AWS Security Responsibility Flashcards

1
Q

Who is responsible for security in AWS

A

Both customers and AWS are responsible for security in AWS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is AWS responsibility in Security?

A
  1. Physical (Regions, avail zones, edge locations, (Hardware AWS Cloud Infrastructure))
  2. N/w (Compute, storage, DB, n/wking)
  3. Hypervisor (and softwared)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is customers responsibility in AWS

A
  1. OS (client side, server side encry, n/w traffiking, OS, n/w firewall)
  2. Application (platform, appli, identity & access mgmt)
  3. Data (Clients data)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Good definition of AWS Security

A

AWS responsible for “Security of the cloud”
We responsible for “Security in the Cloud”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

what is the service that enables you to manage AWS services and resources securely?

A

AWS Identity and Access Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

what does IAM provides

A

IAM provides the felexibility to configure access based on company’s operational and security needs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

what are the combinations of IAM features

A
  1. IAM Users, Groups and Roles
  2. IAM Policies
  3. Multi factor Authentication
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Who is the owner of AWS Account

A

AWS Account Root User (Root User) - Its created using the account that is used for loggin in AWS accont and password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What permissions does the Root User have

A

Complete access to all resources and services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the user created in AWS

A

IAM User. It is an identity given to user to access AWS resources and services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the default behaviour of IAM User account

A

By default, IAM user have no access to any resources or services. It nees explicit configuration to access a resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is IAM Policies

A

IAM policies is a document that allows or denies permissions to AWS resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is IAM Policies used for

A

To customizes users access to resources or services. Eg.., you allow user to access specific buckets or all buckets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the best practice in IAM policies

A

To follow “Least Previleges” for giving access. means, give only the permissions to access resources needed not the all resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

IAM Groups

A

“Collection of IAM Users”. We can configure IAM Groups an Configure with permissions to access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is IAM roles

A

IAM roles is an identity that you can assume to gain temporary access to the permissions

17
Q

What is IAM Roles important thing to remember?

A

Before an IAM User, serviceor application assume an IAM role, he has to abandon the previous role and assume /start the new role

17
Q

Best Practices to Use IAM role?

A

To grant permissions temporarily instead of long term

18
Q

What is AWS Organizations

A

Suppose you have multiple AWS Accounts, we can comtrol and manage multiple AWS accounts from single location called AWS Organization

19
Q

How can we centrally control permissions for the accounts in AWS Organization?

A

“Service Control Policies”

20
Q

What is Organizational Units

A

In AWS Organizations, we can group accounts to “Organizational Units” to easily manage accounts with similar business or security commitments

21
Q

Why its mandatory for your application to maintains standards

A

Depending on the company’s industry/location, we may have to uphold standard. An Audit/Inspection will make sure that the standards are followed

22
Q

What service AWS provides to maintain standars and reports

A

AWS Artifacts

23
Q

What does AWS Artifact provides

A

On Demand Access to AWS security and compliance reports and select online Agreement

24
Q

What are two main sections of AWS Artifacts

A
  1. AWS Artifacts Agreements
  2. AWS Artifact Reports
25
Q

What is AWS Agreements

A

Suppose that you need to sign agreement with AWS for using certain part of your data throughout the service. We can do this through AWS agrrements.
We can review, accept and manage agreements for individual accounts or group of accounts in AWS Organizations

26
Q

What is AWS Reports

A

Suppose that a developer is creating an application and need tio understand his responsibility in complying with the regulatory standards. He can be advised to access AWS reports

27
Q

Customer Compliance Center

A

The Customer Compliance Center(opens in a new tab) contains resources to help you learn more about AWS compliance.

In the Customer Compliance Center, you can read customer compliance stories to discover how companies in regulated industries have solved various compliance, governance, and audit challenges.

28
Q

Wat is DDoS

A

Distributes Denial of Service Attack

29
Q

How AWS protects against DDoS

A

AWS Shield

30
Q

AWS Shield Standard

A

Freee AWS Shield. It protects AWS services from Common, frequent attacks.WS Shield Standard uses a variety of analysis techniques to detect malicious traffic in real time and automatically mitigates it.

31
Q

AWS Shield Advanced

A

A Paid service that provides details attack diagonostics and mitigate sophisticated DDos Attacks.
It also integrates with other services such as Amazon CloudFront, Amazon Route 53, and Elastic Load Balancing. Additionally, you can integrate AWS Shield with AWS WAF by writing custom rules to mitigate complex DDoS attacks.

32
Q

What is very important in storing and transmitting data

A

Data protection. “Encryption at Rest” and “Encryption in Transit”

33
Q

How does encyption is performed

A

Encryption in “AWS Key Management Service” through “Cryptographic keys”

34
Q

What is Cryptographic key

A

Random string of digits used for encrypting or decrypting the data. We can use AWS KMS to create, manage and use cryptographic keys

35
Q

What is the monitor that helps to monitor web service request to ur Service

A

AWS WAF (AWS Web Application Firewall)

36
Q

What is Amazon Inspector

A

Helps to improve Amazons security and compliance of application by running automated security assessments

37
Q
A