SlideShare a Scribd company logo
1 of 32
Download to read offline
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Tax returns in the cloud: The journey
of Intuit’s data platform
Amit Matety
Principal Software Engineer
Intuit
S D D 3 3 0
Ben Covi
Staff Software Engineer
Intuit
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Intuit data platform
• Multi-tenant platform for storing Intuit customers' data
• Supports key-value and document store use cases
• Managed service that provides out of the box:
• Access control
• Encryption
• Auditing
• Data lifecycle management
• Multi-modal integrations
• Analytics integrations
• High availability/disaster recovery
• Supports the TurboTax ecosystem and other critical experiences within Intuit
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Intuit data platform - logical architecture
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Principles
• Highly available and secure
• Never lose data
• Keep it simple
• Leverage existing patterns
• Refactor to accelerate
• Automate everything
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Big boulders
• Technology evaluation
• Security strategy
• Porting the application
• Operations
• HA/DR strategy
• Data migration
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Technology evaluation
Corporate data center AWS
Application
server hosting VM Amazon EC2
Key-value store Cassandra on Bare Metals Cassandra on Amazon EC2 + EBS
Document store IBM Cleversafe Amazon S3
Encryption
provider
Gemalto SafeNet Intuit Data Protection Service (IDPS) +
KMS
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy
https://d0.awsstatic.com/whitepapers/aws-security-whitepaper.pdf
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy
• Infrastructure
• Data handling
• Partitioning
• Access
• Threat modelling
• Pen testing
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - infrastructure
• Intuit Cloud Operations
• Deploys accounts, Amazon VPCs, subnets
• Patterns are enforced during onboarding
• We deploy into this structure
• Application
• Datastore
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - infrastructure
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - infrastructure
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - infrastructure
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - infrastructure
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - infrastructure
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - infrastructure
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - infrastructure
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - data handling
• What data will you encrypt?
• Classify your data: Public, Restricted, Sensitive, Highly Sensitive, Secret
• Where will you encrypt the data?
• Application Level Encryption
• Encryption At Rest
• Application Level Encryption (ALE)
• Intuit Data Protection Service (IDPS)
• Symmetric-key encryption
• AES-256
• Probabilistic
• Key rotation
• Re-encrypting old data
• Encryption At Rest
• AWS KMS
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - what is Intuit data protection service?
• Intuit’s key management/HSM solution
• Features
• Generation and secure storage of high-quality cryptographic keys and application secrets
• Encryption and decryption with symmetric and asymmetric algorithms
• Key versioning
• Support for a large number of keys, rapid key rotation, and re-encryption
• Access control
• Policy-based authentication
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - partitioning
Business unit
Functional
group
Key-value
store
Table
Document
store
Amazon S3
bucket
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - access
• Platform runtime
• Strict ‘NO’ on usage of access and secret key
• ONLY instance profile based access
• Policy rules to restrict access
• AWS region
• AWS service
• IAM Role
• Amazon VPC
• Resource operations
• Platform operations
• ‘Olympus’ for all human access
• What is ‘Olympus’?
• AWS access management tool for Intuit
workforce
• Integrated with IAM to provide predefined roles
to workforce users
• Read only
• Application operations
• Power user
• SSH access
• Ability for teams to create custom role mapping
on a need basis
• Provides out of box capabilities like security
monitoring, audit, and compliance
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - threat modelling
Attack vectors
Initial risk summary
Mitigation controlsResidual risk
summary
Playbook
crawl/walk/run
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security strategy - pen testing
• What?
• External testing
• Assets visible on the internet
• Internal testing
• Assets behind the firewall
• Who?
• Internal security team
• External vendor
• Collaboration
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Operations - continuous deployment
• Secure SDLC Tools in the CICD Pipeline
• Threat modeling, static analysis, composition analysis, interactive application security testing
• Code, artifacts, dependencies all scanned
• Restricted orchestration
• Jenkins runs the pipeline from a separate account, deploys with Terraform
• Temporary AssumeRole creds are used to silo access to other accounts
• The target role is limited in scope
• Mandatory restacking
• Intuit generates baseline AMIs, monitors their use
• AMIs deprecated every 30 days
• Cert and key rotation
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Operations - monitoring
• Centralized logging and monitoring
• Bastion logs indexed by Splunk
• Named Olympus sessions authenticated by CA
• Security visibility
• Agent baked into the Baseline AMI, forwards events for analysis
• Policy engine
• Framework for Cloud Custodian, uses AWS Lambda and Amazon CloudWatch via cross-account roles
• Alerts account owners to rule violations
• Deprecated libraries
• The SSDLC tools in the pipeline all generate reports
• Deprecated AMIs
• Central database of baseline images, instance IDs
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Lessons learnt
• Identify the biggest blockers to adoption and address them first
• Identify and plan for the long poles
• Security related testing, monitoring and alerting should never be an
afterthought
• Business continuity planning is a cornerstone to a successful migration
• Prepare your team
• Learn and optimize along the way
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Three key takeaways
• Security strategy is ever evolving
• Automation should never be an afterthought
• Leverage your partnership with AWS
Thank you!
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.

More Related Content

What's hot

Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Amazon Web Services
 
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...Amazon Web Services
 
Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019
Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019 Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019
Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019 Amazon Web Services
 
AWS Identity, Directory, and Access Services: An Overview
AWS Identity, Directory, and Access Services: An Overview AWS Identity, Directory, and Access Services: An Overview
AWS Identity, Directory, and Access Services: An Overview Amazon Web Services
 
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...Amazon Web Services
 
HK-AWS Hands-on Lab-Series-2019-for-Enterprise:-Data-Protection-in-Enterprise...
HK-AWS Hands-on Lab-Series-2019-for-Enterprise:-Data-Protection-in-Enterprise...HK-AWS Hands-on Lab-Series-2019-for-Enterprise:-Data-Protection-in-Enterprise...
HK-AWS Hands-on Lab-Series-2019-for-Enterprise:-Data-Protection-in-Enterprise...Amazon Web Services
 
Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS Amazon Web Services
 
Security benefits of the Nitro architecture - SEP401-R - AWS re:Inforce 2019
Security benefits of the Nitro architecture - SEP401-R - AWS re:Inforce 2019 Security benefits of the Nitro architecture - SEP401-R - AWS re:Inforce 2019
Security benefits of the Nitro architecture - SEP401-R - AWS re:Inforce 2019 Amazon Web Services
 
Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Amazon Web Services
 
Building a Secured Network environment on AWS
Building a Secured Network environment on AWSBuilding a Secured Network environment on AWS
Building a Secured Network environment on AWSAmazon Web Services
 
Module 1: AWS Introduction and History - AWSome Day Online Conference - APAC
Module 1: AWS Introduction and History - AWSome Day Online Conference - APACModule 1: AWS Introduction and History - AWSome Day Online Conference - APAC
Module 1: AWS Introduction and History - AWSome Day Online Conference - APACAmazon Web Services
 
Hands-on SaaS: Constructing multi-tenant solutions with AWS - SVC307 - New Yo...
Hands-on SaaS: Constructing multi-tenant solutions with AWS - SVC307 - New Yo...Hands-on SaaS: Constructing multi-tenant solutions with AWS - SVC307 - New Yo...
Hands-on SaaS: Constructing multi-tenant solutions with AWS - SVC307 - New Yo...Amazon Web Services
 
AWS雲端自動化合規檢核與資安警訊通報管理
AWS雲端自動化合規檢核與資安警訊通報管理AWS雲端自動化合規檢核與資安警訊通報管理
AWS雲端自動化合規檢核與資安警訊通報管理Amazon Web Services
 
Bridgewater's Model-Based Verification of AWS Security Controls
Bridgewater's Model-Based Verification of AWS Security Controls Bridgewater's Model-Based Verification of AWS Security Controls
Bridgewater's Model-Based Verification of AWS Security Controls Amazon Web Services
 
Amazon CloudWatch (Container Insights)- AWS Container Day 2019 Barcelona
Amazon CloudWatch (Container Insights)- AWS Container Day 2019 BarcelonaAmazon CloudWatch (Container Insights)- AWS Container Day 2019 Barcelona
Amazon CloudWatch (Container Insights)- AWS Container Day 2019 BarcelonaAmazon Web Services
 
Starting your Cloud Transformation Journey - Tel Aviv Summit 2018
Starting your Cloud Transformation Journey - Tel Aviv Summit 2018Starting your Cloud Transformation Journey - Tel Aviv Summit 2018
Starting your Cloud Transformation Journey - Tel Aviv Summit 2018Boaz Ziniman
 
Develop Containerized Apps with AWS Fargate
Develop Containerized Apps with AWS Fargate Develop Containerized Apps with AWS Fargate
Develop Containerized Apps with AWS Fargate Amazon Web Services
 
Threat detection and mitigation at AWS - SEC301 - Santa Clara AWS Summit
Threat detection and mitigation at AWS - SEC301 - Santa Clara AWS SummitThreat detection and mitigation at AWS - SEC301 - Santa Clara AWS Summit
Threat detection and mitigation at AWS - SEC301 - Santa Clara AWS SummitAmazon Web Services
 

What's hot (20)

Federation & Access Management
Federation & Access ManagementFederation & Access Management
Federation & Access Management
 
Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...
 
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
 
Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019
Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019 Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019
Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019
 
AWS Identity, Directory, and Access Services: An Overview
AWS Identity, Directory, and Access Services: An Overview AWS Identity, Directory, and Access Services: An Overview
AWS Identity, Directory, and Access Services: An Overview
 
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...
Automated Solution for Deploying AWS Landing Zone (GPSWS407) - AWS re:Invent ...
 
HK-AWS Hands-on Lab-Series-2019-for-Enterprise:-Data-Protection-in-Enterprise...
HK-AWS Hands-on Lab-Series-2019-for-Enterprise:-Data-Protection-in-Enterprise...HK-AWS Hands-on Lab-Series-2019-for-Enterprise:-Data-Protection-in-Enterprise...
HK-AWS Hands-on Lab-Series-2019-for-Enterprise:-Data-Protection-in-Enterprise...
 
Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS Evolve Your Incident Response Process and Powers for AWS
Evolve Your Incident Response Process and Powers for AWS
 
Security benefits of the Nitro architecture - SEP401-R - AWS re:Inforce 2019
Security benefits of the Nitro architecture - SEP401-R - AWS re:Inforce 2019 Security benefits of the Nitro architecture - SEP401-R - AWS re:Inforce 2019
Security benefits of the Nitro architecture - SEP401-R - AWS re:Inforce 2019
 
Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts
 
Building a Secured Network environment on AWS
Building a Secured Network environment on AWSBuilding a Secured Network environment on AWS
Building a Secured Network environment on AWS
 
Module 1: AWS Introduction and History - AWSome Day Online Conference - APAC
Module 1: AWS Introduction and History - AWSome Day Online Conference - APACModule 1: AWS Introduction and History - AWSome Day Online Conference - APAC
Module 1: AWS Introduction and History - AWSome Day Online Conference - APAC
 
Hands-on SaaS: Constructing multi-tenant solutions with AWS - SVC307 - New Yo...
Hands-on SaaS: Constructing multi-tenant solutions with AWS - SVC307 - New Yo...Hands-on SaaS: Constructing multi-tenant solutions with AWS - SVC307 - New Yo...
Hands-on SaaS: Constructing multi-tenant solutions with AWS - SVC307 - New Yo...
 
AWS雲端自動化合規檢核與資安警訊通報管理
AWS雲端自動化合規檢核與資安警訊通報管理AWS雲端自動化合規檢核與資安警訊通報管理
AWS雲端自動化合規檢核與資安警訊通報管理
 
Bridgewater's Model-Based Verification of AWS Security Controls
Bridgewater's Model-Based Verification of AWS Security Controls Bridgewater's Model-Based Verification of AWS Security Controls
Bridgewater's Model-Based Verification of AWS Security Controls
 
Amazon CloudWatch (Container Insights)- AWS Container Day 2019 Barcelona
Amazon CloudWatch (Container Insights)- AWS Container Day 2019 BarcelonaAmazon CloudWatch (Container Insights)- AWS Container Day 2019 Barcelona
Amazon CloudWatch (Container Insights)- AWS Container Day 2019 Barcelona
 
Starting your Cloud Transformation Journey - Tel Aviv Summit 2018
Starting your Cloud Transformation Journey - Tel Aviv Summit 2018Starting your Cloud Transformation Journey - Tel Aviv Summit 2018
Starting your Cloud Transformation Journey - Tel Aviv Summit 2018
 
Develop Containerized Apps with AWS Fargate
Develop Containerized Apps with AWS Fargate Develop Containerized Apps with AWS Fargate
Develop Containerized Apps with AWS Fargate
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
Threat detection and mitigation at AWS - SEC301 - Santa Clara AWS Summit
Threat detection and mitigation at AWS - SEC301 - Santa Clara AWS SummitThreat detection and mitigation at AWS - SEC301 - Santa Clara AWS Summit
Threat detection and mitigation at AWS - SEC301 - Santa Clara AWS Summit
 

Similar to Tax returns in the cloud: The journey of Intuit’s data platform - SDD330 - AWS re:Inforce 2019

How to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdfHow to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdfAmazon Web Services
 
利用 Fargate - 無伺服器的容器環境建置高可用的系統
利用 Fargate - 無伺服器的容器環境建置高可用的系統利用 Fargate - 無伺服器的容器環境建置高可用的系統
利用 Fargate - 無伺服器的容器環境建置高可用的系統Amazon Web Services
 
Securing Your Customers Data From Day One
Securing Your Customers Data From Day OneSecuring Your Customers Data From Day One
Securing Your Customers Data From Day OneAmazon Web Services
 
Build and Run Streaming Applications with Apache Flink and Amazon Kinesis Dat...
Build and Run Streaming Applications with Apache Flink and Amazon Kinesis Dat...Build and Run Streaming Applications with Apache Flink and Amazon Kinesis Dat...
Build and Run Streaming Applications with Apache Flink and Amazon Kinesis Dat...Flink Forward
 
SecuringYourCustomersDataFromDayOne_SFStartupDay
SecuringYourCustomersDataFromDayOne_SFStartupDaySecuringYourCustomersDataFromDayOne_SFStartupDay
SecuringYourCustomersDataFromDayOne_SFStartupDayAmazon Web Services
 
Pragmatic container security - DEM11-R - AWS re:Inforce 2019
Pragmatic container security - DEM11-R - AWS re:Inforce 2019 Pragmatic container security - DEM11-R - AWS re:Inforce 2019
Pragmatic container security - DEM11-R - AWS re:Inforce 2019 Amazon Web Services
 
Control your cloud environment with AWS management tools
Control your cloud environment with AWS management toolsControl your cloud environment with AWS management tools
Control your cloud environment with AWS management toolsAmazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionAmazon Web Services
 
AWS18_StartupDayToronto_SecuringYourCustomersDataFromDayOne
AWS18_StartupDayToronto_SecuringYourCustomersDataFromDayOneAWS18_StartupDayToronto_SecuringYourCustomersDataFromDayOne
AWS18_StartupDayToronto_SecuringYourCustomersDataFromDayOneAmazon Web Services
 
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 Amazon Web Services
 
Best Practices to Secure Data Lake on AWS (ANT327) - AWS re:Invent 2018
Best Practices to Secure Data Lake on AWS (ANT327) - AWS re:Invent 2018Best Practices to Secure Data Lake on AWS (ANT327) - AWS re:Invent 2018
Best Practices to Secure Data Lake on AWS (ANT327) - AWS re:Invent 2018Amazon Web Services
 
Securing Customer Data from Day 1 - AWS Startup Day Boston 2018.pdf
Securing Customer Data from Day 1 - AWS Startup Day Boston 2018.pdfSecuring Customer Data from Day 1 - AWS Startup Day Boston 2018.pdf
Securing Customer Data from Day 1 - AWS Startup Day Boston 2018.pdfAmazon Web Services
 
AWS Security Week: Infrastructure Security- Your Minimum Security Baseline
AWS Security Week: Infrastructure Security- Your Minimum Security BaselineAWS Security Week: Infrastructure Security- Your Minimum Security Baseline
AWS Security Week: Infrastructure Security- Your Minimum Security BaselineAmazon Web Services
 
AWS STARTUP DAY 2018 I Securing Your Customer Data From Day One
AWS STARTUP DAY 2018 I Securing Your Customer Data From Day OneAWS STARTUP DAY 2018 I Securing Your Customer Data From Day One
AWS STARTUP DAY 2018 I Securing Your Customer Data From Day OneAWS Germany
 
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...Amazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionAmazon Web Services
 
Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSAmazon Web Services
 
Compliance and Security Mitigation Techniques
Compliance and Security Mitigation TechniquesCompliance and Security Mitigation Techniques
Compliance and Security Mitigation TechniquesAmazon Web Services
 

Similar to Tax returns in the cloud: The journey of Intuit’s data platform - SDD330 - AWS re:Inforce 2019 (20)

How AI is disrupting the world
How AI is disrupting the world How AI is disrupting the world
How AI is disrupting the world
 
How to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdfHow to Implement a Well-Architected Security Solution.pdf
How to Implement a Well-Architected Security Solution.pdf
 
利用 Fargate - 無伺服器的容器環境建置高可用的系統
利用 Fargate - 無伺服器的容器環境建置高可用的系統利用 Fargate - 無伺服器的容器環境建置高可用的系統
利用 Fargate - 無伺服器的容器環境建置高可用的系統
 
Securing Your Customers Data From Day One
Securing Your Customers Data From Day OneSecuring Your Customers Data From Day One
Securing Your Customers Data From Day One
 
Securing Your Customers Data From Day One
Securing Your Customers Data From Day OneSecuring Your Customers Data From Day One
Securing Your Customers Data From Day One
 
Build and Run Streaming Applications with Apache Flink and Amazon Kinesis Dat...
Build and Run Streaming Applications with Apache Flink and Amazon Kinesis Dat...Build and Run Streaming Applications with Apache Flink and Amazon Kinesis Dat...
Build and Run Streaming Applications with Apache Flink and Amazon Kinesis Dat...
 
SecuringYourCustomersDataFromDayOne_SFStartupDay
SecuringYourCustomersDataFromDayOne_SFStartupDaySecuringYourCustomersDataFromDayOne_SFStartupDay
SecuringYourCustomersDataFromDayOne_SFStartupDay
 
Pragmatic container security - DEM11-R - AWS re:Inforce 2019
Pragmatic container security - DEM11-R - AWS re:Inforce 2019 Pragmatic container security - DEM11-R - AWS re:Inforce 2019
Pragmatic container security - DEM11-R - AWS re:Inforce 2019
 
Control your cloud environment with AWS management tools
Control your cloud environment with AWS management toolsControl your cloud environment with AWS management tools
Control your cloud environment with AWS management tools
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 
AWS18_StartupDayToronto_SecuringYourCustomersDataFromDayOne
AWS18_StartupDayToronto_SecuringYourCustomersDataFromDayOneAWS18_StartupDayToronto_SecuringYourCustomersDataFromDayOne
AWS18_StartupDayToronto_SecuringYourCustomersDataFromDayOne
 
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
 
Best Practices to Secure Data Lake on AWS (ANT327) - AWS re:Invent 2018
Best Practices to Secure Data Lake on AWS (ANT327) - AWS re:Invent 2018Best Practices to Secure Data Lake on AWS (ANT327) - AWS re:Invent 2018
Best Practices to Secure Data Lake on AWS (ANT327) - AWS re:Invent 2018
 
Securing Customer Data from Day 1 - AWS Startup Day Boston 2018.pdf
Securing Customer Data from Day 1 - AWS Startup Day Boston 2018.pdfSecuring Customer Data from Day 1 - AWS Startup Day Boston 2018.pdf
Securing Customer Data from Day 1 - AWS Startup Day Boston 2018.pdf
 
AWS Security Week: Infrastructure Security- Your Minimum Security Baseline
AWS Security Week: Infrastructure Security- Your Minimum Security BaselineAWS Security Week: Infrastructure Security- Your Minimum Security Baseline
AWS Security Week: Infrastructure Security- Your Minimum Security Baseline
 
AWS STARTUP DAY 2018 I Securing Your Customer Data From Day One
AWS STARTUP DAY 2018 I Securing Your Customer Data From Day OneAWS STARTUP DAY 2018 I Securing Your Customer Data From Day One
AWS STARTUP DAY 2018 I Securing Your Customer Data From Day One
 
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
“Cloud First” Helps Hub Intl Grow the Business with Splunk on AWS (ANT330-S) ...
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 
Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWS
 
Compliance and Security Mitigation Techniques
Compliance and Security Mitigation TechniquesCompliance and Security Mitigation Techniques
Compliance and Security Mitigation Techniques
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Tax returns in the cloud: The journey of Intuit’s data platform - SDD330 - AWS re:Inforce 2019

  • 1. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Tax returns in the cloud: The journey of Intuit’s data platform Amit Matety Principal Software Engineer Intuit S D D 3 3 0 Ben Covi Staff Software Engineer Intuit
  • 2. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 3. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 4. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 5. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Intuit data platform • Multi-tenant platform for storing Intuit customers' data • Supports key-value and document store use cases • Managed service that provides out of the box: • Access control • Encryption • Auditing • Data lifecycle management • Multi-modal integrations • Analytics integrations • High availability/disaster recovery • Supports the TurboTax ecosystem and other critical experiences within Intuit
  • 6. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Intuit data platform - logical architecture
  • 7. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 8. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Principles • Highly available and secure • Never lose data • Keep it simple • Leverage existing patterns • Refactor to accelerate • Automate everything
  • 9. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Big boulders • Technology evaluation • Security strategy • Porting the application • Operations • HA/DR strategy • Data migration
  • 10. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Technology evaluation Corporate data center AWS Application server hosting VM Amazon EC2 Key-value store Cassandra on Bare Metals Cassandra on Amazon EC2 + EBS Document store IBM Cleversafe Amazon S3 Encryption provider Gemalto SafeNet Intuit Data Protection Service (IDPS) + KMS
  • 11. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy https://d0.awsstatic.com/whitepapers/aws-security-whitepaper.pdf
  • 12. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy • Infrastructure • Data handling • Partitioning • Access • Threat modelling • Pen testing
  • 13. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - infrastructure • Intuit Cloud Operations • Deploys accounts, Amazon VPCs, subnets • Patterns are enforced during onboarding • We deploy into this structure • Application • Datastore
  • 14. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - infrastructure
  • 15. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - infrastructure
  • 16. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - infrastructure
  • 17. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - infrastructure
  • 18. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - infrastructure
  • 19. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - infrastructure
  • 20. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - infrastructure
  • 21. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - data handling • What data will you encrypt? • Classify your data: Public, Restricted, Sensitive, Highly Sensitive, Secret • Where will you encrypt the data? • Application Level Encryption • Encryption At Rest • Application Level Encryption (ALE) • Intuit Data Protection Service (IDPS) • Symmetric-key encryption • AES-256 • Probabilistic • Key rotation • Re-encrypting old data • Encryption At Rest • AWS KMS
  • 22. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - what is Intuit data protection service? • Intuit’s key management/HSM solution • Features • Generation and secure storage of high-quality cryptographic keys and application secrets • Encryption and decryption with symmetric and asymmetric algorithms • Key versioning • Support for a large number of keys, rapid key rotation, and re-encryption • Access control • Policy-based authentication
  • 23. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - partitioning Business unit Functional group Key-value store Table Document store Amazon S3 bucket
  • 24. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - access • Platform runtime • Strict ‘NO’ on usage of access and secret key • ONLY instance profile based access • Policy rules to restrict access • AWS region • AWS service • IAM Role • Amazon VPC • Resource operations • Platform operations • ‘Olympus’ for all human access • What is ‘Olympus’? • AWS access management tool for Intuit workforce • Integrated with IAM to provide predefined roles to workforce users • Read only • Application operations • Power user • SSH access • Ability for teams to create custom role mapping on a need basis • Provides out of box capabilities like security monitoring, audit, and compliance
  • 25. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - threat modelling Attack vectors Initial risk summary Mitigation controlsResidual risk summary Playbook crawl/walk/run
  • 26. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Security strategy - pen testing • What? • External testing • Assets visible on the internet • Internal testing • Assets behind the firewall • Who? • Internal security team • External vendor • Collaboration
  • 27. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Operations - continuous deployment • Secure SDLC Tools in the CICD Pipeline • Threat modeling, static analysis, composition analysis, interactive application security testing • Code, artifacts, dependencies all scanned • Restricted orchestration • Jenkins runs the pipeline from a separate account, deploys with Terraform • Temporary AssumeRole creds are used to silo access to other accounts • The target role is limited in scope • Mandatory restacking • Intuit generates baseline AMIs, monitors their use • AMIs deprecated every 30 days • Cert and key rotation
  • 28. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Operations - monitoring • Centralized logging and monitoring • Bastion logs indexed by Splunk • Named Olympus sessions authenticated by CA • Security visibility • Agent baked into the Baseline AMI, forwards events for analysis • Policy engine • Framework for Cloud Custodian, uses AWS Lambda and Amazon CloudWatch via cross-account roles • Alerts account owners to rule violations • Deprecated libraries • The SSDLC tools in the pipeline all generate reports • Deprecated AMIs • Central database of baseline images, instance IDs
  • 29. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 30. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Lessons learnt • Identify the biggest blockers to adoption and address them first • Identify and plan for the long poles • Security related testing, monitoring and alerting should never be an afterthought • Business continuity planning is a cornerstone to a successful migration • Prepare your team • Learn and optimize along the way
  • 31. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Three key takeaways • Security strategy is ever evolving • Automation should never be an afterthought • Leverage your partnership with AWS
  • 32. Thank you! © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.