AWS Security Best Practices

3y ago
24 Views
2 Downloads
872.59 KB
76 Pages
Last View : 5m ago
Last Download : 3m ago
Upload by : Ronnie Bonney
Transcription

AWS Security Best PracticesdeAugust 2016This paper has been archived.vihFor the latest technical content onSecurity and Compliance, entity-compliance/crA

NoticesCustomers are responsible for making their own independent assessment of theinformation in this document. This document: (a) is for informational purposes only, (b)represents current AWS product offerings and practices, which are subject to changewithout notice, and (c) does not create any commitments or assurances from AWS andits affiliates, suppliers or licensors. AWS products or services are provided “as is”without warranties, representations, or conditions of any kind, whether express orimplied. The responsibilities and liabilities of AWS to its customers are controlled byAWS agreements, and this document is not part of, nor does it modify, any agreementbetween AWS and its customers.vihde 2020 Amazon Web Services, Inc. or its affiliates. All rights reserved.crA

ContentsIntroduction .1Know the AWS Shared Responsibility Model .2Understanding the AWS Secure Global Infrastructure .3Sharing Security Responsibility for AWS Services .4Using the Trusted Advisor Tool .10deDefine and Categorize Assets on AWS .10Design Your ISMS to Protect Your Assets on AWS .11Manage AWS Accounts, IAM Users, Groups, and Roles .13vihStrategies for Using Multiple AWS Accounts .14Managing IAM Users.15Managing IAM Groups .15Managing AWS Credentials .16crAUnderstanding Delegation Using IAM Roles and Temporary Security Credentials .17Managing OS-level Access to Amazon EC2 Instances .20Secure Your Data .22Resource Access Authorization .22Storing and Managing Encryption Keys in the Cloud.23Protecting Data at Rest .24Decommission Data and Media Securely .31Protect Data in Transit .32Secure Your Operating Systems and Applications .38Creating Custom AMIs .39Bootstrapping .41Managing Patches .42Controlling Security for Public AMIs .42Protecting Your System from Malware .42

Mitigating Compromise and Abuse.45Using Additional Application Security Practices .48Secure Your Infrastructure .49Using Amazon Virtual Private Cloud (VPC) .49Using Security Zoning and Network Segmentation .51Strengthening Network Security .54Securing Periphery Systems: User Repositories, DNS, NTP .55deBuilding Threat Protection Layers .57Test Security.60Managing Metrics and Improvement .61vihMitigating and Protecting Against DoS & DDoS Attacks .62Manage Security Monitoring, Alerting, Audit Trail, and Incident Response .65Using Change Management Logs .68crAManaging Logs for Critical Transactions .68Protecting Log Information .69Logging Faults .70Conclusion .70Contributors .70Further Reading .70Document Revisions.71

AbstractThis whitepaper is intended for existing and potential customers who are designing thesecurity infrastructure and configuration for applications running in Amazon WebServices (AWS). It provides security best practices that will help you define yourInformation Security Management System (ISMS) and build a set of security policiesand processes for your organization so you can protect your data and assets in theAWS Cloud. The whitepaper also provides an overview of different security topics suchas identifying, categorizing and protecting your assets on AWS, managing access toAWS resources using accounts, users and groups and suggesting ways you can secureyour data, your operating systems and applications and overall infrastructure in thecloud.deThe paper is targeted at IT decision makers and security personnel and assumes thatyou are familiar with basic security concepts in the area of networking, operatingsystems, data encryption, and operational controls.crAvih

Amazon Web ServicesAWS Security Best PracticesIntroductionInformation security is of paramount importance to Amazon Web Services (AWS)customers. Security is a core functional requirement that protects mission- criticalinformation from accidental or deliberate theft, leakage, integrity compromise, anddeletion.Under the AWS shared responsibility model, AWS provides a global secureinfrastructure and foundation compute, storage, networking and database services, aswell as higher level services. AWS provides a range of security services and featuresthat AWS customers can use to secure their assets. AWS customers are responsible forprotecting the confidentiality, integrity, and availability of their data in the cloud, and formeeting specific business requirements for information protection. For more informationon AWS’s security features, please read Overview of Security Processes Whitepaper.devihThis whitepaper describes best practices that you can leverage to build and define anInformation Security Management System (ISMS), that is, a collection of informationsecurity policies and processes for your organization’s assets on AWS. For moreinformation about ISMSs, see ISO 27001 at https://www.iso.org/standard/54534.html.Although it is not required to build an ISMS to use AWS, we think that the structuredapproach for managing information security that is built on basic building blocks of awidely adopted global security approach will help you improve your organization’soverall security posture.crAWe address the following topics: How security responsibilities are shared between AWS and you, the customerHow to define and categorize your assetsHow to manage user access to your data using privileged accounts and groupsBest practices for securing your data, operating systems, and networkHow monitoring and alerting can help you achieve your security objectivesThis whitepaper discusses security best practices in these areas at a high level. (It doesnot provide “how-to” configuration guidance. For service specific configuration guidance,see the AWS Security Documentation.)Page 1

Amazon Web ServicesAWS Security Best PracticesKnow the AWS Shared Responsibility ModelAmazon Web Services provides a secure global infrastructure and services in the cloud.You can build your systems using AWS as the foundation, and architect an ISMS thattakes advantage of AWS features.To design an ISMS in AWS, you must first be familiar with the AWS sharedresponsibility model, which requires AWS and customers to work together towardssecurity objectives.deAWS provides secure infrastructure and services, while you, the customer, areresponsible for secure operating systems, platforms, and data. To ensure a secureglobal infrastructure, AWS configures infrastructure components and provides servicesand features you can use to enhance security, such as the Identity and AccessManagement (IAM) service, which you can use to manage users and user permissionsin a subset of AWS services. To ensure secure services, AWS offers sharedresponsibility models for each of the different type of service that we offer: vihInfrastructure servicescrAContainer servicesAbstracted servicesThe shared responsibility model for infrastructure services, such as Amazon ElasticCompute Cloud (Amazon EC2) for example, specifies that AWS manages the securityof the following assets: FacilitiesPhysical security of hardwareNetwork infrastructureVirtualization infrastructureConsider AWS the owner of these assets for the purposes of your ISMS assetdefinition. Leverage these AWS controls and include them in your ISMS.In this Amazon EC2 example, you as the customer are responsible for the security ofthe following assets: Amazon Machine Images (AMIs) Operating systemsPage 2

Amazon Web Services Applications Data in transit Data at rest Data stores Credentials Policies and configurationAWS Security Best PracticesdeSpecific services further delineate how responsibilities are shared between you andAWS. For more information, see lity-model/.Understanding the AWS Secure Global InfrastructurevihThe AWS secure global infrastructure and services are managed by AWS and provide atrustworthy foundation for enterprise systems and individual applications. AWSestablishes high standards for information security within the cloud, and has acomprehensive and holistic set of control objectives, ranging from physical securitythrough software acquisition and development to employee lifecycle management andsecurity organization. The AWS secure global infrastructure and services are subject toregular third-party compliance audits. See the Amazon Web Services Risk andCompliance whitepaper for more information.crAUsing the IAM ServiceThe IAM service is one component of the AWS secure global infrastructure that wediscuss in this paper. With IAM, you can centrally manage users, security credentialssuch as passwords, access keys, and permissions policies that control which AWSservices and resources users can access.When you sign up for AWS, you create an AWS account, for which you have a username (your email address) and a password. The user name and password let you loginto the AWS Management Console, where you can use a browser- based interface tomanage AWS resources. You can also create access keys (which consist of an accesskey ID and secret access key) to use when you make programmatic calls to AWS usingthe command line interface (CLI), the AWS SDKs, or API calls.IAM lets you create individual users within your AWS account and give them each theirown user name, password, and access keys. Individual users can then log into thePage 3

Amazon Web ServicesAWS Security Best Practicesconsole using a URL that’s specific to your account. You can also create access keysfor individual users so that they can make programmatic calls to access AWSresources. All charges for activities performed by your IAM users are billed to your AWSaccount. As a best practice, we recommend that you create an IAM user even foryourself and that you do not use your AWS account credentials for everyday access toAWS. See Security Best Practices in IAM for more information.Regions, Availability Zones, and EndpointsYou should also be familiar with regions, Availability Zones, and endpoints, which arecomponents of the AWS secure global infrastructure.deUse AWS regions to manage network latency and regulatory compliance. When youstore data in a specific region, it is not replicated outside that region. It is yourresponsibility to replicate data across regions, if your business needs require that. AWSprovides information about the country, and, where applicable, the state where eachregion resides; you are responsible for selecting the region to store data with yourcompliance and network latency requirements in mind.vihRegions are designed with availability in mind and consist of at least two, often more,Availability Zones. Availability Zones are designed for fault isolation. They areconnected to multiple Internet Service Providers (ISPs) and different power grids. Theyare interconnected using high speed links, so applications can rely on Local AreaNetwork (LAN) connectivity for communication between Availability Zones within thesame region. You are responsible for carefully selecting the Availability Zones whereyour systems will reside. Systems can span multiple Availability Zones, and werecommend that you design your systems to survive temporary or prolonged failure ofan Availability Zone in the case of a disaster.crAAWS provides web access to services through the AWS Management Console,available at and then through individual consoles for each service. AWS providesprogrammatic access to services through Application Programming Interfaces (APIs)and command line interfaces (CLIs). Service endpoints, which are managed by AWS,provide management (“backplane”) access.Sharing Security Responsibility for AWS ServicesAWS offers a variety of different infrastructure and platform services. For the purpose ofunderstanding security and shared responsibility of these AWS services, let’s categorizethem in three main categories: infrastructure, container, and abstracted services. EachPage 4

Amazon Web ServicesAWS Security Best Practicescategory comes with a slightly different security ownership model based on how youinteract and access the functionality Infrastructure Services: This category includes compute services, such asAmazon EC2, and related services, such as Amazon Elastic Block Store(Amazon EBS), Auto Scaling, and Amazon Virtual Private Cloud (Amazon VPC).With these services, you can architect and build a cloud infrastructure usingtechnologies similar to and largely compatible with on-premises solutions. Youcontrol the operating system, and you configure and operate any identitymanagement system that provides access to the user layer of the virtualizationstack. Container Services: Services in this category typically run on separate AmazonEC2 or other infrastructure instances, but sometimes you don’t manage theoperating system or the platform layer. AWS provides a managed service forthese application “containers”. You are responsible for setting up and managingnetwork controls, such as firewall rules, and for managing platform-level identityand access management separately from IAM. Examples of container servicesinclude Amazon Relational Database Services (Amazon RDS), Amazon ElasticMap Reduce (Amazon EMR) and AWS Elastic Beanstalk decrAvihAbstracted Services: This category includes high-level storage, database, andmessaging services, such as Amazon Simple Storage Service (Amazon S3),Amazon Glacier, Amazon DynamoDB, Amazon Simple Queuing Service(Amazon SQS), and Amazon Simple Email Service (Amazon SES). Theseservices abstract the platform or management layer on which you can build andoperate cloud applications. You access the endpoints of these abstractedservices using AWS APIs, and AWS manages the underlying servicecomponents or the operating system on which they reside. You share theunderlying infrastructure, and abstracted services provide a multi- tenant platformwhich isolates your data in a secure fashion and provides for powerful integrationwith IAM.Let’s dig a little deeper into the shared responsibility model for each service type.Shared Responsibility Model for Infrastructure ServicesInfrastructure services, such as Amazon EC2, Amazon EBS, and Amazon VPC, run ontop of the AWS global infrastructure. They vary in terms of availability and durabilityobjectives but always operate within the specific region where they have beenlaunched. You can build systems that meet availability objectives exceeding those ofPage 5

Amazon Web ServicesAWS Security Best Practicesindividual services from AWS by employing resilient components in multiple AvailabilityZones.Figure 1 depicts the building blocks for the shared responsibility model for infrastructureservices.devihFigure 1: Shared Responsibility Model for Infrastructure ServicesBuilding on the AWS secure global infrastructure, you install and configure youroperating systems and platforms in the AWS cloud just as you would do on premises inyour own data centers. Then you install your applications on your platform. Ultimately,your data resides in and is managed by your own applications. Unless you have morestringent business or compliance requirements, you don’t need to introduce additionallayers of protection beyond those provided by the AWS secure global infrastructure.crAFor certain compliance requirements, you might require an additional layer of protectionbetween the services from AWS and your operating systems and platforms, where yourapplications and data reside. You can impose additional controls, such as protection ofdata at rest, and protection of data in transit, or introduce a layer of opacity betweenservices from AWS and your platform. The opacity layer can include data encryption,data integrity authentication, software- and data-signing, secure time-stamping, andmore.AWS provides technologies you can implement to protect data at rest and in transit. Seethe Managing OS-level Access to Amazon EC2 Instances and Secure Your Datasections in this whitepaper for more information. Alternatively, you might introduce yourown data protection tools, or leverage AWS partner offerings.The previous section describes the ways in which you can manage access to resourcesthat require authentication to AWS services. However, in order to access the operatingPage 6

Amazon Web ServicesAWS Security Best Practicessystem on your EC2 instances, you need a different set of crede

Amazon Web Services AWS Security Best Practices Page 1 Introduction Information security is of paramount importance to Amazon Web Services (AWS) customers. Security is a core functional requirement that protects mission- critical information from accidental or deliberate theft, leakage, integrity compromise, and deletion.

Related Documents:

4 AWS Training & Services AWS Essentials Training AWS Cloud Practitioner Essentials (CP-ESS) AWS Technical Essentials (AWSE) AWS Business Essentials (AWSBE) AWS Security Essentials (SEC-ESS) AWS System Architecture Training Architecting on AWS (AWSA) Advanced Architecting on AWS (AWSAA) Architecting on AWS - Accelerator (ARCH-AX) AWS Development Training

AWS SDK for JavaScript AWS SDK for JavaScript code examples AWS SDK for .NET AWS SDK for .NET code examples AWS SDK for PHP AWS SDK for PHP code examples AWS SDK for Python (Boto3) AWS SDK for Python (Boto3) code examples AWS SDK for Ruby AWS SDK for Ruby co

the AWS Security Best Practices whitepaper and recommended reading on the AWS Security Learning webpage. 4. Amazon Web Services: Overview of Security Processes AWS Whitepaper AWS Compliance Program AWS Global Infrastructure Security AWS operates the global cloud infrastructure that you use to provision a variety of basic computing

AWS instances with Nessus while in development and operations, before publishing to AWS users. Tenable Network Security offers two products on the AWS environment: Nessus for AWS is a Nessus Enterprise instance already available in the AWS Marketplace. Tenable Nessus for AWS provides pre-authorized scanning in the AWS cloud via AWS instance ID.

AWS Directory Amazon Aurora R5 instance Service AWS Server Migration Service AWS Snowball AWS Deep Amazon GameLift Learning AMIs AWS CodeBuild AWS CodeDeploy AWS Database Migration Service Amazon Polly 26 26 20 40 12 0 5 10 15 20 25 30 35 40 45 2018 Q1 2018 Q2 2018 Q3 2018 Q4 2019 Q1 New Services& Features on AWS

BSR/AWS B5.16-200x, Specification for the Qualification of Welding Engineers (revision of ANSI/AWS B5.16-2001) Obtain an electronic copy from: roneill@aws.org Order from: R. O’Neill, AWS; roneill@aws.org Send comments (with copy to BSR) to: Andrew Davis, AWS; adavis@aws.org; roneill@aws.org Single copy price: 25.00

pa/1g pa/1f pb/2f pc/2g pd/4f 156 pf/3g pf/3f pg/3g pg/3f en: pcfileur welding positions aws: 1g en: pa aws: 1f aws: 2g en: pc aws: 2f en: pb aws: 3g en: pg down en: pf up aws: 3f down en: pf aws: 4g en: pe aws: 4f en: pd 156

AWS Serverless Application Model Developer Guide Benefits of using AWS SAM What is the AWS Serverless Application Model (AWS SAM)? The AWS Serverless Application Model (AWS SAM) is an open-source framework that you can use to build serverless applications on AWS.