SlideShare a Scribd company logo
1 of 50
© 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Modern Security and Compliance
Through Automation
John Hildebrandt, Solutions Architect, Amazon Web Services
Bruce Haefele, GM Technology, Healthdirect Australia
The AWS cloud allows for advanced governance
Manual auditing in a simple
world
Governance in a complex
world
Thick procedure manuals Software-enforced processes
Periodic surveys Alarming/triggering
Few truly automated controls Ubiquitous, software-driven,
predictable controls
Sample testing, hoping Full population monitoring,
test of 1
Evolution of compliance at AWS
AWS
certifications
Customer
enabler docs
Customer
case studies
Security and
Compliance via
Automation
AWS
CloudTrailAWS
CloudHSM
AWS IAM
AWS KMS
AWS
Config
Shared Responsibility Model
Customers are responsible for how they use AWS components in AWS
Customer Data
Platform, Applications,
Identity & Access Management
Operating System, Network &
Firewall Configuration
Client-side Data
Encryption & Data
Integrity
Authentication
Server-side Encryption
(File System and/or
Data)
Network Traffic
Protection (Encryption/
Integrity/Identity)
DatabaseStorageCompute Networking
Edge
Locations
Regions
Avail. Zones
AWS Global
Infrastructure
Customer
Responsible for
security in the Cloud
Responsible for
security of the Cloud
AWS
Compliance & Accreditation – Common Challenges
How do I architect for compliance in AWS?
Meet my compliance requirements (IRAP, NIST, PCI, HIPAA, CJIS, etc.)
Make critical decisions to ensure a secure application when using the AWS
Shared Responsibility Model.
Take advantage of new services and features when designing for Cloud
How can I make architecting for compliance repeatable?
How can I validate that my architecture is compliant before deployment?
How can I ensure continuous compliance in production?
Mapping security controls to numerous AWS services
How can I simplify my accreditation process and get to ATO?
Shared Responsibility Model
Compliance in the Cloud: Examples
Framework Control Description Implementation in AWS Architecture (Example)
NIST 800-53 AU-9 The information system protects
audit information and audit tools from
unauthorized access, modification,
and deletion
AWS CloudTrail and/or log files in S3 buckets which have
S3 bucket policies to prevent modification or deletion (write
once read many)
PCI DSS Requirement 4 Encrypt transmission of cardholder
data
Elastic load balancers must enforce HTTPS encryption
using strong security policies enforcing TLS
HIPAA - Tenancy requirement Requirement to use “dedicated” tenancy for EC2 instances
storing or processing PHI data
CJIS Policy Area 7 Configuration management Enforce use of hardened EC2 instance operating systems
and/or pre-approved Amazon Machine Images (AMIs)
DoD CSM Levels 4-5 No direct access from VPC to the
Internet
Amazon VPCs for Impact Levels 4-5 data require VPN
connection, no Internet gateway (IGW)
Simplifying Compliance: Key Concepts
Know your compliance framework(s)
• Translate compliance controls to technical implementation
• Create and manage a pre-approved common security controls
mapping to use when architecting for security and compliance
Take advantage of capabilities the Cloud provides
• Infrastructure as Code
• AWS services (CloudTrail, AWS Config, Amazon Inspector, etc.)
• Partner solutions
Automate standard implementations
Automation
Why automate compliance?
• Reduced time to ATO
• Lower cost
• Fewer resources required
• Less human error
• Consistency
• Reproducible
Automating Compliance in AWS
Infrastructure As Code
• Managed and controlled like software
• Validate pre-deployment
• Test-driven development (TDD) for security and compliance
Standardization
• Predefined guidelines, mapped to security controls
• Consistent, reusable architecture and configuration
Compliance at scale
• Enforce policies across accounts, workloads, systems
• Shared services for security, logging, monitoring, access control
Transparency
• Everything is an API call!
• Auditability, logging
• Continuous monitoring (CM) for both applications and infrastructure
NIST QuickStart
https://aws.amazon.com/quickstart/
Pre-Development
Development
Testing
Production
Architect for
Compliance
Architect for
Compliance
Provide
Baselines
Enterprise
Accelerator for
Compliance
IATT ATO
Develop
Applications
Enterprise
Accelerator for
Compliance
AWS Service
Catalog
Submit SSP
Validate
Architecture for
Compliance
Continuous
Monitoring
Manage Security-
Relevant
Changes
Integration
Testing for
Compliance
Submit for ATO
Accelerating the Journey to ATO
Vulnerability
Scanning
AWS Code
Pipeline
Compliance Control
Mapped to
Implementation Method
Developing with a
predefined baseline
implementing control
Validation & Testing
for Requirement
Continuous
Monitoring for Control
Implementation
Amazon InspectorAWS Config
AWS Config
AWS
OpsWorks
AWS Elastic
Beanstalk
Pre-Development
Understand your compliance requirements
• Compliance type(s): IRAP, NIST 800-53,
ICD 503, DoD CSM, PCI, HIPAA, etc.
Architect for compliance
• Map security controls to technical
implementation
Predefine baselines
• Examples: VPC configuration, connectivity,
AWS Identity and Access Management
(IAM) configuration, logging/monitoring
• Baselines align with governance model
Pre-Development
Architect for
Compliance
Provide
Baselines
Enterprise
Accelerator for
Compliance
AWS Service
Catalog
Compliance Control
Mapped to
Implementation Method
Enforced Deployment with AWS Service Catalog
§ Standardize deployment
§ Allow push-button build of common architectures based on compliance
and use case
§ Provide a self-service model for workload owners
Development
Deploy predefined baseline environment
• Service Catalog, CloudFormation
Manage all AWS components as code
• E.g. Version Control (AWS CodeCommit,
Git, SVN)
Take advantage of AWS services
• AWS CodeDeploy/AWS CodePipeline
• Elastic Beanstalk
• CloudFormation, OpsWorks
Development
Architect for
Compliance
Develop
Applications
Enterprise
Accelerator for
Compliance
Submit SSP
Developing with a
predefined baseline
implementing control
AWS
OpsWorks
AWS Elastic
Beanstalk
AWS CloudFormation
§ Basic standard in AWS for automating
deployment of resources
§ CloudFormation Template
− JSON-formatted document which
describes a configuration to be
deployed in an AWS account
− When deployed, refers to a “stack”
of resources
AWS
CloudFormation
Example:	Multi-tier	Security	Groups
HTTP
SSH
DB-sync
Ports 80 and
433 only open
to the internet
Engineering
staff have
SSH access to
the App Tier,
which acts as
Bastion
Authorized 3rd
parties can be
granted SSH
access, such
as the
Database Tier
All other
internet ports
blocked by
default
EC2
EC2
EC2
EBS
Control: 0520; Revision: 5;
Updated: Apr-15; should;
Authority: AA
Network access controls
should be implemented on
networks.
Control: 1182; Revision: 2;
Updated: Apr-15; should;
Authority: AA
Network access controls
should be implemented to limit
traffic within and between
network segments to only
those that are required for
business operations.
Testing
Unit testing
• Validate before deployment
• Check AWS CloudFormation templates for non-
compliant configurations
Integration testing
• Deploy infrastructure code into AWS account
• Run tests for validation (Config, Inspector,
HBSS, partner products, etc.)
Prepare for ATO
• Submit predefined security controls mapping for
simplified approval
Testing
Validate
Architecture for
Compliance
Integration
Testing for
Compliance
Submit for ATO
Validation & Testing
for Requirement
Testing Infrastructure Code
Identify resource configurations
in code that violate compliance
• Example tools:
https://github.com/stelligent/cfn_nag
Common points of compliance
validation
• Security group rules
• Network Access Control List (network ACL)
rules
• IAM policies
• S3 bucket policies
• Elastic Load Balancing security policies
"sg": {
"Type":
"AWS::EC2::SecurityGroup",
"Properties": {
"SecurityGroupIngress": {
"CidrIp": “0.0.0.0/0",
"FromPort": 22,
"ToPort": 22,
"IpProtocol": "tcp"
},
"VpcId": "vpc-12345678"
}
}
}
}
Example: AWS CloudFormation template
contains security group allowing
unrestricted access to SSH
Production
Authority to Operate (ATO)
• …but compliance doesn’t end with ATO
Continuous monitoring
• Security-relevant changes to configuration
Non-compliance
• Continuously monitor for changes that violate compliance
• Immediate notifications
• Event-driven, automated remediation
Production
Continuous
Monitoring
Manage
Security-
Relevant
Changes
Vulnerability
Scanning
Continuous
Monitoring for Control
Implementation
Amazon InspectorAWS Config
Validation – Closing the loop
AWS Config Rules
• AWS Config Rules: check whether your
security design is deployed in existing
environments
• Accurate, complete audit
• Continuous assessment, history
• Cloud Governance Dashboard
AWS Inspector
• Identify Security Issues in Your Applications
• Enforce your Organization’s Security
Standards
Lifecycle of a Compliance Control: Example
Control Pre-Development Development Testing Production
SC-7(5)
Boundary Protection - DENY
BY DEFAULT/ALLOW BY
EXCEPTION: The information
system at managed interfaces
denies network
communications traffic by
default and allows network
communications traffic by
exception (that is, deny all,
permit by exception).
Enterprise
Accelerator defines
required NIST 800-
53 compliance
control and maps
predefined to
implementation in
CloudFormation
template
Enterprise
Accelerator as
starting point for
CloudFormation
template
development
Automated unit
testing with cfn-nag
tool validates that
control is not being
violated in a
template
Integration testing
with Config verifies
Config rule
continuously
monitors for
violations of this
control and takes
corrective action if
a violation is
detected
Requirement: Rules with
“ALL TRAFFIC” not
permitted in security
groups
Base templates by default
deny all ports except
those required to be open
Starting point in
development with
templates which
Testing for security
groups where all ports are
open
If security group changes,
Config rule immediately
evaluates and determines
if rule changes violate
control
Version Control
Build/
Compile
Code
Dev
Unit Test
App Code
IT Ops
Test
Prod
Dev
Application
Write
App
Code
Deploy
App
Package
Application
Continuous Integration/Delivery + Compliance Automation
AMI
Build
AMIs
Validate
Infra
Code
Write
Infra
Code
Deploy
Infras
Automate
Deployment
Artifact Repository
Start with predefined baselines built for compliance Service Catalog portfolio of predefined architecture
patterns
Maintain a library of pre-validated base architectures
for dev users to modify and deploy
Validate infrastructure code using
automated testing tools
Automating Compliance: Tools & Services
§ AWS Compliance Enterprise Accelerator
§ CloudFormation based customisable quickstart
§ Address security/compliance requirements and AWS best practices
§ Knowledge transfer on AWS security model
§ Standardized for specific use cases
§ Ready to be pre-approved by customer assessment organizations
§ Ready to deploy “out of the box”
§ CloudTrail, Config/Config rules, Inspector
§ AWS Trusted Advisor
§ Partner Solutions
AWS Enterprise Accelerator for Compliance
Currently Available Quick Starts
§ NIST High baseline
§ (Featuring Trend Micro Deep Security)
§ NIST SP 800-53 (version 2.0)
§ DoD SRG (GovCloud)
§ Trusted Internet Connection
§ 800-171
§ PCI DSS
§ Secure Commercial Cloud Architecture (SCCA)
§ Late July preview
http://aws.amazon.com/quickstart
Security Through Automation
Bruce Haefele
GM Technology
Compliance at Healthdirect Australia
Healthdirect Australia
Healthdirect Australia designs and delivers innovative services
for governments to provide every Australian with 24/7 access to
the trusted information and advice they need to manage
their own health and health-related issues.
About us
Healthdirect Australia
No matter where people live, or what time of the day or night it is, they can talk to a professional, find trusted advice
online about how to manage their issue, and locate the closest appropriate and open service that meets their
needs.
Sharing trusted knowledge
mindhealthconnectMy Aged Care
healthdirect
Pregnancy, Birth and Baby
Carer Gateway
after hours GP helpline Quitline
Get HealthyNational Health Services Directory
Current State
• Platform accredited to ISM Unclassified DLM
• Currently hold data up to Sensitive:Personal
• 99.95% availability per month, missed once in 4 years in AWS
• Host 8 major service lines and corporate IT in AWS
• 1.6 million visits to websites and 30 million transactions against
the National Health Services Directory per month
• Direct integrations to 160+ content partners and 100+ directory
partners
• All services certified or in IRAP assessment to Unclassified DLM
Healthdirect Platform and Services
Top Hacking Targets
Government and Healthcare in particular are at risk
TrendLabs 2015	Annual	Security	Roundup
Brand	risk
Increased	privacy
Political	risk
Complexity
Compliance	requirements
Faster	time	to	market
Less	money
Higher	expectations
Greater	change
Better	usability
Do More with Less in Half the Time
Need to strike a balance
Healthdirect Patterns for Security
1. Standard build and configuration
2. Configuration change management
3. Privileged access management
4. Vulnerability management
Where automation in AWS helps address key ISM controls
Standard Build and Configuration
Sample ISM Controls
Section Topic Ctrl. Rev. Applicability Req. Auth. Control	Statement
Developing	SOEs
1406 0 Apr-15 UD,	P,	C,	S,	TS must AA
When	developing	a	new	SOE,	agencies	must	use	the	Common	Operating	Environment	
Policy	produced	by	the	Department	of	Finance.
1407 1 May-16 UD,	P,	C,	S,	TS should AA Agencies	should	use	the	latest	release	of	the	operating	system.
Hardening	SOE	
configurations
0383 4 Apr-15 UD,	P,	C,	S,	TS must AA
Agencies	must	ensure	that	default	operating	system	accounts	are	disabled,	renamed	
or	have	their	passphrase	changed.
0380 5 Apr-15 UD,	P,	C,	S,	TS must AA
Agencies	should	remove	or	disable	unneeded	operating	system	accounts,	software,	
components,	services	and	functionality.
1410 0 Apr-15 UD,	P,	C,	S,	TS must AA Local	administrator	accounts	must	be	disabled.
0382 4 Apr-15 UD,	P,	C,	S,	TS
must	
not
AA Users	must	not	have	the	ability	to	install,	uninstall	or	disable	software.
Hardening	
application	
configurations
1411 0 Apr-15 UD,	P,	C,	S,	TS should AA
Agencies	should	enable	and	configure	any	in-built	security	functionality	in	
applications,	and	disable	any	unrequired	functionality.
Application	
whitelisting
0843 5 Apr-15 UD,	P,	C,	S,	TS must AA
Agencies	must	use	an	application	whitelisting	solution	within	SOEs	to	restrict	the	
execution	of	programs	and	DLLs	to	an	approved	set.
0845 5 Apr-15 UD,	P,	C,	S,	TS should AA
Agencies	should	restrict	users	and	system	administrators	to	a	subset	of	approved	
programs,	DLLs,	scripts	and	installers	based	on	their	specific	duties.
Software-based	
application	firewalls
1416 0 Apr-15 UD,	P,	C,	S,	TS must AA
Agencies	must	use	software-based	application	firewalls	within	SOEs	to	limit	both	
inbound	and	outbound	network	connections.
Antivirus	and	
internet	security	
software
1417 0 Apr-15 UD,	P,	C,	S,	TS must AA Agencies	must	use	antivirus	or	internet	security	software	within	SOEs.
Standard Operating Environment
A sample of Healthdirect’s stack for SOE
CIS	Base	AMI
Host	Intrusion	Prevention/Detection/Antivirus/Antimalware
Configuration	Management	Agent
Monitoring	Agent
Logging	Agent
Privileged	Access	Management	Agent
Encryption	Agent
Hardening	configuration
Standard Build and Configuration
Continuous delivery of infrastructure as code
Orchestration	Manager
Provisionin
g	Server
Configuration	
Manager
Configuration	
Repository
CIS	
Hardenin
g	Config.
Tomcat	
Config.
Provisioning	
Repository
Stack	
template
Existing	Environment	VPC
Nginx	
Config.
Database	
Config.
Provision
Configure
Test	Server
Test
Change Management
ISM Control
Section Topic Cntrl. Revision Applicability Req. Auth. Control	Statement
Change	
management	
process
1211 0 Sep-12 UD,	P,	C,	S,	TS must AA Agencies	must	have	a	formal	change	management	process	in	place.
0912 4 Sep-12 UD,	P,	C,	S,	TS should AA
Agencies	should	ensure	their	change	management	process	includes:
• a	policy	which	identifies	which	changes	need	to	go	through	the	formal	change	
management	process
• documenting	the	changes	to	be	implemented
• formal	approval	of	the	change	request
• maintaining	and	auditing	logs	of	all	changes
• conducting	vulnerability	management	activities	when	significant	changes	have	
been	made	to	the	system
• testing	and	implementing	the	approved	changes
• updating	the	relevant	information	security	documentation	including	the	SRMP,	
SSP	and	SOPs
• notifying	and	educating	users	of	the	changes	that	have	been	implemented	as	
close	as	possible	to	the	time	the	change	is	applied
• continually	educating	users	in	regard	to	changes.
0115 2 Nov-10 UD,	P,	C,	S,	TS must AA
Agencies	must	ensure	that	for	routine	and	urgent	changes:
• the	change	management	process,	as	defined	in	the	relevant	information	security	
documentation,	is	followed
• the	proposed	change	is	approved	by	the	relevant	authority
• any	proposed	change	that	could	impact	the	security	of	a	system	is	submitted	to	
the	accreditation	authority	for	approval
• all	associated	information	security	documentation	is	updated	to	reflect	the	
change.
0117 2 Nov-10 UD,	P,	C,	S,	TS must AA
The	change	management	process	must	define	appropriate	actions	to	be	followed	
before	and	after	urgent	changes	are	implemented.
Change Management
Continuous Configuration Monitoring
Application	
Server
Agent
Configuration	
Manager
session.timeout = 3600
Configuration	
Repository
Fetch	config
≠
Compare	configs
Restore	config
Privileged Access Management
Sample ISM Controls
Section Topic Cntrl. Revision Applicability Req. Auth. Control	Statement
Use	of	
privileged	
accounts
1175 2 May-16 UD,	P,	C,	S,	TS must AA
Agencies	must	prevent	users	from	using	privileged	accounts	to	read	emails,	open	
attachments,	browse	the	Web	or	obtain	files	via	internet	services	such	as	instant	
messaging	or	social	media.
0445 5 Apr-15 UD,	P,	C,	S,	TS must AA
Agencies	must	restrict	the	use	of	privileged	accounts	by	ensuring	that:
• the	use	of	privileged	accounts	are	controlled	and	auditable
• system	administrators	are	assigned	a	dedicated	account	to	be	used	solely	for	the
performance	of	their	administration	tasks
• privileged	accounts	are	kept	to	a	minimum
• privileged	accounts	are	used	for	administrative	work	only
• passphrases	for	privileged	accounts	are	regularly	audited	to	check	they	meet
• passphrase	selection	requirements
• passphrases	for	privileged	accounts	are	regularly	audited	to	check	the	same
• passphrase	is	not	being	reused	over	time	or	for	multiple	accounts	(particularly	
between	privileged	and	unprivileged	accounts)
• privileges	allocated	to	privileged	accounts	are	regularly	reviewed.
Restriction	of	
management	
traffic	flows
1386 1 Apr-15 UD,	P,	C,	S,	TS should AA
Agencies	should	only	allow	management	traffic	to	originate	from	network	zones	that	
are	used	to	administer	systems	and	applications.
Hardening	SOE	
configurations
1345 1 Apr-15 UD,	P,	C,	S,	TS must AA
Agencies	must	disable	devices	from	simultaneously	connecting	to	two	different	
networks.
Privileged Access Management
Centralised Control and Audit of Privileged Users
Privileged	
Access	
Manager
User	
Policy
Agent
User	
Audit
Agent
Policy	
A
Policy	
B
Strong	
authentication,	
including	MFA
Credential	
managementPolicy	based,	
least	privilege	
access	
control
Session	
recording,	
auditing,	
attribution
Command	
filtering
Application	
password	
management
Vulnerability Management
Sample ISM Controls
Section Topic Ctrl. Rev. Applicability Req. Auth. Control	Statement
Vulnerability	
management	
strategy
1163 1
Sep-
12
UD,	P,	C,	S,	TS should AA
Agencies	should	implement	a	vulnerability	management	strategy	by:
• conducting	vulnerability	assessments	on	systems	throughout	their	life	cycle	to	identify	
vulnerabilities
• analysing identified	vulnerabilities	to	determine	their	potential	impact	and	appropriate	
mitigations	or	treatments	based	on	effectiveness,	cost	and	existing	security	controls
• using	a	risk-based	approach	to	prioritise the	implementation	of	identified	mitigations	or	
treatments
Patching	
vulnerabilities
1143 4 Apr-15 UD,	P,	C,	S,	TS must AA
Agencies must develop and implement a patch management strategy covering the patching of
vulnerabilities in operating systems, applications, drivers and hardware devices.
0297 3 Apr-15 UD,	P,	C,	S,	TS should AA
Agencies should monitor relevant sources for information about new vulnerabilities and associated
patches for operating systems, applications, drivers and hardware devices.
When	to	patch	
vulnerabilities
1144 7 May-16 UD,	P,	C,	S,	TS must AA
Security vulnerabilities in operating systems, applications, drivers and hardware devices assessed as
extreme risk must be patched or mitigated within 48 hours of the security vulnerabilities being identified by
vendors, independent 3rd parties, owners or users.
0940 6 Apr-15 UD,	P,	C,	S,	TS must AA
Vulnerabilities in operating systems, applications, drivers and hardware devices assessed as below
extreme risk must be patched or mitigated as soon as possible.
How	to	patch	
vulnerabilities
0298 5 Apr-15 UD,	P,	C,	S,	TS should AA
Where possible, a centralised and managed approach should be used to patch operating systems,
applications, drivers and hardware devices.
0303 4 Apr-15 UD,	P,	C,	S,	TS must AA
Agencies must use an approach for patching operating systems, applications, drivers and hardware
devices that ensures the integrity and authenticity of patches as well as the processes used to apply
them.
Vulnerability Management
Automated Linux Patching Pattern
RPM	
Repos
Local	
RPM	
Repo
Patch	
Manager
ap-southeast-1 ap-southeast-2
Sync
Configuration	
Manager
Orchestration	
Manager
Remove	AZ1	
nodes	from	ELB
Test	Server
Provisioning	
Manager Provision	
new	ELBs	
and	routes
Run	automated	
test	suite
Patch	nodes
Update	
against	Local	
RPM
Restore	original	
configuration
Vulnerability Management
Automated compliance scanning
Admin	VPC Environment	VPC
Application	A
Application	B
Scanne
r
Complianc
e	Manager
Publish
What does this mean?
• Smarter continuous compliance through automation
• Staff time spent on review and exception management NOT
maintenance
• More consistent application of controls
• Detailed documentation through codification
• Faster deployments – from weeks to minutes
• Fewer mistakes, misconfiguration and mismatches between
environments
• Security designed and built into each iteration of a solution
• Read-only access to Production for humans
Benefits for Healthdirect in AWS
Where to next?
• Containerised micro-services
• Easier patch management
• Improved security testing
• Holistic change management
• Better use of resources
• Logging and monitoring for behavioural visibility
• Metacontainer environments
In progress at Healthdirect Australia
Summary
• Choose products that have open APIs
• Use AWS and Marketplace options
• Design for human touchpoints in the process
• Look to standardise and reuse
• Start simple and iterate - evolve the code through Development,
Test and Production
• Look for the high-value low-effort fit
• Manage everything in a repository – configuration = documentation
• Build testing into the process
Think like a coder!
Additional Resources
AWS Risk & Compliance Whitepaper
https://d0.awsstatic.com/whitepapers/compliance/AWS_Risk_and_Compliance_Whitepaper.pdf
AWS Quick Start Reference Deployments
https://aws.amazon.com/quickstart/
AWS Compliance
https://aws.amazon.com/compliance/
AWS Training & Certification
Intro Videos & Labs
Free videos and labs to
help you learn to work with
30+ AWS services –
in minutes!
Training Classes
In-person and online
courses to build
technical skills –
taught by accredited
AWS instructors
Online Labs
Practice working with
AWS services in live
environment –
Learn how related
services work together
AWS Certification
Validate technical skills
and expertise - identify
qualified IT talent or show
you are AWS cloud ready
Learn more: aws.amazon.com/training

More Related Content

What's hot

CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingAmazon Web Services
 
Getting Started with AWS Security
 Getting Started with AWS Security Getting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Optimize Developer Agility & App Delivery on AWS
Optimize Developer Agility & App Delivery on AWSOptimize Developer Agility & App Delivery on AWS
Optimize Developer Agility & App Delivery on AWSAmazon Web Services
 
Network Security and Access Control within AWS
Network Security and Access Control within AWS Network Security and Access Control within AWS
Network Security and Access Control within AWS Amazon Web Services
 
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & ComplianceAmazon Web Services
 
Hybrid IT Approach and Technologies with the AWS Cloud
Hybrid IT Approach and Technologies with the AWS CloudHybrid IT Approach and Technologies with the AWS Cloud
Hybrid IT Approach and Technologies with the AWS CloudAmazon Web Services
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAmazon Web Services
 
HIPAA / HITRUST Account Governance Strategies | | AWS Public Sector Summit 2017
 HIPAA / HITRUST Account Governance Strategies | | AWS Public Sector Summit 2017 HIPAA / HITRUST Account Governance Strategies | | AWS Public Sector Summit 2017
HIPAA / HITRUST Account Governance Strategies | | AWS Public Sector Summit 2017Amazon Web Services
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Amazon Web Services
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the CloudAmazon Web Services
 
Rackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWSRackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWSAmazon Web Services
 
AWS Enterprise Summit Netherlands - Infosec by Design
AWS Enterprise Summit Netherlands - Infosec by DesignAWS Enterprise Summit Netherlands - Infosec by Design
AWS Enterprise Summit Netherlands - Infosec by DesignAmazon Web Services
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Amazon Web Services
 
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...Amazon Web Services
 
Amazon EC2 Systems Manager for Hybrid Cloud Management at Scale
Amazon EC2 Systems Manager for Hybrid Cloud Management at ScaleAmazon EC2 Systems Manager for Hybrid Cloud Management at Scale
Amazon EC2 Systems Manager for Hybrid Cloud Management at ScaleAmazon Web Services
 
AWS Enterprise Summit Netherlands - WorkSpaces & WorkMail
AWS Enterprise Summit Netherlands - WorkSpaces & WorkMailAWS Enterprise Summit Netherlands - WorkSpaces & WorkMail
AWS Enterprise Summit Netherlands - WorkSpaces & WorkMailAmazon Web Services
 
ClearScale: Continuous Automation with Docker on AWS
ClearScale: Continuous Automation with Docker on AWSClearScale: Continuous Automation with Docker on AWS
ClearScale: Continuous Automation with Docker on AWSAmazon Web Services
 

What's hot (20)

CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
 
Getting Started with AWS Security
 Getting Started with AWS Security Getting Started with AWS Security
Getting Started with AWS Security
 
Optimize Developer Agility & App Delivery on AWS
Optimize Developer Agility & App Delivery on AWSOptimize Developer Agility & App Delivery on AWS
Optimize Developer Agility & App Delivery on AWS
 
Network Security and Access Control within AWS
Network Security and Access Control within AWS Network Security and Access Control within AWS
Network Security and Access Control within AWS
 
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
 
Hybrid IT Approach and Technologies with the AWS Cloud
Hybrid IT Approach and Technologies with the AWS CloudHybrid IT Approach and Technologies with the AWS Cloud
Hybrid IT Approach and Technologies with the AWS Cloud
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security Model
 
AWS Deployment Best Practices
AWS Deployment Best PracticesAWS Deployment Best Practices
AWS Deployment Best Practices
 
HIPAA / HITRUST Account Governance Strategies | | AWS Public Sector Summit 2017
 HIPAA / HITRUST Account Governance Strategies | | AWS Public Sector Summit 2017 HIPAA / HITRUST Account Governance Strategies | | AWS Public Sector Summit 2017
HIPAA / HITRUST Account Governance Strategies | | AWS Public Sector Summit 2017
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud
 
DevOps on AWS
DevOps on AWSDevOps on AWS
DevOps on AWS
 
Rackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWSRackspace: Best Practices for Security Compliance on AWS
Rackspace: Best Practices for Security Compliance on AWS
 
AWS Enterprise Summit Netherlands - Infosec by Design
AWS Enterprise Summit Netherlands - Infosec by DesignAWS Enterprise Summit Netherlands - Infosec by Design
AWS Enterprise Summit Netherlands - Infosec by Design
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
 
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
 
Amazon EC2 Systems Manager for Hybrid Cloud Management at Scale
Amazon EC2 Systems Manager for Hybrid Cloud Management at ScaleAmazon EC2 Systems Manager for Hybrid Cloud Management at Scale
Amazon EC2 Systems Manager for Hybrid Cloud Management at Scale
 
AWS Enterprise Summit Netherlands - WorkSpaces & WorkMail
AWS Enterprise Summit Netherlands - WorkSpaces & WorkMailAWS Enterprise Summit Netherlands - WorkSpaces & WorkMail
AWS Enterprise Summit Netherlands - WorkSpaces & WorkMail
 
ClearScale: Continuous Automation with Docker on AWS
ClearScale: Continuous Automation with Docker on AWSClearScale: Continuous Automation with Docker on AWS
ClearScale: Continuous Automation with Docker on AWS
 

Viewers also liked

DAT303 Amazon Relational Database Service Best Practices - AWS re: Invent 2012
DAT303 Amazon Relational Database Service Best Practices - AWS re: Invent 2012DAT303 Amazon Relational Database Service Best Practices - AWS re: Invent 2012
DAT303 Amazon Relational Database Service Best Practices - AWS re: Invent 2012Amazon Web Services
 
(SPOT211) State of the Union: Amazon Compute Services | AWS re:Invent 2014
(SPOT211) State of the Union: Amazon Compute Services | AWS re:Invent 2014(SPOT211) State of the Union: Amazon Compute Services | AWS re:Invent 2014
(SPOT211) State of the Union: Amazon Compute Services | AWS re:Invent 2014Amazon Web Services
 
GOWAR - Virtual Wars Real Places. AWS Case Study
GOWAR - Virtual Wars Real Places. AWS Case StudyGOWAR - Virtual Wars Real Places. AWS Case Study
GOWAR - Virtual Wars Real Places. AWS Case StudyAmazon Web Services
 
Digital media in the aws cloud, hugo lerias
Digital media in the aws cloud, hugo leriasDigital media in the aws cloud, hugo lerias
Digital media in the aws cloud, hugo leriasAmazon Web Services
 
Enterprise Management for the AWS Cloud (DMG209) | AWS re:Invent 2013
Enterprise Management for the AWS Cloud (DMG209) | AWS re:Invent 2013Enterprise Management for the AWS Cloud (DMG209) | AWS re:Invent 2013
Enterprise Management for the AWS Cloud (DMG209) | AWS re:Invent 2013Amazon Web Services
 
AWS Future Building Blocks - Werner Vogels - berlin 2010
AWS Future Building Blocks - Werner Vogels - berlin 2010AWS Future Building Blocks - Werner Vogels - berlin 2010
AWS Future Building Blocks - Werner Vogels - berlin 2010Amazon Web Services
 
AWS Customer Presentation: Centrastage - AWS Summit 2012 - London Customer Ta...
AWS Customer Presentation: Centrastage - AWS Summit 2012 - London Customer Ta...AWS Customer Presentation: Centrastage - AWS Summit 2012 - London Customer Ta...
AWS Customer Presentation: Centrastage - AWS Summit 2012 - London Customer Ta...Amazon Web Services
 
AWSome Day Jakarta - Opening Keynote
AWSome Day Jakarta - Opening KeynoteAWSome Day Jakarta - Opening Keynote
AWSome Day Jakarta - Opening KeynoteAmazon Web Services
 
Deploy, Manage & Scale Your Apps with Elastic Beanstalk
Deploy, Manage & Scale Your Apps with Elastic BeanstalkDeploy, Manage & Scale Your Apps with Elastic Beanstalk
Deploy, Manage & Scale Your Apps with Elastic BeanstalkAmazon Web Services
 
Advanced Topics - Session 1 - Continuous Deployment Practices on AWS
Advanced Topics - Session 1 - Continuous Deployment Practices on AWSAdvanced Topics - Session 1 - Continuous Deployment Practices on AWS
Advanced Topics - Session 1 - Continuous Deployment Practices on AWSAmazon Web Services
 
AWS Summit Auckland 2014 | Scaling on AWS for the First 10 Million Users
 AWS Summit Auckland 2014 | Scaling on AWS for the First 10 Million Users AWS Summit Auckland 2014 | Scaling on AWS for the First 10 Million Users
AWS Summit Auckland 2014 | Scaling on AWS for the First 10 Million UsersAmazon Web Services
 
Managing an Enterprise Class Hybrid Architecture
Managing an Enterprise Class Hybrid ArchitectureManaging an Enterprise Class Hybrid Architecture
Managing an Enterprise Class Hybrid ArchitectureAmazon Web Services
 
AWS Empowering Digital Marketing - September 2013
AWS Empowering Digital Marketing - September 2013AWS Empowering Digital Marketing - September 2013
AWS Empowering Digital Marketing - September 2013Amazon Web Services
 
23 October 2013 - AWS 201 - A Walk through the AWS Cloud: Introduction to Ama...
23 October 2013 - AWS 201 - A Walk through the AWS Cloud: Introduction to Ama...23 October 2013 - AWS 201 - A Walk through the AWS Cloud: Introduction to Ama...
23 October 2013 - AWS 201 - A Walk through the AWS Cloud: Introduction to Ama...Amazon Web Services
 

Viewers also liked (20)

DAT303 Amazon Relational Database Service Best Practices - AWS re: Invent 2012
DAT303 Amazon Relational Database Service Best Practices - AWS re: Invent 2012DAT303 Amazon Relational Database Service Best Practices - AWS re: Invent 2012
DAT303 Amazon Relational Database Service Best Practices - AWS re: Invent 2012
 
(SPOT211) State of the Union: Amazon Compute Services | AWS re:Invent 2014
(SPOT211) State of the Union: Amazon Compute Services | AWS re:Invent 2014(SPOT211) State of the Union: Amazon Compute Services | AWS re:Invent 2014
(SPOT211) State of the Union: Amazon Compute Services | AWS re:Invent 2014
 
GOWAR - Virtual Wars Real Places. AWS Case Study
GOWAR - Virtual Wars Real Places. AWS Case StudyGOWAR - Virtual Wars Real Places. AWS Case Study
GOWAR - Virtual Wars Real Places. AWS Case Study
 
Digital media in the aws cloud, hugo lerias
Digital media in the aws cloud, hugo leriasDigital media in the aws cloud, hugo lerias
Digital media in the aws cloud, hugo lerias
 
Enterprise Management for the AWS Cloud (DMG209) | AWS re:Invent 2013
Enterprise Management for the AWS Cloud (DMG209) | AWS re:Invent 2013Enterprise Management for the AWS Cloud (DMG209) | AWS re:Invent 2013
Enterprise Management for the AWS Cloud (DMG209) | AWS re:Invent 2013
 
AWS Future Building Blocks - Werner Vogels - berlin 2010
AWS Future Building Blocks - Werner Vogels - berlin 2010AWS Future Building Blocks - Werner Vogels - berlin 2010
AWS Future Building Blocks - Werner Vogels - berlin 2010
 
AWS Customer Presentation: Centrastage - AWS Summit 2012 - London Customer Ta...
AWS Customer Presentation: Centrastage - AWS Summit 2012 - London Customer Ta...AWS Customer Presentation: Centrastage - AWS Summit 2012 - London Customer Ta...
AWS Customer Presentation: Centrastage - AWS Summit 2012 - London Customer Ta...
 
AWSome Day Jakarta - Opening Keynote
AWSome Day Jakarta - Opening KeynoteAWSome Day Jakarta - Opening Keynote
AWSome Day Jakarta - Opening Keynote
 
Deploy, Manage & Scale Your Apps with Elastic Beanstalk
Deploy, Manage & Scale Your Apps with Elastic BeanstalkDeploy, Manage & Scale Your Apps with Elastic Beanstalk
Deploy, Manage & Scale Your Apps with Elastic Beanstalk
 
Amazon federal registry 2.0
Amazon federal registry 2.0Amazon federal registry 2.0
Amazon federal registry 2.0
 
Advanced Topics - Session 1 - Continuous Deployment Practices on AWS
Advanced Topics - Session 1 - Continuous Deployment Practices on AWSAdvanced Topics - Session 1 - Continuous Deployment Practices on AWS
Advanced Topics - Session 1 - Continuous Deployment Practices on AWS
 
Security Day - Intro
Security Day - IntroSecurity Day - Intro
Security Day - Intro
 
AWS SeMINAR SERIES 2015 Sydney
AWS SeMINAR SERIES 2015 SydneyAWS SeMINAR SERIES 2015 Sydney
AWS SeMINAR SERIES 2015 Sydney
 
AWS Summit Auckland 2014 | Scaling on AWS for the First 10 Million Users
 AWS Summit Auckland 2014 | Scaling on AWS for the First 10 Million Users AWS Summit Auckland 2014 | Scaling on AWS for the First 10 Million Users
AWS Summit Auckland 2014 | Scaling on AWS for the First 10 Million Users
 
Analytics in the Cloud
Analytics in the CloudAnalytics in the Cloud
Analytics in the Cloud
 
What's New
What's NewWhat's New
What's New
 
Managing an Enterprise Class Hybrid Architecture
Managing an Enterprise Class Hybrid ArchitectureManaging an Enterprise Class Hybrid Architecture
Managing an Enterprise Class Hybrid Architecture
 
AWS Empowering Digital Marketing - September 2013
AWS Empowering Digital Marketing - September 2013AWS Empowering Digital Marketing - September 2013
AWS Empowering Digital Marketing - September 2013
 
6 rules for innovation
6 rules for innovation6 rules for innovation
6 rules for innovation
 
23 October 2013 - AWS 201 - A Walk through the AWS Cloud: Introduction to Ama...
23 October 2013 - AWS 201 - A Walk through the AWS Cloud: Introduction to Ama...23 October 2013 - AWS 201 - A Walk through the AWS Cloud: Introduction to Ama...
23 October 2013 - AWS 201 - A Walk through the AWS Cloud: Introduction to Ama...
 

Similar to Modern Security and Compliance Through Automation

AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 Amazon Web Services
 
Compliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By DesignCompliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By DesignAmazon Web Services
 
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...Amazon Web Services
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial ServicesAmazon Web Services
 
Best Practices for Security at Scale
Best Practices for Security at ScaleBest Practices for Security at Scale
Best Practices for Security at ScaleAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Getting Started with Windows Workloads on Amazon EC2 - Toronto
 Getting Started with Windows Workloads on Amazon EC2 - Toronto Getting Started with Windows Workloads on Amazon EC2 - Toronto
Getting Started with Windows Workloads on Amazon EC2 - TorontoAmazon Web Services
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23Rolf Koski
 
Simplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneSimplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneAmazon Web Services
 
Blue Chip Tek Connect and Protect Presentation #3
Blue Chip Tek Connect and Protect Presentation #3Blue Chip Tek Connect and Protect Presentation #3
Blue Chip Tek Connect and Protect Presentation #3Kimberly Macias
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS SecurityAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Security and Compliance Better on AWS_John Hildebrandt
Security and Compliance Better on AWS_John HildebrandtSecurity and Compliance Better on AWS_John Hildebrandt
Security and Compliance Better on AWS_John HildebrandtHelen Rogers
 
Infrastructure Provisioning & Automation For Large Enterprises
Infrastructure Provisioning & Automation For Large EnterprisesInfrastructure Provisioning & Automation For Large Enterprises
Infrastructure Provisioning & Automation For Large EnterprisesTensult
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Getting started with AWS Security
Getting started with AWS SecurityGetting started with AWS Security
Getting started with AWS SecurityAmazon Web Services
 
Getting started with aws security toronto rs
Getting started with aws security toronto rsGetting started with aws security toronto rs
Getting started with aws security toronto rsAmazon Web Services
 

Similar to Modern Security and Compliance Through Automation (20)

AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
 
Compliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By DesignCompliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By Design
 
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
Automating Compliance Defense in the Cloud - Toronto FSI Symposium - October ...
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial Services
 
Best Practices for Security at Scale
Best Practices for Security at ScaleBest Practices for Security at Scale
Best Practices for Security at Scale
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Getting Started with Windows Workloads on Amazon EC2 - Toronto
 Getting Started with Windows Workloads on Amazon EC2 - Toronto Getting Started with Windows Workloads on Amazon EC2 - Toronto
Getting Started with Windows Workloads on Amazon EC2 - Toronto
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23
 
Simplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneSimplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing Zone
 
Blue Chip Tek Connect and Protect Presentation #3
Blue Chip Tek Connect and Protect Presentation #3Blue Chip Tek Connect and Protect Presentation #3
Blue Chip Tek Connect and Protect Presentation #3
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS Security
 
Intro & Security Update
Intro & Security UpdateIntro & Security Update
Intro & Security Update
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Security and Compliance Better on AWS_John Hildebrandt
Security and Compliance Better on AWS_John HildebrandtSecurity and Compliance Better on AWS_John Hildebrandt
Security and Compliance Better on AWS_John Hildebrandt
 
Infrastructure Provisioning & Automation For Large Enterprises
Infrastructure Provisioning & Automation For Large EnterprisesInfrastructure Provisioning & Automation For Large Enterprises
Infrastructure Provisioning & Automation For Large Enterprises
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Security & Compliance in AWS
Security & Compliance in AWSSecurity & Compliance in AWS
Security & Compliance in AWS
 
Getting started with AWS Security
Getting started with AWS SecurityGetting started with AWS Security
Getting started with AWS Security
 
Getting started with aws security toronto rs
Getting started with aws security toronto rsGetting started with aws security toronto rs
Getting started with aws security toronto rs
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Recently uploaded

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfOverkill Security
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 

Recently uploaded (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 

Modern Security and Compliance Through Automation

  • 1. © 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Modern Security and Compliance Through Automation John Hildebrandt, Solutions Architect, Amazon Web Services Bruce Haefele, GM Technology, Healthdirect Australia
  • 2. The AWS cloud allows for advanced governance Manual auditing in a simple world Governance in a complex world Thick procedure manuals Software-enforced processes Periodic surveys Alarming/triggering Few truly automated controls Ubiquitous, software-driven, predictable controls Sample testing, hoping Full population monitoring, test of 1
  • 3. Evolution of compliance at AWS AWS certifications Customer enabler docs Customer case studies Security and Compliance via Automation AWS CloudTrailAWS CloudHSM AWS IAM AWS KMS AWS Config
  • 4. Shared Responsibility Model Customers are responsible for how they use AWS components in AWS Customer Data Platform, Applications, Identity & Access Management Operating System, Network & Firewall Configuration Client-side Data Encryption & Data Integrity Authentication Server-side Encryption (File System and/or Data) Network Traffic Protection (Encryption/ Integrity/Identity) DatabaseStorageCompute Networking Edge Locations Regions Avail. Zones AWS Global Infrastructure Customer Responsible for security in the Cloud Responsible for security of the Cloud AWS
  • 5. Compliance & Accreditation – Common Challenges How do I architect for compliance in AWS? Meet my compliance requirements (IRAP, NIST, PCI, HIPAA, CJIS, etc.) Make critical decisions to ensure a secure application when using the AWS Shared Responsibility Model. Take advantage of new services and features when designing for Cloud How can I make architecting for compliance repeatable? How can I validate that my architecture is compliant before deployment? How can I ensure continuous compliance in production? Mapping security controls to numerous AWS services How can I simplify my accreditation process and get to ATO?
  • 6. Shared Responsibility Model Compliance in the Cloud: Examples Framework Control Description Implementation in AWS Architecture (Example) NIST 800-53 AU-9 The information system protects audit information and audit tools from unauthorized access, modification, and deletion AWS CloudTrail and/or log files in S3 buckets which have S3 bucket policies to prevent modification or deletion (write once read many) PCI DSS Requirement 4 Encrypt transmission of cardholder data Elastic load balancers must enforce HTTPS encryption using strong security policies enforcing TLS HIPAA - Tenancy requirement Requirement to use “dedicated” tenancy for EC2 instances storing or processing PHI data CJIS Policy Area 7 Configuration management Enforce use of hardened EC2 instance operating systems and/or pre-approved Amazon Machine Images (AMIs) DoD CSM Levels 4-5 No direct access from VPC to the Internet Amazon VPCs for Impact Levels 4-5 data require VPN connection, no Internet gateway (IGW)
  • 7. Simplifying Compliance: Key Concepts Know your compliance framework(s) • Translate compliance controls to technical implementation • Create and manage a pre-approved common security controls mapping to use when architecting for security and compliance Take advantage of capabilities the Cloud provides • Infrastructure as Code • AWS services (CloudTrail, AWS Config, Amazon Inspector, etc.) • Partner solutions Automate standard implementations
  • 8. Automation Why automate compliance? • Reduced time to ATO • Lower cost • Fewer resources required • Less human error • Consistency • Reproducible
  • 9. Automating Compliance in AWS Infrastructure As Code • Managed and controlled like software • Validate pre-deployment • Test-driven development (TDD) for security and compliance Standardization • Predefined guidelines, mapped to security controls • Consistent, reusable architecture and configuration Compliance at scale • Enforce policies across accounts, workloads, systems • Shared services for security, logging, monitoring, access control Transparency • Everything is an API call! • Auditability, logging • Continuous monitoring (CM) for both applications and infrastructure
  • 11.
  • 12.
  • 13.
  • 14. Pre-Development Development Testing Production Architect for Compliance Architect for Compliance Provide Baselines Enterprise Accelerator for Compliance IATT ATO Develop Applications Enterprise Accelerator for Compliance AWS Service Catalog Submit SSP Validate Architecture for Compliance Continuous Monitoring Manage Security- Relevant Changes Integration Testing for Compliance Submit for ATO Accelerating the Journey to ATO Vulnerability Scanning AWS Code Pipeline Compliance Control Mapped to Implementation Method Developing with a predefined baseline implementing control Validation & Testing for Requirement Continuous Monitoring for Control Implementation Amazon InspectorAWS Config AWS Config AWS OpsWorks AWS Elastic Beanstalk
  • 15. Pre-Development Understand your compliance requirements • Compliance type(s): IRAP, NIST 800-53, ICD 503, DoD CSM, PCI, HIPAA, etc. Architect for compliance • Map security controls to technical implementation Predefine baselines • Examples: VPC configuration, connectivity, AWS Identity and Access Management (IAM) configuration, logging/monitoring • Baselines align with governance model Pre-Development Architect for Compliance Provide Baselines Enterprise Accelerator for Compliance AWS Service Catalog Compliance Control Mapped to Implementation Method
  • 16. Enforced Deployment with AWS Service Catalog § Standardize deployment § Allow push-button build of common architectures based on compliance and use case § Provide a self-service model for workload owners
  • 17. Development Deploy predefined baseline environment • Service Catalog, CloudFormation Manage all AWS components as code • E.g. Version Control (AWS CodeCommit, Git, SVN) Take advantage of AWS services • AWS CodeDeploy/AWS CodePipeline • Elastic Beanstalk • CloudFormation, OpsWorks Development Architect for Compliance Develop Applications Enterprise Accelerator for Compliance Submit SSP Developing with a predefined baseline implementing control AWS OpsWorks AWS Elastic Beanstalk
  • 18. AWS CloudFormation § Basic standard in AWS for automating deployment of resources § CloudFormation Template − JSON-formatted document which describes a configuration to be deployed in an AWS account − When deployed, refers to a “stack” of resources AWS CloudFormation
  • 19. Example: Multi-tier Security Groups HTTP SSH DB-sync Ports 80 and 433 only open to the internet Engineering staff have SSH access to the App Tier, which acts as Bastion Authorized 3rd parties can be granted SSH access, such as the Database Tier All other internet ports blocked by default EC2 EC2 EC2 EBS Control: 0520; Revision: 5; Updated: Apr-15; should; Authority: AA Network access controls should be implemented on networks. Control: 1182; Revision: 2; Updated: Apr-15; should; Authority: AA Network access controls should be implemented to limit traffic within and between network segments to only those that are required for business operations.
  • 20. Testing Unit testing • Validate before deployment • Check AWS CloudFormation templates for non- compliant configurations Integration testing • Deploy infrastructure code into AWS account • Run tests for validation (Config, Inspector, HBSS, partner products, etc.) Prepare for ATO • Submit predefined security controls mapping for simplified approval Testing Validate Architecture for Compliance Integration Testing for Compliance Submit for ATO Validation & Testing for Requirement
  • 21. Testing Infrastructure Code Identify resource configurations in code that violate compliance • Example tools: https://github.com/stelligent/cfn_nag Common points of compliance validation • Security group rules • Network Access Control List (network ACL) rules • IAM policies • S3 bucket policies • Elastic Load Balancing security policies "sg": { "Type": "AWS::EC2::SecurityGroup", "Properties": { "SecurityGroupIngress": { "CidrIp": “0.0.0.0/0", "FromPort": 22, "ToPort": 22, "IpProtocol": "tcp" }, "VpcId": "vpc-12345678" } } } } Example: AWS CloudFormation template contains security group allowing unrestricted access to SSH
  • 22. Production Authority to Operate (ATO) • …but compliance doesn’t end with ATO Continuous monitoring • Security-relevant changes to configuration Non-compliance • Continuously monitor for changes that violate compliance • Immediate notifications • Event-driven, automated remediation Production Continuous Monitoring Manage Security- Relevant Changes Vulnerability Scanning Continuous Monitoring for Control Implementation Amazon InspectorAWS Config
  • 23. Validation – Closing the loop AWS Config Rules • AWS Config Rules: check whether your security design is deployed in existing environments • Accurate, complete audit • Continuous assessment, history • Cloud Governance Dashboard AWS Inspector • Identify Security Issues in Your Applications • Enforce your Organization’s Security Standards
  • 24. Lifecycle of a Compliance Control: Example Control Pre-Development Development Testing Production SC-7(5) Boundary Protection - DENY BY DEFAULT/ALLOW BY EXCEPTION: The information system at managed interfaces denies network communications traffic by default and allows network communications traffic by exception (that is, deny all, permit by exception). Enterprise Accelerator defines required NIST 800- 53 compliance control and maps predefined to implementation in CloudFormation template Enterprise Accelerator as starting point for CloudFormation template development Automated unit testing with cfn-nag tool validates that control is not being violated in a template Integration testing with Config verifies Config rule continuously monitors for violations of this control and takes corrective action if a violation is detected Requirement: Rules with “ALL TRAFFIC” not permitted in security groups Base templates by default deny all ports except those required to be open Starting point in development with templates which Testing for security groups where all ports are open If security group changes, Config rule immediately evaluates and determines if rule changes violate control
  • 25. Version Control Build/ Compile Code Dev Unit Test App Code IT Ops Test Prod Dev Application Write App Code Deploy App Package Application Continuous Integration/Delivery + Compliance Automation AMI Build AMIs Validate Infra Code Write Infra Code Deploy Infras Automate Deployment Artifact Repository Start with predefined baselines built for compliance Service Catalog portfolio of predefined architecture patterns Maintain a library of pre-validated base architectures for dev users to modify and deploy Validate infrastructure code using automated testing tools
  • 26. Automating Compliance: Tools & Services § AWS Compliance Enterprise Accelerator § CloudFormation based customisable quickstart § Address security/compliance requirements and AWS best practices § Knowledge transfer on AWS security model § Standardized for specific use cases § Ready to be pre-approved by customer assessment organizations § Ready to deploy “out of the box” § CloudTrail, Config/Config rules, Inspector § AWS Trusted Advisor § Partner Solutions
  • 27. AWS Enterprise Accelerator for Compliance Currently Available Quick Starts § NIST High baseline § (Featuring Trend Micro Deep Security) § NIST SP 800-53 (version 2.0) § DoD SRG (GovCloud) § Trusted Internet Connection § 800-171 § PCI DSS § Secure Commercial Cloud Architecture (SCCA) § Late July preview http://aws.amazon.com/quickstart
  • 28. Security Through Automation Bruce Haefele GM Technology Compliance at Healthdirect Australia
  • 29. Healthdirect Australia Healthdirect Australia designs and delivers innovative services for governments to provide every Australian with 24/7 access to the trusted information and advice they need to manage their own health and health-related issues. About us
  • 30. Healthdirect Australia No matter where people live, or what time of the day or night it is, they can talk to a professional, find trusted advice online about how to manage their issue, and locate the closest appropriate and open service that meets their needs. Sharing trusted knowledge mindhealthconnectMy Aged Care healthdirect Pregnancy, Birth and Baby Carer Gateway after hours GP helpline Quitline Get HealthyNational Health Services Directory
  • 31. Current State • Platform accredited to ISM Unclassified DLM • Currently hold data up to Sensitive:Personal • 99.95% availability per month, missed once in 4 years in AWS • Host 8 major service lines and corporate IT in AWS • 1.6 million visits to websites and 30 million transactions against the National Health Services Directory per month • Direct integrations to 160+ content partners and 100+ directory partners • All services certified or in IRAP assessment to Unclassified DLM Healthdirect Platform and Services
  • 32. Top Hacking Targets Government and Healthcare in particular are at risk TrendLabs 2015 Annual Security Roundup
  • 34. Healthdirect Patterns for Security 1. Standard build and configuration 2. Configuration change management 3. Privileged access management 4. Vulnerability management Where automation in AWS helps address key ISM controls
  • 35. Standard Build and Configuration Sample ISM Controls Section Topic Ctrl. Rev. Applicability Req. Auth. Control Statement Developing SOEs 1406 0 Apr-15 UD, P, C, S, TS must AA When developing a new SOE, agencies must use the Common Operating Environment Policy produced by the Department of Finance. 1407 1 May-16 UD, P, C, S, TS should AA Agencies should use the latest release of the operating system. Hardening SOE configurations 0383 4 Apr-15 UD, P, C, S, TS must AA Agencies must ensure that default operating system accounts are disabled, renamed or have their passphrase changed. 0380 5 Apr-15 UD, P, C, S, TS must AA Agencies should remove or disable unneeded operating system accounts, software, components, services and functionality. 1410 0 Apr-15 UD, P, C, S, TS must AA Local administrator accounts must be disabled. 0382 4 Apr-15 UD, P, C, S, TS must not AA Users must not have the ability to install, uninstall or disable software. Hardening application configurations 1411 0 Apr-15 UD, P, C, S, TS should AA Agencies should enable and configure any in-built security functionality in applications, and disable any unrequired functionality. Application whitelisting 0843 5 Apr-15 UD, P, C, S, TS must AA Agencies must use an application whitelisting solution within SOEs to restrict the execution of programs and DLLs to an approved set. 0845 5 Apr-15 UD, P, C, S, TS should AA Agencies should restrict users and system administrators to a subset of approved programs, DLLs, scripts and installers based on their specific duties. Software-based application firewalls 1416 0 Apr-15 UD, P, C, S, TS must AA Agencies must use software-based application firewalls within SOEs to limit both inbound and outbound network connections. Antivirus and internet security software 1417 0 Apr-15 UD, P, C, S, TS must AA Agencies must use antivirus or internet security software within SOEs.
  • 36. Standard Operating Environment A sample of Healthdirect’s stack for SOE CIS Base AMI Host Intrusion Prevention/Detection/Antivirus/Antimalware Configuration Management Agent Monitoring Agent Logging Agent Privileged Access Management Agent Encryption Agent Hardening configuration
  • 37. Standard Build and Configuration Continuous delivery of infrastructure as code Orchestration Manager Provisionin g Server Configuration Manager Configuration Repository CIS Hardenin g Config. Tomcat Config. Provisioning Repository Stack template Existing Environment VPC Nginx Config. Database Config. Provision Configure Test Server Test
  • 38. Change Management ISM Control Section Topic Cntrl. Revision Applicability Req. Auth. Control Statement Change management process 1211 0 Sep-12 UD, P, C, S, TS must AA Agencies must have a formal change management process in place. 0912 4 Sep-12 UD, P, C, S, TS should AA Agencies should ensure their change management process includes: • a policy which identifies which changes need to go through the formal change management process • documenting the changes to be implemented • formal approval of the change request • maintaining and auditing logs of all changes • conducting vulnerability management activities when significant changes have been made to the system • testing and implementing the approved changes • updating the relevant information security documentation including the SRMP, SSP and SOPs • notifying and educating users of the changes that have been implemented as close as possible to the time the change is applied • continually educating users in regard to changes. 0115 2 Nov-10 UD, P, C, S, TS must AA Agencies must ensure that for routine and urgent changes: • the change management process, as defined in the relevant information security documentation, is followed • the proposed change is approved by the relevant authority • any proposed change that could impact the security of a system is submitted to the accreditation authority for approval • all associated information security documentation is updated to reflect the change. 0117 2 Nov-10 UD, P, C, S, TS must AA The change management process must define appropriate actions to be followed before and after urgent changes are implemented.
  • 39. Change Management Continuous Configuration Monitoring Application Server Agent Configuration Manager session.timeout = 3600 Configuration Repository Fetch config ≠ Compare configs Restore config
  • 40. Privileged Access Management Sample ISM Controls Section Topic Cntrl. Revision Applicability Req. Auth. Control Statement Use of privileged accounts 1175 2 May-16 UD, P, C, S, TS must AA Agencies must prevent users from using privileged accounts to read emails, open attachments, browse the Web or obtain files via internet services such as instant messaging or social media. 0445 5 Apr-15 UD, P, C, S, TS must AA Agencies must restrict the use of privileged accounts by ensuring that: • the use of privileged accounts are controlled and auditable • system administrators are assigned a dedicated account to be used solely for the performance of their administration tasks • privileged accounts are kept to a minimum • privileged accounts are used for administrative work only • passphrases for privileged accounts are regularly audited to check they meet • passphrase selection requirements • passphrases for privileged accounts are regularly audited to check the same • passphrase is not being reused over time or for multiple accounts (particularly between privileged and unprivileged accounts) • privileges allocated to privileged accounts are regularly reviewed. Restriction of management traffic flows 1386 1 Apr-15 UD, P, C, S, TS should AA Agencies should only allow management traffic to originate from network zones that are used to administer systems and applications. Hardening SOE configurations 1345 1 Apr-15 UD, P, C, S, TS must AA Agencies must disable devices from simultaneously connecting to two different networks.
  • 41. Privileged Access Management Centralised Control and Audit of Privileged Users Privileged Access Manager User Policy Agent User Audit Agent Policy A Policy B Strong authentication, including MFA Credential managementPolicy based, least privilege access control Session recording, auditing, attribution Command filtering Application password management
  • 42. Vulnerability Management Sample ISM Controls Section Topic Ctrl. Rev. Applicability Req. Auth. Control Statement Vulnerability management strategy 1163 1 Sep- 12 UD, P, C, S, TS should AA Agencies should implement a vulnerability management strategy by: • conducting vulnerability assessments on systems throughout their life cycle to identify vulnerabilities • analysing identified vulnerabilities to determine their potential impact and appropriate mitigations or treatments based on effectiveness, cost and existing security controls • using a risk-based approach to prioritise the implementation of identified mitigations or treatments Patching vulnerabilities 1143 4 Apr-15 UD, P, C, S, TS must AA Agencies must develop and implement a patch management strategy covering the patching of vulnerabilities in operating systems, applications, drivers and hardware devices. 0297 3 Apr-15 UD, P, C, S, TS should AA Agencies should monitor relevant sources for information about new vulnerabilities and associated patches for operating systems, applications, drivers and hardware devices. When to patch vulnerabilities 1144 7 May-16 UD, P, C, S, TS must AA Security vulnerabilities in operating systems, applications, drivers and hardware devices assessed as extreme risk must be patched or mitigated within 48 hours of the security vulnerabilities being identified by vendors, independent 3rd parties, owners or users. 0940 6 Apr-15 UD, P, C, S, TS must AA Vulnerabilities in operating systems, applications, drivers and hardware devices assessed as below extreme risk must be patched or mitigated as soon as possible. How to patch vulnerabilities 0298 5 Apr-15 UD, P, C, S, TS should AA Where possible, a centralised and managed approach should be used to patch operating systems, applications, drivers and hardware devices. 0303 4 Apr-15 UD, P, C, S, TS must AA Agencies must use an approach for patching operating systems, applications, drivers and hardware devices that ensures the integrity and authenticity of patches as well as the processes used to apply them.
  • 43. Vulnerability Management Automated Linux Patching Pattern RPM Repos Local RPM Repo Patch Manager ap-southeast-1 ap-southeast-2 Sync Configuration Manager Orchestration Manager Remove AZ1 nodes from ELB Test Server Provisioning Manager Provision new ELBs and routes Run automated test suite Patch nodes Update against Local RPM Restore original configuration
  • 44. Vulnerability Management Automated compliance scanning Admin VPC Environment VPC Application A Application B Scanne r Complianc e Manager Publish
  • 45. What does this mean? • Smarter continuous compliance through automation • Staff time spent on review and exception management NOT maintenance • More consistent application of controls • Detailed documentation through codification • Faster deployments – from weeks to minutes • Fewer mistakes, misconfiguration and mismatches between environments • Security designed and built into each iteration of a solution • Read-only access to Production for humans Benefits for Healthdirect in AWS
  • 46. Where to next? • Containerised micro-services • Easier patch management • Improved security testing • Holistic change management • Better use of resources • Logging and monitoring for behavioural visibility • Metacontainer environments In progress at Healthdirect Australia
  • 47. Summary • Choose products that have open APIs • Use AWS and Marketplace options • Design for human touchpoints in the process • Look to standardise and reuse • Start simple and iterate - evolve the code through Development, Test and Production • Look for the high-value low-effort fit • Manage everything in a repository – configuration = documentation • Build testing into the process Think like a coder!
  • 48.
  • 49. Additional Resources AWS Risk & Compliance Whitepaper https://d0.awsstatic.com/whitepapers/compliance/AWS_Risk_and_Compliance_Whitepaper.pdf AWS Quick Start Reference Deployments https://aws.amazon.com/quickstart/ AWS Compliance https://aws.amazon.com/compliance/
  • 50. AWS Training & Certification Intro Videos & Labs Free videos and labs to help you learn to work with 30+ AWS services – in minutes! Training Classes In-person and online courses to build technical skills – taught by accredited AWS instructors Online Labs Practice working with AWS services in live environment – Learn how related services work together AWS Certification Validate technical skills and expertise - identify qualified IT talent or show you are AWS cloud ready Learn more: aws.amazon.com/training