the Top 10 AWS Security Best PracticesImplementing the Top 10 AWS Security Best Practices
Implementing the Top 10 AWS Security Best PracticesSebastian Taphanel CISSP-ISSEP
Ā 
Benefits of Cloud Computing
Benefits of Cloud ComputingBenefits of Cloud Computing
Benefits of Cloud ComputingAmazon Web Services
Ā 
Getting Started with Amazon Inspector
Getting Started with Amazon InspectorGetting Started with Amazon Inspector
Getting Started with Amazon InspectorAmazon Web Services
Ā 
Jobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to SecurityJobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to SecurityTheodore Kim
Ā 
Tax returns in the cloud: The journey of Intuitā€™s data platform - SDD330 - AW...
Tax returns in the cloud: The journey of Intuitā€™s data platform - SDD330 - AW...Tax returns in the cloud: The journey of Intuitā€™s data platform - SDD330 - AW...
Tax returns in the cloud: The journey of Intuitā€™s data platform - SDD330 - AW...Amazon Web Services
Ā 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWSAmazon Web Services
Ā 
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...MongoDB
Ā 
Cloud DevSecOps Considerations Leveraging AWS Marketplace Software
Cloud DevSecOps Considerations Leveraging AWS Marketplace SoftwareCloud DevSecOps Considerations Leveraging AWS Marketplace Software
Cloud DevSecOps Considerations Leveraging AWS Marketplace SoftwareAmazon Web Services
Ā 
Full Stack Application Monitoring for AWS Powered by AI
Full Stack Application Monitoring for AWS Powered by AIFull Stack Application Monitoring for AWS Powered by AI
Full Stack Application Monitoring for AWS Powered by AIDynatrace
Ā 
Microservices and Serverless for Mega Startups - DevOps IL Meetup
Microservices and Serverless for Mega Startups - DevOps IL MeetupMicroservices and Serverless for Mega Startups - DevOps IL Meetup
Microservices and Serverless for Mega Startups - DevOps IL MeetupBoaz Ziniman
Ā 
AWS Summit Auckland - Smaller is Better - Microservices on AWS
AWS Summit Auckland - Smaller is Better - Microservices on AWSAWS Summit Auckland - Smaller is Better - Microservices on AWS
AWS Summit Auckland - Smaller is Better - Microservices on AWSAmazon Web Services
Ā 
Cloud DevSecOps and compliance considerations leveraging AWS Marketplace sellers
Cloud DevSecOps and compliance considerations leveraging AWS Marketplace sellersCloud DevSecOps and compliance considerations leveraging AWS Marketplace sellers
Cloud DevSecOps and compliance considerations leveraging AWS Marketplace sellersAmazon Web Services
Ā 
Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017 Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017 Amazon Web Services
Ā 
AWS Community Day - Vitaliy Shtym - Pragmatic Container Security
AWS Community Day - Vitaliy Shtym - Pragmatic Container SecurityAWS Community Day - Vitaliy Shtym - Pragmatic Container Security
AWS Community Day - Vitaliy Shtym - Pragmatic Container SecurityAWS Chicago
Ā 
Global Azure 2022 - Architecting Modern Serverless APIs with Azure Functions ...
Global Azure 2022 - Architecting Modern Serverless APIs with Azure Functions ...Global Azure 2022 - Architecting Modern Serverless APIs with Azure Functions ...
Global Azure 2022 - Architecting Modern Serverless APIs with Azure Functions ...Callon Campbell
Ā 
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...Amazon Web Services
Ā 
Cloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsCloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsViresh Suri
Ā 
Why You Are Secure in the AWS Cloud
Why You Are Secure in the AWS CloudWhy You Are Secure in the AWS Cloud
Why You Are Secure in the AWS CloudAmazon Web Services
Ā 

Similar to Shared Security Responsibility Model of AWS (20)

Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014
Ā 
Implementing the Top 10 AWS Security Best Practices
Implementing the Top 10 AWS Security Best PracticesImplementing the Top 10 AWS Security Best Practices
Implementing the Top 10 AWS Security Best Practices
Ā 
Benefits of Cloud Computing
Benefits of Cloud ComputingBenefits of Cloud Computing
Benefits of Cloud Computing
Ā 
Getting Started with Amazon Inspector
Getting Started with Amazon InspectorGetting Started with Amazon Inspector
Getting Started with Amazon Inspector
Ā 
Jobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to SecurityJobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to Security
Ā 
Tax returns in the cloud: The journey of Intuitā€™s data platform - SDD330 - AW...
Tax returns in the cloud: The journey of Intuitā€™s data platform - SDD330 - AW...Tax returns in the cloud: The journey of Intuitā€™s data platform - SDD330 - AW...
Tax returns in the cloud: The journey of Intuitā€™s data platform - SDD330 - AW...
Ā 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
Ā 
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
Ā 
AWS Webcast - Sumo Logic
AWS Webcast - Sumo LogicAWS Webcast - Sumo Logic
AWS Webcast - Sumo Logic
Ā 
Cloud DevSecOps Considerations Leveraging AWS Marketplace Software
Cloud DevSecOps Considerations Leveraging AWS Marketplace SoftwareCloud DevSecOps Considerations Leveraging AWS Marketplace Software
Cloud DevSecOps Considerations Leveraging AWS Marketplace Software
Ā 
Full Stack Application Monitoring for AWS Powered by AI
Full Stack Application Monitoring for AWS Powered by AIFull Stack Application Monitoring for AWS Powered by AI
Full Stack Application Monitoring for AWS Powered by AI
Ā 
Microservices and Serverless for Mega Startups - DevOps IL Meetup
Microservices and Serverless for Mega Startups - DevOps IL MeetupMicroservices and Serverless for Mega Startups - DevOps IL Meetup
Microservices and Serverless for Mega Startups - DevOps IL Meetup
Ā 
AWS Summit Auckland - Smaller is Better - Microservices on AWS
AWS Summit Auckland - Smaller is Better - Microservices on AWSAWS Summit Auckland - Smaller is Better - Microservices on AWS
AWS Summit Auckland - Smaller is Better - Microservices on AWS
Ā 
Cloud DevSecOps and compliance considerations leveraging AWS Marketplace sellers
Cloud DevSecOps and compliance considerations leveraging AWS Marketplace sellersCloud DevSecOps and compliance considerations leveraging AWS Marketplace sellers
Cloud DevSecOps and compliance considerations leveraging AWS Marketplace sellers
Ā 
Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017 Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017
Ā 
AWS Community Day - Vitaliy Shtym - Pragmatic Container Security
AWS Community Day - Vitaliy Shtym - Pragmatic Container SecurityAWS Community Day - Vitaliy Shtym - Pragmatic Container Security
AWS Community Day - Vitaliy Shtym - Pragmatic Container Security
Ā 
Global Azure 2022 - Architecting Modern Serverless APIs with Azure Functions ...
Global Azure 2022 - Architecting Modern Serverless APIs with Azure Functions ...Global Azure 2022 - Architecting Modern Serverless APIs with Azure Functions ...
Global Azure 2022 - Architecting Modern Serverless APIs with Azure Functions ...
Ā 
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
Ā 
Cloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsCloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentals
Ā 
Why You Are Secure in the AWS Cloud
Why You Are Secure in the AWS CloudWhy You Are Secure in the AWS Cloud
Why You Are Secure in the AWS Cloud
Ā 

More from Akshay Mathur

Documentation with Sphinx
Documentation with SphinxDocumentation with Sphinx
Documentation with SphinxAkshay Mathur
Ā 
Kubernetes Journey of a Large FinTech
Kubernetes Journey of a Large FinTechKubernetes Journey of a Large FinTech
Kubernetes Journey of a Large FinTechAkshay Mathur
Ā 
Security and Observability of Application Traffic in Kubernetes
Security and Observability of Application Traffic in KubernetesSecurity and Observability of Application Traffic in Kubernetes
Security and Observability of Application Traffic in KubernetesAkshay Mathur
Ā 
Enhanced Security and Visibility for Microservices Applications
Enhanced Security and Visibility for Microservices ApplicationsEnhanced Security and Visibility for Microservices Applications
Enhanced Security and Visibility for Microservices ApplicationsAkshay Mathur
Ā 
Considerations for East-West Traffic Security and Analytics for Kubernetes En...
Considerations for East-West Traffic Security and Analytics for Kubernetes En...Considerations for East-West Traffic Security and Analytics for Kubernetes En...
Considerations for East-West Traffic Security and Analytics for Kubernetes En...Akshay Mathur
Ā 
Getting Started with Angular JS
Getting Started with Angular JSGetting Started with Angular JS
Getting Started with Angular JSAkshay Mathur
Ā 
Releasing Software Without Testing Team
Releasing Software Without Testing TeamReleasing Software Without Testing Team
Releasing Software Without Testing TeamAkshay Mathur
Ā 
Getting Started with jQuery
Getting Started with jQueryGetting Started with jQuery
Getting Started with jQueryAkshay Mathur
Ā 
Creating Single Page Web App using Backbone JS
Creating Single Page Web App using Backbone JSCreating Single Page Web App using Backbone JS
Creating Single Page Web App using Backbone JSAkshay Mathur
Ā 
Getting Started with Web
Getting Started with WebGetting Started with Web
Getting Started with WebAkshay Mathur
Ā 
Getting Started with Javascript
Getting Started with JavascriptGetting Started with Javascript
Getting Started with JavascriptAkshay Mathur
Ā 
Using Google App Engine Python
Using Google App Engine PythonUsing Google App Engine Python
Using Google App Engine PythonAkshay Mathur
Ā 
Working with GIT
Working with GITWorking with GIT
Working with GITAkshay Mathur
Ā 
Testing Single Page Webapp
Testing Single Page WebappTesting Single Page Webapp
Testing Single Page WebappAkshay Mathur
Ā 

More from Akshay Mathur (16)

Documentation with Sphinx
Documentation with SphinxDocumentation with Sphinx
Documentation with Sphinx
Ā 
Kubernetes Journey of a Large FinTech
Kubernetes Journey of a Large FinTechKubernetes Journey of a Large FinTech
Kubernetes Journey of a Large FinTech
Ā 
Security and Observability of Application Traffic in Kubernetes
Security and Observability of Application Traffic in KubernetesSecurity and Observability of Application Traffic in Kubernetes
Security and Observability of Application Traffic in Kubernetes
Ā 
Enhanced Security and Visibility for Microservices Applications
Enhanced Security and Visibility for Microservices ApplicationsEnhanced Security and Visibility for Microservices Applications
Enhanced Security and Visibility for Microservices Applications
Ā 
Considerations for East-West Traffic Security and Analytics for Kubernetes En...
Considerations for East-West Traffic Security and Analytics for Kubernetes En...Considerations for East-West Traffic Security and Analytics for Kubernetes En...
Considerations for East-West Traffic Security and Analytics for Kubernetes En...
Ā 
Getting Started with Angular JS
Getting Started with Angular JSGetting Started with Angular JS
Getting Started with Angular JS
Ā 
Releasing Software Without Testing Team
Releasing Software Without Testing TeamReleasing Software Without Testing Team
Releasing Software Without Testing Team
Ā 
Getting Started with jQuery
Getting Started with jQueryGetting Started with jQuery
Getting Started with jQuery
Ā 
CoffeeScript
CoffeeScriptCoffeeScript
CoffeeScript
Ā 
Creating Single Page Web App using Backbone JS
Creating Single Page Web App using Backbone JSCreating Single Page Web App using Backbone JS
Creating Single Page Web App using Backbone JS
Ā 
Getting Started with Web
Getting Started with WebGetting Started with Web
Getting Started with Web
Ā 
Getting Started with Javascript
Getting Started with JavascriptGetting Started with Javascript
Getting Started with Javascript
Ā 
Using Google App Engine Python
Using Google App Engine PythonUsing Google App Engine Python
Using Google App Engine Python
Ā 
Working with GIT
Working with GITWorking with GIT
Working with GIT
Ā 
Testing Single Page Webapp
Testing Single Page WebappTesting Single Page Webapp
Testing Single Page Webapp
Ā 
Mongo db
Mongo dbMongo db
Mongo db
Ā 

Recently uploaded

CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
Ā 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
Ā 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
Ā 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
Ā 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
Ā 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
Ā 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
Ā 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
Ā 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
Ā 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
Ā 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
Ā 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
Ā 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
Ā 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
Ā 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
Ā 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
Ā 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
Ā 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
Ā 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
Ā 

Recently uploaded (20)

CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
Ā 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Ā 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
Ā 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Ā 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
Ā 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
Ā 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Ā 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
Ā 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Ā 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
Ā 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
Ā 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
Ā 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Ā 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Ā 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
Ā 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Ā 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Ā 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
Ā 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
Ā 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Ā 

Shared Security Responsibility Model of AWS

  • 1. AWS Shared Responsibility Model for Security Akshay Mathur @akshaymathu of @appcito
  • 2. Letā€™s Know Each Other ā€¢ Do you work with AWS? ā€¢ Do you manage applications? ā€¢ What are your goals while managing application? ā€¢ Happy Users, Happy You (DevOps), Happy Servers 2@akshaymathu
  • 3. Akshay Mathur ā€¢ 16+ years in IT industry ā€¢ Currently Product Manager at Appcito ā€¢ Mostly worked with Startups ā€¢ From Conceptualization to Stabilization ā€¢ At different functions i.e. development, testing, release, marketing, devops ā€¢ With multiple technologies ā€¢ Founding Team Member of ā€¢ ShopSocially (Enabling ā€œsocialā€ for retailers) ā€¢ AirTight Neworks (Global leader of WIPS) @akshaymathu 3
  • 4. Ground Rules ā€¢ Tweet now: #AWS @akshaymathu @appcito @AWSStartups ā€¢ Disturb Everyone later ā€¢ Not by phone rings ā€¢ Not by local talks ā€¢ By more information @akshaymathu 4
  • 5. When an Application is Secure ā€¢ Controlled Access to Application ā€¢ Legitimate users are able to use the application ā€¢ Illegitimate users are not able to use the application ā€¢ No disruption of the service ā€¢ Resilient infrastructure ā€¢ Prevention from attacks ā€¢ Secure Data ā€¢ Secure communication ā€¢ Secure storage @akshaymathu 5
  • 7. Shared Responsibility of Security in Cloud @akshaymathu 7 Donā€™t worry! AWS is there We need to take care of this Not to worry! AWS is providing tools
  • 8. Share Responsibility of Security in Cloud @akshaymathu 8 Donā€™t worry! AWS is there Understand the worries and manage with the help of partners Not to worry! AWS is providing tools
  • 10. Security ā€˜ofā€™ Cloud @akshaymathu 10 Donā€™t worry! AWS is there
  • 12. What AWS takes care ā€¢ AWS manages the security of the following assets: ā€¢ Global facilities (regions, availability zones, edge locations) ā€¢ Access to data centres ā€¢ Physical security of hardware (compute and storage) ā€¢ Network infrastructure ā€¢ Attacks at layer 2 ā€¢ Virtualization infrastructure @akshaymathu 12
  • 16. Not to Worry! AWS is Providing Tools ļŠ
  • 17. Security ā€˜inā€™ Cloud with AWS Help @akshaymathu 17 Use tools provided by AWS to takes care of this
  • 18. What AWS provides ā€¢ Tools ā€¢ IP firewall (Security groups) ā€¢ Subnet management (Virtual Private Cloud) ā€¢ Access to virtual resources (Identity and Access Management) ā€¢ Elastic infrastructure (Auto Scale Groups) ā€¢ Resources ā€¢ So many best practices ā€¢ AWS partner network @akshaymathu 18
  • 20. Security Groups ā€¢ Security groups are like IP firewall ā€¢ Configure and attach proper security group at every level (VPC, Subnet, Instance etc.) ā€¢ Create both inbound as outbound rules ā€¢ Close all not-in-use ports ā€¢ Use Bastion Host for managing infrastructure @akshaymathu 20
  • 22. Top 10 AWS Security Best Practices ā€¢ Disable root API access key and secret key ā€¢ Enable MFA tokens everywhere ā€¢ Reduce number of IAM users with Admin rights ā€¢ Use Roles for EC2 ā€¢ Least privilege: limit what IAM entities can do with strong/explicit policies ā€¢ Rotate all the keys regularly ā€¢ Use AWS Key Management System and store keys in CloudHSM ā€¢ Use IAM roles with STS Assume Role where possible ā€¢ Use Auto Scaling to dampen DDoS effects ā€¢ Do not allow 0.0.0.0/0 in any EC2/ELB security group unless you mean it ā€¢ Watch world-readable/listable S3 bucket policies @akshaymathu 22
  • 23. Think before you Do ā€¢ Do not share access and secret keys with anyone ā€¢ Watch if the access credentials are part of the code you are sharing @akshaymathu 23
  • 24. AWS Shared Responsibility Model @akshaymathu 24
  • 25. Understand & Offload the Worries! AWS has Great Partners ļŠ
  • 26. Share Responsibility of Security in Cloud @akshaymathu 26 Understand the worries and manage with the help of partners
  • 27. Our Responsibility in AWS ā€¢ Customer are responsible for the security of the following assets: ā€¢ Software ā€¢ Operating systems ā€¢ Applications (servers, frameworks, tools) ā€¢ Data and Access ā€¢ Data (in transit as well as at rest) ā€¢ Credentials ā€¢ Policies and configuration ā€¢ Application layer attacks ā€¢ OWASP top 10 (XSS, SQL injection etc.) ā€¢ DoS and DDoS ā€¢ Malware ā€¢ BOTs and BOTNets @akshaymathu 27
  • 28. Securing Software ā€¢ Start with known good base AMI ā€¢ Pick LTS OS versions ā€¢ Select a reliable provider ā€¢ Pay attention to the software you install ā€¢ Web/App Servers ā€¢ Runtime environments ā€¢ Libraries ā€¢ Avoid installing development environment ā€¢ Apply patches regularly ā€¢ Write good code ā€¢ Do not introduce vulnerability ā€¢ Scan and Fix regularly @akshaymathu 28
  • 29. Securing Data and Policies ā€¢ Data in transit ā€¢ Implement SSL for all communication ā€¢ Over the internet ā€¢ Within AWS network ā€¢ Implement access policies ā€¢ For users ā€¢ For applications ā€¢ For resources ā€¢ Data at rest ā€¢ Store encrypted data everywhere ā€¢ S3 ā€¢ EBS @akshaymathu 29
  • 30. Avoiding BOT Traffic ā€¢ Traffic from bad BOTs is about 30% ā€¢ Amounts to 30% wastage of server resources ā€¢ Various fingerprinting techniques are there for identifying the BOTs ā€¢ IP reputation ā€¢ UA analysis ā€¢ Pattern analysis ā€¢ JS insertion ā€¢ Advance algorithms @akshaymathu 30
  • 31. Preventing Data Theft ā€¢ Typical ways are: ā€¢ SQL/object injection ā€¢ Cross Site Scripting (XSS) ā€¢ File include ā€¢ Malware inclusion ā€¢ Exploiting vulnerabilities of coding, framework, language, platform ā€¢ Scan the deployment regularly ā€¢ Fix any vulnerability by applying patches ā€¢ Use elastic Web Application Firewall (WAF) @akshaymathu 31
  • 32. Preventing DDoS Attack ā€¢ Volumetric attack ā€¢ Many clients make connections with server ā€¢ Clients send huge traffic to the server ā€¢ Traffic is typically bogus ā€¢ Prevention ā€¢ Rapidly increase scale to consume connections/traffic ā€¢ Rate limit connections/requests ā€¢ Delay/Deny bogus traffic ā€¢ Blacklist BAD clients ā€¢ Protocol exploits ā€¢ Attacker crafts traffic knowing the timeouts and limits of protocol ā€¢ Slow moving bogus traffic hogs resources of server ā€¢ Prevention ā€¢ Setup policy to apply aggressive limits and timeouts in case of heavy load ā€¢ Terminate connection when unusual behavior is observed ā€¢ Blacklist BAD client @akshaymathu 32
  • 36. Application Compliance in AWS @akshaymathu 36
  • 37. Application Front-End Architecture CDN Custom Scripts, Rules, Alert Management Aggregation across instances ā€¢ Spaghetti of point solutions ā€¢ Multiple points of failure, redundancy difficult to setup ā€¢ Not elastic and cloud native @akshaymathu 37
  • 38. Application Front-End Architecture with CAFE CDN ā€¢ All services for application under one consolidated product ā€¢ Easy Activation of capabilities closer to application ā€¢ Application policy is coordinated across services and policy enforced @akshaymathu 38 Availability Security Performance Continuous Deployment Appcito Cloud Application Front-End (CAFE)
  • 39. Cloud Application Front End (CAFE) Taking Cloud Applications from Good to Great
  • 40. Appcito CAFE Service Insights & Analytics Content Optimization Application Security & DDoS Prevention Unified Functionality Available As SaaS Delivery Simple Activation No Code Change For Dev /Ops Cloud-agnostic App Owner Elastic Continuous Delivery Availability & Elasticity
  • 41. Typical Deployment Customerā€™s Cloud Customerā€™s End Users app server app server Load Balancer app server DNS Network Subnet Availability Zone
  • 42. Deployment with CAFE Customerā€™s Cloud Customerā€™s End Users app server app server Load Balancer app server Appcito Cloud CAFE Barista Management, Control, Analytics DNS CAFE PEP Network Subnet Availability Zone
  • 43. Purpose-Built Cloud Native Architecture ā€¢ Scalable architecture decouples control plane (BARISTA) and data plane (PEP) ā€¢ BARISTA provides centralized policy control, visibility and analytics. ā€¢ PEP (Policy Execution Proxy) provides full proxy services for applications ā€¢ Traffic Management / Load balancing ā€¢ Application Visibility & Analytics ā€¢ Application Security ā€¢ System is DevOps Friendly ā€¢ API Driven & Programmable ā€¢ Integrates with DevOps tools & Processes @akshaymathu 43
  • 44. CAFE Configuration Model ā€¢ Think Out of the box (literally) ā€¢ Think in terms of ā€¢ Applications ā€¢ Traffic flow ā€¢ Request patterns ā€¢ Forget about ā€¢ Box provisioning ā€¢ Box configuration ā€¢ Networking flow ā€¢ L2/L3 access control @akshaymathu 44
  • 45. Application-Level Security Web Application Firewall (WAF) ā€¢ Protects against common attack vectors ā€¢ SQL Injection ā€¢ Cross-Site Scripting (XSS) ā€¢ Local and Remote File Includes ā€¢ One-click protection for popular web applications ā€¢ WordPress ā€¢ Joomla ā€¢ Drupal DDoS & BOT Mitigation ā€¢ Maximize availability, even during attacks ā€¢ Minimize impact on cloud computing resources ā€¢ Analyze attack events with comprehensive metrics ā€¢ osCommerce ā€¢ vBulletin ā€¢ Microsoft SharePoint
  • 46. App & Traffic Metrics Appcito CAFE Service Capabilities 46 Availability Performance Security DevOps Advanced Load Balancing Content Switching Application Fluency Elastic & Self- Scaling Continuous Deployment Request Mirroring Request Replay Programmable Policies Per Application Control Front-End Optimization Optimization for client Caching & compression Predictive caching Application & Server offloading Application Firewall Elastic SSL Anomaly Detection DDoS BOT Protection Trends & Correlations Anomalies Detection Policy Recommendation Analytics & Insights

Editor's Notes

  1. (RGB)ā€ØR=1 G=66 B=135 (RGB)ā€ØR=132 G=194 B=37