35
Security Management for Cloud Computing Gavin Fitzpatrick, Security Assurance Technical Architect ENISA EMEA Congress, Riga – 16 June 2015

AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Embed Size (px)

Citation preview

Page 1: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Security Management forCloud Computing

Gavin Fitzpatrick, Security Assurance Technical Architect

ENISA EMEA Congress, Riga – 16 June 2015

Page 2: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

AWS Region

US-WEST (N. California)

EU-WEST (Ireland)EU-Central (Frankfurt)

ASIA PAC (Tokyo)

ASIA PAC (Singapore)

US-WEST (Oregon)

SOUTH AMERICA (Sao Paulo)

US-EAST (Virginia)

GOV CLOUD

ASIA PAC (Sydney)

China (Beijing)

Intro to AWS

Page 3: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

A European view of Cloud

• Regions:– Dublin (EU-West) – 3 x Availability Zones

• Launched in 2007

– Frankfurt (EU-Central) – 2 x Availability Zones

• Edge Locations:– Amsterdam, The Netherlands (2), Dublin, Ireland, Frankfurt,

Germany (3), London, England (3), Madrid, Spain, Marseille, France, Milan, Italy, Paris, France (2), Stockholm, Sweden, and Warsaw, Poland

• Direct Connect POPs:– Dublin, London, Frankfurt

Page 4: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

AWS Global Infrastructure

AWS Global Infrastructure

Your Applications

AWS Global Infrastructure

AWS Global Infrastructure

AWS Global Infrastructure

Regions Availability Zones Edge Locations

FoundationServices

ApplicationServices

Deployment & Management

Compute Storage Networking Databases

Content Delivery Applications Distributed Computing Libraries & SDK’s

EC2 S3 EBS Glacier StorageGateway

VPC DirectConnect

ELB Route53 RDS ElastiCacheDynamo RedShift

CloudFront SES SNS SQS ElasticTranscoder

CloudSearch SWF EMR

CloudWatch

Monitoring

BeanStalk OpsWorks CloudFormation

DataPipe

Deployment & Automation

IAM Federation

Identity & Access

ManagementConsole

Billing

Web Interface Human Interaction

MechanicalTurk

AWS Global Infrastructure

EnterpriseApplications

Workspaces Zocalo

Virtual Desktop Document Collaboration

Overview of AWS Services

Page 5: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

A viewpoint of today

• Complexity of systems, network, IT – we’re only getting bigger, more complex, more distributed

• Mobile computing – we want data anywhere, on any device

• Cloud – instant on, scalable, pay by use

• We use technology more to run business, store competitive IP, and undifferentiating tasks are outsourced to specialists

Page 6: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Industry Predictions

• By 2017, 70% of successful digital business models will rely on deliberately unstable processes designed to shift as customer needs shift

• By 2017, 50% of consumer product investments will be redirected to customer experience innovations

Gartner Top 10 Predictions for IT Organizations and Users for 2015 and Beyond

October 7, 2014

Page 7: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Security Impact

• Security directives more important, but more difficult to achieve

• Traditional methods of managing security aren’t scaling to the growth of the threat landscape

• There is more at stake

Security cannot be a blocker of innovative business

Page 8: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Pace of Innovation: Security vs. All

2008 2009 2010 2011 2012 2013 20140

100

200

300

400

500

600

0%

5%

10%

15%

20%

25%

30%

35%

40%

0 13 16 2351

70

192

2448 61

82

159

280

514

Security Features All Significant Features and Services Percent

Page 9: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

• Who manages which parts?

Security & Cloud

Page 10: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

AWS Foundation Services

Compute Storage Database Networking

AWS Global Infrastructure Regions

Availability ZonesEdge Locations

Client-side Data Encryption

Server-side Data Encryption

Network Traffic Protection

Platform, Applications, Identity & Access Management

Operating System, Network & Firewall Configuration

Customer contentCu

stom

ers

AWS Shared Responsibility Model

Customers are responsible for

their security and compliance IN

the Cloud

AWS is responsible for the security OF

the Cloud

Page 11: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

AWS Foundation Services

Compute Storage Database Networking

AWS Global Infrastructure Regions

Availability ZonesEdge Locations

Optional – Opaque data: 1’s and 0’s (in transit/at rest)

Platform & Applications Management

Customer content

Cust

omer

s

AWS Shared Responsibility Model:for Infrastructure Services

Managed by

Managed by

Client-Side Data encryption & Data Integrity Authentication

Network Traffic ProtectionEncryption / Integrity / Identity

AWS IAM

Customer IAM

Operating System, Network & Firewall Configuration

Server-Side EncryptionFire System and/or Data

Page 12: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

AWS Foundation Services

Compute Storage Database Networking

AWS Global Infrastructure Regions

Availability ZonesEdge Locations

Optional – Opaque data: 1’s and 0’s (in transit/at rest)

Firewall

Configuration

Platform & Applications Management

Operating System, Network Configuration

Customer content

Cust

omer

s

AWS Shared Responsibility Model:for Container Services

Managed by

Managed by

Client-Side Data encryption & Data Integrity Authentication

Network Traffic ProtectionEncryption / Integrity / Identity

AWS IAM

Customer IAM

Page 13: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

AWS Foundation Services

Compute Storage Database Networking

AWS Global Infrastructure Regions

Availability ZonesEdge Locations

Platform & Applications Management

Operating System, Network & Firewall Configuration

Customer content

Cust

omer

s

AWS Shared Responsibility Model:for Abstract Services Managed by

Managed by

Optional – Opaque Data: 1’s and 0’s (in flight / at rest) Network Traffic Protection by the Platform

Protection of Data at Rest

Network Traffic Protection by the PlatformProtection of Data at in Transit

Client-Side Data Encryption & Data Integrity Authentication

AWS IAM

Page 14: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Security Innovations - Summary

Auditing-centric services and features• Identity Access Management (IAM)• AWS Config• AWS CloudTrail• AWS Key Management Service

(KMS) • Trusted Advisor checks

• VPC Security Features• Policies (for managing resources)

Page 15: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Identity Access Management (IAM)

With AWS IAM you get to control who can do what in your AWS environment and from where

• Root in AWS is the same as Root in Windows/Linux• Password Policies• IAM Credentials Reports• Manage Access Keys• Fine grained control of users, groups, roles, and permissions to

resources• Integrate with your existing corporate directory using SAML 2.0 and

single sign-onAWS account

owner

Network management

Security management

Server management

Storage management

Page 16: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Fully managed service which provides:

• An Inventory of your AWS resources

• Lets you audit the resource configuration

history

• Notifies you of resource configuration

changes

AWS Config

Page 17: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Use cases enabled by Config

• Security Analysis: Am I safe?• Config allows you to continuously monitor and evaluate

configuration of workloads

• Audit Compliance: Where is the evidence?• Complete inventory of all resources and their configuration

attributes @ any point in time

• Change Management: What will this change affect?• All resource changes (create,update,delete) streamed to SNS

• Troubleshooting: What has changed?• Identify changes in resource to resource relationships

Page 18: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

You are making API calls...

On a growing set of services around

the world…

AWS CloudTrail is continuously recording API

calls…

And delivering log files to you

AWS CLOUDTRAIL

RedshiftAWS CloudFormation

AWS Elastic Beanstalk

Page 19: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

AWS CloudTrail

Page 20: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

AWS Key Management Service

• A managed service that makes it easy for you to create, control, and use your encryption keys

• Integrated with AWS SDKs and AWS services including Amazon EBS, Amazon S3, and Amazon Redshift

• Integrated with AWS CloudTrail to provide auditable logs to help your regulatory and compliance activities

Page 21: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

AWS KMS – the detail

• 2 tier key hierarchy using envelope encryption• Unique data key encrypt customer data• AWS KMS master keys encrypt data keys• Benefits:

– Limits risk of a compromised key– Easier to manage a small number of master

keys than millions of data keys

Whitepaper: https://d0.awsstatic.com/whitepapers/KMS-Cryptographic-Details.pdf

Page 22: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Getting help – Trusted Advisor

Performs a series of security configuration checks of your AWS environment:

----------------• Open ports• Unrestricted access• IAM use• CloudTrail Logging• S3 Bucket Permissions• Multi-factor authentication• Password Policy• DB Access Risk• DNS Records• Load Balancer configuration

Page 23: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Getting help - AWS Compliance:

• Whitepapers & Workbooks– IT Grundschutz (TUV Trust IT)– EU Data Protection– CESG UK Security Principles– Risk & Compliance– Overview of Security Processes– FERPA

• FAQs– PCI, HIPAA, EU Data Protection, ISO 27001, 9001 etc…

• Quicklabs– Security & Auditing Self Paced Lab available via qwiklab

• Blogs– http://blogs.aws.amazon.com/security/

Page 24: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Which Workloads Can You Move?

Examples:• NIST SP 800-53R4• PCI DSS 3.0• Directive 95/46/EC of the

European Parliament and of the Council of 24 October 1995

Page 25: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

AWS Assurance Programs

SingaporeMTCS

Page 26: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

On AWS

•Start on base of accredited services

•Functionally necessary – high watermark of requirements

•Audits done by third party experts

•Accountable to everyone

•Continuous monitoring

•Compliance approach based on all workload scenarios

•Security innovation drives broad compliance

On-prem

• Start with bare concrete

• Functionally optional

– (you can build a secure system without it)

• Audits done by an in-house team

• Accountable to yourself

• Typically check once a year

• Workload-specific compliance checks

• Must keep pace and invest in security innovation

Accreditation & Compliance: on-prem vs on AWS

Page 27: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

What this means

• You benefit from an environment built for the most security sensitive organizations

• AWS manages 1,800+ security controls so you don’t have to

• You get to define the right security controls for your workload sensitivity

• You always have full ownership and control of your data

Page 28: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

AWS Foundation Services

Compute Storage Database Networking

AWS Global Infrastructure Regions

Availability ZonesEdge Locations

Your own accreditation

Meet your own security objectives

Your own certifications

Your own external audits Customer scope and

effort is reduced

Better results through focused

efforts

Built on AWS consistent baseline

controls

Cust

omer

s

Page 29: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

AWS Marketplace (Partner Solutions)

Facilities

Physical security

Compute infrastructure

Storage infrastructure

Network infrastructure

Virtualization layer (EC2)

Hardened service endpoints

Fine-grained IAM capability

+ =

AWS partner solutions

Your secure AWS

solutions

These local and global AWS partners provide wide range solutions from intrusion detection, data encryption, user management etc via SaaS and EC2 based Virtual Appliance

Page 30: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Customers Moving Regulated Data

Page 31: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Use Case: Cognia

Company: UK-based global communications platform for call centers to capture communications data

Challenge: must comply with PCI DSS so their customers can process payment card data on the platform

Results: PCI certified on AWS; also SOC 1 Type 2 audited, ISO 27001 certified

http://d36cz9buwru1tt.cloudfront.net/Cognia-Case-Study.pdf

Page 32: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

Use Case: Smatis France

Company: France-based insurance and healthcare coverage company, responsible for secure use and storage of confidential customer information

Challenge: move critical IT to AWS and comply with the Solvency II Directive (EU insurance regulation)

Results: Moved to AWS, realized cloud benefits (financial, security, scalability, availability, resiliency) and remain fully compliant with Solvency II and other compliance requirements. They are moving their other environments onto AWS.

http://aws.amazon.com/solutions/case-studies/smatis/

Page 33: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

aws.amazon.com/compliance

Page 34: AWS Region US-WEST (N. California) EU-WEST (Ireland) EU-Central (Frankfurt) EU-WEST (Ireland) EU-Central (Frankfurt) ASIA PAC (Tokyo) ASIA PAC (Singapore)

aws.amazon.com/compliance