SlideShare a Scribd company logo
1 of 75
Download to read offline
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Nazar Špak, Territory Manager, AWS
Vladimír Šimek, Senior Solutions Architect, AWS
Bezpečnost v AWS cloudu
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Housekeeping
• Taget audience
• Presentation about 45 minutes
• Slides in English – talk in Czech & Slovak
• Not a legal advisory (GDPR, Compliance)
• Post questions online – response via chat window and
email
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Agenda
• Shared Responsibility Model
• Compliance and GDPR
• Global Infrastructure and Security
• AWS Security Solutions
• Security Best Practices
• Partners presentation – F5 Networks & Alef
• Resources
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Shared Responsibility Model
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Familiar Security
Model
Validated and driven by
customers’ security experts
Benefits all customers
PEOPLE & PROCESS
SYSTEM
NETWORK
PHYSICAL
Security is Job Zero
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Foundation Services
Compute Storage Database Networking
Infrastructure
Client-side Data
Encryption
Server-side Data
Encryption
Network Traffic
Protection
Platform, Applications, Identity & Access Management
Operating System, Network & Firewall Configuration
Customer content
Traditional On-Premise Security Model
Customers are
responsible for
end-to-end security
in their on-premise
data centers
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Foundation Services
Compute Storage Database Networking
Client-side Data
Encryption
Server-side Data
Encryption
Network Traffic
Protection
Platform, Applications, Identity & Access Management
Operating System, Network & Firewall Configuration
Customer content
AWS Security Model when using IaaS (e.g. EC2 instances)
AWS Global
Infrastructure
Regions
Availability Zones
Edge Locations
Customer’s
responsibility
AWS takes over
responsibility from
customers
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Foundation Services
Compute Storage Database Networking
Client-side Data
Encryption
Server-side Data
Encryption
Network Traffic
Protection
Platform, Applications, Identity & Access Management
Operating System, Network & Firewall Configuration
Customer content
AWS Security Model when using PaaS (managed services)
AWS Global
Infrastructure
Regions
Availability Zones
Edge Locations
Customer’s
responsibility
AWS takes over
responsibility from
customers
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS
•Facilities
•Physical Security
•Physical Infrastructure
•Network Infrastructure
•Virtualization Infrastructure
Operating System
Application
Security Groups
OS Firewalls
Network Configuration
Account Management
Customer
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
How does AWS get security?
Locations in nondescript, undisclosed
facilities
Segregation of duties: staff with physical
access versus staff with logical access
24/7 trained security guards
Physical access is recorded, videoed,
stored, reviewed
Multi-factor authentication for physical
access
And every 90 days…
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
How does AWS get security?
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Third party access
Subcontractor Access
We proactively inform our customers of any subcontractors who have access to
customer-owned data you upload onto AWS, including data that may contain personal
data.
Effective date: 15 May 2018
Subcontractors authorized by AWS to access any customer-owned data that you upload
onto AWS are the following: None!
At least 30 days before we authorize and permit any new subcontractor to access any customer-owned data, AWS will
update this website to inform customers.
https://aws.amazon.com/compliance/third-party-access/
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
This
To This
Security processes
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Global Infrastructure
New Region (coming soon)
Region & Number
of Availability Zones
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Prove it!
Accreditations and Certifications
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Prove what AWS does!
Certifications
Audits & Attestations
• Independent 3rd parties
• Regularly refreshed
• Available to customers
https://aws.amazon.com/compliance/
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Key AWS Certifications and Assurance Programs
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Key AWS Certifications and Assurance Programs
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
GDPR
AWS services comply with the General Data Protection Regulation
(GDPR) and has in place effective technical and organizational
measures for data processors to secure personal data in
accordance with the GDPR.
Customers can deploy AWS services as a key part of their GDPR
compliance plans and use numerous AWS services.
• Amazon GuardDuty – a security service featuring intelligent
threat detection and continuous monitoring
• Amazon Macie – a machine learning tool to assist discovery
and securing of personal data stored in Amazon S3
• Amazon Inspector – an automated security assessment
service to help keep applications in conformity with best
security practices
• AWS Config Rules – a monitoring service that dynamically
checks cloud resources for compliance with security rule
More Info: https://aws.amazon.com/compliance/gdpr-center/
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Security
Features & Solutions
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
In June 2015, IDC released a report which found that most customers
can be more secure in AWS than their on-premises environment. How?
Automating logging
and monitoring
Simplifying
resource access
Making it easy to
encrypt properly
Enforcing strong
authentication
AWS can be more secure than your existing
environment
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Private Subnets
Within Your AWS Virtual Private Cloud (VPC)
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Virtual Private Cloud (VPC)
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Built-in Firewalls
You Control Access to Your Instances
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
HTTP
Ports 80 and 443 only
open to the Internet
SSH/RDP
Engineering staff have SSH/RDP
access to Bastion Host
AWS Multi-Tier Security Groups
Bastion
All other internet ports blocked by default
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Dedicated Connection
with Direct Connect
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
CORP
Customer
Routers
Colocation
DX Location PRG / VIE
`
AWS Direct
Connect Routers
Direct Connect
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Security has to be visible
Monitoring & Logging
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS CloudTrail records who is accessing APIs
Store/archive
Central logging account
Troubleshoot
Monitor & alarm
AWS accounts
make API call
On a growing set of
AWS services around
the world..
CloudTrail is
continuously
recording API
calls
Amazon
EBS
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS CloudTrail log
Who? When? What? Where to? Where from?
Bill 3:27pm Launch Instance us-west-2 72.21.198.64
Alice 8:19am Added Bob to
admin group
us-east-1 127.0.0.1
Steve 2:22pm Deleted
DynamoDB table
eu-west-1 205.251.233.176
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS CloudWatch
Monitoring services for AWS Resources and AWS-based Applications.
Monitor and Store Logs
Set Alarms (react to changes)
View Graphs and Statistics
Collect and Track Metrics
What does it do?
How can you use it?
React to application log events and availability
Automatically scale EC2 instance fleet
View Operational Status and Identify Issues
Monitor CPU, Memory, Disk I/O, Network, etc.
CloudWatch Logs / CloudWatch Events
CloudWatch Alarms
CloudWatch Dashboards
CloudWatch Metrics
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Config
Managed service for tracking AWS inventory and configuration, and configuration
change notification.
AWSConfig
EC2
VPC
EBS
CloudTrail
Change
Management
Audit
Compliance
Security
Analysis
Troubleshooting Discovery
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Config informs you of policy violations
Compliance
Guideline
Non-compliance
Action
All storage
volumes should
be encrypted
Automatically
encrypt storage
volumes
Instances must
not have
unrestricted
Internet access
on Port 22
Remove Port 22
access from any
Internet host
Instances must
be tagged with
environment type
Notify developer
(email, pager,
SMS) Pre-configured rules:
https://github.com/awslabs/aws-config-rules
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Authentication and
Authorization
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Identity and Access Management
Authentication and Authorization
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Authenticate
1. IAM Username/Password
2. Access Key (+ MFA)
3. Federation
Authorize
IAM Policies
ACCESS KEY ID
Ex: AKIAIOSFODNN7EXAMPLE
SECRET KEY
Ex: UtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Top 10 IAM best practices
1. Users – Create individual users
2. Permissions – Grant least privilege
3. Groups – Manage permissions with groups
4. Conditions – Restrict privileged access further with conditions
5. Password – Configure a strong password policy
6. Rotate – Rotate security credentials regularly
7. MFA – Enable MFA for privileged users
8. Sharing – Use IAM roles to share access
9. Roles – Use IAM roles for Amazon EC2 instances
10. Root – Reduce or remove use of root
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Encryption at Rest
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Client-side encryption
• You encrypt your data before data submitted to service
• You supply encryption keys OR use keys in your AWS account
Server-side encryption
• AWS encrypts data on your behalf after data is received by service
• 19 integrated services including S3, Snowball, EBS, RDS, Amazon Redshift,
WorkSpaces, Amazon Kinesis Firehose, CloudTrail
Options for using encryption in AWS
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Key Management Service
Encryption
Whitepaper:
https://d1.awsstatic.com/whitepapers/aws-kms-best-practices.pdf
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Key Management Service (AWS KMS)
• Managed service that simplifies creation, control, rotation, deletion, and use of encryption keys in your applications
• Integrated with 19 AWS services for server-side encryption
• Integrated with CloudTrail to provide auditable logs of key usage for regulatory and compliance activities
• Available in all commercial regions except China
• Integrated with AWS Identity and Access Management (IAM) console:
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Bring Your Own Key
• You control how master keys are generated
• You store the master copy of the keys
• You import the key into KMS and set an optional expiration time in the future
• You can use imported keys with all KMS-integrated services
• You can delete and re-import the key at any time to control when AWS can use it to
encrypt/decrypt data on your behalf
• Works with standards-based key management infrastructure, including SafeNet Gemalto
and Thales e-Security
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS CloudHSM
Encryption
Whitepaper:
https://d1.awsstatic.com/whitepapers/Security/security-of-aws-cloudhsm-backups.pdf
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
What is HSM?
• Tamper-Proof and Tamper-Evident (Destroys its stored
keys if under attack)
• FIPS 140-2 Level 2 certified
• Base position is to be a keystore
• Can also be used to timestamp documents
• You can send data for encrypt / decrypt
• Needs to be backed-up (ideally to HSM on customer
premises)
• Can be (and should) be combined in HA clusters
• Is NOT a key management system
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS CloudHSM
• You receive dedicated access to HSM appliances
• HSMs located in AWS data centers
• Managed and monitored by AWS
• Only you have access to your keys and operations on the keys
• HSMs are inside your Amazon VPC—isolated from the rest of
the network
• Uses Gemalto SafeNet Luna SA HSM appliances
• CloudHSM (and HSMs in general) aren’t for everyone
 Customers need trained staff, tight operational practice
Amazon VPC
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Security Best Practices
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS security best practices
1. Understand Shared Responsibility model implications to your security processes
2. Understand which AWS services have HA built in and which you have to set up
yourself
3. Manage AWS Accounts, IAM Users, Groups and Roles in-line with IAM best
practices (see IAM section)
4. Use bastion hosts for managing EC2 instances
5. Encrypt your data (at rest & in transit)
6. Secure your OS, Applications & Network
7. Use Logging, Monitoring & Alerting (CloudTrail, CloudWatch, VPC Flow Logs, etc.)
8. Double check which data on S3 you want to make public
9. Don’t keep your Access Key & Secret Key in a code you push to public repositories
(GitHub, GitLab, Bitbucket, ... )
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Trusted Advisor
Leverage Trusted Advisor to analyze your AWS resources for best practices for
availability, cost, performance and security.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Security Partners
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Infrastructure
Security
Logging &
Monitoring
Identity &
Access Control
Configuration &
Vulnerability
Analysis
Data
Protection
AWS Security Partners
lubos@f5.com | +421 908 755152 |
@lklokner
DNS
UAC
WAF
Acceleration
ADC
VDI WEBAPPS
FW
• ICSA Certified
• ACL’s
• IP Intelligence
• IP Lists
• DoS
Protections
DNS
• Business Continuity
• GSLB
• DNS Security /
Services
• DNS Firewall
WAF
• L7 Firewall
• BOT Detection
• Anomaly Detection
• Credential Stuffing
• Client Fingerprinting
• L7 DoS Mitigation
• PCI Compliance
UAC
• Remote Access
• Pre-Authentitacion
• Multi-factor/SSO/Federation
• End Point Inspection
ADC
• SLB
• Application
Awareness
• Full Proxy
• SSL/TLS Offload /
Visibility
• Traffic
modification
Acceleration
• TCP Optimisation
• Caching/Compressio
n
• End User
Experience
• HTTP/2
FW
Users Customers Attackers
BIG-IPVE VIPRION
High Performance Services Fabric
Managemen
t
• iRules
• iControl
• iCall
• iApps
• SDx
• Cloud
Alef Group
Michal Motyčka
50
150
25 60
5
55
4,5 mld Kč roční obrat
300 zaměstnanců
Vždy ty
nejvyšší
úrovně
partnerství…
portfolio
Klíčové oblasti rozvoje
Proč je vlastně
F5 takové téma?
Aplikace
27,7 aplikací na
zaměstnance
200 aplikací na
korporaci
uživatelé
různí
8,5 aplikace
dopoledne
Nelze přenášet
jednotný obsah
Přenosy
narůstají
Akcelerace … výzvy
2.4 MB
WAF
SSL
SSO
Výzva Problém Řešení
FIRMA VYRÁBĚJÍCÍ KOSMETIKU
Cloud Bezpečnost, load
balancing, SSO
F5 LTM, ASM, APM
Nativní nástroje
providera?
LAB
KONZULTACE
POC
Michal Motyčka
BDM F5
michal.motycka@alef.com
702 118 531
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Resources
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Security Center
Comprehensive security portal to provide a variety of security notifications, information and documentation.
Security Whitepapers
• Overview of Security Process
• AWS Risk and Compliance
• AWS Security Best Practices
Security Bulletin
Security Resources
Vulnerability Reporting
Penetration Testing
Requests
Report Suspicious Emails
http://aws.amazon.com/security
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Compliance
List of compliance, assurance programs and resources:
http://aws.amazon.com/compliance/
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
GDPR
AWS GDPR center
http://aws.amazon.com/compliance/gdpr-center/
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Security Blog
Subscribe to the blog – it’s a great way to stay up-to-date on
AWS security and compliance.
Security Resources
Developer Information, Articles and Tutorials, Security
Products, and Whitepapers
http://aws.amazon.com/security/security-resources/ http://blogs.aws.amazon.com/security/
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Děkujeme za pozornost!
nazaspak@amazon.com
vladsim@amazon.com

More Related Content

What's hot

Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019  Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019 Amazon Web Services
 
How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...Amazon Web Services
 
Serverless: costruire applicazioni native per il cloud
Serverless: costruire applicazioni native per il cloudServerless: costruire applicazioni native per il cloud
Serverless: costruire applicazioni native per il cloudAmazon Web Services
 
It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019
It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019 It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019
It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019 Amazon Web Services
 
Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSAmazon Web Services
 
Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...
Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...
Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...Amazon Web Services
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Amazon Web Services
 
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...Amazon Web Services
 
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 Amazon Web Services
 
Introduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSIntroduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSAmazon Web Services
 
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...Amazon Web Services
 
Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...Amazon Web Services
 
Getting started with AWS Security
Getting started with AWS SecurityGetting started with AWS Security
Getting started with AWS SecurityAmazon Web Services
 
Migration of Microsoft Workloads to AWS
Migration of Microsoft Workloads to AWSMigration of Microsoft Workloads to AWS
Migration of Microsoft Workloads to AWSAmazon Web Services
 
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)Amazon Web Services
 

What's hot (20)

Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019  Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 
AWS Cloud Security Fundamentals
AWS Cloud Security FundamentalsAWS Cloud Security Fundamentals
AWS Cloud Security Fundamentals
 
How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...
 
Managing Security on AWS
Managing Security on AWSManaging Security on AWS
Managing Security on AWS
 
Serverless: costruire applicazioni native per il cloud
Serverless: costruire applicazioni native per il cloudServerless: costruire applicazioni native per il cloud
Serverless: costruire applicazioni native per il cloud
 
It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019
It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019 It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019
It’s in my backlog: The truth behind DevSecOps - FND217 - AWS re:Inforce 2019
 
Proteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWSProteggere applicazioni e dati nel cloud AWS
Proteggere applicazioni e dati nel cloud AWS
 
Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...
Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...
Build a PCI SAQ A-EP-compliant serverless service to manage credit card payme...
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
 
Fundamentals of AWS Security
Fundamentals of AWS SecurityFundamentals of AWS Security
Fundamentals of AWS Security
 
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...
 
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
 
Introduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSIntroduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWS
 
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
 
Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...
 
Getting started with AWS Security
Getting started with AWS SecurityGetting started with AWS Security
Getting started with AWS Security
 
Intro to AWS: Security
Intro to AWS: SecurityIntro to AWS: Security
Intro to AWS: Security
 
Migration of Microsoft Workloads to AWS
Migration of Microsoft Workloads to AWSMigration of Microsoft Workloads to AWS
Migration of Microsoft Workloads to AWS
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
 

Similar to AWS Webinar CZSK 02 Bezpecnost v AWS cloudu

How Redlock Automates Security on AWS
How Redlock Automates Security on AWSHow Redlock Automates Security on AWS
How Redlock Automates Security on AWSAmazon Web Services
 
Security, Risk and Compliance of Your Cloud Journey - Tel Aviv Summit 2018
Security, Risk and Compliance of Your Cloud Journey - Tel Aviv Summit 2018Security, Risk and Compliance of Your Cloud Journey - Tel Aviv Summit 2018
Security, Risk and Compliance of Your Cloud Journey - Tel Aviv Summit 2018Amazon Web Services
 
AWS Innovate Ottawa: Security & Compliance
AWS Innovate Ottawa: Security & ComplianceAWS Innovate Ottawa: Security & Compliance
AWS Innovate Ottawa: Security & ComplianceAmazon Web Services
 
Security & Compliance in the cloud
Security & Compliance in the cloudSecurity & Compliance in the cloud
Security & Compliance in the cloudAmazon Web Services
 
How to Achieve PCI DSS Compliance on AWS
 How to Achieve PCI DSS Compliance on AWS How to Achieve PCI DSS Compliance on AWS
How to Achieve PCI DSS Compliance on AWSAmazon Web Services
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSAmazon Web Services
 
Intro to threat_detection_and_remediation on aws
Intro to threat_detection_and_remediation on awsIntro to threat_detection_and_remediation on aws
Intro to threat_detection_and_remediation on awsBela Sojina MBA, PMP
 
HLC302_Adopting Microservices in Healthcare Building a Compliant DevOps Pipel...
HLC302_Adopting Microservices in Healthcare Building a Compliant DevOps Pipel...HLC302_Adopting Microservices in Healthcare Building a Compliant DevOps Pipel...
HLC302_Adopting Microservices in Healthcare Building a Compliant DevOps Pipel...Amazon Web Services
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSAmazon Web Services
 
Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017 Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017 Amazon Web Services
 
Introduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption FrameworkIntroduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption FrameworkAmazon Web Services
 
Protecting Your Data- AWS Security Tools and Features
Protecting Your Data- AWS Security Tools and FeaturesProtecting Your Data- AWS Security Tools and Features
Protecting Your Data- AWS Security Tools and FeaturesAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
20180514 _aws data-security_aws.compressed
20180514 _aws data-security_aws.compressed20180514 _aws data-security_aws.compressed
20180514 _aws data-security_aws.compressedSekretariat3A
 
Introduction to Security and AWS Storage
Introduction to Security and AWS StorageIntroduction to Security and AWS Storage
Introduction to Security and AWS StorageAmazon Web Services
 
Introduction to Threat Detection and Remediation
Introduction to Threat Detection and RemediationIntroduction to Threat Detection and Remediation
Introduction to Threat Detection and RemediationAmazon Web Services
 
Introduction: Security & AWS Storage
Introduction: Security & AWS StorageIntroduction: Security & AWS Storage
Introduction: Security & AWS StorageAmazon Web Services
 

Similar to AWS Webinar CZSK 02 Bezpecnost v AWS cloudu (20)

How Redlock Automates Security on AWS
How Redlock Automates Security on AWSHow Redlock Automates Security on AWS
How Redlock Automates Security on AWS
 
Security, Risk and Compliance of Your Cloud Journey - Tel Aviv Summit 2018
Security, Risk and Compliance of Your Cloud Journey - Tel Aviv Summit 2018Security, Risk and Compliance of Your Cloud Journey - Tel Aviv Summit 2018
Security, Risk and Compliance of Your Cloud Journey - Tel Aviv Summit 2018
 
AWS Innovate Ottawa: Security & Compliance
AWS Innovate Ottawa: Security & ComplianceAWS Innovate Ottawa: Security & Compliance
AWS Innovate Ottawa: Security & Compliance
 
AWS Security Fundamentals
AWS Security FundamentalsAWS Security Fundamentals
AWS Security Fundamentals
 
Security & Compliance in the cloud
Security & Compliance in the cloudSecurity & Compliance in the cloud
Security & Compliance in the cloud
 
How to Achieve PCI DSS Compliance on AWS
 How to Achieve PCI DSS Compliance on AWS How to Achieve PCI DSS Compliance on AWS
How to Achieve PCI DSS Compliance on AWS
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWS
 
Intro to threat_detection_and_remediation on aws
Intro to threat_detection_and_remediation on awsIntro to threat_detection_and_remediation on aws
Intro to threat_detection_and_remediation on aws
 
HLC302_Adopting Microservices in Healthcare Building a Compliant DevOps Pipel...
HLC302_Adopting Microservices in Healthcare Building a Compliant DevOps Pipel...HLC302_Adopting Microservices in Healthcare Building a Compliant DevOps Pipel...
HLC302_Adopting Microservices in Healthcare Building a Compliant DevOps Pipel...
 
Intro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWSIntro to Threat Detection and Remediation on AWS
Intro to Threat Detection and Remediation on AWS
 
Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017 Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017
 
Introduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption FrameworkIntroduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption Framework
 
Protecting Your Data- AWS Security Tools and Features
Protecting Your Data- AWS Security Tools and FeaturesProtecting Your Data- AWS Security Tools and Features
Protecting Your Data- AWS Security Tools and Features
 
AWS - Security & Compliance
AWS - Security & ComplianceAWS - Security & Compliance
AWS - Security & Compliance
 
SEC301 Security @ (Cloud) Scale
SEC301 Security @ (Cloud) ScaleSEC301 Security @ (Cloud) Scale
SEC301 Security @ (Cloud) Scale
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
20180514 _aws data-security_aws.compressed
20180514 _aws data-security_aws.compressed20180514 _aws data-security_aws.compressed
20180514 _aws data-security_aws.compressed
 
Introduction to Security and AWS Storage
Introduction to Security and AWS StorageIntroduction to Security and AWS Storage
Introduction to Security and AWS Storage
 
Introduction to Threat Detection and Remediation
Introduction to Threat Detection and RemediationIntroduction to Threat Detection and Remediation
Introduction to Threat Detection and Remediation
 
Introduction: Security & AWS Storage
Introduction: Security & AWS StorageIntroduction: Security & AWS Storage
Introduction: Security & AWS Storage
 

More from Vladimir Simek

Machine Learning with Amazon SageMaker
Machine Learning with Amazon SageMakerMachine Learning with Amazon SageMaker
Machine Learning with Amazon SageMakerVladimir Simek
 
AWS CZSK Webinář 2020.03: AWS Outposts
AWS CZSK Webinář 2020.03: AWS OutpostsAWS CZSK Webinář 2020.03: AWS Outposts
AWS CZSK Webinář 2020.03: AWS OutpostsVladimir Simek
 
AWS CZSK Webinar - Migrácia desktopov a aplikácií do AWS cloudu s Amazon Work...
AWS CZSK Webinar - Migrácia desktopov a aplikácií do AWS cloudu s Amazon Work...AWS CZSK Webinar - Migrácia desktopov a aplikácií do AWS cloudu s Amazon Work...
AWS CZSK Webinar - Migrácia desktopov a aplikácií do AWS cloudu s Amazon Work...Vladimir Simek
 
News from re:Invent 2019
News from re:Invent 2019News from re:Invent 2019
News from re:Invent 2019Vladimir Simek
 
Serverless on AWS: Architectural Patterns and Best Practices
Serverless on AWS: Architectural Patterns and Best PracticesServerless on AWS: Architectural Patterns and Best Practices
Serverless on AWS: Architectural Patterns and Best PracticesVladimir Simek
 
AWS CZSK Webinar 2019.07: Databazy na AWS
AWS CZSK Webinar 2019.07: Databazy na AWSAWS CZSK Webinar 2019.07: Databazy na AWS
AWS CZSK Webinar 2019.07: Databazy na AWSVladimir Simek
 
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útokyAWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útokyVladimir Simek
 
Česko-Slovenský AWS Webinář 07 - Optimalizace nákladů v AWS
Česko-Slovenský AWS Webinář 07 - Optimalizace nákladů v AWSČesko-Slovenský AWS Webinář 07 - Optimalizace nákladů v AWS
Česko-Slovenský AWS Webinář 07 - Optimalizace nákladů v AWSVladimir Simek
 
AWS Česko-Slovenský Webinár 03: Vývoj v AWS
AWS Česko-Slovenský Webinár 03: Vývoj v AWSAWS Česko-Slovenský Webinár 03: Vývoj v AWS
AWS Česko-Slovenský Webinár 03: Vývoj v AWSVladimir Simek
 
Artificial Intelligence (Machine Learning) on AWS: How to Start
Artificial Intelligence (Machine Learning) on AWS: How to StartArtificial Intelligence (Machine Learning) on AWS: How to Start
Artificial Intelligence (Machine Learning) on AWS: How to StartVladimir Simek
 
Artificial Intelligence (Machine Learning) on AWS: How to Start
Artificial Intelligence (Machine Learning) on AWS: How to StartArtificial Intelligence (Machine Learning) on AWS: How to Start
Artificial Intelligence (Machine Learning) on AWS: How to StartVladimir Simek
 
AWS Webinar CZSK Uvod do cloud computingu
AWS Webinar CZSK Uvod do cloud computinguAWS Webinar CZSK Uvod do cloud computingu
AWS Webinar CZSK Uvod do cloud computinguVladimir Simek
 
Introduction to EKS (AWS User Group Slovakia)
Introduction to EKS (AWS User Group Slovakia)Introduction to EKS (AWS User Group Slovakia)
Introduction to EKS (AWS User Group Slovakia)Vladimir Simek
 
Running Docker Containers on AWS
Running Docker Containers on AWSRunning Docker Containers on AWS
Running Docker Containers on AWSVladimir Simek
 
How to run your Hadoop Cluster in 10 minutes
How to run your Hadoop Cluster in 10 minutesHow to run your Hadoop Cluster in 10 minutes
How to run your Hadoop Cluster in 10 minutesVladimir Simek
 
CI&CD with AWS - AWS Prague User Group - May 2015
CI&CD with AWS - AWS Prague User Group - May 2015CI&CD with AWS - AWS Prague User Group - May 2015
CI&CD with AWS - AWS Prague User Group - May 2015Vladimir Simek
 

More from Vladimir Simek (18)

Machine Learning with Amazon SageMaker
Machine Learning with Amazon SageMakerMachine Learning with Amazon SageMaker
Machine Learning with Amazon SageMaker
 
AWS CZSK Webinář 2020.03: AWS Outposts
AWS CZSK Webinář 2020.03: AWS OutpostsAWS CZSK Webinář 2020.03: AWS Outposts
AWS CZSK Webinář 2020.03: AWS Outposts
 
AWS CZSK Webinar - Migrácia desktopov a aplikácií do AWS cloudu s Amazon Work...
AWS CZSK Webinar - Migrácia desktopov a aplikácií do AWS cloudu s Amazon Work...AWS CZSK Webinar - Migrácia desktopov a aplikácií do AWS cloudu s Amazon Work...
AWS CZSK Webinar - Migrácia desktopov a aplikácií do AWS cloudu s Amazon Work...
 
News from re:Invent 2019
News from re:Invent 2019News from re:Invent 2019
News from re:Invent 2019
 
Serverless on AWS: Architectural Patterns and Best Practices
Serverless on AWS: Architectural Patterns and Best PracticesServerless on AWS: Architectural Patterns and Best Practices
Serverless on AWS: Architectural Patterns and Best Practices
 
AWS CZSK Webinar 2019.07: Databazy na AWS
AWS CZSK Webinar 2019.07: Databazy na AWSAWS CZSK Webinar 2019.07: Databazy na AWS
AWS CZSK Webinar 2019.07: Databazy na AWS
 
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útokyAWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
AWS CZSK Webinář 2019.05: Jak chránit vaše webové aplikace před DDoS útoky
 
Česko-Slovenský AWS Webinář 07 - Optimalizace nákladů v AWS
Česko-Slovenský AWS Webinář 07 - Optimalizace nákladů v AWSČesko-Slovenský AWS Webinář 07 - Optimalizace nákladů v AWS
Česko-Slovenský AWS Webinář 07 - Optimalizace nákladů v AWS
 
AWS Česko-Slovenský Webinár 03: Vývoj v AWS
AWS Česko-Slovenský Webinár 03: Vývoj v AWSAWS Česko-Slovenský Webinár 03: Vývoj v AWS
AWS Česko-Slovenský Webinár 03: Vývoj v AWS
 
Gaming with AWS
Gaming with AWSGaming with AWS
Gaming with AWS
 
Artificial Intelligence (Machine Learning) on AWS: How to Start
Artificial Intelligence (Machine Learning) on AWS: How to StartArtificial Intelligence (Machine Learning) on AWS: How to Start
Artificial Intelligence (Machine Learning) on AWS: How to Start
 
Artificial Intelligence (Machine Learning) on AWS: How to Start
Artificial Intelligence (Machine Learning) on AWS: How to StartArtificial Intelligence (Machine Learning) on AWS: How to Start
Artificial Intelligence (Machine Learning) on AWS: How to Start
 
AWS Webinar CZSK Uvod do cloud computingu
AWS Webinar CZSK Uvod do cloud computinguAWS Webinar CZSK Uvod do cloud computingu
AWS Webinar CZSK Uvod do cloud computingu
 
Introduction to EKS (AWS User Group Slovakia)
Introduction to EKS (AWS User Group Slovakia)Introduction to EKS (AWS User Group Slovakia)
Introduction to EKS (AWS User Group Slovakia)
 
Running Docker Containers on AWS
Running Docker Containers on AWSRunning Docker Containers on AWS
Running Docker Containers on AWS
 
Travel hackathon
Travel hackathonTravel hackathon
Travel hackathon
 
How to run your Hadoop Cluster in 10 minutes
How to run your Hadoop Cluster in 10 minutesHow to run your Hadoop Cluster in 10 minutes
How to run your Hadoop Cluster in 10 minutes
 
CI&CD with AWS - AWS Prague User Group - May 2015
CI&CD with AWS - AWS Prague User Group - May 2015CI&CD with AWS - AWS Prague User Group - May 2015
CI&CD with AWS - AWS Prague User Group - May 2015
 

Recently uploaded

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 

Recently uploaded (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 

AWS Webinar CZSK 02 Bezpecnost v AWS cloudu

  • 1. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Nazar Špak, Territory Manager, AWS Vladimír Šimek, Senior Solutions Architect, AWS Bezpečnost v AWS cloudu
  • 2. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Housekeeping • Taget audience • Presentation about 45 minutes • Slides in English – talk in Czech & Slovak • Not a legal advisory (GDPR, Compliance) • Post questions online – response via chat window and email
  • 3. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Agenda • Shared Responsibility Model • Compliance and GDPR • Global Infrastructure and Security • AWS Security Solutions • Security Best Practices • Partners presentation – F5 Networks & Alef • Resources
  • 4. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Shared Responsibility Model
  • 5. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Familiar Security Model Validated and driven by customers’ security experts Benefits all customers PEOPLE & PROCESS SYSTEM NETWORK PHYSICAL Security is Job Zero
  • 6. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Foundation Services Compute Storage Database Networking Infrastructure Client-side Data Encryption Server-side Data Encryption Network Traffic Protection Platform, Applications, Identity & Access Management Operating System, Network & Firewall Configuration Customer content Traditional On-Premise Security Model Customers are responsible for end-to-end security in their on-premise data centers
  • 7. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Foundation Services Compute Storage Database Networking Client-side Data Encryption Server-side Data Encryption Network Traffic Protection Platform, Applications, Identity & Access Management Operating System, Network & Firewall Configuration Customer content AWS Security Model when using IaaS (e.g. EC2 instances) AWS Global Infrastructure Regions Availability Zones Edge Locations Customer’s responsibility AWS takes over responsibility from customers
  • 8. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Foundation Services Compute Storage Database Networking Client-side Data Encryption Server-side Data Encryption Network Traffic Protection Platform, Applications, Identity & Access Management Operating System, Network & Firewall Configuration Customer content AWS Security Model when using PaaS (managed services) AWS Global Infrastructure Regions Availability Zones Edge Locations Customer’s responsibility AWS takes over responsibility from customers
  • 9. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS •Facilities •Physical Security •Physical Infrastructure •Network Infrastructure •Virtualization Infrastructure Operating System Application Security Groups OS Firewalls Network Configuration Account Management Customer
  • 10. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. How does AWS get security? Locations in nondescript, undisclosed facilities Segregation of duties: staff with physical access versus staff with logical access 24/7 trained security guards Physical access is recorded, videoed, stored, reviewed Multi-factor authentication for physical access And every 90 days…
  • 11. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. How does AWS get security?
  • 12. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Third party access Subcontractor Access We proactively inform our customers of any subcontractors who have access to customer-owned data you upload onto AWS, including data that may contain personal data. Effective date: 15 May 2018 Subcontractors authorized by AWS to access any customer-owned data that you upload onto AWS are the following: None! At least 30 days before we authorize and permit any new subcontractor to access any customer-owned data, AWS will update this website to inform customers. https://aws.amazon.com/compliance/third-party-access/
  • 13. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. This To This Security processes
  • 14. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Global Infrastructure New Region (coming soon) Region & Number of Availability Zones
  • 15. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Prove it! Accreditations and Certifications
  • 16. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Prove what AWS does! Certifications Audits & Attestations • Independent 3rd parties • Regularly refreshed • Available to customers https://aws.amazon.com/compliance/
  • 17. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Key AWS Certifications and Assurance Programs
  • 18. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Key AWS Certifications and Assurance Programs
  • 19. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. GDPR AWS services comply with the General Data Protection Regulation (GDPR) and has in place effective technical and organizational measures for data processors to secure personal data in accordance with the GDPR. Customers can deploy AWS services as a key part of their GDPR compliance plans and use numerous AWS services. • Amazon GuardDuty – a security service featuring intelligent threat detection and continuous monitoring • Amazon Macie – a machine learning tool to assist discovery and securing of personal data stored in Amazon S3 • Amazon Inspector – an automated security assessment service to help keep applications in conformity with best security practices • AWS Config Rules – a monitoring service that dynamically checks cloud resources for compliance with security rule More Info: https://aws.amazon.com/compliance/gdpr-center/
  • 20. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Security Features & Solutions
  • 21. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. In June 2015, IDC released a report which found that most customers can be more secure in AWS than their on-premises environment. How? Automating logging and monitoring Simplifying resource access Making it easy to encrypt properly Enforcing strong authentication AWS can be more secure than your existing environment
  • 22. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Private Subnets Within Your AWS Virtual Private Cloud (VPC)
  • 23. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Virtual Private Cloud (VPC)
  • 24. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Built-in Firewalls You Control Access to Your Instances
  • 25. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. HTTP Ports 80 and 443 only open to the Internet SSH/RDP Engineering staff have SSH/RDP access to Bastion Host AWS Multi-Tier Security Groups Bastion All other internet ports blocked by default
  • 26. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Dedicated Connection with Direct Connect
  • 27. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. CORP Customer Routers Colocation DX Location PRG / VIE ` AWS Direct Connect Routers Direct Connect
  • 28. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Security has to be visible Monitoring & Logging
  • 29. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS CloudTrail records who is accessing APIs Store/archive Central logging account Troubleshoot Monitor & alarm AWS accounts make API call On a growing set of AWS services around the world.. CloudTrail is continuously recording API calls Amazon EBS
  • 30. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS CloudTrail log Who? When? What? Where to? Where from? Bill 3:27pm Launch Instance us-west-2 72.21.198.64 Alice 8:19am Added Bob to admin group us-east-1 127.0.0.1 Steve 2:22pm Deleted DynamoDB table eu-west-1 205.251.233.176
  • 31. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS CloudWatch Monitoring services for AWS Resources and AWS-based Applications. Monitor and Store Logs Set Alarms (react to changes) View Graphs and Statistics Collect and Track Metrics What does it do? How can you use it? React to application log events and availability Automatically scale EC2 instance fleet View Operational Status and Identify Issues Monitor CPU, Memory, Disk I/O, Network, etc. CloudWatch Logs / CloudWatch Events CloudWatch Alarms CloudWatch Dashboards CloudWatch Metrics
  • 32. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Config Managed service for tracking AWS inventory and configuration, and configuration change notification. AWSConfig EC2 VPC EBS CloudTrail Change Management Audit Compliance Security Analysis Troubleshooting Discovery
  • 33. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Config informs you of policy violations Compliance Guideline Non-compliance Action All storage volumes should be encrypted Automatically encrypt storage volumes Instances must not have unrestricted Internet access on Port 22 Remove Port 22 access from any Internet host Instances must be tagged with environment type Notify developer (email, pager, SMS) Pre-configured rules: https://github.com/awslabs/aws-config-rules
  • 34. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Authentication and Authorization
  • 35. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Identity and Access Management Authentication and Authorization
  • 36. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Authenticate 1. IAM Username/Password 2. Access Key (+ MFA) 3. Federation Authorize IAM Policies ACCESS KEY ID Ex: AKIAIOSFODNN7EXAMPLE SECRET KEY Ex: UtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY
  • 37. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Top 10 IAM best practices 1. Users – Create individual users 2. Permissions – Grant least privilege 3. Groups – Manage permissions with groups 4. Conditions – Restrict privileged access further with conditions 5. Password – Configure a strong password policy 6. Rotate – Rotate security credentials regularly 7. MFA – Enable MFA for privileged users 8. Sharing – Use IAM roles to share access 9. Roles – Use IAM roles for Amazon EC2 instances 10. Root – Reduce or remove use of root
  • 38. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Encryption at Rest
  • 39. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Client-side encryption • You encrypt your data before data submitted to service • You supply encryption keys OR use keys in your AWS account Server-side encryption • AWS encrypts data on your behalf after data is received by service • 19 integrated services including S3, Snowball, EBS, RDS, Amazon Redshift, WorkSpaces, Amazon Kinesis Firehose, CloudTrail Options for using encryption in AWS
  • 40. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Key Management Service Encryption Whitepaper: https://d1.awsstatic.com/whitepapers/aws-kms-best-practices.pdf
  • 41. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Key Management Service (AWS KMS) • Managed service that simplifies creation, control, rotation, deletion, and use of encryption keys in your applications • Integrated with 19 AWS services for server-side encryption • Integrated with CloudTrail to provide auditable logs of key usage for regulatory and compliance activities • Available in all commercial regions except China • Integrated with AWS Identity and Access Management (IAM) console:
  • 42. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Bring Your Own Key • You control how master keys are generated • You store the master copy of the keys • You import the key into KMS and set an optional expiration time in the future • You can use imported keys with all KMS-integrated services • You can delete and re-import the key at any time to control when AWS can use it to encrypt/decrypt data on your behalf • Works with standards-based key management infrastructure, including SafeNet Gemalto and Thales e-Security
  • 43. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS CloudHSM Encryption Whitepaper: https://d1.awsstatic.com/whitepapers/Security/security-of-aws-cloudhsm-backups.pdf
  • 44. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. What is HSM? • Tamper-Proof and Tamper-Evident (Destroys its stored keys if under attack) • FIPS 140-2 Level 2 certified • Base position is to be a keystore • Can also be used to timestamp documents • You can send data for encrypt / decrypt • Needs to be backed-up (ideally to HSM on customer premises) • Can be (and should) be combined in HA clusters • Is NOT a key management system
  • 45. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS CloudHSM • You receive dedicated access to HSM appliances • HSMs located in AWS data centers • Managed and monitored by AWS • Only you have access to your keys and operations on the keys • HSMs are inside your Amazon VPC—isolated from the rest of the network • Uses Gemalto SafeNet Luna SA HSM appliances • CloudHSM (and HSMs in general) aren’t for everyone  Customers need trained staff, tight operational practice Amazon VPC
  • 46. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Security Best Practices
  • 47. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS security best practices 1. Understand Shared Responsibility model implications to your security processes 2. Understand which AWS services have HA built in and which you have to set up yourself 3. Manage AWS Accounts, IAM Users, Groups and Roles in-line with IAM best practices (see IAM section) 4. Use bastion hosts for managing EC2 instances 5. Encrypt your data (at rest & in transit) 6. Secure your OS, Applications & Network 7. Use Logging, Monitoring & Alerting (CloudTrail, CloudWatch, VPC Flow Logs, etc.) 8. Double check which data on S3 you want to make public 9. Don’t keep your Access Key & Secret Key in a code you push to public repositories (GitHub, GitLab, Bitbucket, ... )
  • 48. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Trusted Advisor Leverage Trusted Advisor to analyze your AWS resources for best practices for availability, cost, performance and security.
  • 49. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Security Partners
  • 50. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Infrastructure Security Logging & Monitoring Identity & Access Control Configuration & Vulnerability Analysis Data Protection AWS Security Partners
  • 51. lubos@f5.com | +421 908 755152 | @lklokner
  • 52. DNS UAC WAF Acceleration ADC VDI WEBAPPS FW • ICSA Certified • ACL’s • IP Intelligence • IP Lists • DoS Protections DNS • Business Continuity • GSLB • DNS Security / Services • DNS Firewall WAF • L7 Firewall • BOT Detection • Anomaly Detection • Credential Stuffing • Client Fingerprinting • L7 DoS Mitigation • PCI Compliance UAC • Remote Access • Pre-Authentitacion • Multi-factor/SSO/Federation • End Point Inspection ADC • SLB • Application Awareness • Full Proxy • SSL/TLS Offload / Visibility • Traffic modification Acceleration • TCP Optimisation • Caching/Compressio n • End User Experience • HTTP/2 FW Users Customers Attackers BIG-IPVE VIPRION High Performance Services Fabric Managemen t • iRules • iControl • iCall • iApps • SDx • Cloud
  • 53.
  • 55. 50 150 25 60 5 55 4,5 mld Kč roční obrat 300 zaměstnanců
  • 59. Proč je vlastně F5 takové téma?
  • 61. 27,7 aplikací na zaměstnance 200 aplikací na korporaci uživatelé různí 8,5 aplikace dopoledne
  • 66. Výzva Problém Řešení FIRMA VYRÁBĚJÍCÍ KOSMETIKU Cloud Bezpečnost, load balancing, SSO F5 LTM, ASM, APM
  • 70. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Resources
  • 71. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Security Center Comprehensive security portal to provide a variety of security notifications, information and documentation. Security Whitepapers • Overview of Security Process • AWS Risk and Compliance • AWS Security Best Practices Security Bulletin Security Resources Vulnerability Reporting Penetration Testing Requests Report Suspicious Emails http://aws.amazon.com/security
  • 72. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Compliance List of compliance, assurance programs and resources: http://aws.amazon.com/compliance/
  • 73. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. GDPR AWS GDPR center http://aws.amazon.com/compliance/gdpr-center/
  • 74. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Security Blog Subscribe to the blog – it’s a great way to stay up-to-date on AWS security and compliance. Security Resources Developer Information, Articles and Tutorials, Security Products, and Whitepapers http://aws.amazon.com/security/security-resources/ http://blogs.aws.amazon.com/security/
  • 75. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Děkujeme za pozornost! nazaspak@amazon.com vladsim@amazon.com