SlideShare a Scribd company logo
1 of 37
Download to read offline
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
T A I P E I
Elevate your security with the cloud
利用雲端提升您的資訊安全
Jayson Hsieh, Solutions Architect
Retro Kuo, Senior Support Engineer
2019.10.15
為什麼保障資訊安全在過去是如此困難?
較低的 IT 自動化能力缺乏 IT 環境能見度
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
ORMove fast Stay secure
Before…
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
ORAND
Now…
Move fast Stay secure
Before…
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Shared responsibility model 共享責任模型
Customer
Security OF
the Cloud
AWS is responsible for protecting the
infrastructure that runs all of the
services offered in the AWS Cloud
Security IN
the Cloud
Customer responsibility will be
determined by the AWS Cloud
services that a customer selects
AWS
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Customers
Responsibility for end-to-end
security in their on-premises
data centers
Software
Platform, applications, identity, and access management
Operating system, network, and firewall configuration
Customer data
過往在地端的資安模型
Client-side data
Encryption & data integrity
authentication
Server-side data
File system and/or data
Network traffic
Protection (encryption,
integrity, identity)
Hardware/AWS global infrastructure
Compute Storage Database Networking
Regions Availability Zones Edge locations
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
了解 AWS 的共享責任模型 Shared Responsibility
Customers
Responsibility for security
“in” the cloud
Platform, applications, identity, and access management
Operating system, network, and firewall configuration
Customer data
Client-side data
Encryption & data integrity
authentication
Server-side data
File system and/or data
Network traffic
Protection (encryption,
integrity, identity)
Software
Hardware/AWS global infrastructure
Compute Storage Database Networking
Regions Availability Zones Edge locations
AWS
Responsibility for security
“of” the cloud
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Automate with
comprehensive,
integrated
security services
整合多樣的資安服
務並且自動化
Inherit global
security and
compliance
controls
承襲全球資安與合
規的能力
Highest standards
for privacy and
data security
最高規格的檔案隱
私與安全設定
Largest network of
security partners
and solutions
龐大的資安服務與
解決方案夥伴網路
Scale with
superior visibility
and control
利用傑出的可視
與控制力來擴張
利用雲端提升您的資安層級
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
承襲 AWS 全球資安與合規的能力
Inherit global security and compliance controls
AWS Artifact
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Control where your data is stored and who
can access it
Fine-grain identity & access control so
resources have the right access
Reduce risk via security automation and
continuous monitoring
Integrate AWS services with your solutions
to support existing workflows, streamline
ops, and simplify compliance reporting
利用傑出的可視與控制力來擴張
Scale with visibility and control
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Encryption at scale
with keys managed by
our AWS Key
Management Service
(AWS KMS) or managing
your own encryption keys
with AWS CloudHSM
using FIPS 140-2 Level 3
validated HSMs
Meet data
residency
requirements
Choose an AWS Region
and AWS will not replicate
it elsewhere unless you
choose
to have it replicated
Access services and tools
that enable you to
build compliant
infrastructure
on top of AWS
Comply with local
data privacy laws
by controlling who
can access content and its
lifecycle and disposal
最高規格的檔案隱私與安全設定
Highest standards for privacy
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Threat remediation
and response
Secure deployment of business
critical applications
Operational efficiencies to focus
on critical issues
Continuous monitoring
and protection
整合多樣的資安服務並且自動化
Automate with integrated services
Comprehensive set of APIs
and security tools
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
美國國家標準技術研究所 NIST - 網路安全框架
NIST Cybersecurity Framework (CSF)
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Identity & Access
Management (IAM)
AWS Single Sign-On
AWS Directory Service
Amazon Cognito
AWS Organizations
AWS Secrets Manager
AWS Resource
Access Manager
AWS Security Hub
Amazon GuardDuty
AWS Config
AWS CloudTrail
Amazon
CloudWatch
VPC Flow Logs
AWS Systems Manager
AWS Shield
AWS WAF—Web
application firewall
AWS Firewall Manager
Amazon Inspector
Amazon Virtual Private
Cloud (Amazon VPC)
AWS Key Management
Service (AWS KMS)
AWS CloudHSM
AWS Certificate
Manager
Amazon Macie
Server-side encryption
AWS Config Rules
AWS Lambda
識別與存取管理 偵測控制 基礎建設保護 事件回應與回復檔案資料保護
AWS 資安相關服務 security solutions
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
合作夥伴資安解決方案 – Trend Micro Deep
Security
Deep Security
ContainersData Center Public Cloud
Protect against vulnerabilities, malware
& unauthorized changes
Consistent protection and visibility,
optimized for every part of your hybrid
cloud
Connected security that fits
seamlessly into Dev and Ops
processes to minimize friction &
ensure adoption
AWS Marketplace & Quick Start Available
Deep Security
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Trend Micro Deep Security 與 AWS 深度整合
• AWS Security Hub
• Amazon SNS
• AWS WAF rules
• Amazon Macie
• Amazon GuardDuty
• AWS Config Rules
• AWS CloudTrail
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
• Looks for fraud, abuse, and insider trading over nearly
6 billion shares traded in U.S. equities markets every
day
• Processes approximately 6 terabytes of data and
37 billion records on an average day
• Went from 3 to 4 weeks for server hardening to
3–4 minutes
• DevOps teams focus on automation and tools to raise
the compliance bar and simplify controls
• Achieved incredible levels of assurance for
consistencies of builds and patching via rebooting with
automated deployment scripts
John Brady, CISO
FINRA
Financial industry regulatory authority
“I have come to realize that as a relatively
small organization, we can
be far more secure in the cloud and
achieve a higher level of assurance at a
much lower cost, in terms of effort and
dollars invested. We determined that
security in AWS is superior to our
on-premises data center across several
dimensions, including patching, encryption,
auditing and logging, entitlements, and
compliance.”
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
• Vodafone Italy is a prominent player in the Italian
mobile phone market with more than 30 million users
• With a rise in SIM transactions, the company wanted to
find a way to make it easier for customers to top up
using a credit or debit card—and since each SIM card
contains valuable personal information, that solution
needed to be not only flexible but also secure
• With the AWS Cloud, Vodafone Italy was able to invite
users to purchase credits online with strong security
and be compliant with the Payment Card Industry Data
Security Standard (PCI DSS)
• With the muscle of the AWS Cloud behind it, Vodafone
easily managed top-up requests through the new
service as their number grew to several thousand daily
and spread to multiple online channels, including social
media platforms
Mobile top-up service
Stefano Harak, Online Senior Product Manager
Vodafone Italy
“Amazon Web Services was the clear
choice in terms of security and PCI DSS
Level 1 compliance compared to an
on-premises or colocation data
center solution.”
“Using AWS, we were able to design and
launch a security-compliant solution in
three months while reducing our capital
expenses by 30 percent.”
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
True story – IAM secret access key exposed (1/2)
Situation
• An Enterprise Support customer received a notification
from AWS about their account being compromised
• Thousands of unauthorized instances were created for
Bitcoin mining
Action
• The customer performed remediations per instructions
• Cloud Support Engineer investigated and discovered the
unauthorized access that created the instances
Result
• The security incident was resolved within a day
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Lesson learned
• As AWS CloudTrail logs every change (= API call) to
your account, you have visibility into changes during an
incident
True story – IAM secret access key exposed (2/2)
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Lesson learned
• With assistance from AWS Support including Technical
Account Managers (TAM) and Cloud Support Engineers
(CSE), you're not dealing with security incidents alone
True story – IAM secret access key exposed (2/2)
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Lesson learned
• Leveraging AWS services such as AWS Trusted Advisor
and Amazon GuardDuty to automate security checks
True story – IAM secret access key exposed (2/2)
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
True story – Data tampering (1/2)
Situation
• A Business Support customer discovered data stored in
Amazon DynamoDB were modified through unauthorized
channels
Action
• Cloud Support Engineer investigated and identified the
source IP address of the attacker and how the data
tampering was performed
Result
• The customer made several architecture changes with
AWS services to secure the application
• The attacker was identified
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
True story – Data tampering (2/2)
Lesson learned
Secure your application with comprehensive and
integrated AWS services:
1. Using a VPC endpoint to control access (IAM role and
IP address) to your Amazon DynamoDB
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
True story – Data tampering (2/2)
Lesson learned
Secure your application with comprehensive and
integrated AWS services:
1. Using a VPC endpoint to control access (IAM role and
IP address) to your Amazon DynamoDB
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
True story – Data tampering (2/2)
Lesson learned
Secure your application with comprehensive and
integrated AWS services:
2. Using Amazon EC2 Instance Connect or AWS Systems
Manager (SSM) Session Manager to gain visibility into
access to your servers on AWS CloudTrail
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
True story – Data tampering (2/2)
Lesson learned
Secure your application with comprehensive and
integrated AWS services:
3. Using AWS WAF to block malicious HTTP requests
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security by Design
了解資安需求 建置安全環境 使用標準模版 經常驗證環境
http://bit.ly/2OJxW57
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
取得 AWS 資訊安全相關資源
Security Related Resources
Online Resources
Real-time insight through AWS Trusted Advisor
Proactive support and advocacy with a TAM, SA
Contact AWS Premium Support team for help
Security Support
Stay connected with our Security Bulletins
Check our Whitepapers & Checklists
Thank you!
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
https://aws.amazon.com/security/
https://aws.amazon.com/compliance/
https://aws.amazon.com/products/security
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Define, enforce, and audit
user permissions across
AWS services, actions,
and resources
Identity & access
management
AWS Identity and Access Management (IAM)
Securely control access to AWS services and resources
AWS Single Sign-On (SSO)
Centrally manage SSO access to multiple AWS accounts
& business apps
AWS Directory Service
Managed Microsoft Active Directory in the AWS Cloud
Amazon Cognito
Add user sign-up, sign-in, and access control to your web/
mobile apps
AWS Organizations
Policy-based management for multiple AWS accounts
AWS Secrets Manager
Easily rotate, manage, and retrieve database credentials,
API keys, and other secrets through their lifecycle
AWS Resource Access Manager
Simple, secure service to share AWS resources
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Gain the visibility you need to
improve your security posture,
reduce the risk profile of
your environment, and spot
issues before they impact the
business
Detective controls
AWS Security Hub
Centrally view & manage security alerts and automate compliance checks
Amazon GuardDuty
Intelligent threat detection and continuous monitoring to protect your AWS
accounts and workloads
AWS Config
Record and evaluate configurations of your AWS resources to enable
compliance auditing, resource change tracking, and security analysis
AWS CloudTrail
Track user activity and API usage to enable governance, compliance,
and operational/risk auditing of your AWS account
Amazon CloudWatch
Complete visibility of your cloud resources and applications to collect
metrics, monitor log files, set alarms, and automatically react to changes
VPC Flow Logs
Capture info about the IP traffic going to and from network interfaces in
your VPC; flow log data is stored using Amazon CloudWatch Logs
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Reduce surface area to
manage and increase privacy
for and control of your overall
infrastructure on AWS
Infrastructure
protection
AWS Systems Manager
Easily configure and manage Amazon EC2 and on-premises systems
to apply OS patches, create secure system images, and configure
secure operating systems
AWS Shield
Managed DDoS protection service that safeguards web applications
running on AWS
AWS WAF—Web application firewall
Protects your web applications from common web exploits ensuring
availability and security
AWS Firewall Manager
Centrally configure and manage AWS WAF rules across accounts
and applications
Amazon Inspector
Automates security assessments to help improve the security and
compliance of applications deployed on AWS
Amazon Virtual Private Cloud (Amazon VPC)
Provision a logically isolated section of AWS where you can launch
AWS resources in a virtual network that you define
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
In addition to our automatic
data encryption and
management services,
employ more features
for data protection
(including data management,
data security, and encryption
key storage)
Data protection
AWS Key Management Service (AWS KMS)
Easily create and control the keys used to encrypt your data
AWS CloudHSM
Managed hardware security module (HSM) on the AWS Cloud
AWS Certificate Manager
Easily provision, manage, and deploy SSL/TLS certificates for
use with AWS services
Amazon Macie
Machine learning-powered security service to discover,
classify, and protect sensitive data
Server-side encryption
Flexible data encryption options using AWS service-managed keys,
AWS-managed keys via AWS KMS, or customer-managed keys
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
During an incident,
containing the event and
returning to a known
good state are important
elements of a response plan;
AWS provides these tools to
automate aspects of this best
practice
Incident response
AWS Config Rules
Create rules that automatically take action in response to
changes in your environment, such as isolating resources,
enriching events with additional data, or restoring configuration
to a known good state
AWS Lambda
Use our serverless compute service to run code without
provisioning or managing servers so you can scale your
programmed, automated response to incidents

More Related Content

What's hot

AWS Initiate Day Dublin 2019 – Top Cloud Security Myths
AWS Initiate Day Dublin 2019 – Top Cloud Security MythsAWS Initiate Day Dublin 2019 – Top Cloud Security Myths
AWS Initiate Day Dublin 2019 – Top Cloud Security MythsAmazon Web Services
 
人工智慧雲服務與金融服務應用
人工智慧雲服務與金融服務應用人工智慧雲服務與金融服務應用
人工智慧雲服務與金融服務應用Amazon Web Services
 
Initiate Edinburgh 2019 - Moving to DevOps the Amazon Way
Initiate Edinburgh 2019 - Moving to DevOps the Amazon WayInitiate Edinburgh 2019 - Moving to DevOps the Amazon Way
Initiate Edinburgh 2019 - Moving to DevOps the Amazon WayAmazon Web Services
 
How_to_build_your_cloud_enablement_engine_with_the_people_you_already_have
How_to_build_your_cloud_enablement_engine_with_the_people_you_already_haveHow_to_build_your_cloud_enablement_engine_with_the_people_you_already_have
How_to_build_your_cloud_enablement_engine_with_the_people_you_already_haveAmazon Web Services
 
Initiate Edinburgh 2019 - Governance & Compliance in your VPC
Initiate Edinburgh 2019 - Governance & Compliance in your VPCInitiate Edinburgh 2019 - Governance & Compliance in your VPC
Initiate Edinburgh 2019 - Governance & Compliance in your VPCAmazon Web Services
 
Preparing Your Data for Cloud Analytics & AI/ML
Preparing Your Data for Cloud Analytics & AI/MLPreparing Your Data for Cloud Analytics & AI/ML
Preparing Your Data for Cloud Analytics & AI/MLAmazon Web Services
 
Education : Digital transformation & AWS Foundations
Education : Digital transformation & AWS FoundationsEducation : Digital transformation & AWS Foundations
Education : Digital transformation & AWS FoundationsAmazon Web Services
 
The Secret Treasures of Cloud Migration Journey
The Secret Treasures of Cloud Migration JourneyThe Secret Treasures of Cloud Migration Journey
The Secret Treasures of Cloud Migration JourneyAmazon Web Services
 
AWS Initiate Day Dublin 2019 – Migrating Data to the Cloud
AWS Initiate Day Dublin 2019 – Migrating Data to the CloudAWS Initiate Day Dublin 2019 – Migrating Data to the Cloud
AWS Initiate Day Dublin 2019 – Migrating Data to the CloudAmazon Web Services
 
Keynote_AWS_BecomingAHighFrequencyEnterprise
Keynote_AWS_BecomingAHighFrequencyEnterpriseKeynote_AWS_BecomingAHighFrequencyEnterprise
Keynote_AWS_BecomingAHighFrequencyEnterpriseAmazon Web Services
 
Leadership session: Foundational security - FND313-L - AWS re:Inforce 2019
Leadership session: Foundational security - FND313-L - AWS re:Inforce 2019 Leadership session: Foundational security - FND313-L - AWS re:Inforce 2019
Leadership session: Foundational security - FND313-L - AWS re:Inforce 2019 Amazon Web Services
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices
Security Framework Shakedown: Chart Your Journey with AWS Best PracticesSecurity Framework Shakedown: Chart Your Journey with AWS Best Practices
Security Framework Shakedown: Chart Your Journey with AWS Best PracticesAmazon Web Services
 
Strengthen Your Organizations Security and Privacy.pdf
Strengthen Your Organizations Security and Privacy.pdfStrengthen Your Organizations Security and Privacy.pdf
Strengthen Your Organizations Security and Privacy.pdfAmazon Web Services
 
AWS 預測性維護與智慧物聯應用
AWS 預測性維護與智慧物聯應用AWS 預測性維護與智慧物聯應用
AWS 預測性維護與智慧物聯應用Amazon Web Services
 
‘Smart Place’ Essentials: IoT Networks and Platforms
‘Smart Place’ Essentials: IoT Networks and Platforms‘Smart Place’ Essentials: IoT Networks and Platforms
‘Smart Place’ Essentials: IoT Networks and PlatformsAmazon Web Services
 
AWS re:Invent Comes to London 2019 - Database, Analytics, AI &ML
AWS re:Invent Comes to London 2019 - Database, Analytics, AI &MLAWS re:Invent Comes to London 2019 - Database, Analytics, AI &ML
AWS re:Invent Comes to London 2019 - Database, Analytics, AI &MLAmazon Web Services
 

What's hot (20)

AWS Initiate Day Dublin 2019 – Top Cloud Security Myths
AWS Initiate Day Dublin 2019 – Top Cloud Security MythsAWS Initiate Day Dublin 2019 – Top Cloud Security Myths
AWS Initiate Day Dublin 2019 – Top Cloud Security Myths
 
人工智慧雲服務與金融服務應用
人工智慧雲服務與金融服務應用人工智慧雲服務與金融服務應用
人工智慧雲服務與金融服務應用
 
Initiate Edinburgh 2019 - Moving to DevOps the Amazon Way
Initiate Edinburgh 2019 - Moving to DevOps the Amazon WayInitiate Edinburgh 2019 - Moving to DevOps the Amazon Way
Initiate Edinburgh 2019 - Moving to DevOps the Amazon Way
 
How_to_build_your_cloud_enablement_engine_with_the_people_you_already_have
How_to_build_your_cloud_enablement_engine_with_the_people_you_already_haveHow_to_build_your_cloud_enablement_engine_with_the_people_you_already_have
How_to_build_your_cloud_enablement_engine_with_the_people_you_already_have
 
Initiate Edinburgh 2019 - Governance & Compliance in your VPC
Initiate Edinburgh 2019 - Governance & Compliance in your VPCInitiate Edinburgh 2019 - Governance & Compliance in your VPC
Initiate Edinburgh 2019 - Governance & Compliance in your VPC
 
Preparing Your Data for Cloud Analytics & AI/ML
Preparing Your Data for Cloud Analytics & AI/MLPreparing Your Data for Cloud Analytics & AI/ML
Preparing Your Data for Cloud Analytics & AI/ML
 
AWS Security Deep Dive
AWS Security Deep DiveAWS Security Deep Dive
AWS Security Deep Dive
 
Education : Digital transformation & AWS Foundations
Education : Digital transformation & AWS FoundationsEducation : Digital transformation & AWS Foundations
Education : Digital transformation & AWS Foundations
 
The Secret Treasures of Cloud Migration Journey
The Secret Treasures of Cloud Migration JourneyThe Secret Treasures of Cloud Migration Journey
The Secret Treasures of Cloud Migration Journey
 
Open Data on AWS
Open Data on AWSOpen Data on AWS
Open Data on AWS
 
AWS Initiate Day Dublin 2019 – Migrating Data to the Cloud
AWS Initiate Day Dublin 2019 – Migrating Data to the CloudAWS Initiate Day Dublin 2019 – Migrating Data to the Cloud
AWS Initiate Day Dublin 2019 – Migrating Data to the Cloud
 
Keynote_AWS_BecomingAHighFrequencyEnterprise
Keynote_AWS_BecomingAHighFrequencyEnterpriseKeynote_AWS_BecomingAHighFrequencyEnterprise
Keynote_AWS_BecomingAHighFrequencyEnterprise
 
Leadership session: Foundational security - FND313-L - AWS re:Inforce 2019
Leadership session: Foundational security - FND313-L - AWS re:Inforce 2019 Leadership session: Foundational security - FND313-L - AWS re:Inforce 2019
Leadership session: Foundational security - FND313-L - AWS re:Inforce 2019
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices
Security Framework Shakedown: Chart Your Journey with AWS Best PracticesSecurity Framework Shakedown: Chart Your Journey with AWS Best Practices
Security Framework Shakedown: Chart Your Journey with AWS Best Practices
 
Strengthen Your Organizations Security and Privacy.pdf
Strengthen Your Organizations Security and Privacy.pdfStrengthen Your Organizations Security and Privacy.pdf
Strengthen Your Organizations Security and Privacy.pdf
 
Cloud ibrido nella PA
Cloud ibrido nella PACloud ibrido nella PA
Cloud ibrido nella PA
 
AWS 預測性維護與智慧物聯應用
AWS 預測性維護與智慧物聯應用AWS 預測性維護與智慧物聯應用
AWS 預測性維護與智慧物聯應用
 
‘Smart Place’ Essentials: IoT Networks and Platforms
‘Smart Place’ Essentials: IoT Networks and Platforms‘Smart Place’ Essentials: IoT Networks and Platforms
‘Smart Place’ Essentials: IoT Networks and Platforms
 
AWS re:Invent Comes to London 2019 - Database, Analytics, AI &ML
AWS re:Invent Comes to London 2019 - Database, Analytics, AI &MLAWS re:Invent Comes to London 2019 - Database, Analytics, AI &ML
AWS re:Invent Comes to London 2019 - Database, Analytics, AI &ML
 
Analysing Data in Real-time
Analysing Data in Real-timeAnalysing Data in Real-time
Analysing Data in Real-time
 

Similar to Elevate your security with the cloud

Sicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceSicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceAmazon Web Services
 
Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020Cynthia Hsieh
 
Learn how AWS customers are implementing robust security posture for their A...
 Learn how AWS customers are implementing robust security posture for their A... Learn how AWS customers are implementing robust security posture for their A...
Learn how AWS customers are implementing robust security posture for their A...Amazon Web Services
 
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS SummitCarry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS SummitAmazon Web Services
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Amazon Web Services
 
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019 AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019 Amazon Web Services
 
AWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPC
AWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPCAWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPC
AWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPCAmazon Web Services
 
Virtual_Insurers_New_Tools_For_A_New_World
Virtual_Insurers_New_Tools_For_A_New_WorldVirtual_Insurers_New_Tools_For_A_New_World
Virtual_Insurers_New_Tools_For_A_New_WorldAmazon Web Services
 
How to Leverage Traffic Analysis to Navigate through Cloudy Skies - DEM03-R ...
 How to Leverage Traffic Analysis to Navigate through Cloudy Skies - DEM03-R ... How to Leverage Traffic Analysis to Navigate through Cloudy Skies - DEM03-R ...
How to Leverage Traffic Analysis to Navigate through Cloudy Skies - DEM03-R ...Amazon Web Services
 
AWS PROTECTED Certification - Lunch & Learn
  AWS PROTECTED Certification - Lunch & Learn  AWS PROTECTED Certification - Lunch & Learn
AWS PROTECTED Certification - Lunch & LearnAmazon Web Services
 
APN_Live_20190722_Introduction_to_SA
APN_Live_20190722_Introduction_to_SAAPN_Live_20190722_Introduction_to_SA
APN_Live_20190722_Introduction_to_SAAmazon Web Services
 
How Millennium Management achieves provable security with AWS Zelkova - FSV30...
How Millennium Management achieves provable security with AWS Zelkova - FSV30...How Millennium Management achieves provable security with AWS Zelkova - FSV30...
How Millennium Management achieves provable security with AWS Zelkova - FSV30...Amazon Web Services
 
Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSAmazon Web Services
 
AWS PROTECTED - Why This Matters to Australia.
AWS PROTECTED - Why This Matters to Australia.AWS PROTECTED - Why This Matters to Australia.
AWS PROTECTED - Why This Matters to Australia.Amazon Web Services
 
Introduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF LoftIntroduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF LoftAmazon Web Services
 

Similar to Elevate your security with the cloud (20)

Sicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practiceSicurezza in AWS automazione e best practice
Sicurezza in AWS automazione e best practice
 
Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020
 
Learn how AWS customers are implementing robust security posture for their A...
 Learn how AWS customers are implementing robust security posture for their A... Learn how AWS customers are implementing robust security posture for their A...
Learn how AWS customers are implementing robust security posture for their A...
 
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS SummitCarry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
 
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019 AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
 
AWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPC
AWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPCAWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPC
AWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPC
 
Virtual_Insurers_New_Tools_For_A_New_World
Virtual_Insurers_New_Tools_For_A_New_WorldVirtual_Insurers_New_Tools_For_A_New_World
Virtual_Insurers_New_Tools_For_A_New_World
 
How to Leverage Traffic Analysis to Navigate through Cloudy Skies - DEM03-R ...
 How to Leverage Traffic Analysis to Navigate through Cloudy Skies - DEM03-R ... How to Leverage Traffic Analysis to Navigate through Cloudy Skies - DEM03-R ...
How to Leverage Traffic Analysis to Navigate through Cloudy Skies - DEM03-R ...
 
AWS PROTECTED Certification - Lunch & Learn
  AWS PROTECTED Certification - Lunch & Learn  AWS PROTECTED Certification - Lunch & Learn
AWS PROTECTED Certification - Lunch & Learn
 
APN_Live_20190722_Introduction_to_SA
APN_Live_20190722_Introduction_to_SAAPN_Live_20190722_Introduction_to_SA
APN_Live_20190722_Introduction_to_SA
 
How Millennium Management achieves provable security with AWS Zelkova - FSV30...
How Millennium Management achieves provable security with AWS Zelkova - FSV30...How Millennium Management achieves provable security with AWS Zelkova - FSV30...
How Millennium Management achieves provable security with AWS Zelkova - FSV30...
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWS
 
AWS PROTECTED - Why This Matters to Australia.
AWS PROTECTED - Why This Matters to Australia.AWS PROTECTED - Why This Matters to Australia.
AWS PROTECTED - Why This Matters to Australia.
 
Fundamentals of AWS Security
Fundamentals of AWS SecurityFundamentals of AWS Security
Fundamentals of AWS Security
 
Introduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF LoftIntroduction to AWS Security: Security Week at the SF Loft
Introduction to AWS Security: Security Week at the SF Loft
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Elevate your security with the cloud

  • 1. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. T A I P E I Elevate your security with the cloud 利用雲端提升您的資訊安全 Jayson Hsieh, Solutions Architect Retro Kuo, Senior Support Engineer 2019.10.15
  • 2. 為什麼保障資訊安全在過去是如此困難? 較低的 IT 自動化能力缺乏 IT 環境能見度 © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 3. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. ORMove fast Stay secure Before…
  • 4. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. ORAND Now… Move fast Stay secure Before…
  • 5. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Shared responsibility model 共享責任模型 Customer Security OF the Cloud AWS is responsible for protecting the infrastructure that runs all of the services offered in the AWS Cloud Security IN the Cloud Customer responsibility will be determined by the AWS Cloud services that a customer selects AWS
  • 6. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Customers Responsibility for end-to-end security in their on-premises data centers Software Platform, applications, identity, and access management Operating system, network, and firewall configuration Customer data 過往在地端的資安模型 Client-side data Encryption & data integrity authentication Server-side data File system and/or data Network traffic Protection (encryption, integrity, identity) Hardware/AWS global infrastructure Compute Storage Database Networking Regions Availability Zones Edge locations
  • 7. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. 了解 AWS 的共享責任模型 Shared Responsibility Customers Responsibility for security “in” the cloud Platform, applications, identity, and access management Operating system, network, and firewall configuration Customer data Client-side data Encryption & data integrity authentication Server-side data File system and/or data Network traffic Protection (encryption, integrity, identity) Software Hardware/AWS global infrastructure Compute Storage Database Networking Regions Availability Zones Edge locations AWS Responsibility for security “of” the cloud
  • 8. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Automate with comprehensive, integrated security services 整合多樣的資安服 務並且自動化 Inherit global security and compliance controls 承襲全球資安與合 規的能力 Highest standards for privacy and data security 最高規格的檔案隱 私與安全設定 Largest network of security partners and solutions 龐大的資安服務與 解決方案夥伴網路 Scale with superior visibility and control 利用傑出的可視 與控制力來擴張 利用雲端提升您的資安層級
  • 9. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. 承襲 AWS 全球資安與合規的能力 Inherit global security and compliance controls AWS Artifact
  • 10. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Control where your data is stored and who can access it Fine-grain identity & access control so resources have the right access Reduce risk via security automation and continuous monitoring Integrate AWS services with your solutions to support existing workflows, streamline ops, and simplify compliance reporting 利用傑出的可視與控制力來擴張 Scale with visibility and control
  • 11. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Encryption at scale with keys managed by our AWS Key Management Service (AWS KMS) or managing your own encryption keys with AWS CloudHSM using FIPS 140-2 Level 3 validated HSMs Meet data residency requirements Choose an AWS Region and AWS will not replicate it elsewhere unless you choose to have it replicated Access services and tools that enable you to build compliant infrastructure on top of AWS Comply with local data privacy laws by controlling who can access content and its lifecycle and disposal 最高規格的檔案隱私與安全設定 Highest standards for privacy
  • 12. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Threat remediation and response Secure deployment of business critical applications Operational efficiencies to focus on critical issues Continuous monitoring and protection 整合多樣的資安服務並且自動化 Automate with integrated services Comprehensive set of APIs and security tools
  • 13. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. 美國國家標準技術研究所 NIST - 網路安全框架 NIST Cybersecurity Framework (CSF)
  • 14. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Identity & Access Management (IAM) AWS Single Sign-On AWS Directory Service Amazon Cognito AWS Organizations AWS Secrets Manager AWS Resource Access Manager AWS Security Hub Amazon GuardDuty AWS Config AWS CloudTrail Amazon CloudWatch VPC Flow Logs AWS Systems Manager AWS Shield AWS WAF—Web application firewall AWS Firewall Manager Amazon Inspector Amazon Virtual Private Cloud (Amazon VPC) AWS Key Management Service (AWS KMS) AWS CloudHSM AWS Certificate Manager Amazon Macie Server-side encryption AWS Config Rules AWS Lambda 識別與存取管理 偵測控制 基礎建設保護 事件回應與回復檔案資料保護 AWS 資安相關服務 security solutions
  • 15. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. 合作夥伴資安解決方案 – Trend Micro Deep Security Deep Security ContainersData Center Public Cloud Protect against vulnerabilities, malware & unauthorized changes Consistent protection and visibility, optimized for every part of your hybrid cloud Connected security that fits seamlessly into Dev and Ops processes to minimize friction & ensure adoption AWS Marketplace & Quick Start Available Deep Security
  • 16. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Trend Micro Deep Security 與 AWS 深度整合 • AWS Security Hub • Amazon SNS • AWS WAF rules • Amazon Macie • Amazon GuardDuty • AWS Config Rules • AWS CloudTrail
  • 17. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. • Looks for fraud, abuse, and insider trading over nearly 6 billion shares traded in U.S. equities markets every day • Processes approximately 6 terabytes of data and 37 billion records on an average day • Went from 3 to 4 weeks for server hardening to 3–4 minutes • DevOps teams focus on automation and tools to raise the compliance bar and simplify controls • Achieved incredible levels of assurance for consistencies of builds and patching via rebooting with automated deployment scripts John Brady, CISO FINRA Financial industry regulatory authority “I have come to realize that as a relatively small organization, we can be far more secure in the cloud and achieve a higher level of assurance at a much lower cost, in terms of effort and dollars invested. We determined that security in AWS is superior to our on-premises data center across several dimensions, including patching, encryption, auditing and logging, entitlements, and compliance.”
  • 18. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. • Vodafone Italy is a prominent player in the Italian mobile phone market with more than 30 million users • With a rise in SIM transactions, the company wanted to find a way to make it easier for customers to top up using a credit or debit card—and since each SIM card contains valuable personal information, that solution needed to be not only flexible but also secure • With the AWS Cloud, Vodafone Italy was able to invite users to purchase credits online with strong security and be compliant with the Payment Card Industry Data Security Standard (PCI DSS) • With the muscle of the AWS Cloud behind it, Vodafone easily managed top-up requests through the new service as their number grew to several thousand daily and spread to multiple online channels, including social media platforms Mobile top-up service Stefano Harak, Online Senior Product Manager Vodafone Italy “Amazon Web Services was the clear choice in terms of security and PCI DSS Level 1 compliance compared to an on-premises or colocation data center solution.” “Using AWS, we were able to design and launch a security-compliant solution in three months while reducing our capital expenses by 30 percent.”
  • 19. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 20. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. True story – IAM secret access key exposed (1/2) Situation • An Enterprise Support customer received a notification from AWS about their account being compromised • Thousands of unauthorized instances were created for Bitcoin mining Action • The customer performed remediations per instructions • Cloud Support Engineer investigated and discovered the unauthorized access that created the instances Result • The security incident was resolved within a day
  • 21. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Lesson learned • As AWS CloudTrail logs every change (= API call) to your account, you have visibility into changes during an incident True story – IAM secret access key exposed (2/2)
  • 22. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Lesson learned • With assistance from AWS Support including Technical Account Managers (TAM) and Cloud Support Engineers (CSE), you're not dealing with security incidents alone True story – IAM secret access key exposed (2/2)
  • 23. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Lesson learned • Leveraging AWS services such as AWS Trusted Advisor and Amazon GuardDuty to automate security checks True story – IAM secret access key exposed (2/2)
  • 24. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. True story – Data tampering (1/2) Situation • A Business Support customer discovered data stored in Amazon DynamoDB were modified through unauthorized channels Action • Cloud Support Engineer investigated and identified the source IP address of the attacker and how the data tampering was performed Result • The customer made several architecture changes with AWS services to secure the application • The attacker was identified
  • 25. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. True story – Data tampering (2/2) Lesson learned Secure your application with comprehensive and integrated AWS services: 1. Using a VPC endpoint to control access (IAM role and IP address) to your Amazon DynamoDB
  • 26. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. True story – Data tampering (2/2) Lesson learned Secure your application with comprehensive and integrated AWS services: 1. Using a VPC endpoint to control access (IAM role and IP address) to your Amazon DynamoDB
  • 27. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. True story – Data tampering (2/2) Lesson learned Secure your application with comprehensive and integrated AWS services: 2. Using Amazon EC2 Instance Connect or AWS Systems Manager (SSM) Session Manager to gain visibility into access to your servers on AWS CloudTrail
  • 28. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. True story – Data tampering (2/2) Lesson learned Secure your application with comprehensive and integrated AWS services: 3. Using AWS WAF to block malicious HTTP requests
  • 29. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 30. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Security by Design 了解資安需求 建置安全環境 使用標準模版 經常驗證環境 http://bit.ly/2OJxW57
  • 31. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. 取得 AWS 資訊安全相關資源 Security Related Resources Online Resources Real-time insight through AWS Trusted Advisor Proactive support and advocacy with a TAM, SA Contact AWS Premium Support team for help Security Support Stay connected with our Security Bulletins Check our Whitepapers & Checklists
  • 32. Thank you! © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. https://aws.amazon.com/security/ https://aws.amazon.com/compliance/ https://aws.amazon.com/products/security
  • 33. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Define, enforce, and audit user permissions across AWS services, actions, and resources Identity & access management AWS Identity and Access Management (IAM) Securely control access to AWS services and resources AWS Single Sign-On (SSO) Centrally manage SSO access to multiple AWS accounts & business apps AWS Directory Service Managed Microsoft Active Directory in the AWS Cloud Amazon Cognito Add user sign-up, sign-in, and access control to your web/ mobile apps AWS Organizations Policy-based management for multiple AWS accounts AWS Secrets Manager Easily rotate, manage, and retrieve database credentials, API keys, and other secrets through their lifecycle AWS Resource Access Manager Simple, secure service to share AWS resources
  • 34. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Gain the visibility you need to improve your security posture, reduce the risk profile of your environment, and spot issues before they impact the business Detective controls AWS Security Hub Centrally view & manage security alerts and automate compliance checks Amazon GuardDuty Intelligent threat detection and continuous monitoring to protect your AWS accounts and workloads AWS Config Record and evaluate configurations of your AWS resources to enable compliance auditing, resource change tracking, and security analysis AWS CloudTrail Track user activity and API usage to enable governance, compliance, and operational/risk auditing of your AWS account Amazon CloudWatch Complete visibility of your cloud resources and applications to collect metrics, monitor log files, set alarms, and automatically react to changes VPC Flow Logs Capture info about the IP traffic going to and from network interfaces in your VPC; flow log data is stored using Amazon CloudWatch Logs
  • 35. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. Reduce surface area to manage and increase privacy for and control of your overall infrastructure on AWS Infrastructure protection AWS Systems Manager Easily configure and manage Amazon EC2 and on-premises systems to apply OS patches, create secure system images, and configure secure operating systems AWS Shield Managed DDoS protection service that safeguards web applications running on AWS AWS WAF—Web application firewall Protects your web applications from common web exploits ensuring availability and security AWS Firewall Manager Centrally configure and manage AWS WAF rules across accounts and applications Amazon Inspector Automates security assessments to help improve the security and compliance of applications deployed on AWS Amazon Virtual Private Cloud (Amazon VPC) Provision a logically isolated section of AWS where you can launch AWS resources in a virtual network that you define
  • 36. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. In addition to our automatic data encryption and management services, employ more features for data protection (including data management, data security, and encryption key storage) Data protection AWS Key Management Service (AWS KMS) Easily create and control the keys used to encrypt your data AWS CloudHSM Managed hardware security module (HSM) on the AWS Cloud AWS Certificate Manager Easily provision, manage, and deploy SSL/TLS certificates for use with AWS services Amazon Macie Machine learning-powered security service to discover, classify, and protect sensitive data Server-side encryption Flexible data encryption options using AWS service-managed keys, AWS-managed keys via AWS KMS, or customer-managed keys
  • 37. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved. During an incident, containing the event and returning to a known good state are important elements of a response plan; AWS provides these tools to automate aspects of this best practice Incident response AWS Config Rules Create rules that automatically take action in response to changes in your environment, such as isolating resources, enriching events with additional data, or restoring configuration to a known good state AWS Lambda Use our serverless compute service to run code without provisioning or managing servers so you can scale your programmed, automated response to incidents