security by design · 3. aws cloudformation templates 1. industry compliance templates (pci, nist...

17
© 2015 Amazon.com, Inc. and its affiliates. All rights reserved. May not be copied, modified, or distributed in whole or in part without the express consent of Amazon.com, Inc. Security by Design Running Compliant workloads in AWS

Upload: others

Post on 21-May-2020

7 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

© 2015 Amazon.com, Inc. and its affiliates. All rights reserved. May not be copied, modified, or distributed in whole or in part without the express consent of Amazon.com, Inc.

Security by DesignRunning Compliant workloads in AWS

Page 2: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

Evolution of security & compliance at AWS

AWS certifications

Customer enabler docs

Customer case studies

Security by Design tech

(SbD)

AWS

CloudTrailAWS

CloudHSM

AWS IAMAWS KMS

AWS

Config

Page 3: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

Security by Design - SbD

Security by Design (SbD) is a modern, security assurance approach that formalizes AWS account design, automates security controls, and streamlines auditing. It is a systematic approach to ensure security; instead of relying on after-the-fact auditing, SbD provides control insights throughout the IT management process.

AWS

CloudTrailAWS

CloudHSM

AWS IAMAWS KMS

AWS

Config

Page 4: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

Why - Security by Deign• Organizations continue to labor over demonstrating their alignment

with security, compliance and audits assertions across regulated environments.

• Additionally, the majority of technology governance processes relies predominantly on administrative and operational security controls with Limited technology enforcement.

• Traditional Technology Governance isn’t working to reduce data breach's across regulated industries (e.g. Health, Finance and Public Sector)

Page 5: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

Impact of Security by Design• SbD - Scripting your governance policy

• Result: Reliable technical implementation of administrative controls

Page 6: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

The SbD Approach

A Standardized Package Which:

• Automates implementation of system-specific security controls

• Deploys an infrastructure which supports multiple securityrequirements (e.g. FISMA, CJIS, HIPAA, PCI, FFIEC etc.)

• Provides a quick repeatable process for deploying and documenting baseline architectures for specific use cases

• Can be used as a organizationally defined standard which meets several security control requirements

Page 7: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

SbD Eco-system

Security by Design (SbD)

AWS GoldBase

AWS Config Rules

Amazon Inspector

Page 8: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

Elements of a secure architecture

1. Create a Golden

Environment

2. Enforce Service Catalog

3. Create Permissions to

Use AWS Services

Page 9: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

AWS GoldBaseNetork Architectural Diagrams

Page 10: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

Create a Golden Environment

Understand the configuration use of AWS services, for example:

1. Create a Golden

Environment

2. Enforce Service Catalog

3. Create Permissions to Use AWS

Services

S3 EBS Redshift

Force SSETurn on loggingSpecify retentionSet Glacier archivingPrevent external accessSpecify overriding permissionsSet event notifications

Define Volume typeVolume size limitsIOPS performance (Input/Output)Data location - regionsSnapshot (Backup) IDEncryption requirements

Cluster Type (Single or Multi)Encryption (KMS or HSM)VPC locationExternal Access (Yes/No)Security Groups appliedCreate SNS topicEnforce CloudWatch alarms

Page 11: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

Enforce AWS Service Catalog

• Allows administrators to create and manage approved catalogs of resources (products) that end users can access via a personalized portal

• A Service Catalog Product is a deployable CloudFormation template

1. Create a Golden

Environment

2. Enforce Service Catalog

3. Create Permissions to Use AWS

Services

Provisioning Team creates and

manages Service Catalog

Products built from

CloudFormation Templates

Page 12: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

Create Permissions to Use AWSLeast Privilege Access -

• Gives workload owners permissions to deploy templates, nothing more

1. Create a Golden

Environment

2. Enforce Service Catalog

3. Create Permissions to Use AWS

Services

Main.json

CloudFormation

TemplateAdditional

CloudFormation

Templates

Service Catalog Constraints specify IAM role

used only for template deployment

Workload

Owner with

limited IAM

Permissions

Page 13: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

Additional Enterprise-wide Benefits• Accelerates - The AWS learning process by providing complex example

systems that conform to leading practices

• Decreases - The Level of Effort (LoE) in producing security related documentation through automation of reporting

• Enhances - Enterprise security through automation and integration with security tools (e.g. AWS Config Rules, Inspector, Evident.io and Splunk)

• Verifiable – Evidence gathering capability is enhanced by using AWS and external partners (e.g. Allgress and Veris Group)

Page 14: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

SbD Operating Principles

Separation of duties

Different personnel across service lines

Least privilege

Page 15: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

SbD enables secure operational automation

Visibility through automation

Shrinking the protection boundaries

Ubiquitous encryption

Page 16: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

SbD - Modernization of Technology Governance

AWS provides Governance, Risk, and Compliance teams:

1. The right SbD tech - AWS

2. SbD Whitepaper

3. AWS GoldBase1. Security controls implementation matrix 2. Architecture diagrams3. AWS CloudFormation templates

1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS)

4. User Guides and deployment instructions

4. AWS Config Rules – auditing

5. AWS Inspector – advanced in-host security and audit

6. Training

AWS

CloudTrailAWS

CloudHSM

AWS IAMAWS KMS

AWS

Config

Construct, Implement and Run secure workloads through automation in the cloud

Page 17: Security by Design · 3. AWS CloudFormation templates 1. Industry compliance templates (PCI, NIST 800-53, HIPAA, FFIEC, and CJIS) 4. User Guides and deployment instructions 4. AWS

[email protected]

aws.amazon.com/compliance