AWS Cloud Security Fundamentals
AWS Cloud Security Fundamentals
Fundamentals
Infrastructure and services to
elevate your security in the cloud
31 Launched Regions
each with multiple Availability Zones (AZs)
99 Availability zones
32 Local Zones
29 Wavelength Zones
for ultralow latency applications
AWS Regions are comprised of multiple Availability Zones (AZs) for high availability,
high scalability, and high fault tolerance. Applications and data are replicated in real
time and consistent in the different AZs.
AWS Availability Zone (AZ)
AWS Region
Transit AZ
Datacenter Datacenter
AZ AZ
Transit AZ
Datacenter
A Region is a physical location in the world Availability Zones consist of one or more discrete data
where we have multiple Availability Zones. centers, each with redundant power, networking, and
connectivity, housed in separate facilities.
© 2020, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Amazon Confidential and Trademark
AWS Availability Zones
us-east-1a us-east-1b
Physical Sites Physical Sites
Availability Zone
us-east-1c Availability Zone
Physical Sites
N. Virginia Region
us-east-1
Availability Zone
© 2023, Amazon Web Services, Inc. or its affiliates.
Shared
Responsibility
Model
© 2021, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Amazon Confidential and Trademark
Traditional On-Premises Security Model
CUSTOMER DATA
CUSTOMER IAM
NETWORK TRAFFIC PROTECTION
end-to-end security in their
on-premises data centers SERVER-SIDE ENCRYPTION
CORE INFRASTRUCTURE
Security IN
the Cloud
Security OF the
Customers
Cloud
AWS
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shared responsibility model
Customer responsibility is
Security IN
determined by the AWS Cloud
the Cloud services a customer selects.
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Shared Responsibility Model
Customer data
Regions
AWS global Edge
infrastructure Availability Zones
locations
Customer
AWS
• Amazon has been building large-scale data centers for many years.
• Important attributes:
– Non-descript facilities
– Robust perimeter controls
– Strictly controlled physical access
– Two or more levels of two-factor authentication
• Controlled, need-based access.
• All access is logged and reviewed.
• Separation of Duties
– Employees with physical access don’t have logical privileges.
Network Security
• IP Spoofing prohibited at host OS level.
• Packet sniffing (promiscuous mode) is ineffective (protected at hypervisor level).
• Unauthorized Port Scanning a violation of TOS and is detected/blocked.
• Inbound ports blocked by default.
Disk Management
• Proprietary disk management prevents customers from accessing each other’s data.
• Disks wiped prior to use.
• Disks can also be encrypted by the customer for additional security.
Inherit Global Security & Compliance Control Customers can use the reports to align AWS controls
to their own control frameworks, and verify that
AWS controls are operating effectively.
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Customer applications & Compliance
Customer Applications
Applications built on top of
Your own Your own Your own AWS services, are not
accreditation certifications external audits implicitly compliant to
security controls (that AWS
services are complaint with).
Amazon EC2 Amazon VPC Amazon RDS Amazon EMR Amazon DynamoDB Amazon S3
CUSTOMER
IAM
CUSTOMER IAM
CLIENT-SIDE DATA CLIENT-SIDE DATA CLIENT-SIDE DATA
ENCRYPTION CUSTOMER IAM ENCRYPTION ENCRYPTION
AWS IAM
MANAGEMENT MANAGEMENT MANAGEMENT
Security Ownership built-in
OS, NETWORK, FIREWALL OS, NETWORK, FIREWALL OS, NETWORK, FIREWALL
AWS IAM
CONFIGURATION CONFIGURATION CONFIGURATION
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
SRM practical example: AWS Network Firewall
Customer
Security “in” the cloud
AWS
Security “of” the cloud
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Security Best Practices
© 2021, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Amazon Confidential and Trademark
AWS Well-Architected Framework: Security
https://docs.aws.amazon.com/wellarchitected/latest/framework/security.html
© 2023, Amazon Web Services, Inc. or its affiliates.
Top 5 root causes for Customer Security events
© 2021, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Amazon Confidential and Trademark
AWS security, identity, and compliance solutions
Data protection
and encryption
Host and endpoint security
Application security
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Consulting and technology competency partners
Security operations
Security engineering Governance, risk, and compliance and automation
Amazon
S3 Glacier
AWS
CloudTrail
AWS Systems AWS Control AWS AWS Amazon VPC AWS Amazon
Manager Tower Single Directory PrivateLink Direct Cognito
© 2023, Amazon Web Services, Inc. or its affiliates.
Sign-On Service Connect Snapshot Archive
AWS Identity and Access Management (IAM)
Securely manage access to AWS services and resources
Mgmt
Networking & Account Account
content delivery
Account Account
Account
Storage
…and more
AWS Organization
MASTER Account
VPC
Security OU Infrastructure OU
Central logs
aws-samples/aws-security-reference-
How do I integrate these architecture-examples
services? https://github.com/aws-samples/aws-
security-reference-architecture-examples
https://docs.aws.amazon.com/prescriptive-guidance/latest/security-reference-architecture/welcome.html
Roles
Permissions AWS Systems Manager
AWS CloudTrail
Organization trail
Roles
Permissions Amazon EventBridge
AWS Config
Aggregator
AWS IAM Access Amazon Macie Amazon Detective AWS Key Management
Analyzer Service (AWS KMS)
Roles
Permissions
ail
dTr ail
ou tr
Cl tion
om iza
Fr gan
Or
AWS Security Hub Amazon GuardDuty Amazon Macie AWS Config Amazon EventBridge AWS IAM Access AWS CloudTrail
Analyzer Organization trail
42
Infrastructure OU – Permissions
Roles
Amazon CloudFront Amazon Route 53
Outbound VPC
Might includes:
• NAT
Internet • Proxy Services AWS Certificate
gateway Manager
Flow logs
Inspection VPC
Might includes: GuardDuty Security Hub
• IDS/IPS
Firewall Subnet
Roles
Permissions
AWS Security Hub Amazon GuardDuty AWS Config Amazon EventBridge AWS IAM Access AWS CloudTrail
Analyzer Organization trail
44
Flow logs
Amazon Cognito Organization trail
45
Amazon SNS
AWS Step
Functions
Amazon Amazon
Macie Macie Amazon Amazon
CloudWatch EventBridge
Events
Amazon SNS AWS Security AWS Security
Hub Hub
Amazon Amazon AWS Lambda
Inspector Inspector
© 2022, Amazon
© 2023,Web Services,
Amazon Inc.
Web Services, Inc. or
or itsits Affiliates.
affiliates.
AWS Control Tower – Guardrail examples
Guardrail Type Requirement
Disallow creation of access keys for the root user Preventive Strongly recommended
Integrate AWS CloudTrail events with Amazon CloudWatch logs Preventive Mandatory
VPC
© 2022, Amazon
© 2023,Web Services,
Amazon Inc.
Web Services, Inc. or
or itsits Affiliates.
affiliates.
AWS identity management – Who
• Workforce identity
– AWS IAM Identity Center
– AWS Directory Service
– AWS Partner Identity Provider Federation
• Consumer identity
– Amazon Cognito
– AWS Partner Identity Provider Federation
© 2022, Amazon
© 2023,Web Services,
Amazon Inc.
Web Services, Inc. or
or itsits Affiliates.
affiliates.
AWS access management – Can access
• AWS Identity and Access Management (IAM)
© 2022, Amazon
© 2023,Web Services,
Amazon Inc.
Web Services, Inc. or
or itsits Affiliates.
affiliates.
AWS resource management – What
© 2022, Amazon
© 2023,Web Services,
Amazon Inc.
Web Services, Inc. or
or itsits Affiliates.
affiliates.
Using TAGs on IAM Policies (ABAC)
Tags can be attached to IAM principals (users or roles) and to AWS resources
AWS Resource Groups Tag Editor – add tags to, or edit or delete tags of, multiple AWS resources at once
© 2022, Amazon
© 2023,Web Services,
Amazon Inc.
Web Services, Inc. or
or itsits Affiliates.
affiliates.
Resulting in AWS providing
fine-grained controls
{
"Version": "2012-10-17",
"Statement": [
{
"Effect": "Allow",
"Action": [
"dynamodb:GetItem",
"dynamodb:PutItem"
],
"Resource": [
"arn:aws:dynamodb:ap-southeast-2:111122223333:table/MyTableName"
]
}
]
}
Permissions Role
Over 400 Million calls per second!
AWS Organizations
1 Receive response
(SAML assertion)
Identity
User logs in
5
to Portal
Store
3
Redirected
to AWS
Management
2 Console
User
authenticated
Portal
Corporate Data Center
Amazon GuardDuty
Protect your AWS accounts with intelligent threat detection.
Amazon Inspector
Automated and continual vulnerability management at scale.
Amazon CloudWatch
Observe and monitor resources and applications on AWS, on
premises, and on other clouds.
Amazon
Amazon Detective
GuardDuty
Discover Investigate
Security Monitoring and sensitive data events/findings
Detect
vulnerabilities
Integrated with AWS Workloads in an Amazon
AWS Account, along with identities and Inspector
network activity Amazon
Security Lake
Member account
Cross-account role
AWS Systems
Manager
AWS Security Hub
Automation
Amazon
Event CloudWatch Event
CloudWatch
or Insights
Deployment
Enrichment Database
Lambdas
1. Security Hub Finding 2. CloudWatch Event 3. Finding is enriched with GeoIP data (MaxMind), 4. Enriched Finding 5. Tier 1 / 2 findings
automatically sent to Rules pick up relevant contextual CloudTrail Data (Insights), VPC Flow, S3 automatically sent to are auto-remediated
CloudWatch Events findings and trigger access, ELB Access logs (Athena), deployment / CloudWatch Events and archived. Tier 3
enrichment Lambdas business unit information (Deployment Database) findings are escalated.
© 2021, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Partner integrations (50+ external partners and open-
source tools)
Firewalls
Vulnerability
Endpoint
AWS Amazon
Security Hub EventBridge
Compliance
AWS Shield
Maximize application availability and responsiveness with managed DDoS
protection.
AWS WAF
Infrastructure Protects your web applications from common exploits.
protection Amazon Virtual Private Cloud
Reduce surface area to manage Define and launch AWS resources in a logically isolated virtual network.
and increase privacy for and AWS PrivateLink
control of your overall Establish connectivity between VPCs and AWS services without exposing data
infrastructure on AWS to the internet.
AWS Network Firewall AWS WAF AWS Shield Advanced* AWS Firewall Manager
Protects your Amazon VPCs Protects web applications Managed threat protection Centrally configure
with essential network by allowing you to write that blocks DDoS attacks, and manage security
security capabilities like custom rules or choose vulnerability exploitation, rules across accounts
intrusion prevention, stateful managed rules from AWS or and bad bots and applications
inspection, and web filtering the AWS Marketplace
*Includes AWS WAF and
AWS Firewall Manager
at no additional cost
AWS
Automatically scales Managed zonal affinity and
with traffic session symmetry
VPC 1
Instance 1 Firewall
Endpoint
VPC 2
Instance 2 Firewall
Endpoint
VPC 3
Instance 3 Firewall
Endpoint
© 2023, Amazon Web Services, Inc. or its affiliates.
Centralized Security Inspection
VPC 1
VPC 4
North-South Inspection
(Internet, Direct Connect,
Instance 1 Site-to-Site/Client VPN)
Inspection VPC
VPC 2
Instance 3
Built-in DDoS
Point and Protect
Protection for
Wizard
Everyone
Standard / Advanced
Global Threat
CloudWatch Metrics Attack Diagnostics Environment
Dashboard
Amazon Amazon Elastic Load
Route 53 CloudFront balancing
AWS WAF at no
AWS Firewall
additional cost Cost Protection for
Manager at
For protected scaling
no additional cost
AWS Global Elastic IP resources
Accelerator Address
© 2023, Amazon Web Services, Inc. or its affiliates.
End result: A multi-layered security approach
Shield Firewall
Advanced Manager ALB EC2 Instance
CloudFront
S3 Bucket
WAF Public Private
Resources Resources
Reference: https://docs.aws.amazon.com/whitepapers/latest/aws-best-practices-ddos-
© 2023, Amazon Web Services, Inc. or its affiliates. resiliency/welcome.html
Amazon Macie
Discover and protect your sensitive data at scale.
AWS CloudHSM
Manage single-tenant hardware security modules (HSMs) on AWS.
Server-Side Encryption
Flexible data encryption options using AWS service managed keys,
AWS managed keys via AWS KMS, or customer managed keys.
AWS Private CA
Create private certificates to identify resources and protect data.
© 2023, Amazon Web Services, Inc. or its affiliates.
Data stays where you put it
Data residency by default. You need to tell the service if you want to move data out of a region.
• No Dom0 in use by Nitro hypervisor – huge win for simplicity and safety
• No SSH or other interactive modes anywhere – no human access
• All access via 100% AuthN/AuthZ APIs with logging/auditing
Amazon Macie maintains a growing list of sensitive data types that include
common personally identifiable information (PII) and other sensitive data types
as defined by data privacy regulations, such as GDPR, PCI-DSS, CCPA and
HIPAA.
Data identifiers
• Financial (card, bank account numbers…)
• Personal (names, address, contact…)
• National (passport, ID, driver license…)
• Medical (healthcare, drug agency …)
• Credentials & secrets (AWS secret keys, private keys …)
Amazon EventBridge
Serverless event bus that makes it easier to build event-
driven applications to scale your programmed,
automated response to incidents
Incident response
AWS Backup
During an incident, Centrally manage and automate backups across AWS
containing the event and services to simplify data protection at scale
returning to a known good
state are important elements AWS Security Hub
of a response plan. AWS Out-of-the-box integrations with ticketing, chat, SIEM,
provides the following tools SOAR, threat investigation, incident management, and
to automate aspects of this GRC tools to support your security operations workflows
best practice. AWS Elastic Disaster Recovery
Fast, automated, cost-effective disaster recovery
Event
Amazon
CloudWatch
Lambda function
or
Custom
Rule
Remediation
1. All findings automatically send to
CloudWatch events, and AWS Step Function
5. The target could be things
2. Security Hub user can select findings in the 3. User creates Amazon 4. The rule defines a like a chat, ticketing, on-call
CloudWatch Events rules to target, typically a management, SOAR
console and take a custom action on them.
look for certain findings Lambda function, Step platform, or custom
These findings are sent to CloudWatch
associated with a custom Function, or remediation playbook
decorated with a custom action ID
action ID or findings with Automation document
specific characteristics.
Automation
• Save configuration snapshots for audit tracking • Enable remediation actions for
non-compliant resources
• Integrate with existing solutions for CMDB
(ServiceNow) • Select from out-of-the-box
compliance standard templates/ build yours
Gather log data Convert to Audit Select and evaluate Map annotated and
Manager raw evidence raw evidence aggregated evidence to
in a universal format audit controls
AWS CloudTrail
Assessment
AWS Config
ü Audit Control 1-a
• CIS (Center for Internet Security) Foundations Benchmark & CIS Controls v7.1
Activate assessment
to continuously
gather evidence
© 2022, Amazon Web Services, Inc. or its affiliates. All rights reserved. 108
Available Resources
https://aws.amazon.com/compliance/ https://aws.amazon.com/artifact/
https://aws.amazon.com/compliance/ https://aws.amazon.com/artifact/
@AWSSecurityInfo