09 - Security, Identity, and Compliance Flashcards

1
Q

IAM Section – Summary

A
  • Users: mapped to a physical user, has a password for AWS Console
  • Groups: contains users only
  • Policies: JSON document that outlines permissions for users or groups
  • Roles: for EC2 instances or AWS services
  • Security: MFA + Password Policy
  • Access Keys: access AWS using the CLI or SDK
  • Audit: IAM Credential Reports & IAM Access Advisor
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

AWS Cognito

• We want to give our users an identity so that they can interact with our application.

A

Cognito User Pools:
• Sign in functionality for app users
• Integrate with API Gateway

Cognito Identity Pools (Federated Identity):
• Provide AWS credentials to users so they can access AWS resources directly
• Integrate with Cognito User Pools as an identity provider

Cognito Sync:
• Synchronize data from device to Cognito.
• May be deprecated and replaced by AppSync

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

AWS Directory Service

A

AWS Managed Microsoft AD
• Create your own AD in AWS, manage users locally, supports MFA
• Establish “trust” connections with your on-premise

AD
• AD Connector
• Directory Gateway (proxy) to redirect to on-premise AD
• Users are managed on the on-premise AD

Simple AD
• AD-compatible managed directory on AWS
• Cannot be joined with on-premise AD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

AWS KMS (Key Management Service)

A
  • Anytime you hear “encryption” for an AWS service, it’s most likely KMS
  • Easy way to control access to your data, AWS manages keys for us
  • Fully integrated with IAM for authorization
  • Seamlessly integrated into:
  • Amazon EBS: encrypt volumes
  • Amazon S3: Server side encryption of objects
  • Amazon Redshift: encryption of data
  • Amazon RDS: encryption of data
  • Amazon SSM: Parameter store
  • Etc…

• But you can also use the CLI / SDK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

AWS Secrets Manager

A
  • Newer service, meant for storing secrets
  • Capability to force rotation of secrets every X days
  • Automate generation of secrets on rotation (uses Lambda)
  • Integration with Amazon RDS (MySQL, PostgreSQL, Aurora)
  • Secrets are encrypted using KMS
  • Mostly meant for RDS integration
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

AWS Shield

A

AWS Shield Standard:
• Free service that is activated for every AWS customer
• Provides protection from attacks such as SYN/UDP Floods, Reflection attacks and other layer 3/layer 4 attacks

AWS Shield Advanced:
• Optional DDoS mitigation service ($3,000 per month per organization)
• Protect against more sophisticated attack on Amazon EC2, Elastic Load Balancing (ELB), Amazon CloudFront, AWS Global Accelerator, and Route 53
• 24/7 access to AWS DDoS response team (DRP)
• Protect against higher fees during usage spikes due to DDoS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

AWS Single Sign-On (SSO)

A
  • Centrally manage Single Sign-On to access multiple accounts and 3rd-party business applications.
  • Integrated with AWS Organizations
  • Supports SAML 2.0 markup
  • Integration with on-premise Active Directory
  • Centralized permission management
  • Centralized auditing with CloudTrail
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

CloudHSM
• CloudHSM => AWS provisions encryption hardware
• Dedicated Hardware (HSM = Hardware Security Module)

A
  • You manage your own encryption keys entirely (not AWS)
  • HSM device is tamper resistant, FIPS 140-2 Level 3 compliance
  • Supports both symmetric and asymmetric encryption (SSL/TLS keys)
  • No free tier available
  • Must use the CloudHSM Client Software
  • Redshift supports CloudHSM for database encryption and key management
  • Good option to use with SSE-C encryption
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

AWS WAF – Web Application Firewall

A
  • Protects your web applications from common web exploits (Layer 7)
  • Layer 7 is HTTP (vs Layer 4 is TCP)
  • Deploy on Application Load Balancer, API Gateway, CloudFront
  • Define Web ACL (Web Access Control List):
    • Rules can include: IP addresses, HTTP headers, HTTP body, or URI strings
    • Protects from common attack - SQL injection and Cross-Site Scripting (XSS)
    • Size constraints, geo-match (block countries)
    • Rate-based rules (to count occurrences of events) – for DDoS protection
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

AWS Firewall Manager

A
  • Manage rules in all accounts of an AWS Organization
  • Common set of security rules
  • WAF rules (Application Load Balancer, API Gateways, CloudFront)
  • AWS Shield Advanced (ALB, CLB, Elastic IP, CloudFront)
  • Security Groups for EC2 and ENI resources in VPC
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Amazon GuardDuty (Analyse Logs)

A
  • Intelligent Threat discovery to Protect AWS Account
  • Uses Machine Learning algorithms, anomaly detection, 3rd party data
  • One click to enable (30 days trial), no need to install software
  • Input data includes:
    • CloudTrail Logs: unusual API calls, unauthorized deployments
    • VPC Flow Logs: unusual internal traffic, unusual IP address
    • DNS Logs: compromised EC2 instances sending encoded data within DNS queries
  • Can setup CloudWatch Event rules to be notified in case of findings
  • CloudWatch Events rules can target AWS Lambda or SNS
  • Can protect against CryptoCurrency attacks (has a dedicated “finding” for it)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Amazon Inspector (VA Scan for EC2 instances)

A
  • Automated Security Assessments for EC2 instances
  • Analyze the running OS against known vulnerabilities
  • Analyze against unintended network accessibility
  • AWS Inspector Agent must be installed on OS in EC2 instances
  • After the assessment, you get a report with a list of vulnerabilities
  • Possibility to send notifications to SNS
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Amazon Macie

A

• Amazon Macie is a fully managed data security and data privacy service that uses machine learning and pattern matching to discover and protect your sensitive data in AWS.
• Macie helps identify and alert you to sensitive data, such as personally
identifiable information (PII)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly