aws enterprise summit - 클라우드에서의 보안 - 양승도

66
Seoul, Korea

Upload: amazon-web-services-korea

Post on 11-Jul-2015

241 views

Category:

Technology


3 download

TRANSCRIPT

Page 1: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Seoul, Korea

Page 2: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

AWS Enterprise Summit

Security in the AWS Cloud SeungDo Yang Solutions Architect, Amazon Web Services

Page 3: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 4: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Defense in Depth

Multi level security •  Physical security of the data centers •  Network security •  System security •  Data security

DATA

Page 5: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Old World – Static, Fixed Systems

DB1 DB2

App1 App2

Web1 Web2

SW1 SW2

LB1 LB2

Page 6: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

“Cloud applications have amorphous, polymorphic

attack surfaces.”

- Jason Chan Director of Engineering,

Cloud Security Netflix

Page 7: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Monday Friday End of vacation season

Page 8: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Different customer viewpoints on security

PR Keep out of the news!

CEO Protect shareholder

value

CI(S)O Preserve the

confidentiality, integrity and availability of data

Page 9: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Security is our #1 priority

Page 10: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 11: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Shared Security Responsibility

Page 12: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

WHAT NEEDS TO BE DONE TO KEEP THE SYSTEM SAFE

Page 13: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

WHAT  WE  DO  

WHAT  YOU  HAVE  TO  DO  

Page 14: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Client-side Data Encryption

Server-side Data Encryption

Network Traffic Protection

Platform, Applications, Identity & Access Management

Operating System, Network & Firewall Configuration

Customer content C

usto

mer

s Security is a Shared Responsibility Between AWS and our Customers

Customers are responsible for their security IN

the Cloud

AWS is responsible for the security OF

the Cloud

Compute Storage Database Networking

AWS Global Infrastructure Regions

Availability Zones Edge Locations

AWS Foundation Services

Page 15: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Client-side Data Encryption

Server-side Data Encryption

Network Traffic Protection

Platform, Applications, Identity & Access Management

Operating System, Network & Firewall Configuration

Customer content C

usto

mer

s Every Customer Gets the Same AWS Security Foundations

Customers are responsible for their security IN

the Cloud

Independent validation by experts •  Every AWS Region is in scope •  SOC 1 (SSAE 16 & ISAE 3402) Type II •  SOC 2 Type II and public SOC 3 report •  ISO 27001 Certification •  Certified PCI DSS Level 1 Service Provider •  FedRAMP Certification, HIPAA capable

Page 16: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Your  own  compliant  solu0ons  

•  Culture of security and continual improvement

•  Ongoing audits and assurance

•  Protection of large-scale service endpoints

Your Own Auditor Can Still Audit your AWS Environment Your  own  ISO    cer0fica0ons  

Your  own  external  audits  and  assurance  

•  Achieve PCI, HIPAA and MPAA compliance

•  Certify against ISO27001 with a reduced scope

•  Have key controls audited or publish your own independent attestations

Compute Storage Database Networking

AWS Global Infrastructure Regions

Availability Zones Edge Locations

AWS Foundation Services

Cus

tom

ers

Page 17: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

“Based on our experience, I believe that we can be even more secure in the AWS cloud than in our own data centers”

Tom Soderstrom – CTO – NASA JPL

Page 18: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

AWS SECURITY OFFERS MORE

VISIBILITY AUDITABILITY

CONTROL

Page 19: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

AWS Enterprise Summit

MORE VISIBILITY

Page 20: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

CAN YOU MAP YOUR NETWORK?

WHAT IS IN YOUR

ENVIRONMENT RIGHT NOW?

Page 21: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 22: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 23: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

TRUSTED ADVISOR

Page 24: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 25: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 26: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 27: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

AWS Enterprise Summit

MORE AUDITABILITY

Page 28: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 29: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 30: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

AWS CLOUDTRAIL

Page 31: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

You are making API calls...

On a growing set of services …

CloudTrail is continuously recording API

calls…

And delivering log files to you

Page 32: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Security Analysis Use log files as an input into log management and analysis solutions to perform security analysis and to detect user behavior patterns. Track Changes to AWS Resources Track creation, modification, and deletion of AWS resources such as Amazon EC2 instances, Amazon VPC security groups and Amazon EBS volumes. Troubleshoot Operational Issues Quickly identify the most recent changes made to resources in your environment. Compliance Aid Easier to demonstrate compliance with internal policies and regulatory standards.

Page 33: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

LOGS OBTAINED, RETAINED, ANALYZED

Page 34: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 35: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 36: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

PROTECT YOUR LOGS WITH IAM ARCHIVE YOUR LOGS TO S3 AND GLACIER

Page 37: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 38: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 39: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

NEW Monitor everything with CloudWatch Log

Amazon CloudWatch Logs can monitor your system, application and custom log files from Amazon EC2 instances and other sources, for example: Monitor your web server http log files and use CloudWatch Metrics filters to identify 404 errors and count the number of occurrences within a specified time period CloudWatch Alarms can then notify you when the number of 404 errors breaches whatever threshold you decide to set – you could use this to automatically generate a ticket for investigation

Page 40: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

AWS Enterprise Summit

MORE CONTROL

Page 41: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

AWS Security Delivers More Control & Granularity Choose what’s right for your business needs

AWS CloudHSM

Defense in depth

Rapid scale for security

Automated checks with AWS Trusted Advisor

Fine grained access controls

Server side encryption

Multi-factor authentication

Dedicated instances

Direct connection, Storage Gateway

HSM-based key storage

AWS IAM

Amazon VPC

AWS Direct Connect

AWS Storage Gateway

Page 42: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

MORE CONTROL OF YOUR DATA

Page 43: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

YOUR DATA STAYS WHERE YOU PUT IT

Page 44: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

NEW  

Region  US-WEST (N. California) EU (Ireland)

ASIA PAC (Tokyo)

ASIA PAC (Singapore)

US-WEST (Oregon)

SOUTH AMERICA (Sao Paulo)

US-EAST (Virginia)

GOV CLOUD

ASIA PAC (Sydney)

Customers Choose Where Their Compute and Storage is Located

CHINA (Beijing)

EU (Frankfurt)

Page 45: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

MFA DELETE PROTECTION

Page 46: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 47: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

YOU CAN ENCRYPT ALL OF YOUR DATA

CHOOSE WHAT’S RIGHT FOR YOU Automated – AWS manages encryption

Enabled – user manages encryption using AWS Client-side – user manages encryption their own way

Page 48: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

ENCRYPT YOUR SENSITIVE DATA AWS EBS Encryption

AWS CloudHSM Amazon S3 SSE Amazon Glacier

Amazon Redshift Amazon RDS

Page 49: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Managed and monitored by AWS, but you control the keys

Increase performance for applications that use HSMs for key storage or encryption

Comply with stringent regulatory and contractual requirements for key protection

EC2 Instance

AWS CloudHSM

AWS CloudHSM

You can store your encryption keys in AWS CloudHSM

Page 50: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

LEAST PRIVILEGE PRINCIPLE

Page 51: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

CONTROL WHO CAN DO WHAT WITH YOUR AWS ACCOUNT

Page 52: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도
Page 53: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

AWS account owner

Network management

Security management

Server management

Storage management

You get to control who can do what in your AWS environment and from where Fine-grained control of your entire cloud environment with two-factor authentication Integrated with your existing corporate directory using SAML 2.0

Build and run

Internet Gateway Subnet 10.0.1.0/24

Subnet 10.0.2.0/24

VPC A - 10.0.0.0/16

Availability Zone

Availability Zone

Router

Internet

Customer Gateway

Region

Control Access and Segregate Duties with AWS IAM

Page 54: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

MORE CONTROL OF YOUR NETWORK

Page 55: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Create your own private, isolated section of the AWS cloud Av

aila

bilit

y Zo

ne A

Avai

labi

lity

Zone

B

AWS Virtual Private Cloud •  Provision a logically

isolated section of the AWS cloud

•  You choose a private IP range for your VPC

•  Segment this into subnets to deploy your compute instances

AWS network security

•  AWS network will prevent spoofing and other common layer 2 attacks

•  You cannot sniff anything but your own EC2 host network interface

•  Control all external routing and connectivity

Page 56: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Segregate your VPC into subnets to create your architecture

Web   App  

DB  Web  

Page 57: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Each subnet has directional network access control lists

App  

DB  Web  

Web  

Deny  all  traffic  

Allow  

Page 58: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Each EC2 instance has five stateful security group firewalls

App  

DB  Web  

Web  Port  443  

Port  443  

Page 59: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

Control which subnets can route to the Internet or on-premise

App  

DB  Web  

Web  PUBLIC  

PRIVATE   PRIVATE  

REPLICATE  ON-­‐PREM  

Page 60: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

NEW You can securely share resources between VPCs

Digital Websites Big Data

Analytics

Enterprise Apps

Route traffic between VPCs in private and

peer specific subnets between each VPC

Even between AWS

accounts Common  Services  

AWS VPC Peering

Page 61: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

You can connect in private to your existing datacentres

YOUR  AWS  ENVIRONMENT  

AWS Direct

Connect YOUR  

PREMISES  

Digital Websites

Big Data Analytics

Dev and Test

Enterprise Apps

AWS Internet

VPN

Page 62: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

AWS SECURITY OFFERS

MORE VISIBILITY MORE AUDITABILITY

MORE CONTROL

Page 63: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

AWS.AMAZON.COM/SECURITY

Page 64: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

AWS SECURITY WHITEPAPERS

RISK & COMPLIANCE

AUDITING SECURITY CHECKLIST

SECURITY PROCESSES

SECURITY BEST PRACTICES

Page 65: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도

AWS MARKETPLACE

SECURITY SOLUTIONS

Page 66: AWS Enterprise Summit - 클라우드에서의 보안 - 양승도