19
SHARED SECURITY RESPONSIBILITY IN THE AWS PUBLIC CLOUD APRIL 2014 Johnathan Norman, Cloud Solutions Architect and Diane Garey, Product Marketing

Shared Security Responsibility in the AWS Public Cloud

Embed Size (px)

DESCRIPTION

In the Amazon Web Services Public Cloud, security is shared

Citation preview

Page 1: Shared Security Responsibility in the AWS Public Cloud

SHARED SECURITY RESPONSIBILITY IN THE AWS PUBLIC CLOUDAPRIL 2014

Johnathan Norman, Cloud Solutions Architect and Diane Garey, Product Marketing

Page 2: Shared Security Responsibility in the AWS Public Cloud

2

Alert Logic Secures Datacenters in Any Environment

PUBLIC CLOUD

MANAGED HOSTING

ON-PREM DATA CENTER

Page 3: Shared Security Responsibility in the AWS Public Cloud

In AWS Public Cloud, Security is Shared

3

Customer

Primary Responsibility

Page 4: Shared Security Responsibility in the AWS Public Cloud

Alert Logic Solutions are Engineered for AWS

4

Engineered for AWS

Supports Auto Scaling & role aware Automatable with APIs and scripts Available across multiple regions Manageable at scale IP address & topology independant Usage based utility pricing Marketplace transactable

AMI and agent deployment options Network and system visibility Proven reference architectures

Runs on AWS

Page 5: Shared Security Responsibility in the AWS Public Cloud

5

Available via the AWS Marketplace

Page 6: Shared Security Responsibility in the AWS Public Cloud

6

Alert Logic Solutions

APPLICATIONS

SYSTEMS

NETWORKS

PRODUCTS CONTENT BIG DATA ANALYTICS PEOPLE & PROCESS

WEB SECURITY MANAGERKey Capabilities» Positive & negative security models» Adaptive learning engine» Broad compliance coverage (PCI, OWASP)

Product Categories» Web Application Firewall

LOG MANAGERKey Capabilities» Powerful analysis for security logs» Simple, intuitive search interface» All your data accessible online, all the time

Product Categories» Log Management» SIEM

THREAT MANAGERKey Capabilities» Context aware threat identification» Integrated vulnerability scanning» PCI Approved Scanning Vendor certified

Product Categories» IDS / IPS» Vulnerability assessment

Managed Service» ActiveWatch

Managed Service» LogReview

Managed Service» ActiveWatch

Page 7: Shared Security Responsibility in the AWS Public Cloud

7

Inline protection of web applications from dangerous cyber threats

Secure Web Applications

Page 8: Shared Security Responsibility in the AWS Public Cloud

Alert Logic Web Security Manager WAF

Page 8

Active Protection for Web Applications, Management IncludedPositive & Negative Security Active protection using signatures and leading learning engine

Key Compliance Coverage Supports PCI 6.6 and OWASP Top 10 risks

Management Included 24x7 management by experienced security analysts

AWS Auto Scaling Protection scales dynamically with your web apps

Security Where You Need It Works wherever you have your datacenter

Page 9: Shared Security Responsibility in the AWS Public Cloud

rep

licati

on

AWS Infrastructure

Web Traffic

Web Server

Web Server

Web Server

Web Server

Web Server

Web Server

Web Server

Web Server

DatabaseRead

Replica

DatabaseRead

Replica

DatabaseMaster

rep

licatio

n

VPC

A

B

Elastic Load

Balancer

Elastic Load

Balancer

Elastic Load

Balancer

Page 10: Shared Security Responsibility in the AWS Public Cloud

rep

licati

on

AWS Infrastructure + Web Security Manager

Amazon S3Configurati

onCloudTrail

MasterAuto

Recover

Elastic Load

Balancer

Web Traffic

Alert Logic

Management

Web Server

Web Server

Web Server

Web Server

Web Server

Web Server

Web Server

Web Server

DatabaseRead

Replica

DatabaseRead

Replica

DatabaseMaster

rep

licatio

n

VPC

A

B

Worker

Worker

Worker

Elastic Load

Balancer

Elastic Load

Balancer

Elastic Load

Balancer

Page 11: Shared Security Responsibility in the AWS Public Cloud

11

Security monitoring of log data

Manage Log Data

Page 12: Shared Security Responsibility in the AWS Public Cloud

12

Capture & Manage AWS CloudTrail Messages

Include activity log data with other application, system and event logs

Page 13: Shared Security Responsibility in the AWS Public Cloud

13

Alert Logic Log Manager for AWS

Cloud-Based Security Log AnalysisAll Log Data, All Together Collect, archive and analyze log data in real-time all data sources

Quick access to log data Dozens of reports, fast and intuitive search function

Compliance friendly Supports numerous standards such as PCI, HIPAA, FFIEC, SOX

Available as a service Auditable daily log review with integrated case management by dedicated GIAC-certified System Security Analysts

AWS Friendly Designed for AWS workloads and reference architectures

Page 14: Shared Security Responsibility in the AWS Public Cloud

Intrusion Detection System built for AWS

Monitor for Network Threats 24x7

14

Page 15: Shared Security Responsibility in the AWS Public Cloud

15

Alert Logic Threat Manager

Context-Aware Network Threat Detection & ResponseIntrusion Monitoring w/o False Positives Multi-factor analysis enables more accurate detection

Integrated Vulnerability Assessment Delivers context-aware threat detection and mitigation

Automated Security Analysis Out of the box alerts and reports for key use cases

Key Compliance Coverage Supports numerous control objectives including PCI Approved Scanning Vendor (ASV) requirement

24x7 Security Monitoring Security Operations Center staffed by GIAC-certified analysts

Page 16: Shared Security Responsibility in the AWS Public Cloud

rep

licati

on

AWS Infrastructure + Web Security Manager

Amazon S3Configurati

onCloudTrail

MasterAuto

Recover

Elastic Load

Balancer

Web Traffic

Alert Logic

Management

Web Server

Web Server

Web Server

Web Server

Web Server

Web Server

Web Server

Web Server

DatabaseRead

Replica

DatabaseRead

Replica

DatabaseMaster

rep

licatio

n

VPC

A

B

Worker

Worker

Worker

Elastic Load

Balancer

Elastic Load

Balancer

Elastic Load

Balancer

Page 17: Shared Security Responsibility in the AWS Public Cloud

rep

licati

on

AWS Infrastructure + Web Security Manager + Threat Manager

Amazon S3Configurati

onCloudTrail

MasterAuto

Recover

Elastic Load

Balancer

Web Traffic

Alert Logic

Management

Web Server

Web Server

Web Server

Web Server

Auto-scaling

ThreatManager

Appliance

Auto-scaling

ThreatManager

Appliance

Web Server

Web Server

Web Server

Web Server

DatabaseRead

Replica

DatabaseRead

Replica

DatabaseMaster

rep

licatio

nVPC

A

B

Worker

Worker

Worker

Elastic Load

Balancer

Elastic Load

Balancer

Elastic Load

Balancer

Page 19: Shared Security Responsibility in the AWS Public Cloud

Thank you.