Cloud Infrastructure Security Report. Prepared for Acme Corp

Size: px
Start display at page:

Download "Cloud Infrastructure Security Report. Prepared for Acme Corp"

Transcription

1 Cloud Infrastructure Security Report Prepared for Acme Corp From: Jul 24, 2016 at 09:08 PDT To: Jul 24, 2017 at 09:08 PDT Cloud Account(s): Dev Account, Staging Account, Production Account

2 Table of Contents Executive Summary Network Security Risks IAM Risks

3 Executive Summary Resources Monitored 814 Open Alerts 49 Accounts Monitored 3 Alerts By Status Open Alerts By Violation Type 460 Alerts 79 Alerts Resolved Open Con g Network Anomaly Resources By Risk Rating Open Alerts By Severity A B C F 600 Resource(s) Alerts 0 Sep '16 Jan '17 May '17 Date Medium Low High

4 Executive Summary Policy Compliance Summary Severity: High Medium Low Name Compliance Standard Resource(s) Passed Resource(s) Failed RDS instances are not encrypted PCI DSS v3.2, CIS Account Hijacking attempts N/A Default Security Group does not restrict all tra c CIS Security groups allow internet tra c PCI DSS v3.2, CIS Security Groups allow internet tra c to SSH port (22) CIS S3 buckets are accessible to public PCI DSS v Internet exposed instances Network N/A 6 Excessive login failures N/A SSH from internet to non-elb & non-nat resources Network N/A 3 Publicly accessible AMIs N/A 2 2 EBS snapshots are accessible to public N/A 4 1 CloudTrail logs are not encrypted using Customer Master Keys (CMKs) CIS 3 1 Access logging not enabled on S3 buckets PCI DSS v MFA not enabled for IAM users PCI DSS v3.2, CIS 8 28 Access keys are not rotated for 90 days N/A VPC Flow Logs not enabled CIS Customer Master Key (CMK) rotation is not enabled PCI DSS v3.2, CIS 1 9 IAM password policy does not have a minimum of 14 characters PCI DSS v3.2, CIS 3 1 IAM password policy does not have a uppercase character PCI DSS v3.2, CIS 3 1 IAM password policy allows password reuse PCI DSS v3.2, CIS 3 1

5 IAM password policy does not have password expiration period PCI DSS v3.2, CIS 3 1 IAM password policy does not exist PCI DSS v3.2, CIS 3 1 IAM password policy does not have a lowercase character PCI DSS v3.2, CIS 3 1 IAM password policy does not expire in 90 days CIS 3 1 Inactive users for more than 30 days PCI DSS v3.2, CIS 9 34 Security Groups not in use N/A Accessing logging not enabled on all cloud trail buckets CIS 1 18 IAM policies are not attached to groups only CIS 12 1

6 RedLock platform ingests con guration data from various cloud services to identify potential compliance risks for customers. This data is scanned by RedLock s advanced policy engine to identify compliance violations based on CIS (Center for Internet Security), PCI DSS (Payment Card Industry Data Security Standard), and other industry best practices. Publicly accessible AMIs Resource Type: VM Image 2 Resource(s) Passed: 2 Compliance: N/A Last Seen: Jun 27, 2017 at 01:12 PDT Checks to ensure that AMIs are not accessible to public. Amazon Machine Image (AMI) provides information to launch an instance in the cloud. The AMIs may contain proprietary customer information and should be accessible only to authorized internal users public-image-test, public-image-test 1. Login to the AWS Console and navigate to 'EC2' service. 2. Navigate to the AMI that was reported in the alert. 3. Click on 'Modify Image Permission' and make sure 'public' is deselected to make sure the image is not available to public.

7 Default Security Group does not restrict all tra c Resource Type: Security Group 12 Resource(s) Passed: 16 Compliance: CIS Last Seen: Jul 21, 2017 at 16:18 PDT Checks to ensure that the default security group restricts all inbound and outbound tra c. A VPC comes with a default security group whose initial con guration deny all inbound tra c from internet and allow all outbound tra c. If you don't specify a security group when you launch an instance, the instance is automatically assigned to this default security group. As a result, the instance may accidentally send outbound tra c default 1. Login to the AWS Console and navigate to the 'VPC' service. 2. For each region, select the 'Security Groups' and then click on the 'default' security group. 3. Delete the 'Inbound Rules' and 'Outbound Rules' which will restrict all tra c to the default security group.

8 Security groups allow internet tra c Resource Type: Security Group 12 Resource(s) Passed: 58 Compliance: PCI DSS v3.2, CIS Last Seen: Jul 11, 2017 at 20:41 PDT Checks to ensure that Security Groups do not allow all tra c from internet. A Security Group acts as a virtual rewall that controls the tra c for one or more instances. Security groups should have restrictive ACLs to only allow incoming tra c from speci c IPs to speci c ports where the application is listening for connections. default If the Security Groups reported indeed need to restrict all tra c, follow the instructions below: 1. Login to the AWS console and navigate to the 'VPC' service. 2. Click on the 'Security Group' speci c to the alert. 3. Click on 'Inbound Rules' and remove the row with the ip value as /0. 4. Click on the 'Outbound Rules' and remove the row which has the ip value as /0.

9 CloudTrail logs are not encrypted using Customer Master Keys (CMKs) Resource Type: CloudTrail Setting 1 Resource(s) Passed: N/A Compliance: CIS Last Seen: Jul 11, 2017 at 20:41 PDT Checks to ensure that CloudTrail logs are encrypted. AWS CloudTrail is a service that enables governance, compliance, operational & risk auditing of the AWS account. It is a compliance and security best practice to encrypt the CloudTrail data since it may contain sensitive information. trail-1 1. Login to AWS Console and navigate to the 'CloudTrail' service. 2. For each trail, under Con guration > Storage Location, select 'Yes' to 'Encrypt log les' setting and then choose and existing KMS key or create a new one to encrypt the logs with.

10 Security Groups allow internet tra c to SSH port (22) Resource Type: Security Group 12 Resource(s) Passed: 50 Compliance: CIS Last Seen: Jul 21, 2017 at 16:18 PDT Checks to ensure that Security Groups do not allow inbound tra c on SSH port (22) from public internet. Doing so, may allow a bad actor to brute force their way into the system and potentially get access to the entire network Qualys Virtual Scanner Appliance -Pre-Authorized Scanning- HVM PA-AutogenByAWSMP-, launch-wizard-1, build-server-sg, Bastion stage, splunk, W Sec Group, ssh-from-world, SSH from internet, launch-wizard-1, incoming-from-dev_vpc-and-ssh-fromeverywhere...and 2 More If the Security Groups reported indeed need to restrict all tra c, follow the instructions below: 1. Login to the AWS Console and navigate to the 'VPC' service. 2. Select the 'Security Group' reported in the alert. Click on the 'Inbound Rule'. 3. Remove the row which has port value as 22 and ip value as /0 or any row without any port value but ip value as /0.

11 RDS instances are not encrypted Resource Type: Managed Database 69 Resource(s) Passed: 15 Compliance: PCI DSS v3.2, CIS Last Seen: Jul 21, 2017 at 16:18 PDT Checks to ensure that RDS instances are encrypted. Amazon Relational Database Service (Amazon RDS) is a web service that makes it easier to setup and manage databases. Amazon allows customers to turn on encryption for RDS which is recommended for compliance and security reasons res , res , res , res , res , gaurav-7, res , gauravtest-rr, res , res and 59 More You can only enable encryption for an Amazon RDS instance when you create it, not after the DB instance is created. If you want enable encryption for RDS instance, follow the instructions below for further details.

12 EBS snapshots are accessible to public Resource Type: Snapshot Settings 1 Resource(s) Passed: 4 Compliance: N/A Last Seen: Jul 20, 2017 at 10:31 PDT Checks to ensure that EBS snapshots are not accessible to public. Amazon Elastic Block Store (Amazon EBS) provides persistent block storage volumes for use with Amazon EC2 instances in the AWS Cloud. If EBS snapshots are inadvertently shared to public, any unauthorized user with AWS console access can gain access to the snapshots and gain access to sensitive data snap-012ce8630ade1662f 1. Login to the 'AWS Console' and access the 'EC2' service. 2. Under the 'Elastic Block Storage', click on the 'Snapshots'. 3. For the speci c Snapshots, change the value of eld 'Property' to 'Private'. 4. Under the section 'Encryption Details', set the value of 'Encryption Enabled' to 'Yes'.

13 S3 buckets are accessible to public Resource Type: Bucket ACL 9 Resource(s) Passed: 50 Compliance: PCI DSS v3.2 Last Seen: Jul 21, 2017 at 16:17 PDT Checks for publicly accessible S3 buckets. Amazon S3 allows customer to store and retrieve any type of content from anywhere in the web. Often, customers have legitimate reasons to expose the S3 bucket to public, for example to host website content. However, these buckets often contain highly sensitive enterprise data which if left open to public may result in sensitive data leaks redlock-brb, staging les-redlock, redlock-2.io, redlockstage, staging les-dev, cf-templates-6dxf8zsnr80o-us-east-1, redlockdev, cf-templates-6dxf8zsnr80o-us-west-1 1. Login to the AWS Console and navigate to the 'S3' service. 2. Click on the 'S3' resource reported in the alert. 3. Click on the 'Permissions'. 4. Under 'Manage Public Permissions', make sure 'Everyone' is deselected.

14 IAM password policy does not have password expiration period Resource Type: Password Policy 1 Resource(s) Passed: N/A Compliance: PCI DSS v3.2, CIS Last Seen: Jul 21, 2017 at 16:17 PDT Checks to ensure that IAM password policy has an expiration period. AWS IAM (Identity & Access Management) allows customers to secure AWS console access. As a security best practice, customers must have strong password policies in place Login to the AWS console and navigate to the 'IAM' service. 2. Click on 'Account Settings', check 'Enable password expiration' and enter a password expiration period.

15 IAM password policy does not have a lowercase character Resource Type: Password Policy 1 Resource(s) Passed: N/A Compliance: PCI DSS v3.2, CIS Last Seen: Jul 21, 2017 at 16:17 PDT Checks to ensure that IAM password policy requires a lowercase character. AWS IAM (Identity & Access Management) allows customers to secure AWS console access. As a security best practice, customers must have strong password policies in place Login to the AWS console and navigate to the 'IAM' service. 2. Click on 'Account Settings', check 'Require at least one lowercase letter '.

16 Customer Master Key (CMK) rotation is not enabled Resource Type: Managed Key Rotation Status 9 Resource(s) Passed: 1 Compliance: PCI DSS v3.2, CIS Last Seen: Jul 21, 2017 at 16:18 PDT Checks to ensure that CMKs are rotated periodically. AWS KMS (Key Management Service) allows customers to create master keys to encrypt sensitive data in different services. As a security best practice, it is important to rotate the keys periodically so that if the keys are compromised, the data in the underlying service is still secure with the new keys 0636ffa0-e046-46f be3dafce925, b31e435c-da23-4ec3-a5ba-f6df798937cb, 59ac8c16-a5dc-4ac bc913dc74fa4, edd a6e1-e7e4a7c17efc, 9852bd97-427f-46ab-b1ec-689e044b131d, 031ab3c5-e27b-494e-98e9-3db5d476b233, f5d2d2bb-f24b- 46e1-a0a1-f398d84b9a77, 2b2ce210-c3dd-4053-b9f7-d41e16a522c1, c95dd657-a5f a a690a10b 1. Identify the resource (key) related to this policy. 2. In the IAM Service > Encryption Keys, select the speci c key. 3. Under the 'Key Policy, ensure that 'Rotate this key every year' is enabled.

17 IAM password policy allows password reuse Resource Type: Password Policy 1 Resource(s) Passed: N/A Compliance: PCI DSS v3.2, CIS Last Seen: Jul 21, 2017 at 16:17 PDT Checks to ensure that IAM policy does not allow password reuse. AWS IAM (Identity & Access Management) allows customers to secure AWS console access. As a security best practice, customers must have strong password policies in place Login to the AWS console and navigate to the 'IAM' service. 2. Click on 'Account Settings', check 'Prevent password reuse'.

18 VPC Flow Logs not enabled Resource Type: Virtual Network 12 Resource(s) Passed: 11 Compliance: CIS Last Seen: Jul 11, 2017 at 20:41 PDT Checks for VPCs without ow logs turned on. VPC Flow logs capture information about IP tra c going to and from network interfaces in your VPC. Flow logs are used as a security tool to monitor the tra c that is reaching your instances. Without the ow logs turned on, it is not possible to get any visibility into network tra c vpc-ae912ecb, vpc-81d91ae8, vpc-1060d979, vpc-f713fd9e, vpc-a601eacf, vpc-ef56278a, vpc-c9a82fac, david-vpc, vpc-f8feb49d, vpce4b5578d...and 2 More 1. Login to the AWS and navigate to the 'VPC' service. 2. Navigate to the VPC that was reported in the alert. 3. Click on the 'Flow logs' tab and follow the instructions below to enable Flow Logs for the VPC. ow-logs-log-and-view-network-tra c- ows/

19 IAM password policy does not exist Resource Type: Password Policy 1 Resource(s) Passed: N/A Compliance: PCI DSS v3.2, CIS Last Seen: Jul 21, 2017 at 16:17 PDT Checks to ensure that IAM password policy is in place for the cloud accounts. AWS IAM (Identity & Access Management) allows customers to secure AWS console access. As a security best practice, customers must have strong password policies in place Login to AWS Console and navigate to the 'IAM' Service. 2. Click on 'Account Settings', make sure that one or more options under 'Password policy' are selected.

20 IAM password policy does not expire in 90 days Resource Type: Password Policy 1 Resource(s) Passed: N/A Compliance: CIS Last Seen: Jul 21, 2017 at 16:17 PDT Checks to ensure that IAM policy has password expiration set to 90 days. AWS IAM (Identity & Access Management) allows customers to secure AWS console access. As a security best practice, customers must have strong password policies in place Login to the AWS console and navigate to the 'IAM' service. 2. Click on 'Account Settings', check 'Enable password expiration' and set the value to '90 days'.

21 MFA not enabled for IAM users Resource Type: IAM Credentials Report 28 Resource(s) Passed: 8 Compliance: PCI DSS v3.2, CIS Last Seen: Jul 21, 2017 at 16:18 PDT Checks to ensure that MFA is enabled for all IAM users redlock-prod-ses-smtp-user , tools, stage-s3-user, demo-s3-user, redlock_assumerole, , , , , and 18 More 1. Login to the AWS and navigate to the 'IAM' service. 2. Navigate to the user that was reported in the alert. 3. Under 'Security Credentials', check "Assigned MFA Device" and follow the instructions to enable MFA for the user.

22 IAM password policy does not have a minimum of 14 characters Resource Type: Password Policy 1 Resource(s) Passed: N/A Compliance: PCI DSS v3.2, CIS Last Seen: Jul 21, 2017 at 16:17 PDT Checks to ensure that IAM password policy requires minimum of 14 characters. AWS IAM (Identity & Access Management) allows customers to secure AWS console access. As a security best practice, customers must have strong password policies in place Login to the AWS console and navigate to the 'IAM' service. 2. Click on 'Account Settings', enter 14 or more in the 'Minimum password length' eld.

23 IAM password policy does not have a uppercase character Resource Type: Password Policy 1 Resource(s) Passed: N/A Compliance: PCI DSS v3.2, CIS Last Seen: Jul 21, 2017 at 16:17 PDT Checks to ensure that IAM password policy requires an uppercase character. AWS IAM (Identity & Access Management) allows customers to secure AWS console access. As a security best practice, customers must have strong password policies in place Login to the AWS console and navigate to the 'IAM' service. 2. Click on 'Account Settings', check 'Require at least one uppercase letter '.

24 Access keys are not rotated for 90 days Resource Type: IAM Credentials Report 21 Resource(s) Passed: 21 Compliance: N/A Last Seen: Jul 12, 2017 at 12:44 PDT Checks to ensure that access keys are rotated every 90 days. Access keys are used to sign API requests to AWS. As a security best practice, it is recommended that all access keys are regularly rotated to make sure that in the event of key compromise, unauthorized users are not able to gain access to your AWS services Login to the AWS console and navigate to the 'IAM' service. 2. Click on the user that was reported in the alert. 3. Click on 'Security Credentials' and for each 'Access Key'. 4. Follow the instructions below to rotate the Access Keys that are older than 90 days.

25 Access logging not enabled on S3 buckets Resource Type: Bucket Logging Con g 53 Resource(s) Passed: 10 Compliance: PCI DSS v3.2 Last Seen: Jul 21, 2017 at 16:18 PDT Checks for S3 buckets without access logging turned on. Access logging allows customers to view complete audit trail on sensitive workloads such as S3 buckets. It is recommended that Access logging is turned on for all S3 buckets to meet audit & compliance requirement redlock-dev-ingestion, redlock-brb, redlock-demo-ingestion, redlock-stage-util, redlock-dev-util, redlock-demo-util, redlock-redshift-logs, redlock-s3-logs, redlock-cloud-trail, redlock-dev-web.redlock.io...and 43 More 1. Login to the AWS Console and navigate to the 'S3' service. 2. Click on the the S3 bucket that was reported and click on the 'Properties' tab. 3. Under the 'Logging' section, select 'Enable Logging' option.

26 Inactive users for more than 30 days Resource Type: IAM Credentials Report 34 Resource(s) Passed: 9 Compliance: PCI DSS v3.2, CIS Last Seen: Jul 21, 2017 at 16:17 PDT Checks to ensure that users have not been inactive for more than 30 days. Inactive user accounts are an easy target for attacker because any activity on the account will largely get unnoticed Make sure that the user has legitimate reason to be inactive for such an extended period. 2. Delete the user account, if the user no longer needs access to the console or no longer exists.

27 Accessing logging not enabled on all cloud trail buckets Resource Type: Bucket ACL 18 Resource(s) Passed: 1 Compliance: CIS First Seen: Jul 11, 2017 at 13:30 PDT Last Seen: Jul 21, 2017 at 16:18 PDT Checks to ensure that access logging is enabled on the CloudTrail S3 bucket. S3 Bucket access logging generates access records for each request made to your S3 bucket. An access log record contains information such as the request type, the resources speci ed in the request worked, and the time and date the request was processed. It is recommended that bucket access logging be enabled on the CloudTrail S3 bucket. redlock-stage-archive, redlock-redshift-logs, redlock-demo-ingestion, redlock-dev-archive, redlock-demo-static, redlock-devweb.redlock.io, redlock.io, redlock-stage-static, redlock.com, redlock-cloud-trail...and 8 More 1. Login to the AWS Console and navigate to the 'S3' service. 2. Click on the the S3 bucket that was reported click on the 'Properties' tab. 3. Under the 'Logging' section, select 'Enable Logging' option.

28 IAM policies are not attached to groups only Resource Type: IAM User Managed Policies 1 Resource(s) Passed: 12 Compliance: CIS Last Seen: May 31, 2017 at 13:05 PDT By default, IAM users, groups, and roles have no access to AWS resources. IAM policies are the means by which privileges are granted to users, groups, or roles. It is recommended that IAM policies be applied directly to groups and roles but not users list-attached-user-policies 1. Login to the AWS Console and navigate to the 'IAM' service. 2. Identify the users that was speci cally assigned the IAM policy. 3. If a group with similar policy already exists, put the user in that group. If such a group does not exist, create a new group with relevant policy and assign user to the group.

29 Security Groups not in use Resource Type: Security Group 27 Resource(s) Passed: 98 Compliance: N/A Last Seen: Jul 21, 2017 at 16:18 PDT Checks to ensure if security groups are used by one or more cloud workloads. Security groups act as a virtual rewall to control network tra c for your instances. It is AWS security best practice to make sure that security groups are assigned to one or more instances and are not left unused. Unused security groups with weak ACL may get inadvertently attached to a cloud workload compromising its security. Production NAT Instance, Inspector Test, splunk, incoming_ssh_from_world, Public To Private Web, ankur-demo, Private ELB, loadbalancer-incoming-443, Cache private stage, ssh-from-world...and 17 More 1. Login to the AWS Console and navigate to the 'VPC' service. 2. Navigate to the 'Security Groups' reported in the alerts. 3. If the Security Groups are indeed not in use, delete them. 4. As a security best practice, make sure that only production approved security groups are getting used while creating new workloads.

30 Network Security Risks RedLock continuously monitors north-south and east-west network tra security risks to sensitive workloads. c using ow logs and third-party threat intelligence feeds to identify SSH from internet to non-elb & non-nat resources Resource Type: Other 3 Resource(s) Passed: N/A Compliance: Network Last Seen: Jun 02, 2017 at 09:56 PDT Identify all resources (non-elb & non-nat) in the AWS account which have had SSH connection from internet. Bastion Dev, Bastion Prod backup, Bastion Prod primary, Dev Database

31 Network Security Risks Internet exposed instances Resource Type: Other 6 Resource(s) Passed: N/A Compliance: Network First Seen: Jun 02, 2017 at 13:32 PDT Last Seen: Jul 21, 2017 at 14:41 PDT Detects any network tra c to sensitive cloud workloads from public internet and suspicious locations. Cloud workloads should have appropriate Security Groups and ACLs in place so that only external facing workloads such as load balancers, web servers, bastion hosts are exposed to the internet. If the cloud workloads are exposed to internet, they may become vulnerable to external threats. Bastion Prod primary, Bastion Prod backup, InspectorEC2InstanceLinux, Bastion Dev, Bastion Prod backup, Bastion Prod primary, Dev Database 1. Login to the AWS Console and search for the resource reported in the alert. 2. Check to see if the security group for the resource indeed allows connections from internet. 3. Assign another security group to the resource that has more restrictive ACL which does not permit connection from internet.

32 IAM Risks RedLock platform continuously monitors user and resource activities to detect suspicious behavior such as account hijacking, brute force login attempts, and unusual access to cloud services. It does so by ingesting IAM logs from cloud environments, and applies advanced machine learning algorithms to detect suspicious user behavior. Account Hijacking attempts Resource Type: Other 16 Resource(s) Passed: N/A Compliance: N/A Last Seen: Jul 11, 2017 at 20:57 PDT Detects potential account hijacking attempts by identifying unusual login activities. This can happen if there are concurrent login attempts made in short duration from two different geo-locations or from a previously not known browser, OS or location John, Kate, Leo 1. Make sure that the account credentials were not reused from different locations. 2. Occasionally, impossible time travel anomalies are incorrectly identi ed if the login attempts were made over VPN. Please provide VPN addresses to the RedLock admin if that happens to be the case. 3. If this is indeed an account hijacking attempt, disable the user account temporarily or ask the user to change the password.

33 IAM Risks Insider Threat Resource Type: Other 4 Resource(s) Passed: N/A Compliance: N/A Last Seen: Jul 11, 2017 at 08:42 PDT Detects suspicious user activity by profiling individual user activities and detecting patterns that have not been seen before. David, Alexia, Carlos, Sandra 1. Make sure that the enterprise user indeed has performed suspicious activity in your cloud environment 2. Deactivate user account or remove permissions from the user account

Simple Security for Startups. Mark Bate, AWS Solutions Architect

Simple Security for Startups. Mark Bate, AWS Solutions Architect BERLIN Simple Security for Startups Mark Bate, AWS Solutions Architect Agenda Our Security Compliance Your Security Account Management (the keys to the kingdom) Service Isolation Visibility and Auditing

More information

Training on Amazon AWS Cloud Computing. Course Content

Training on Amazon AWS Cloud Computing. Course Content Training on Amazon AWS Cloud Computing Course Content 15 Amazon Web Services (AWS) Cloud Computing 1) Introduction to cloud computing Introduction to Cloud Computing Why Cloud Computing? Benefits of Cloud

More information

Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus

Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus 1 60 Second AWS Security Review 2 AWS Terminology Identity and Access Management (IAM) - AWS Security Service to manage

More information

Hackproof Your Cloud Responding to 2016 Threats

Hackproof Your Cloud Responding to 2016 Threats Hackproof Your Cloud Responding to 2016 Threats Aaron Klein, CloudCheckr Tuesday, June 30 th 2016 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Changing Your Perspective Moving

More information

Enroll Now to Take online Course Contact: Demo video By Chandra sir

Enroll Now to Take online Course   Contact: Demo video By Chandra sir Enroll Now to Take online Course www.vlrtraining.in/register-for-aws Contact:9059868766 9985269518 Demo video By Chandra sir www.youtube.com/watch?v=8pu1who2j_k Chandra sir Class 01 https://www.youtube.com/watch?v=fccgwstm-cc

More information

Minfy MS Workloads Use Case

Minfy MS Workloads Use Case Contents Scope... 3 About CUSTOMER... Error! Bookmark not defined. Use Case Description... 3 Technical Stack... 3 AWS Architecture... Error! Bookmark not defined. AWS Solution Overview... 4 Risk Identified

More information

Minfy MS Workloads Use Case

Minfy MS Workloads Use Case Contents Scope... 3 About Customer... 3 Use Case Description... 3 Technical Stack... 3 AWS Solution... 4 Security... 4 Benefits... 5 Scope This document provides a detailed use case study on Hosting GSP

More information

Cloud Computing /AWS Course Content

Cloud Computing /AWS Course Content Cloud Computing /AWS Course Content 1. Amazon VPC What is Amazon VPC? How to Get Started with Amazon VPC Create New VPC Launch an instance (Server) to use this VPC Security in Your VPC Networking in Your

More information

Amazon Web Services (AWS) Solutions Architect Intermediate Level Course Content

Amazon Web Services (AWS) Solutions Architect Intermediate Level Course Content Amazon Web Services (AWS) Solutions Architect Intermediate Level Course Content Introduction to Cloud Computing A Short history Client Server Computing Concepts Challenges with Distributed Computing Introduction

More information

25 Best Practice Tips for architecting Amazon VPC

25 Best Practice Tips for architecting Amazon VPC 25 Best Practice Tips for architecting Amazon VPC 25 Best Practice Tips for architecting Amazon VPC Amazon VPC is one of the most important feature introduced by AWS. We have been using AWS from 2008 and

More information

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY Managing and Auditing Organizational Migration to the Cloud 1 TELASA SECURITY About Me Brian Greidanus bgreidan@telasasecurity.com 18+ years of security and compliance experience delivering consulting

More information

Amazon Web Services (AWS) Training Course Content

Amazon Web Services (AWS) Training Course Content Amazon Web Services (AWS) Training Course Content SECTION 1: CLOUD COMPUTING INTRODUCTION History of Cloud Computing Concept of Client Server Computing Distributed Computing and it s Challenges What is

More information

Title: Planning AWS Platform Security Assessment?

Title: Planning AWS Platform Security Assessment? Title: Planning AWS Platform Security Assessment? Name: Rajib Das IOU: Cyber Security Practices TCS Emp ID: 231462 Introduction Now-a-days most of the customers are working in AWS platform or planning

More information

Security on AWS(overview) Bertram Dorn EMEA Specialized Solutions Architect Security and Compliance

Security on AWS(overview) Bertram Dorn EMEA Specialized Solutions Architect Security and Compliance Security on AWS(overview) Bertram Dorn EMEA Specialized Solutions Architect Security and Compliance Agenda: Overview AWS Regions Availability Zones Shared Responsibility Security Features Best Practices

More information

Amazon Web Services Training. Training Topics:

Amazon Web Services Training. Training Topics: Amazon Web Services Training Training Topics: SECTION1: INTRODUCTION TO CLOUD COMPUTING A Short history Client Server Computing Concepts Challenges with Distributed Computing Introduction to Cloud Computing

More information

AWS Security. Stephen E. Schmidt, Directeur de la Sécurité

AWS Security. Stephen E. Schmidt, Directeur de la Sécurité AWS Security Stephen E. Schmidt, Directeur de la Sécurité 2014 Amazon.com, Inc. and its affiliates. All rights reserved. May not be copied, modified, or distributed in whole or in part without the express

More information

Cloud security 2.0: Joko nyt pilveen voi luottaa?

Cloud security 2.0: Joko nyt pilveen voi luottaa? Cloud security 2.0: Joko nyt pilveen voi luottaa? www.nordcloud.com 11 04 2017 Helsinki 2 Teemu Lehtonen Senior Cloud architect, Security teemu.lehtonen@nordcloud.com +358 40 6329445 Nordcloud Finland

More information

Look Who s Hiring! AWS Solution Architect AWS Cloud TAM

Look Who s Hiring! AWS Solution Architect   AWS Cloud TAM Look Who s Hiring! AWS Solution Architect https://www.amazon.jobs/en/jobs/362237 AWS Cloud TAM https://www.amazon.jobs/en/jobs/347275 AWS Principal Cloud Architect (Professional Services) http://www.reqcloud.com/jobs/701617/?k=wxb6e7km32j+es2yp0jy3ikrsexr

More information

Security Camp 2016 Cloud Security. August 18, 2016

Security Camp 2016 Cloud Security. August 18, 2016 Security Camp 2016 Cloud Security What I ll be discussing Cloud Security Topics Cloud overview The VPC and structures Cloud Access Methods Who owns your data? Cover your Cloud trail? Protection approaches

More information

AWS Solution Architect Associate

AWS Solution Architect Associate AWS Solution Architect Associate 1. Introduction to Amazon Web Services Overview Introduction to Cloud Computing History of Amazon Web Services Why we should Care about Amazon Web Services Overview of

More information

Understanding Perimeter Security

Understanding Perimeter Security Understanding Perimeter Security In Amazon Web Services Aaron C. Newman Founder, CloudCheckr Aaron.Newman@CloudCheckr.com Changing Your Perspective How do I securing my business applications in AWS? Moving

More information

25 Best Practice Tips for architecting Amazon VPC. 25 Best Practice Tips for architecting Amazon VPC. Harish Ganesan- CTO- 8KMiles

25 Best Practice Tips for architecting Amazon VPC. 25 Best Practice Tips for architecting Amazon VPC. Harish Ganesan- CTO- 8KMiles 25 Best Practice Tips for architecting Amazon VPC 25 Best Practice Tips for architecting Amazon VPC Amazon VPC is one of the most important feature introduced by AWS. We have been using AWS from 2008 and

More information

CPM. Quick Start Guide V2.4.0

CPM. Quick Start Guide V2.4.0 CPM Quick Start Guide V2.4.0 1 Content 1 Introduction... 3 Launching the instance... 3 CloudFormation... 3 CPM Server Instance Connectivity... 3 2 CPM Server Instance Configuration... 4 CPM Server Configuration...

More information

Security: Michael South Americas Regional Leader, Public Sector Security & Compliance Business Acceleration

Security: Michael South Americas Regional Leader, Public Sector Security & Compliance Business Acceleration Security: A Driving Force Behind Moving to the Cloud Michael South Americas Regional Leader, Public Sector Security & Compliance Business Acceleration 2017, Amazon Web Services, Inc. or its affiliates.

More information

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry SECURITY ON AWS By Max Ellsberry AWS Security Standards The IT infrastructure that AWS provides has been designed and managed in alignment with the best practices and meets a variety of standards. Below

More information

LINUX, WINDOWS(MCSE),

LINUX, WINDOWS(MCSE), Virtualization Foundation Evolution of Virtualization Virtualization Basics Virtualization Types (Type1 & Type2) Virtualization Demo (VMware ESXi, Citrix Xenserver, Hyper-V, KVM) Cloud Computing Foundation

More information

Best Practices for Cloud Security at Scale. Phil Rodrigues Security Solutions Architect Amazon Web Services, ANZ

Best Practices for Cloud Security at Scale. Phil Rodrigues Security Solutions Architect Amazon Web Services, ANZ Best Practices for Cloud Security at Scale Phil Rodrigues Security Solutions Architect Web Services, ANZ www.cloudsec.com #CLOUDSEC Best Practices for Security at Scale Best of the Best tips for Security

More information

McAfee Cloud Workload Security Product Guide

McAfee Cloud Workload Security Product Guide Revision B McAfee Cloud Workload Security 5.1.0 Product Guide (McAfee epolicy Orchestrator) COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection,

More information

Make Cloud the Most Secure Environment for Business. Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks)

Make Cloud the Most Secure Environment for Business. Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks) Make Cloud the Most Secure Environment for Business Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks) Enterprise cloud apps Consumer cloud apps The average organization now uses

More information

Amazon Web Services. Block 402, 4 th Floor, Saptagiri Towers, Above Pantaloons, Begumpet Main Road, Hyderabad Telangana India

Amazon Web Services. Block 402, 4 th Floor, Saptagiri Towers, Above Pantaloons, Begumpet Main Road, Hyderabad Telangana India (AWS) Overview: AWS is a cloud service from Amazon, which provides services in the form of building blocks, these building blocks can be used to create and deploy various types of application in the cloud.

More information

Getting Started with AWS Security

Getting Started with AWS Security Getting Started with AWS Security Tomas Clemente Sanchez Senior Consultant Security, Risk and Compliance September 21st 2017 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Move

More information

Databricks Enterprise Security Guide

Databricks Enterprise Security Guide Databricks Enterprise Security Guide 1 Databricks is committed to building a platform where data scientists, data engineers, and data analysts can trust that their data is secure. Through implementing

More information

Network Security & Access Control in AWS

Network Security & Access Control in AWS Network Security & Access Control in AWS Ian Massingham, Technical Evangelist @IanMmmm 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Account Security Day One Governance Account

More information

DenyAll WAF User guide for AWS

DenyAll WAF User guide for AWS DenyAll WAF User guide for AWS Version 6.x 06/13/2017 Summary 1. About this document... 3 1.1 Purpose... 3 2. Getting started... 3 2.1 Introduction... 3 2.2 AMI description... 3 2.3 Requirements... 3 2.4

More information

Hackproof Your Cloud: Preventing 2017 Threats for a New Security Paradigm

Hackproof Your Cloud: Preventing 2017 Threats for a New Security Paradigm whitepaper Hackproof Your Cloud: Preventing 2017 Threats for a New Security Paradigm When your company s infrastructure was built on the model of a traditional on-premise data center, security was pretty

More information

AWS Agility + Splunk Visibility = Cloud Success. Splunk App for AWS Demo. Laura Ripans, AWS Alliance Manager

AWS Agility + Splunk Visibility = Cloud Success. Splunk App for AWS Demo. Laura Ripans, AWS Alliance Manager AWS Agility + Splunk Visibility = Cloud Success Splunk App for AWS Demo Laura Ripans, AWS Alliance Manager Disruptive innovation and business transformation starts with data I HAVE BEEN GIVEN AN AWS ACCOUNT!!!

More information

8/3/17. Encryption and Decryption centralized Single point of contact First line of defense. Bishop

8/3/17. Encryption and Decryption centralized Single point of contact First line of defense. Bishop Bishop Encryption and Decryption centralized Single point of contact First line of defense If working with VPC Creation and management of security groups Provides additional networking and security options

More information

SignalFx Platform: Security and Compliance MARZENA FULLER. Chief Security Officer

SignalFx Platform: Security and Compliance MARZENA FULLER. Chief Security Officer SignalFx Platform: Security and Compliance MARZENA FULLER Chief Security Officer SignalFx Platform: Security and Compliance INTRODUCTION COMPLIANCE PROGRAM GENERAL DATA PROTECTION DATA SECURITY Data types

More information

Standardized Architecture for PCI DSS on the AWS Cloud

Standardized Architecture for PCI DSS on the AWS Cloud AWS Enterprise Accelerator Compliance Standardized Architecture for PCI DSS on the AWS Cloud Quick Start Reference Deployment AWS Professional Services AWS Quick Start Reference Team May 2016 (last update:

More information

At Course Completion Prepares you as per certification requirements for AWS Developer Associate.

At Course Completion Prepares you as per certification requirements for AWS Developer Associate. [AWS-DAW]: AWS Cloud Developer Associate Workshop Length Delivery Method : 4 days : Instructor-led (Classroom) At Course Completion Prepares you as per certification requirements for AWS Developer Associate.

More information

About Intellipaat. About the Course. Why Take This Course?

About Intellipaat. About the Course. Why Take This Course? About Intellipaat Intellipaat is a fast growing professional training provider that is offering training in over 150 most sought-after tools and technologies. We have a learner base of 600,000 in over

More information

AWS Administration. Suggested Pre-requisites Basic IT Knowledge

AWS Administration. Suggested Pre-requisites Basic IT Knowledge Course Description Amazon Web Services Administration (AWS Administration) course starts your Cloud Journey. If you are planning to learn Cloud Computing and Amazon Web Services in particular, then this

More information

Product Guide Revision B. McAfee Cloud Workload Security 5.0.0

Product Guide Revision B. McAfee Cloud Workload Security 5.0.0 Product Guide Revision B McAfee Cloud Workload Security 5.0.0 COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator, McAfee

More information

CogniFit Technical Security Details

CogniFit Technical Security Details Security Details CogniFit Technical Security Details CogniFit 2018 Table of Contents 1. Security 1.1 Servers........................ 3 1.2 Databases............................3 1.3 Network configuration......................

More information

Introduction to Cloud Computing

Introduction to Cloud Computing You will learn how to: Build and deploy cloud applications and develop an effective implementation strategy Leverage cloud vendors Amazon EC2 and Amazon S3 Exploit Software as a Service (SaaS) to optimize

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

ALIENVAULT USM FOR AWS SOLUTION GUIDE

ALIENVAULT USM FOR AWS SOLUTION GUIDE ALIENVAULT USM FOR AWS SOLUTION GUIDE Summary AlienVault Unified Security Management (USM) for AWS is a unified security platform providing threat detection, incident response, and compliance management

More information

Splunk & AWS. Gain real-time insights from your data at scale. Ray Zhu Product Manager, AWS Elias Haddad Product Manager, Splunk

Splunk & AWS. Gain real-time insights from your data at scale. Ray Zhu Product Manager, AWS Elias Haddad Product Manager, Splunk Splunk & AWS Gain real-time insights from your data at scale Ray Zhu Product Manager, AWS Elias Haddad Product Manager, Splunk Forward-Looking Statements During the course of this presentation, we may

More information

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3. INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS Protect Critical Enterprise Applications and Cardholder Information with Enterprise Application Access Scope and Audience This guide is for

More information

McAfee Skyhigh Security Cloud for Amazon Web Services

McAfee Skyhigh Security Cloud for Amazon Web Services McAfee Skyhigh Security Cloud for Amazon Web Services McAfee Skyhigh Security Cloud for Amazon Web Services (AWS) is a comprehensive monitoring, auditing, and remediation solution for your AWS environment

More information

Security & Compliance in the AWS Cloud. Vijay Rangarajan Senior Cloud Architect, ASEAN Amazon Web

Security & Compliance in the AWS Cloud. Vijay Rangarajan Senior Cloud Architect, ASEAN Amazon Web Security & Compliance in the AWS Cloud Vijay Rangarajan Senior Cloud Architect, ASEAN Amazon Web Services @awscloud www.cloudsec.com #CLOUDSEC Security & Compliance in the AWS Cloud TECHNICAL & BUSINESS

More information

EdgeConnect for Amazon Web Services (AWS)

EdgeConnect for Amazon Web Services (AWS) Silver Peak Systems EdgeConnect for Amazon Web Services (AWS) Dinesh Fernando 2-22-2018 Contents EdgeConnect for Amazon Web Services (AWS) Overview... 1 Deploying EC-V Router Mode... 2 Topology... 2 Assumptions

More information

CPM Quick Start Guide V2.2.0

CPM Quick Start Guide V2.2.0 CPM Quick Start Guide V2.2.0 1 Content 1 Introduction... 3 1.1 Launching the instance... 3 1.2 CPM Server Instance Connectivity... 3 2 CPM Server Instance Configuration... 3 3 Creating a Simple Backup

More information

Architecting for Greater Security in AWS

Architecting for Greater Security in AWS Architecting for Greater Security in AWS Jonathan Desrocher Security Solutions Architect, Amazon Web Services. Guy Tzur Director of Ops, Totango. 2015, Amazon Web Services, Inc. or its affiliates. All

More information

Minfy-Magnaquest Migration Use Case

Minfy-Magnaquest Migration Use Case Document Details Use Case Name Minfy Migration Use Case04 First Draft 15 th August 2018 Author Prabhakar D Reviewed By Pradeep Narayanaswamy Scope This document provides a detailed use case study on data

More information

Security & Compliance in the AWS Cloud. Amazon Web Services

Security & Compliance in the AWS Cloud. Amazon Web Services Security & Compliance in the AWS Cloud Amazon Web Services Our Culture Simple Security Controls Job Zero AWS Pace of Innovation AWS has been continually expanding its services to support virtually any

More information

Securing Amazon Web Services (AWS) EC2 Instances with Dome9. A Whitepaper by Dome9 Security, Ltd.

Securing Amazon Web Services (AWS) EC2 Instances with Dome9. A Whitepaper by Dome9 Security, Ltd. Securing Amazon Web Services (AWS) EC2 Instances with Dome9 A Whitepaper by Dome9 Security, Ltd. Amazon Web Services (AWS) provides business flexibility for your company as you move to the cloud, but new

More information

AWS Landing Zone. AWS User Guide. November 2018

AWS Landing Zone. AWS User Guide. November 2018 AWS Landing Zone AWS User Guide November 2018 Copyright (c) 2018 by Amazon.com, Inc. or its affiliates. AWS Landing Zone User Guide is licensed under the terms of the Amazon Software License available

More information

EC2 and VPC Deployment Guide

EC2 and VPC Deployment Guide EC2 and VPC Deployment Guide Introduction This document describes how to set up Amazon EC2 instances and Amazon VPCs for monitoring with the Observable Networks service. Before starting, you'll need: An

More information

High School Technology Services myhsts.org Certification Courses

High School Technology Services myhsts.org Certification Courses AWS Associate certification training Last updated on June 2017 a- AWS Certified Solutions Architect (40 hours) Amazon Web Services (AWS) Certification is fast becoming the must have certificates for any

More information

Amazon GuardDuty. Amazon Guard Duty User Guide

Amazon GuardDuty. Amazon Guard Duty User Guide Amazon GuardDuty Amazon Guard Duty User Guide Amazon GuardDuty: Amazon Guard Duty User Guide Copyright 2018 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and

More information

IAM Recommended Practices

IAM Recommended Practices IAM Recommended Practices Tom Maddox Manager, Solution Architecture 2015, Amazon Web Services, Inc. or its affiliates. All rights reserved What to expect from this session We will look at: Best practices

More information

Cloud Threat Defense. Cloud Security Buyer s Guide Based on the. NIST Cybersecurity Framework

Cloud Threat Defense. Cloud Security Buyer s Guide Based on the. NIST Cybersecurity Framework Cloud Threat Defense Cloud Security Buyer s Guide Based on the NIST Cybersecurity Framework Overview 3 01 - Function: Identify 5 Asset Management Risk Assessment 5 6 02 - Function: Protect 7 Access Control

More information

AWS Security Overview. Bill Shinn Principal Security Solutions Architect

AWS Security Overview. Bill Shinn Principal Security Solutions Architect AWS Security Overview Bill Shinn Principal Security Solutions Architect Accelerating Security with AWS AWS Overview / Risk Management / Compliance Overview Identity / Privilege Isolation Roles for EC2

More information

Additional Security Services on AWS

Additional Security Services on AWS Additional Security Services on AWS Bertram Dorn Specialized Solutions Architect Security / Compliance / DataProtection AWS EMEA The Landscape The Paths Application Data Path Path Cloud Managed by Customer

More information

Deploy and Secure an Internet Facing Application with the Barracuda Web Application Firewall in Amazon Web Services

Deploy and Secure an Internet Facing Application with the Barracuda Web Application Firewall in Amazon Web Services Deploy and Secure an Internet Facing Application with the in Amazon Web In this lab, you will deploy an unsecure web application into Amazon Web (AWS), and then secure the application using the. To create

More information

TestkingPass. Reliable test dumps & stable pass king & valid test questions

TestkingPass.   Reliable test dumps & stable pass king & valid test questions TestkingPass http://www.testkingpass.com Reliable test dumps & stable pass king & valid test questions Exam : AWS-Solutions-Architect- Associate Title : AWS Certified Solutions Architect - Associate Vendor

More information

Minfy-Vara Migration Use Case

Minfy-Vara Migration Use Case Document Details Use Case Name Minfy Migration - Use Case01 First Draft 30 Jul 2018 Author Amrendra Kumar Reviewed By Pradeep Narayanaswamy Contents Scope... 4 About Customer... 4 Use Case Description...

More information

Cloudera s Enterprise Data Hub on the Amazon Web Services Cloud: Quick Start Reference Deployment October 2014

Cloudera s Enterprise Data Hub on the Amazon Web Services Cloud: Quick Start Reference Deployment October 2014 Cloudera s Enterprise Data Hub on the Amazon Web Services Cloud: Quick Start Reference Deployment October 2014 Karthik Krishnan Page 1 of 20 Table of Contents Table of Contents... 2 Abstract... 3 What

More information

INTRODUCING CISCO SECURITY FOR AWS

INTRODUCING CISCO SECURITY FOR AWS SESSION ID: SPO1-T08 INTRODUCING CISCO SECURITY FOR AWS Patrick Crowley CTO Cisco, Stealthwatch Cloud @p_crowley Three Main Points Use VPC Flow logs to make sure nothing is happening behind your back Use

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

Pass4test Certification IT garanti, The Easy Way!

Pass4test Certification IT garanti, The Easy Way! Pass4test Certification IT garanti, The Easy Way! http://www.pass4test.fr Service de mise à jour gratuit pendant un an Exam : SOA-C01 Title : AWS Certified SysOps Administrator - Associate Vendor : Amazon

More information

AWS Solutions Architect Associate (SAA-C01) Sample Exam Questions

AWS Solutions Architect Associate (SAA-C01) Sample Exam Questions 1) A company is storing an access key (access key ID and secret access key) in a text file on a custom AMI. The company uses the access key to access DynamoDB tables from instances created from the AMI.

More information

CASE STUDY Application Migration and optimization on AWS

CASE STUDY Application Migration and optimization on AWS CASE STUDY Application Migration and optimization on AWS Newt Global Consulting LLC. AMERICAS INDIA HQ Address: www.newtglobal.com/contactus 2018 Newt Global Consulting. All rights reserved. Referred products/

More information

Building a Modular and Scalable Virtual Network Architecture with Amazon VPC

Building a Modular and Scalable Virtual Network Architecture with Amazon VPC Building a Modular and Scalable Virtual Network Architecture with Amazon VPC Quick Start Reference Deployment Santiago Cardenas Solutions Architect, AWS Quick Start Reference Team August 2016 (revisions)

More information

Exam Questions AWS-Certified- Developer-Associate

Exam Questions AWS-Certified- Developer-Associate Exam Questions AWS-Certified- Developer-Associate Amazon AWS Certified Developer Associate https://www.2passeasy.com/dumps/aws-certified- Developer-Associate/ 1. When using Amazon SQS how much data can

More information

AMAZON WEB SERVICES (AWS) SERVICES OVERVIEW & SECURITY TIPS

AMAZON WEB SERVICES (AWS) SERVICES OVERVIEW & SECURITY TIPS AMAZON WEB SERVICES (AWS) SERVICES OVERVIEW & SECURITY TIPS MAGDA LILIA CHELLY ENTREPRENEUR CISO ADVISOR CYBERFEMINIST PEERLYST BRAND AMBASSADOR TOP 50 CYBER INFLUENCER @RESPONSIBLE CYBER 1 AGENDA AWS

More information

Cloudera s Enterprise Data Hub on the AWS Cloud

Cloudera s Enterprise Data Hub on the AWS Cloud Cloudera s Enterprise Data Hub on the AWS Cloud Quick Start Reference Deployment Shivansh Singh and Tony Vattathil Amazon Web Services October 2014 Last update: April 2017 (revisions) This guide is also

More information

Overview of AWS Security - Database Services

Overview of AWS Security - Database Services Overview of AWS Security - Database Services June 2016 (Please consult http://aws.amazon.com/security/ for the latest version of this paper) 2016, Amazon Web Services, Inc. or its affiliates. All rights

More information

Minfy-SREI Migration Use Case

Minfy-SREI Migration Use Case Document Details Use Case Name Minfy Migration - Use Case02 First Draft 15 Jan 2018 Author Atanu Sarkar Reviewed By Pradeep Narayanaswamy Contents 1. Scope... 4 2. About Customer... 4 3. Use Case Description...

More information

Minfy-SREI Migration Use Case

Minfy-SREI Migration Use Case Document Details Use Case Name Minfy Migration - Use Case02 First Draft 15 Jan 2018 Author Atanu Sarkar Reviewed By Pradeep Narayanaswamy Contents Scope... 4 About Customer... 4 Use Case Description...

More information

AWS Well Architected Framework

AWS Well Architected Framework AWS Well Architected Framework What We Will Cover The Well-Architected Framework Key Best Practices How to Get Started Resources Main Pillars Security Reliability Performance Efficiency Cost Optimization

More information

Confluence Data Center on the AWS Cloud

Confluence Data Center on the AWS Cloud Confluence Data Center on the AWS Cloud Quick Start Reference Deployment March 2017 Atlassian AWS Quick Start Reference Team Contents Overview... 2 Costs and Licenses... 2 Architecture... 3 Prerequisites...

More information

AWS Solutions Architect Exam Tips

AWS Solutions Architect Exam Tips AWS Solutions Architect Exam Tips This is not a brain dump! Questions and Answers are not given here, rather guidelines for further research, reviewing the Architecting on AWS courseware and AWS documentation.

More information

OptiSol FinTech Platforms

OptiSol FinTech Platforms OptiSol FinTech Platforms Payment Solutions Cloud enabled Web & Mobile Platform for Fund Transfer OPTISOL BUSINESS SOLUTIONS PRIVATE LIMITED #87/4, Arcot Road, Vadapalani, Chennai 600026, Tamil Nadu. India

More information

We are ready to serve Latest IT Trends, Are you ready to learn? New Batches Info

We are ready to serve Latest IT Trends, Are you ready to learn? New Batches Info We are ready to serve Latest IT Trends, Are you ready to learn? New Batches Info START DATE : TIMINGS : DURATION : TYPE OF BATCH : FEE : FACULTY NAME : LAB TIMINGS : Storage & Database Services : Introduction

More information

Magento Commerce Architecture and Security Model Last updated: Aug 2017

Magento Commerce Architecture and Security Model Last updated: Aug 2017 Magento Commerce Architecture and Security Model Last updated: Aug 2017 Architecture The Magento Commerce architecture is designed to provide a highly secure environment. Each customer is deployed into

More information

RED TEAM VS. BLUE TEAM ON AWS

RED TEAM VS. BLUE TEAM ON AWS SESSION ID: CSV-R12 RED TEAM VS. BLUE TEAM ON AWS Teri Radichel CEO 2nd Sight Lab @teriradichel Kolby Allen DevOps Engineer Zipwhip @kolbyallen Attacker vs. Defender 2 Cloud Admin Duh Duh Duh. 3 Would

More information

Information Security Policy

Information Security Policy Information Security Policy Information Security is a top priority for Ardoq, and we also rely on the security policies and follow the best practices set forth by AWS. Procedures will continuously be updated

More information

TECHNICAL WORKBOOK. PCI Compliance in the AWS Cloud A NITIAN. Report Date: October 17, Jordan Wiseman, QSA

TECHNICAL WORKBOOK. PCI Compliance in the AWS Cloud A NITIAN. Report Date: October 17, Jordan Wiseman, QSA TECHNICAL WORKBOOK PCI Compliance in the AWS Cloud Report Date: October 17, 2016 Authors: Adam Gaydosh, QSA Jordan Wiseman, QSA A NITIAN COPYRIGHT Copyright 2016 by Anitian Corporation All rights reserved.

More information

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Google Cloud Platform: Customer Responsibility Matrix. April 2017 Google Cloud Platform: Customer Responsibility Matrix April 2017 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect Cardholder

More information

Netflix OSS Spinnaker on the AWS Cloud

Netflix OSS Spinnaker on the AWS Cloud Netflix OSS Spinnaker on the AWS Cloud Quick Start Reference Deployment August 2016 Huy Huynh and Tony Vattathil Solutions Architects, Amazon Web Services Contents Overview... 2 Architecture... 3 Prerequisites...

More information

CloudHealth. AWS and Azure On-Boarding

CloudHealth. AWS and Azure On-Boarding CloudHealth AWS and Azure On-Boarding Contents 1. Enabling AWS Accounts... 3 1.1 Setup Usage & Billing Reports... 3 1.2 Setting Up a Read-Only IAM Role... 3 1.3 CloudTrail Setup... 5 1.4 Cost and Usage

More information

HOW SNOWFLAKE SETS THE STANDARD WHITEPAPER

HOW SNOWFLAKE SETS THE STANDARD WHITEPAPER Cloud Data Warehouse Security HOW SNOWFLAKE SETS THE STANDARD The threat of a data security breach, someone gaining unauthorized access to an organization s data, is what keeps CEOs and CIOs awake at night.

More information

HashiCorp Vault on the AWS Cloud

HashiCorp Vault on the AWS Cloud HashiCorp Vault on the AWS Cloud Quick Start Reference Deployment November 2016 Last update: April 2017 (revisions) Cameron Stokes, HashiCorp, Inc. Tony Vattathil and Brandon Chavis, Amazon Web Services

More information

AWS Security Hub. User Guide

AWS Security Hub. User Guide AWS Security Hub User Guide AWS Security Hub: User Guide Copyright 2018 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not be used in connection

More information

AWS Integration Guide. Full documentation available at

AWS Integration Guide. Full documentation available at AWS Integration Guide Full documentation available at https://www.morpheusdata.com/support Amazon Web Services (AWS) AWS is the Amazon public cloud offering. Offering a full range of services and features

More information

SoftLayer Security and Compliance:

SoftLayer Security and Compliance: SoftLayer Security and Compliance: How security and compliance are implemented and managed Introduction Cloud computing generally gets a bad rap when security is discussed. However, most major cloud providers

More information

Access Governance in a Cloudy Environment. Nabeel Nizar VP Worldwide Solutions

Access Governance in a Cloudy Environment. Nabeel Nizar VP Worldwide Solutions Access Governance in a Cloudy Environment Nabeel Nizar VP Worldwide Solutions Engineering @nabeelnizar Nabeel.Nizar@saviynt.com How do I manage multiple cloud instances from a single place? Is my sensitive

More information

How to Deploy the Barracuda NG Firewall in an Amazon Virtual Private Cloud

How to Deploy the Barracuda NG Firewall in an Amazon Virtual Private Cloud How to Deploy the Barracuda NG Firewall in an Amazon Virtual Private Cloud The Barracuda NG Firewall can run as a virtual appliance in the Amazon cloud as a gateway device for Amazon EC2 instances in an

More information