Security Flashcards
What is DDOS attack?
- A Distributed Denial of Service (DDoS) attack attempts to make your website or application unavailable to your end users.
- Common DDoS attacks include Layer 4 attacks such as SYN floods or NTP
amplification attacks. - Common Layer 7 attacks include floods of GET/POST requests.
What Is CloudTrail?
AWS CloudTrail increases visibility into your user and resource activity by recording AWS Management Console actions and API calls.
- You can identify which users and accounts called AWS, the source IP address from which the calls were made, and when the calls occurred
What is logged in CloudTrail?
- Metadata around API calls
- The identity of the API caller
- The time of the API call
- The source IP address of the API caller
- The request parameters
- The response elements returned by the service
What CloudTrail Allows?
- After-the-fact incident investigation
- Near real-time intrusion detection
- Industry and regulatory compliance
- CloudTrail is basically just CCTV for your AWS account. It logs all API calls made to your AWS account and stores these logs in S3.
What is AWS Shield?
- Protects all AWS customers on Elastic Load Balancing (ELB, Amazon CloudFront, and Route 53).
- Protects against SYN/UDP floods, reflection attacks, and other Layer 3
and Layer 4 attacks.
What Is Shield Advanced?
- Provides enhanced protections for your applications running on Elastic Load Balancing (ELB), Amazon CloudFront, and Route 53 against larger and more sophisticated attacks. Level 7 DDOS protection(uses WAF).
- Offers always-on, flow-based monitoring of network traffic and active application monitoring to provide near real-time notifications of DDoS attacks.
- Gives you 24/7 access to the DDoS Response Team (DRT to help manage and mitigate application-layer DDoS attacks.
- Protects your AWS bill against higher fees due to Elastic Load Balancing (ELB), AmazonCloudFront, and Amazon Route 53 usage spikes during a DDoS attack.
- Shield Advanced costs 3,000$ per month per organization.
What Is AWS WAF?
AWS WAF is a web application firewall that lets you monitor the HTTP and HTTPS requests that are forwarded to Amazon CloudFront(Public Service) or an Application Load Balancer(Regional service).
AWS WAF also lets you control access to your content.
-
What are conditions in AWS WAF?
With Web ACLs you can define conditions by using characteristics
of web requests such as the following:
- IP addresses that requests originate from
- Country that requests originate from
- Values in request headers
- Presence of SQL code that is likely to be malicious (known as SQL injection)
- Presence of a script that is likely to be malicious (known as cross-site scripting)
- Strings that appear in requests — either specific strings or strings that match regular expression (regex) patterns
What Is Firewall Manager?
Firewall Manager is a security management service in a single pane
of glass. This allows you to centrally set up and manage firewall rules across multiple AWS accounts and applications in AWS Organizations.
What are the benefits of Firewall Manager?
- Simplify Management of Firewall Rules across Your Accounts: One single pane of glass allows you to manage security across multiple AWS services and accounts.
- Ensure Compliance of Existing and New Applications: Firewall Manager automatically enforces security policies that you create across existing and newly created resources, across multiple accounts.
What is GuardDuty?
GuardDuty is a threat detection service that uses machine learning to continuously monitor for malicious behavior. PROACTIVE
- Unusual API calls, calls from a known malicious IP
- Attempts to disable CloudTrail logging
- Unauthorized deployments
- Compromised instances
- Reconnaissance by would-be attackers
- Port scanning, failed logins
What are some GuardDuty features?
- Alerts appear in the GuardDuty console and CloudWatch Events
- Receives feeds from third parties like Proofpoint and CrowdStrike, as well as AWS Security, about known malicious domains and IP addresses, etc.
- Monitors CloudTrail logs, VPC Flow Logs, and DNS logs
- Centralize threat detection across multiple AWS accounts
- Automated response using CloudWatch Events and Lambda
- Machine learning and anomaly detection
What is GuardDuty Pricing?
30 DAYS FREE! CHARGES BASED ON
- Quantity of CloudTrail events
- Volume of DNS and VPC Flow Logs data
What is Macie?
Macie uses machine learning and pattern-matching to discover sensitive data stored in S3.
- Uses AI to recognize if your S3 objects contain sensitive data, such as PII, PHI, and financial data
- Alerts you to unencrypted buckets
- Alerts you about public buckets
- Can also alert you about buckets shared with AWS accounts outside of those defined in your AWS organizations
- Great for frameworks like HIPAA and GDPR
What are Macie Alerts?
- You can filter and search Macie alerts in the AWS console.
- Alerts sent to Amazon EventBridge can be integrated with your security incident and event management (SIEM) system.
- Can be integrated with AWS Security Hub for a broader analysis of your organization’s security posture.
- Can also be integrated with other AWS services, such as Step Functions, to automatically take remediation actions.
What Is Amazon Inspector?
Amazon Inspector is an automated security assessment service that helps improve the security and compliance of applications deployed on AWS. REACTIVE
Amazon Inspector automatically assesses applications for vulnerabilities or deviations from best practices.
It’s used to perform vulnerability scans on both EC2 instances(and the instance OS) and VPCs(and containers).
What are Assessment Findings in Amazon Inspector?
After performing an assessment, Amazon Inspector produces a detailed list of security findings prioritized by level of severity.
These findings can be reviewed directly or as part of detailed assessment reports that are available via the Amazon Inspector console or API.
What are 2 Types of Assessment in Amazon Inspector?
-
Network Assessments: Network configuration analysis to check for ports reachable from outside the VPC
An inspector agent is not required. -
Host Assessments: Vulnerable software (CVE), host
hardening (CIS Benchmarks), and security best practices
An inspector agent is required
What Is KMS?
AWS Key Management Service (AWS KMS) is a managed service that makes it easy for you to create and control the encryption keys used to encrypt your data.
- AWS KMS is integrated with other AWS services — such as EBS, S3, and RDS as well as other services to make it simple to encrypt your data with encryption keys you manage.
What is CMK?
A customer master key (CMK) is a logical representation of a master key. The CMK includes metadata, such as the key ID, creation date, description, and key state.
The CMK also contains the key material used to encrypt and decrypt data.
You start using KMS by requesting the creation of a CMK. You control the lifecycle of the CMK as well as who can use or manage it.
***CMK keys now called KMS keys
What is HSM?
A hardware security module (HSM) is a physical computing device that
safeguards and manages digital keys and performs encryption and decryption functions.
An HSM contains one or more secure cryptoprocessor chips.
What are the 3 Ways to Generate a CMK?
- AWS creates the CMK for you. The key material for a CMK is generated within HSMs managed by AWS KMS.
- Import key material from your own key management infrastructure and associate it with a CMK.
- Have the key material generated and used in an AWS CloudHSM cluster as part of the custom key store feature in AWS KMS.
What is Key Rotation?
- You can choose to have AWS KMS automatically rotate CMKs every year, provided that those keys were generated within AWS KMS HSMs.
- Automatic key rotation is not supported for imported keys, asymmetric keys, or keys generated in an AWS CloudHSM cluster using the AWS KMS custom key store feature.
- Key rotation(once per year) is by default on keys that are created by AWS. You cannot disable key rotation for AWS-managed keys.
What is the primary way to manage access to your
AWS KMS CMKs?
Key Policies
In AWS KMS, you must attach resource-based
policies to your customer master keys (CMKs).
These are called key policies.
All KMS CMKs have a key policy.
What is CloudHSM?
AWS CloudHSM is a cloud-based HSM that enables you to easily generate and use your own encryption keys on the AWS Cloud. No AWS integration.
It is a physical device, entirely dedicated to you, that can be deployed in a highly available fashion.
- CloudHSM is required to achieve compliance with certain security standards such as FIPS 140-2 Level 3.
- It uses industry-standard APIs such as PKCS#11, JCE, and CryptoNG.