Creating an AWS Account: Beyond the Basics

Size: px
Start display at page:

Download "Creating an AWS Account: Beyond the Basics"

Transcription

1 Creating an AWS Account: Beyond the Basics Best practices to build a strong foundation for enterprise cloud adoption Updated August 2016 Aaron Wilson

2 Table of Contents Introduction... 3 Before You Begin Have a Strategy... 3 Create an AWS Account Begin Account Creation Use an Distribution List Complete Login Credentials Set Contact Info Configure Payment Method Validate Your Identity Choose a Support Plan Sign In to the Console Choose an IAM Alias Configure Alternate contacts Configure Security Questions and Answers (optional) Enable IAM User Access to Billing Add Multi-factor Authentication (MFA) Switch to IAM Navigate to the IAM console Create New Users Create a Group Next Steps Leverage Automation Switch to IAM Keep Your Root Credentials Safe Conclusion ScaleSec. All rights reserved. Page 2 of 20

3 Introduction Amazon Web Services (AWS) offers a simple, five-step process for creating an AWS account that lets you create and manage resources in the cloud, along with a short video to explain this process. These low-friction guides are great for new users who want to get started quickly and are appropriate for learning and experimenting with AWS, or for single-account environments. Organizations migrating production workloads to AWS or looking to take advantage of the full breadth of AWS services usually need more than one account, and will benefit from a more thorough guide. Working with customers over the past few years as a cloud security architect, I've found that organizations using a well-documented, consistent account creation process from the outset are more likely to avoid problems in the future. They are also better positioned to scale their operation across multiple AWS accounts, simplifying governance, cross-account access, billing, and support. This guide is the culmination of documented AWS best practices and practical guidance from field experience suitable to help organizations scale to support any size of infrastructure. The steps below will explain the process of creating an AWS account, explain how to avoid common pitfalls, and will include references to documentation for further reading. Before You Begin 1. Have a Strategy Before diving in, you should spend time planning your strategy for adopting AWS, including the design, hierarchy, and ownership of AWS accounts. You should understand how many accounts you will have and the objectives you are meeting by creating another separate account. While the AWS account boundary provides a strong level of resource segregation, other solutions 1 exist that may be suitable for your organization's needs. AWS has published some guidance on selecting methods to segregate your environments. Also, in a large enterprise, it is not uncommon to discover that one or more teams are already using AWS. Before you create your own account(s), coordinate your efforts with your team and others. In most organizations, endeavors of substantial size usually run smoother with high-level sponsorship. At a minimum, you may avoid work duplication by adopting existing standards. 1 For team-level resource segregation, consider AWS Service Catalog ScaleSec. All rights reserved. Page 3 of 20

4 Create an AWS Account 2. Begin Account Creation Once you've got the green light, it's time to create an AWS account. Browse to the AWS website: and click "Create an AWS account" or "Create a Free Account" -- either of these links will lead you to the same next step. Note: If you have already accessed an AWS account with the computer you're using, you may see "Sign In to the Console", as shown in the screenshot on the right. Figure 1: Sign-In for New Users Figure 2: Sign-In for Returning Users 3. Use an Distribution List Choose "I am a new user". When providing an address, be sure to use a corporate distribution list instead of an individual's address. This practice avoids complications when an individual goes on vacation or leaves the company. Root Account Credentials 2016 ScaleSec. All rights reserved. Page 4 of 20

5 In these first few steps, you are creating the "root account credentials" that will be associated with the account. This login has full access to everything in the AWS account. This access is complete, and cannot be limited. After using these credentials to set up and configure the account, they must be carefully protected and restricted to only a small group of trusted administrators. In the physical world, you could think of root account credentials as a physical key to a lock. 4. Complete Login Credentials a. Re-Enter the Distribution List Retype the distribution list address you used on the previous screen. b. Name the Account For the "My name is:" field, use a name that describes the purpose of the account rather than your own name. The value for this field can contain spaces. This value is shown at the top of the AWS Management Console, and is also useful later to recognize the account in the Consolidated Billing console, as shown below: c. Choose a Strong Password Password strength is a hotly contested topic, but most experts concur that complex characters makes for a sufficiently strong password 2. Amazon requires at least 6 characters, but complexity is not enforced. Make sure the password you are using meets or exceeds the requirements of your organization's password policy. 2 In a few steps, we'll also be adding multi-factor authentication to protect our account ScaleSec. All rights reserved. Page 5 of 20

6 5. Set Contact Info Complete the required Contact Information. You should use a team name and address here, and it doesn't need to be the same address associated with the credit card you're about to use in the next step. a. Complete Security Check Enter the dynamically created characters to prove you are a human. This is a fraud prevention measure. b. Review the Agreement You also need to read and accept the AWS Customer Agreement to continue. 6. Configure Payment Method On the next screen you need to enter your credit card information. You are able to reuse the address you entered on the previous screen, or specify a new address ScaleSec. All rights reserved. Page 6 of 20

7 7. Validate Your Identity On the next screen, the system will call you to verify your information. Follow the instructions to enter the PIN provided on this screen. If you have trouble completing this step, some other options will be presented to you (like providing a different phone number). If those steps don't work, AWS Support can help. 8. Choose a Support Plan The next screen allows you to choose a support plan. Business or Enterprise support is recommended, especially for security conscious organizations, as these plans allow for better coordination and communication during attacks against your AWS environment 3. 3 AWS Best Practices for DDoS Resiliency, p ScaleSec. All rights reserved. Page 7 of 20

8 9. Sign In to the Console The initial setup is now complete. You have now created the root account credentials, configured billing for your account, and verified your identity. You can now sign into the AWS Management Console. Click "Sign In to the Console" and enter the username and password you created during the registration process. After entering your root account credentials, you will be signed in to the AWS Management Console. Note that the name we specified during Step 3 of the registration process is shown in the top right-hand corner of the browser ScaleSec. All rights reserved. Page 8 of 20

9 Some might argue that the very next step should be to add a multi-factor authentication (MFA) device to the root account credentials. I agree that this is an important step to secure the account, but in practice you should first set an IAM Alias. It's also a good idea to set up secret questions/answers to make sure you can regain access to your account should something go wrong. 10. Choose an IAM Alias When your account was created, it was assigned a unique, automatically generated 12-digit account number. You can also create a friendly alias for your account, which simplifies operations like: Logging in as an IAM User Switching roles in the console Identifying virtual multi-factor authentication tokens. I'll explain this scenario shortly. In the AWS Management Console, choose Services -> IAM. You'll see the dashboard, which includes the IAM users sign-in link, as shown below. Click "Customize", and enter an alias you'd like to use. This field can contain only digits, lowercase letters, and hyphens, but cannot begin or end with a hyphen. This alias becomes part of the URL your users need to log into the AWS Management Console as IAM users. You can change the account alias, but remember that this alias is used to construct a unique URL that you distribute to your cloud team so that they can log in using their IAM credentials (e.g. This means that if you modify the alias, you'll also need to notify your users that the URL has changed ScaleSec. All rights reserved. Page 9 of 20

10 About the IAM Alias and Virtual MFAs As the AWS website indicates, hardware multi-factor authentication (MFA) devices have a higher level of security than virtual MFA devices. Virtual MFAs are usually installed on a phone or tablet. These more complicated multi-purpose devices have a variety of attack vectors and a history of vulnerabilities, which means they have a larger attack surface than a dedicated hardware token. But they are very convenient when compared to a bag of hardware tokens. Contact your security and/or risk management team to help make the right choice for your situation. If you're using a virtual MFA, make sure to specify an IAM alias for account prior to attaching the MFA because the account number is used to identify the virtual MFA. If you end up having more than a few accounts, it will be easier to identify them by name instead of memorizing account numbers. Below is an example illustrating the difference using the Google Authenticator app. When you have dozens, hundreds, or thousands of accounts, you'll appreciate the time you spent developing an intuitive naming convention. vs. 11. Configure Alternate contacts From the top right-hand dropdown, choose "My Account" to configure settings. Scroll down to Alternate Contacts. Keeping these contacts up to date is important when AWS teams need to reach your team. For example, the AWS Abuse team (the ones who watch over the cloud) may need to inform you of suspicious or anomalous behavior associated with your AWS resources. In this case, you must have the right recipients specified for the Security contact. Again, use distribution lists here to avoid problems with vacations or departures ScaleSec. All rights reserved. Page 10 of 20

11 12. Configure Security Questions and Answers On this same page, we'll configure security challenge questions. AWS Support uses security challenge questions to prove your identity, which is useful in the event that you are unable to access your account ScaleSec. All rights reserved. Page 11 of 20

12 The customized (.e.g "Security Challenge Response n") questions are ideal because: Using questions & answers that are publicly or even semi-publicly discoverable, such as your childhood phone number, weakens your security posture. In an enterprise, an AWS account is used by a team or the whole company, so specifying an individual's information would not be useful to others as a recovery mechanism. Keep Q&A Info Separate from Credentials I decided to use a password generator to create the answers to my secret questions. If I lose access to my AWS account, the most likely scenario is some problem related to my password manager. As these are to be used only for recovery, I will print the answers on a piece of paper, insert them in an envelope labeled with the AWS account number, seal the envelope, and place it in the company safe. It might seem like a lot of work, but you'll likely (hopefully) only need to do this one time per account. 13. (optional) Enable IAM User Access to Billing Before you leave the account settings page, consider enabling IAM Users the ability to access billing pages for this account including Account Settings, Payment Methods, and Report pages. As stated in the text in this section of the page, you can then apply more granular access policies with AWS IAM to restrict access as needed ScaleSec. All rights reserved. Page 12 of 20

13 14. Add Multi-factor Authentication (MFA) Now we will add MFA to the root credentials. In the top right-hand menu, choose your account name, and then choose "Security Credentials". Expand the "Multi-Factor Authentication (MFA)" dialog box, and then choose "Activate MFA". Hardware MFA tokens may be purchased at Until you receive your hardware token, you should activate a virtual MFA to protect your new account 4. On the next screen, you'll be presented with a screen with a QR code similar to the one shown below. 4 Choose from the Virtual MFA apps listed at: ScaleSec. All rights reserved. Page 13 of 20

14 You can scan this QR code, or click "Show secret key " and manually enter this key into your Virtual MFA app. Before you proceed any further, copy that secret key to store in a safe place 5. You'll need this code in the event that something happens to your Virtual MFA app. Sometimes phones go swimming or get laundered and they don't come back. Once you have copied the secret key, provide two sequential authentication codes and click "Continue". Switch to IAM Now it's time to create one or more IAM users with administrator permissions. Best practice dictates that you keep this to a small number of users, perhaps two or three. In a large enterprise it is common to then have several groups for administration of specific aspects of the accounts, such as network administrators (VPC), DevOps teams (EC2, S3, RDS, etc.), as this practice helps enforce segregation of duties - a core security tenant. AWS IAM AWS Identity and Access Management (IAM) is a service that provides administrators the ability to create users and groups with limited access to specific resources, similar to many role-based access control systems. Admins can create groups with permissions, and place users into those groups to provide least privilege access to groups of resources like EC2 instances, S3 buckets and objects, and so on. In this way, IAM shares some functional similarities with popular directory services like Microsoft Active Directory or SAMBA. In the physical world, the functionality of IAM credentials is comparable to that of an employee badge that might be issued for access to certain buildings in a corporate campus. 5 Don't store the MFA secret key with your login credentials. If your storage method is compromised, an adversary will have everything they need to take over your account ScaleSec. All rights reserved. Page 14 of 20

15 15. Navigate to the IAM console From the AWS Dashboard, select "Identity & Access Management". 16. Create New Users Click "Users", then "Create New Users". a. Create IAM Users with API Keys Notice that you can create all of your administrators at once. Enter a few usernames to have them created. Make sure to also check the box for "Generate an access key for each user", and then click "Create" ScaleSec. All rights reserved. Page 15 of 20

16 b. Securely Capture and Distribute Credentials Now you will be given the option to either display the API keys, or download them into a CSV file. Use your organization's approved method of securely capturing, storing, and distributing these API keys to the users. About AWS API Keys API keys are used to manage AWS resources programmatically, such as through the AWS Command Line Interface (CLI) or one of the many available AWS software development kits (SDKs). API keys can be created and assigned to long-term or short-term IAM credentials. API keys consist of an access key ID (AKID) and a secret access key. API keys should be protected like credentials because they are usually associated with one or more access policies that permit you to control AWS resources. They can be rotated, but you don't want them falling into the wrong hands. Follow AWS best practices to keep them safe. 17. Create a Group Next, we'll create a new group that will be used to assign permissions to these users. This is recommended over assigning access policies to individual users, as it enables you to easily make permission changes in one place. In the navigation menu, choose "Groups", and then click "Create New Group". This begins the group creation wizard ScaleSec. All rights reserved. Page 16 of 20

17 a. Name the Group Name this group "FullAdmin", or similar, then click "Next Step". b. Assign Permissions AWS conveniently provides a managed policy named "AdministratorAccess" that provides full access to the account. If this policy doesn't suit your organization's requirements, you can select from other managed policies or create your own. Once you have chosen a policy, click "Next Step". a. Review and Create 2016 ScaleSec. All rights reserved. Page 17 of 20

18 Take a look at the Review screen and make sure yours is similar to the screenshot below. When you're satisfied, click "Create Group". b. Add Users to the Group Now that the group is created, we need to add the users we created. Select the group and click "Add Users to Group". Select the users we created earlier, then click "Add Users" to add them to the group ScaleSec. All rights reserved. Page 18 of 20

19 Next Steps You have completed the manual configuration of your AWS account. From here, you should continue configuring the account to meet your organization's baseline. 18. Leverage Automation These remaining account setup tasks should be completed using automation to ensure that they are done consistently and efficiently. There are many tools to accomplish this objective including AWS CloudFormation, the AWS Command Line Interface (CLI), and AWS SDKs. If you're not sure where to start, here are some recommendations: Enable and configure AWS CloudTrail, in every region 6 Create CloudWatch alarms for CloudTrail logs Configure an IAM password policy Allow IAM users to rotate their own credentials Grant IAM users to AWS Support access Configure identity federation Set up logging and aggregation for AWS services (e.g. S3 access logs) 19. Switch to IAM From this point forward, lock your root account credentials (and MFA, if applicable) in a safe, and use IAM or federated access for daily operations. Allows you to attach access policies to IAM users, groups, and roles, thereby supporting the standard security principle of least privilege Provides nonrepudiation which prevents plausible deniability Prevents credential sharing Facilitates easy de-provisioning when employees leave Additionally, some features only work with IAM users, such as password policy, group membership, and the ability to use cross-account roles. 6 Even the regions you don't use. See ScaleSec. All rights reserved. Page 19 of 20

20 20. Keep Your Root Credentials Safe Remember to keep your root account credentials safe in case you need to: Coordinate a vulnerability scan or penetration test 7 Change root account credentials (and ) Modify the AWS account name 8 Manage IAM User access to billing information Create/modify Amazon CloudFront key pairs View the AWS Account Canonical User ID 9 Change your AWS Support plan Close the account Conclusion Setting up AWS accounts with a standardized approach will help your team scale to support very large IT infrastructures while minimizing frustrations. The very first steps of creating and configuring an AWS account must be done manually, which is why this paper was written. This guide includes steps to continue account configuration and use using automation. This foundation will enable you to scale by iterating across multiple accounts for tasks like resource management, billing, inventory, auditing, access control, and more. Even you did not set up your account(s) for team-wide use and growth over time, you should be able to reconfigure them to support both of these goals - so long as you still have access to the root credentials and MFA. Cloud Security Solutions ScaleSec is a security-first Amazon Web Services consulting partner that helps enterprise organizations create or enhance security and compliance cloud programs by offering hands-on architecture, implementation, automation, integration, and proof-of-concept services. Headquartered in Southern California, ScaleSec offers certified, qualified AWS expertise for the most complex and difficult cloud security challenges. Find out more at ScaleSec. All rights reserved. ScaleSec is a trademark in the U.S. and other countries. THE INFORMATION HEREIN IS PROVIDED ON AN "AS IS" BASIS, WITHOUT ANY WARRANTIES OR REPRESENTATIONS, EXPRESS, IMPLIED OR STATUTORY, INCLUDING WITHOUT LIMITATION, WARRANTIES OF NONINFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE Remember, this is not the same as the IAM account alias. 9 Used for S3 access control list (ACL). See ScaleSec. All rights reserved. Page 20 of 20

Hackproof Your Cloud Responding to 2016 Threats

Hackproof Your Cloud Responding to 2016 Threats Hackproof Your Cloud Responding to 2016 Threats Aaron Klein, CloudCheckr Tuesday, June 30 th 2016 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Changing Your Perspective Moving

More information

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS WHITE PAPER SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS The Challenges Of Securing AWS Access and How To Address Them In The Modern Enterprise Executive Summary When operating in Amazon Web Services

More information

CloudHealth. AWS and Azure On-Boarding

CloudHealth. AWS and Azure On-Boarding CloudHealth AWS and Azure On-Boarding Contents 1. Enabling AWS Accounts... 3 1.1 Setup Usage & Billing Reports... 3 1.2 Setting Up a Read-Only IAM Role... 3 1.3 CloudTrail Setup... 5 1.4 Cost and Usage

More information

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY Managing and Auditing Organizational Migration to the Cloud 1 TELASA SECURITY About Me Brian Greidanus bgreidan@telasasecurity.com 18+ years of security and compliance experience delivering consulting

More information

Securing Amazon Web Services (AWS) EC2 Instances with Dome9. A Whitepaper by Dome9 Security, Ltd.

Securing Amazon Web Services (AWS) EC2 Instances with Dome9. A Whitepaper by Dome9 Security, Ltd. Securing Amazon Web Services (AWS) EC2 Instances with Dome9 A Whitepaper by Dome9 Security, Ltd. Amazon Web Services (AWS) provides business flexibility for your company as you move to the cloud, but new

More information

Administrator Guide Administrator Guide

Administrator Guide Administrator Guide AutobotAI account setup process with AWS account linking In order to provide AWS account access to autobotai skill, It has to be configured in https://autobot.live portal. Currently only one account can

More information

Cloudiway Google Groups migration. Migrate from Google Groups to Office 365 groups

Cloudiway Google Groups migration. Migrate from Google Groups to Office 365 groups Cloudiway Google Groups migration Migrate from Google Groups to Office 365 groups Copyright 2017 CLOUDIWAY. All right reserved. Use of any CLOUDIWAY solution is governed by the license agreement included

More information

Best Practices for Cloud Security at Scale. Phil Rodrigues Security Solutions Architect Amazon Web Services, ANZ

Best Practices for Cloud Security at Scale. Phil Rodrigues Security Solutions Architect Amazon Web Services, ANZ Best Practices for Cloud Security at Scale Phil Rodrigues Security Solutions Architect Web Services, ANZ www.cloudsec.com #CLOUDSEC Best Practices for Security at Scale Best of the Best tips for Security

More information

How-to Guide for Exercise Access the Demo Appliance Landscape (Week 1, Unit 6, Part 1)

How-to Guide for Exercise Access the Demo Appliance Landscape (Week 1, Unit 6, Part 1) How-to Guide for Exercise Access the Demo Appliance Landscape (Week 1, Unit 6, Part 1) Table of Contents Important note:... 1 Introduction to CAL... 2 Introduction to AWS... 2 Exercise overview... 2 Creating

More information

Centrify for Dropbox Deployment Guide

Centrify for Dropbox Deployment Guide CENTRIFY DEPLOYMENT GUIDE Centrify for Dropbox Deployment Guide Abstract Centrify provides mobile device management and single sign-on services that you can trust and count on as a critical component of

More information

Ansible Tower Quick Setup Guide

Ansible Tower Quick Setup Guide Ansible Tower Quick Setup Guide Release Ansible Tower 2.4.5 Red Hat, Inc. Jun 06, 2017 CONTENTS 1 Quick Start 2 2 Login as a Superuser 3 3 Import a License 4 4 Examine the Tower Dashboard 6 5 The Setup

More information

Centrify Identity Services for AWS

Centrify Identity Services for AWS F R E Q U E N T L Y A S K E D Q U E S T I O N S Centrify Identity Services for AWS Service Description and Capabilities What is included with Centrify Identity Services for AWS? Centrify Identity Services

More information

Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus

Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus 1 60 Second AWS Security Review 2 AWS Terminology Identity and Access Management (IAM) - AWS Security Service to manage

More information

Understanding Perimeter Security

Understanding Perimeter Security Understanding Perimeter Security In Amazon Web Services Aaron C. Newman Founder, CloudCheckr Aaron.Newman@CloudCheckr.com Changing Your Perspective How do I securing my business applications in AWS? Moving

More information

Introduction to AWS GoldBase. A Solution to Automate Security, Compliance, and Governance in AWS

Introduction to AWS GoldBase. A Solution to Automate Security, Compliance, and Governance in AWS Introduction to AWS GoldBase A Solution to Automate Security, Compliance, and Governance in AWS September 2015 2015, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document

More information

AWS Well Architected Framework

AWS Well Architected Framework AWS Well Architected Framework What We Will Cover The Well-Architected Framework Key Best Practices How to Get Started Resources Main Pillars Security Reliability Performance Efficiency Cost Optimization

More information

IAM Recommended Practices

IAM Recommended Practices IAM Recommended Practices Tom Maddox Manager, Solution Architecture 2015, Amazon Web Services, Inc. or its affiliates. All rights reserved What to expect from this session We will look at: Best practices

More information

LastPass Enterprise Recommended Policies Guide

LastPass Enterprise Recommended Policies Guide LastPass Enterprise Recommended Policies Guide This document will help guide you through common scenarios and selecting policies to enable on your LastPass Enterprise account. We will not cover all policies

More information

Security Camp 2016 Cloud Security. August 18, 2016

Security Camp 2016 Cloud Security. August 18, 2016 Security Camp 2016 Cloud Security What I ll be discussing Cloud Security Topics Cloud overview The VPC and structures Cloud Access Methods Who owns your data? Cover your Cloud trail? Protection approaches

More information

Deploying Lookout with IBM MaaS360

Deploying Lookout with IBM MaaS360 Lookout Mobile Endpoint Security Deploying Lookout with IBM MaaS360 February 2018 2 Copyright and disclaimer Copyright 2018, Lookout, Inc. and/or its affiliates. All rights reserved. Lookout, Inc., Lookout,

More information

Make Cloud the Most Secure Environment for Business. Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks)

Make Cloud the Most Secure Environment for Business. Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks) Make Cloud the Most Secure Environment for Business Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks) Enterprise cloud apps Consumer cloud apps The average organization now uses

More information

CA IdentityMinder. Glossary

CA IdentityMinder. Glossary CA IdentityMinder Glossary 12.6.3 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation ) is for your informational

More information

Yubico with Centrify for Mac - Deployment Guide

Yubico with Centrify for Mac - Deployment Guide CENTRIFY DEPLOYMENT GUIDE Yubico with Centrify for Mac - Deployment Guide Abstract Centrify provides mobile device management and single sign-on services that you can trust and count on as a critical component

More information

OptiSol FinTech Platforms

OptiSol FinTech Platforms OptiSol FinTech Platforms Payment Solutions Cloud enabled Web & Mobile Platform for Fund Transfer OPTISOL BUSINESS SOLUTIONS PRIVATE LIMITED #87/4, Arcot Road, Vadapalani, Chennai 600026, Tamil Nadu. India

More information

Monitoring Serverless Architectures in AWS

Monitoring Serverless Architectures in AWS Monitoring Serverless Architectures in AWS The introduction of serverless architectures is a positive development from a security perspective. Splitting up services into single-purpose functions with well-defined

More information

HashiCorp Vault on the AWS Cloud

HashiCorp Vault on the AWS Cloud HashiCorp Vault on the AWS Cloud Quick Start Reference Deployment November 2016 Last update: April 2017 (revisions) Cameron Stokes, HashiCorp, Inc. Tony Vattathil and Brandon Chavis, Amazon Web Services

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

Minfy-Magnaquest Migration Use Case

Minfy-Magnaquest Migration Use Case Document Details Use Case Name Minfy Migration Use Case04 First Draft 15 th August 2018 Author Prabhakar D Reviewed By Pradeep Narayanaswamy Scope This document provides a detailed use case study on data

More information

Getting Started with AWS Security

Getting Started with AWS Security Getting Started with AWS Security Tomas Clemente Sanchez Senior Consultant Security, Risk and Compliance September 21st 2017 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Move

More information

Simple Security for Startups. Mark Bate, AWS Solutions Architect

Simple Security for Startups. Mark Bate, AWS Solutions Architect BERLIN Simple Security for Startups Mark Bate, AWS Solutions Architect Agenda Our Security Compliance Your Security Account Management (the keys to the kingdom) Service Isolation Visibility and Auditing

More information

Introduction to Cloud Computing

Introduction to Cloud Computing You will learn how to: Build and deploy cloud applications and develop an effective implementation strategy Leverage cloud vendors Amazon EC2 and Amazon S3 Exploit Software as a Service (SaaS) to optimize

More information

Minfy MS Workloads Use Case

Minfy MS Workloads Use Case Contents Scope... 3 About Customer... 3 Use Case Description... 3 Technical Stack... 3 AWS Solution... 4 Security... 4 Benefits... 5 Scope This document provides a detailed use case study on Hosting GSP

More information

HPE Digital Learner AWS Certified SysOps Administrator (Intermediate) Content Pack

HPE Digital Learner AWS Certified SysOps Administrator (Intermediate) Content Pack Content Pack data sheet HPE Digital Learner AWS Certified SysOps Administrator (Intermediate) Content Pack HPE Content Pack number Content Pack length Content Pack category Learn more CP017 20 Hours Category

More information

Title: Planning AWS Platform Security Assessment?

Title: Planning AWS Platform Security Assessment? Title: Planning AWS Platform Security Assessment? Name: Rajib Das IOU: Cyber Security Practices TCS Emp ID: 231462 Introduction Now-a-days most of the customers are working in AWS platform or planning

More information

Mozy. Administrator Guide

Mozy. Administrator Guide Mozy Administrator Guide Preface 2017 Mozy, Inc. All rights reserved. Information in this document is subject to change without notice. The software described in this document is furnished under a license

More information

Amazon AppStream 2.0: SOLIDWORKS Deployment Guide

Amazon AppStream 2.0: SOLIDWORKS Deployment Guide 2018 Amazon AppStream 2.0: SOLIDWORKS Deployment Guide Build an Amazon AppStream 2.0 environment to stream SOLIDWORKS to your users June 2018 https://aws.amazon.com/appstream2/ 1 Welcome This guide describes

More information

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password.

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password. Unlocking Office 365 without a password How to Secure Access to Your Business Information in the Cloud without needing to remember another password. Introduction It is highly likely that if you have downloaded

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

BMS Managing Users in Modelpedia V1.1

BMS Managing Users in Modelpedia V1.1 BMS 3.2.0 Managing Users in Modelpedia V1.1 Version Control Version Number Purpose/Change Author Date 1.0 Initial published version Gillian Dass 26/10/2017 1.1 Changes to User roles Gillian Dass 14/11/2017

More information

AWS Landing Zone. AWS User Guide. November 2018

AWS Landing Zone. AWS User Guide. November 2018 AWS Landing Zone AWS User Guide November 2018 Copyright (c) 2018 by Amazon.com, Inc. or its affiliates. AWS Landing Zone User Guide is licensed under the terms of the Amazon Software License available

More information

Virtual Machine Encryption Security & Compliance in the Cloud

Virtual Machine Encryption Security & Compliance in the Cloud Virtual Machine Encryption Security & Compliance in the Cloud Pius Graf Director Sales Switzerland 27.September 2017 Agenda Control Your Data In The Cloud Overview Virtual Machine Encryption Architecture

More information

Gradintelligence student support FAQs

Gradintelligence student support FAQs Gradintelligence student support FAQs Account activation issues... 2 I have not received my activation link / I cannot find it / it has expired. Please can you send me a new one?... 2 My account is showing

More information

Cisco WebEx Best Practices for Secure Meetings for Site Administrators and Hosts

Cisco WebEx Best Practices for Secure Meetings for Site Administrators and Hosts Cisco WebEx Best Practices for Secure Meetings for Site Administrators and Hosts First Published: 2016-04-04 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA

More information

Partner Center: Secure application model

Partner Center: Secure application model Partner Center: Secure application model The information provided in this document is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including

More information

ForeScout Amazon Web Services (AWS) Plugin

ForeScout Amazon Web Services (AWS) Plugin ForeScout Amazon Web Services (AWS) Plugin Version 1.1.1 and above Table of Contents Amazon Web Services Plugin Overview... 4 Use Cases... 5 Providing Consolidated Visibility... 5 Dynamic Segmentation

More information

Exostar Identity Access Platform (SAM) User Guide September 2018

Exostar Identity Access Platform (SAM) User Guide September 2018 Exostar Identity Access Platform (SAM) User Guide September 2018 Copyright 2018 Exostar, LLC All rights reserved. 1 INTRODUCTION... 4 SUMMARY... 4 Exostar IAM Platform (SAM) Organization and User Types...

More information

Getting started with AWS security

Getting started with AWS security Getting started with AWS security Take a prescriptive approach Stella Lee Manager, Enterprise Business Development $ 2 0 B + R E V E N U E R U N R A T E (Annualized from Q4 2017) 4 5 % Y / Y G R O W T

More information

ForeScout Extended Module for Qualys VM

ForeScout Extended Module for Qualys VM ForeScout Extended Module for Qualys VM Version 1.2.1 Table of Contents About the Qualys VM Integration... 3 Additional Qualys VM Documentation... 3 About This Module... 3 Components... 4 Considerations...

More information

Hackproof Your Cloud: Preventing 2017 Threats for a New Security Paradigm

Hackproof Your Cloud: Preventing 2017 Threats for a New Security Paradigm whitepaper Hackproof Your Cloud: Preventing 2017 Threats for a New Security Paradigm When your company s infrastructure was built on the model of a traditional on-premise data center, security was pretty

More information

User Guide. Version R92. English

User Guide. Version R92. English AuthAnvil User Guide Version R92 English October 9, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated from

More information

OnCommand Cloud Manager 3.2 Deploying and Managing ONTAP Cloud Systems

OnCommand Cloud Manager 3.2 Deploying and Managing ONTAP Cloud Systems OnCommand Cloud Manager 3.2 Deploying and Managing ONTAP Cloud Systems April 2017 215-12035_C0 doccomments@netapp.com Table of Contents 3 Contents Before you create ONTAP Cloud systems... 5 Logging in

More information

Amazon SES - For Great Delivery

Amazon SES - For Great  Delivery Amazon SES - For Great Email Delivery This is a one-time setup, and it should be done near the beginning of your business setup process because it may take a few days to get it through the simple approval

More information

How to use IBM/Softlayer Object Storage for Offsite Backup

How to use IBM/Softlayer Object Storage for Offsite Backup IBM/Softlayer Object Storage for Offsite Backup How to use IBM/Softlayer Object Storage for Offsite Backup How to use IBM/Softlayer Object Storage for Offsite Backup IBM/Softlayer Object Storage is a redundant

More information

Minfy MS Workloads Use Case

Minfy MS Workloads Use Case Contents Scope... 3 About CUSTOMER... Error! Bookmark not defined. Use Case Description... 3 Technical Stack... 3 AWS Architecture... Error! Bookmark not defined. AWS Solution Overview... 4 Risk Identified

More information

AWS Service Catalog. User Guide

AWS Service Catalog. User Guide AWS Service Catalog User Guide AWS Service Catalog: User Guide Copyright 2017 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not be used in

More information

5 OAuth Essentials for API Access Control

5 OAuth Essentials for API Access Control 5 OAuth Essentials for API Access Control Introduction: How a Web Standard Enters the Enterprise OAuth s Roots in the Social Web OAuth puts the user in control of delegating access to an API. This allows

More information

Five Essential Capabilities for Airtight Cloud Security

Five Essential Capabilities for Airtight Cloud Security Five Essential Capabilities for Airtight Cloud Security SECURITY IN THE CLOUD REQUIRES NEW CAPABILITIES It is no secret; security and compliance are at the top of the list of concerns tied to cloud adoption.

More information

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3. INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS Protect Critical Enterprise Applications and Cardholder Information with Enterprise Application Access Scope and Audience This guide is for

More information

A Practical Step-by-Step Guide to Managing Cloud Access in your Organization

A Practical Step-by-Step Guide to Managing Cloud Access in your Organization GUIDE BOOK 4 Steps to Cloud Access Management A Practical Step-by-Step Guide to Managing Cloud Access in your Organization Cloud Access Challenges in the Enterprise Cloud apps in the enterprise have become

More information

Adopting Modern Practices for Improved Cloud Security. Cox Automotive - Enterprise Risk & Security

Adopting Modern Practices for Improved Cloud Security. Cox Automotive - Enterprise Risk & Security Adopting Modern Practices for Improved Cloud Security Cox Automotive - Enterprise Risk & Security 1 About Cox Automotive Cox Automotive is a leading provider of products and services that span the automotive

More information

The Definitive Guide to Office 365 External Sharing. An ebook by Sharegate

The Definitive Guide to Office 365 External Sharing. An ebook by Sharegate The Definitive Guide to Office 365 External Sharing An ebook by Sharegate The Definitive Guide to External Sharing In any organization, whether large or small, sharing content with external users is an

More information

Amazon S3 Glacier. Developer Guide API Version

Amazon S3 Glacier. Developer Guide API Version Amazon S3 Glacier Developer Guide Amazon S3 Glacier: Developer Guide Table of Contents What Is Amazon S3 Glacier?... 1 Are You a First-Time Glacier User?... 1 Data Model... 2 Vault... 2 Archive... 3 Job...

More information

Exostar Identity Access Platform (SAM) User Guide July 2018

Exostar Identity Access Platform (SAM) User Guide July 2018 Exostar Identity Access Platform (SAM) User Guide July 2018 Copyright 2018 Exostar, LLC All rights reserved. 1 Version Impacts Date Owner Identity and Access Management Email Verification (Email OTP) July

More information

User Guide. Version R94. English

User Guide. Version R94. English AuthAnvil User Guide Version R94 English March 8, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

How to Secure Your Cloud with...a Cloud?

How to Secure Your Cloud with...a Cloud? A New Era of Thinking How to Secure Your Cloud with...a Cloud? Eitan Worcel Offering Manager - Application Security on Cloud IBM Security 1 2016 IBM Corporation 1 A New Era of Thinking Agenda IBM Cloud

More information

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE OUR ORGANISATION AND SPECIALIST SKILLS Focused on delivery, integration and managed services around Identity and Access Management.

More information

Cloud Storage for Enterprise Vault

Cloud Storage for Enterprise Vault Cloud Storage for Enterprise Vault Provided by Business Critical Services Cloud Storage for Enterprise Vault 1 Table of Contents Contributors...3 Revision History...3 Introduction...4 1. Primary partition

More information

Training on Amazon AWS Cloud Computing. Course Content

Training on Amazon AWS Cloud Computing. Course Content Training on Amazon AWS Cloud Computing Course Content 15 Amazon Web Services (AWS) Cloud Computing 1) Introduction to cloud computing Introduction to Cloud Computing Why Cloud Computing? Benefits of Cloud

More information

Quantum Policy Suite Subscriber Services Portal 2.9 Interface Guide for Managers

Quantum Policy Suite Subscriber Services Portal 2.9 Interface Guide for Managers Quantum Policy Suite Subscriber Services Portal 2.9 Interface Guide for Managers Version 5.5 August 31, 2013 Cisco Systems, Inc. www.cisco.com Cisco has more than 200 offices worldwide. Addresses, phone

More information

Hardening AWS Environments. Automating Incident Response. AWS Compromises

Hardening AWS Environments. Automating Incident Response. AWS Compromises Hardening AWS Environments and Automating Incident Response for AWS Compromises Hardening AWS Environments and Automating Incident Response for AWS Compromises Andrew Krug and Alex McCormack Agenda: Preparing

More information

VMware AirWatch Android Platform Guide

VMware AirWatch Android Platform Guide VMware AirWatch Android Platform Guide Workspace ONE UEM v9.4 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com. This product

More information

penelope case management software AUTHENTICATION GUIDE v4.4 and higher

penelope case management software AUTHENTICATION GUIDE v4.4 and higher penelope case management software AUTHENTICATION GUIDE v4.4 and higher Last modified: August 9, 2016 TABLE OF CONTENTS Authentication: The basics... 4 About authentication... 4 SSO authentication... 4

More information

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/protect/ndcbf_

More information

Multi-factor Authentication Instructions

Multi-factor Authentication Instructions What is MFA? Multi-factor Authentication (MFA) is a security measure to confirm your identity in addition to your username and password. It helps in the prevention of unauthorized access to your account.

More information

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 ORACLE PRODUCT LOGO 20. oktober 2011 Hotel Europa Sarajevo Platform

More information

SignalFx Platform: Security and Compliance MARZENA FULLER. Chief Security Officer

SignalFx Platform: Security and Compliance MARZENA FULLER. Chief Security Officer SignalFx Platform: Security and Compliance MARZENA FULLER Chief Security Officer SignalFx Platform: Security and Compliance INTRODUCTION COMPLIANCE PROGRAM GENERAL DATA PROTECTION DATA SECURITY Data types

More information

Anchor User Guide. Presented by: Last Revised: August 07, 2017

Anchor User Guide. Presented by: Last Revised: August 07, 2017 Anchor User Guide Presented by: Last Revised: August 07, 2017 TABLE OF CONTENTS GETTING STARTED... 1 How to Log In to the Web Portal... 1 How to Manage Account Settings... 2 How to Configure Two-Step Authentication...

More information

Amazon Search Services. Christoph Schmitter

Amazon Search Services. Christoph Schmitter Amazon Search Services Christoph Schmitter csc@amazon.de What we'll cover Overview of Amazon Search Services Understand the difference between Cloudsearch and Amazon ElasticSearch Service Q&A Amazon Search

More information

Centrify for Google G Suite Deployment Guide

Centrify for Google G Suite Deployment Guide CENTRIFY DEPLOYMENT GUIDE Centrify for Google G Suite Deployment Guide Abstract Centrify protects against the leading point of attack used in data breaches compromised credentials. Centrify Application

More information

INSTALLATION AND SETUP VMware Workspace ONE

INSTALLATION AND SETUP VMware Workspace ONE GUIDE NOVEMBER 2018 PRINTED 9 JANUARY 2019 VMware Workspace ONE Table of Contents Installation and Setup Introduction Prerequisites Signing Up for a Free Trial Launching the Workspace ONE UEM Console Navigating

More information

ALIENVAULT USM FOR AWS SOLUTION GUIDE

ALIENVAULT USM FOR AWS SOLUTION GUIDE ALIENVAULT USM FOR AWS SOLUTION GUIDE Summary AlienVault Unified Security Management (USM) for AWS is a unified security platform providing threat detection, incident response, and compliance management

More information

Installation Guide Revision B. McAfee Cloud Workload Security 5.0.0

Installation Guide Revision B. McAfee Cloud Workload Security 5.0.0 Installation Guide Revision B McAfee Cloud Workload Security 5.0.0 COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator,

More information

Security on AWS(overview) Bertram Dorn EMEA Specialized Solutions Architect Security and Compliance

Security on AWS(overview) Bertram Dorn EMEA Specialized Solutions Architect Security and Compliance Security on AWS(overview) Bertram Dorn EMEA Specialized Solutions Architect Security and Compliance Agenda: Overview AWS Regions Availability Zones Shared Responsibility Security Features Best Practices

More information

ControlPoint. Advanced Installation Guide. September 07,

ControlPoint. Advanced Installation Guide. September 07, ControlPoint Advanced Installation Guide September 07, 2017 www.metalogix.com info@metalogix.com 202.609.9100 Copyright International GmbH., 2008-2017 All rights reserved. No part or section of the contents

More information

Comodo IT and Security Manager Software Version 6.6

Comodo IT and Security Manager Software Version 6.6 Comodo IT and Security Manager Software Version 6.6 End User Guide Guide Version 6.6.053117 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1. Introduction to Comodo IT

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT Introduction Amazon Web Services (AWS) provides Infrastructure as a Service (IaaS) cloud offerings for organizations. Using AWS,

More information

Look Who s Hiring! AWS Solution Architect AWS Cloud TAM

Look Who s Hiring! AWS Solution Architect   AWS Cloud TAM Look Who s Hiring! AWS Solution Architect https://www.amazon.jobs/en/jobs/362237 AWS Cloud TAM https://www.amazon.jobs/en/jobs/347275 AWS Principal Cloud Architect (Professional Services) http://www.reqcloud.com/jobs/701617/?k=wxb6e7km32j+es2yp0jy3ikrsexr

More information

Comodo Device Manager Software Version 4.0

Comodo Device Manager Software Version 4.0 Comodo Device Manager Software Version 4.0 End User Guide Guide Version 4.0.112316 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1.Introduction to Comodo Device Manager...

More information

CLOUD AND AWS TECHNICAL ESSENTIALS PLUS

CLOUD AND AWS TECHNICAL ESSENTIALS PLUS 1 P a g e CLOUD AND AWS TECHNICAL ESSENTIALS PLUS Contents Description... 2 Course Objectives... 2 Cloud computing essentials:... 2 Pre-Cloud and Need for Cloud:... 2 Cloud Computing and in-depth discussion...

More information

Amazon CloudFront AWS Service Delivery Program Consulting Partner Validation Checklist

Amazon CloudFront AWS Service Delivery Program Consulting Partner Validation Checklist Amazon CloudFront AWS Service Delivery Program January 2019 Version 2.0 This document is provided for informational purposes only and does not create any offer, contractual commitment, promise, or assurance

More information

A company built on security

A company built on security Security How we handle security at Flywheel Flywheel was founded in 2012 on a mission to create an exceptional platform to help creatives do their best work. As the leading WordPress hosting provider for

More information

Security Overview. Technical Whitepaper. Secure by design. End to end security. N-tier Application Architecture. Data encryption. User authentication

Security Overview. Technical Whitepaper. Secure by design. End to end security. N-tier Application Architecture. Data encryption. User authentication Technical Whitepaper Security Overview As a team, we have a long history of developing and delivering HR software solutions to customers worldwide, including many of the world s most-demanding organisations.

More information

WHITEPAPER. Security overview. podio.com

WHITEPAPER. Security overview. podio.com WHITEPAPER Security overview Podio security White Paper 2 Podio, a cloud service brought to you by Citrix, provides a secure collaborative work platform for team and project management. Podio features

More information

Watson Developer Cloud Security Overview

Watson Developer Cloud Security Overview Watson Developer Cloud Security Overview Introduction This document provides a high-level overview of the measures and safeguards that IBM implements to protect and separate data between customers for

More information

AvePoint Online Services 2

AvePoint Online Services 2 2 User Guide Service Pack 7 Issued August 2017 Table of Contents What s New in this Guide...6 About...7 Versions: Commercial and U.S. Government Public Sector...7 Submitting Documentation Feedback to AvePoint...8

More information

Comodo IT and Security Manager Software Version 6.4

Comodo IT and Security Manager Software Version 6.4 Comodo IT and Security Manager Software Version 6.4 End User Guide Guide Version 6.4.040417 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1. Introduction to Comodo IT

More information

QuickBooks Online Security White Paper July 2017

QuickBooks Online Security White Paper July 2017 QuickBooks Online Security White Paper July 2017 Page 1 of 6 Introduction At Intuit QuickBooks Online (QBO), we consider the security of your information as well as your customers and employees data a

More information

Integrate Microsoft Office 365. EventTracker v8.x and above

Integrate Microsoft Office 365. EventTracker v8.x and above EventTracker v8.x and above Publication Date: March 5, 2017 Abstract This guide provides instructions to configure Office 365 to generate logs for critical events. Once EventTracker is configured to collect

More information

Amazon WorkDocs. Administration Guide

Amazon WorkDocs. Administration Guide Amazon WorkDocs Administration Guide Amazon WorkDocs: Administration Guide Copyright 2018 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not

More information