SlideShare una empresa de Scribd logo
1 de 48
Descargar para leer sin conexión
© 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Protecting Your Data
in AWS
Encrypting Data in AWS
AWS Key Management Service, CloudHSM and other options
What to expect from this session
•  Understand your options for protecting your data with encryption
in AWS
•  Understand how AWS Key Management Service (KMS) can
simplify encryption
•  Understand alternatives such as AWS CloudHSM and partner
solutions
TLS
TLS is used with every AWS API and is also available
directly to customers of many AWS services including
Elastic Load Balancing (ELB), AWS Elastic Beanstalk,
Amazon CloudFront, Amazon S3, Amazon RDS, and
Amazon SES.
s2n is a TLS library that has been designed by AWS to be
small, fast, with simplicity as a priority. s2n avoids
implementing rarely used options and extensions, and
today is just more than 6,000 lines of code.
https://github.com/awslabs/s2n
Authenticating AWS Requests Sigv4
The signature version 4 signing specification describes
how to add authentication information to AWS requests
As a security measure, most requests to AWS must be
signed using an access key (access key ID and secret
access key)
EC2 VPC VPN
The VPN running in the AWS Cloud (also known as a VPN
gateway or VGW) communicates with a customer gateway
(CGW) on your network or in your data center
Supports NAT Traversal: NAT-T allows you to create IP
connections that originate on-premises and connect to an
EC2 instance (or vice versa) using addresses that have
been translated.
Plaintext
data
Hardware/
software
Encrypted
data
Encrypted
data in storage
Encrypted
data key
Symmetric
data key
Master keySymmetric
data key
? Key hierarchy
?
Encryption primer
Where are keys stored?
•  Hardware you own?
•  Hardware the cloud provider owns?
Where are keys used?
•  Client software you control?
•  Server software the cloud provider controls?
Who can use the keys?
•  Users and applications that have permissions?
•  Cloud provider applications you give permissions?
What assurances are there for proper security around keys?
“Key” questions to consider with any solution
Client-side encryption
•  You encrypt your data before data submitted to service
•  You supply encryption keys OR use keys in your AWS account
•  Available clients:
•  Amazon S3, Amazon EMR File System (EMRFS), Amazon DynamoDB
Server-side encryption
•  AWS encrypts data on your behalf after data is received by service
•  Integrated services:
•  S3, Amazon EBS, Amazon RDS, Amazon Redshift, Amazon WorkMail/WorkSpaces, AWS
CloudTrail, Amazon Simple Email Service, Amazon Elastic Transcoder, AWS Import/Export
Snowball, Amazon Kinesis Firehose
Options for using encryption in AWS
Your
applications
in your data
center
Your key
management
infrastructure in EC2
Your encryption
client application
Your key management
infrastructure Your application
in EC2
Your encrypted data in select AWS services
Client-side encryption in AWS
S3/EMRFS and DynamoDB encryption clients in AWS SDKs
Amazon S3 Web
Server
HTTPS
Customer
Data
Amazon S3
Storage Fleet
Key is used at S3 web server, and then deleted.
Customer must provide same key when
downloading to allow S3 to decrypt data.
Customer-
provided key
Server-side encryption in AWS
S3 server-side encryption with customer-provided encryption keys (SSE-C)
Plaintext
Data
Encrypted
Data
Customer-
provided key
Server-side encryption in AWS
S3 (SSE-KMS)
AWS Key Management Service (KMS)
•  Managed service that simplifies creation, control, rotation, and use
of encryption keys in your applications
•  Integrated with AWS server-side encryption
•  S3, EBS, RDS, Amazon Aurora, Amazon Redshift, WorkMail,
Amazon WorkSpaces, CloudTrail, and Amazon Elastic Transcoder
•  Integrated with AWS client-side encryption
•  AWS SDKs, S3 encryption client, EMRFS client, and DynamoDB
encryption client
•  Integrated with CloudTrail to provide auditable logs of key usage for
regulatory and compliance activities
•  Available in all commercial regions except China
AWS KMS
Integrated with AWS Identity and Access Management (IAM) console
How clients and AWS services typically integrate with KMS
Two-tiered key hierarchy using envelope
encryption
•  Unique data key encrypts customer data
•  KMS master keys encrypt data keys
Benefits
•  Limits risk of compromised data key
•  Better performance for encrypting large
data
•  Easier to manage small number of
master keys than millions of data keys
•  Centralized access and audit of key
activity
Customer master
keys
Data key 1
S3 object EBS
volume
Amazon
Redshift
cluster
Data key 2 Data key 3 Data key 4
Custom
application
KMS
Your application or
AWS service
+
Data key Encrypted data key
Encrypted
data
Master keys in
customer’s account
KMS
How AWS services use your KMS keys
1.  Client calls kms:GenerateDataKey by passing the ID of the KMS master key in your
account.
2.  Client request is authenticated based on permissions set on both the user and the key.
3.  A unique data encryption key is created and encrypted under the KMS master key.
4.  The plaintext and encrypted data key is returned to the client.
5.  The plaintext data key is used to encrypt data and is then deleted when practical.
6.  The encrypted data key is stored; it’s sent back to KMS when needed for data decryption.
create-volume [--dry-run | --no-dry-run] [--size <value>] [--snapshot-id
<value>] --availability-zone <value> [--volume-type <value>] [--iops <value>]
[--encrypted | --no-encrypted] [--kms-key-id <value>] [--cli-input-json <value>]
[--generate-cli-skeleton]
Console
AWS CLI/SDK
Interfaces to select KMS keys in AWS services
You control how and when your KMS keys can
be used and by whom
Sample permissions on a key:
•  Can only be used for encryption and decryption by <these users and
roles> in <this account>
•  Can only be used by application A to encrypt data, but only used by
application B to decrypt data
•  Can only be used to decrypt data if the service resource is active and
additional parameters about the resource are passed in the call
•  Can be managed only by this set of administrator users or roles
Fully integrated with AWS Identity and Access Management
Rotating keys in KMS
What key rotation means:
•  A new version of a master key is created, but mapped to the same
key ID or alias
•  All new encryption requests use the new version
•  All previous versions of keys are kept to perform decryption on
older ciphertexts
There is nothing users/applications need to do after a rotation –
the same keyID or alias just works
AWS CLI
enable-key-rotation --key-id <value>
Console (Key Summary Page)
Auditability of KMS key usage through
AWS CloudTrail
"EventName":"DecryptResult",				 	 	 	 	 	 	This	KMS	API	was	called…	
	
"EventTiime":"2014-08-18T18:13:07Z",			 	 	 	 	 	….at	this	5me		
	
"RequestParameters":	
															"{"keyId":"2b42x363-1911-4e3a-8321-6b67329025ex”}”,			…in	reference	to	this	key	
	
“EncrypPonContext":"volumeid-12345",			 	 	 	 	 	…to	protect	this	AWS	resource	
	
"SourceIPAddress":"42.23.141.114	", 	 	 	 	 	 	…from	this	IP	address	
	
"UserIdenPty":	
	“{"arn":"arn:aws:iam::957737256530:user/User123“}	 	…by	this	AWS	user	in	this	account
KMS APIs to build your own applications
Example management APIs
•  CreateKey, CreateAlias
•  DisableKey
•  EnableKeyRotation
•  PutKeyPolicy
•  ListKeys, DescribeKey
Example data APIs
•  Encrypt
•  Decrypt
•  ReEncrypt
•  GenerateDataKey
26 APIs and growing
http://docs.aws.amazon.com/kms/latest/APIReference/Welcome.html
KMS assurances
Why should you trust AWS with your keys?
•  There are no tools in place to access your physical key material.
•  Your plaintext keys are never stored in nonvolatile memory.
•  You control who has permissions to use your keys.
•  Separation of duties between systems that use master keys and
ones that use data keys.
•  Multiparty controls for all maintenance of KMS systems that use
your master keys.
•  Third-party evidence of these controls:
•  Service Organization Control (SOC 1)
•  PCI-DSS
•  See AWS Compliance packages for details
Pricing for KMS
$1/key version/month
$0.03 per 10,000 API requests
•  20,000 free requests per month
Alternatives to KMS
In order to have different controls over the security of your keys
1.  AWS CloudHSM
2.  AWS Partner Solutions
3.  Do it yourself
AWS CloudHSM
•  You receive dedicated access to HSM
appliances
•  HSMs located in AWS data centers
•  Managed and monitored by AWS
•  Only you have access to your keys and
operations on the keys
•  HSMs are inside your Amazon VPC –
isolated from the rest of the network
•  Uses SafeNet Luna SA HSM appliances
CloudHSM
AWS administrator –
Manages the appliance
You – Control keys and
crypto operations
Amazon Virtual Private Cloud
AWS CloudHSM
Available in seven regions worldwide
•  US East (N. Virginia), US West (Oregon), EU (Ireland), EU (Frankfurt)
and Asia Pacific (Sydney, Tokyo, Singapore)
Compliance
•  Included in AWS PCI DSS and SOC-1 compliance packages
•  FIPS 140-2 level 2 (maintained by Gemalto/SafeNet)
Typical use cases
•  Use with Redshift, RDS for Oracle
•  Integrate with third-party software (Oracle, SQL Server, Apache,
SafeNet)
•  Build your own custom applications
SafeNet ProtectV manager
and Virtual KeySecure
in EC2
EBS volume encryption with CloudHSM and
SafeNet Software
SafeNet ProtectV with Virtual KeySecure
CloudHSM stores the master key
SafeNet
ProtectV
client
CloudHSM
Your encrypted data
in EBS
Your applications
in EC2
ProtectV client
•  Encrypts I/O from
EC2 instances to EBS
volumes
•  Includes preboot
authentication
Pricing for CloudHSM
HSM provisioned in any region has a $5,000 one-time charge
Starting at $1.88/hour metered charge after setup
•  Hourly rate varies by region
As low as $21,500 in year one; $16,500 in subsequent years
Requests not billed; limited only by the device capacity
•  Varies depending on algorithm and key size
Comparing CloudHSM with KMS
CloudHSM
•  Dedicated access to one or more HSM
devices that complies with government
standards (e.g., FIPS 140-2, Common
Criteria)
•  You control all access to your keys and
the application software that uses them
•  Supported applications:
•  Your custom software
•  Third-party software
•  AWS services: Redshift, RDS for Oracle
KMS
•  Highly available and durable key storage,
management, and auditable service
•  Easily encrypt your data across AWS
services and within your own applications
based on policies you define
•  Supported applications:
•  Your custom software built with AWS SDKs/CLI
•  AWS services (S3, EBS, RDS, Aurora, Redshift,
WorkMail, WorkSpaces, CloudTrail, Elastic
Transcoder)
Partner solutions in AWS Marketplace
•  Browse, test, and buy encryption and key management solutions
•  Pay-by-the-hour, monthly, or annual
•  Software fees added to AWS bill
•  Bring Your Own License
Your encryption
client application
Your key management
infrastructure
Your
applications
in your data
center
Your application
in EC2
Your key
management
infrastructure in EC2
Your encrypted data in AWS services
…
DIY key management in AWS
Encrypt data client-side and send ciphertext to AWS storage services
KMS AWS CloudHSM
AWS Marketplace
Partner Solutions
DIY
Where keys are
generated and stored
AWS In AWS, on an HSM
that you control
Your network or in
AWS
Your network or in
AWS
Where keys are used AWS services or your
applications
AWS or your
applications
Your network or your
EC2 instance
Your network or your
EC2 instance
How to control key use Policy you define;
enforced by AWS
Customer code +
SafeNet APIs
Vendor-specific
management
Config files, vendor-
specific management
Responsibility for
performance/scale
AWS You You You
Integration with AWS
services?
Yes Limited Limited Limited
Pricing model Per key/usage Per hour Per hour/per year Variable
Comparison of key management options
KMS CloudHSM
AWS Marketplace
Partner Solutions
DIY
Where keys are
generated and stored
AWS In AWS, on an HSM
that you control
Your network or in
AWS
Your network or in
AWS
Where keys are used AWS services or your
applications
AWS or your
applications
Your network or your
EC2 instance
Your network or your
EC2 instance
How to control key use Policy you define;
enforced by AWS
Customer code +
SafeNet APIs
Vendor-specific
management
Config files, vendor-
specific management
Responsibility for
performance/scale
AWS You You You
Integration with AWS
services?
Yes Limited Limited Limited
Pricing model Per key/usage Per hour Per hour/per year Variable
Comparison of key management options
KMS CloudHSM
AWS Marketplace
Partner Solutions
DIY
Where keys are
generated and stored
AWS In AWS, on an HSM
that you control
Your network or in
AWS
Your network or in
AWS
Where keys are used AWS services or your
applications
AWS or your
applications
Your network or your
EC2 instance
Your network or your
EC2 instance
How to control key use Policy you define;
enforced by AWS
Customer code +
SafeNet APIs
Vendor-specific
management
Config files, vendor-
specific management
Responsibility for
performance/scale
AWS You You You
Integration with AWS
services?
Yes Limited Limited Limited
Pricing model Per key/usage Per hour Per hour/per year Variable
Comparison of key management options
Comparison of key management options
KMS CloudHSM
AWS Marketplace
Partner Solutions
DIY
Where keys are
generated and stored
AWS In AWS, on an HSM
that you control
Your network or in
AWS
Your network or in
AWS
Where keys are used AWS services or your
applications
AWS or your
applications
Your network or your
EC2 instance
Your network or your
EC2 instance
How to control key use Policy you define;
enforced by AWS
Customer code +
SafeNet APIs
Vendor-specific
management
Config files, vendor-
specific management
Responsibility for
performance/scale
AWS You You You
Integration with AWS
services?
Yes Limited Limited Limited
Pricing model Per key/usage Per hour Per hour/per year Variable
S3 Access Control and Data
Resiliency
Resource-based Policy
•  Ideal for cross-account
permissions, supports all
S3 actions
Bucket Policies
Control API calls to S3
•  Integrate with STS for
programmatic access by
applications
•  User-/Group-/Role-based
access policy
IAM Policies
S3 Access Logging
CloudTrail Integration
Logging
S3 Access Control & Auditing
Resource-based Policy
•  Object-level ACL for very
specific object-level grants
and access policy
management
•  Bucket-level ACL for Log
Delivery
ACLs
Remote replicas managed
by separate AWS accounts
Secure
Distribute data to regional
customers
Lower Latency
Store hundreds of
miles apart
Compliance
Amazon S3 cross-region replication
Automated, fast, and reliable asynchronous replication of data across AWS regions
•  Usual charges for
storage, requests, and
inter-region data transfer
for the replicated copy of
data
•  Replicate into Standard-IA
or Amazon Glacier
Cost
HEAD operation on a source
object to determine replication
status
•  Replicated objects will not be
re-replicated
•  Use Amazon S3 COPY to
replicate existing objects
Replication status
DELETE without object
version ID
•  Marker replicated
DELETE specific object
version ID
•  Marker NOT replicated
Delete operation
Cross-region replication: Details
Object ACL updates are
replicated
•  Objects with Amazon
managed encryption key
replicated
•  KMS encryption not
replicated
Access control
Versioning with cross-region replication
A
B
file1- v2
file1- v1
Key: A/file1 Key: B/file1
file1- v2
file1- v1
file1- v4
file1- v3
Database Security
Amazon
DynamoDB
Amazon 
Redshift
Amazon
Aurora
Why choose Amazon data services?
Schema design
Query construction
Query optimization
High availability
Backup and recovery
Isolation and security
Industry compliance
Push-button scaling
Automated patching
Advanced monitoring
Routine maintenance
Amazon data platforms take care of your time-consuming database
security management tasks, freeing you to focus on your applications
and business
You
AWS
High availability with Multi-AZ deployments
Enterprise-grade fault tolerance solution for production databases
§  An Availability Zone is a physically distinct, independent infrastructure
§  Your database is synchronously replicated to another AZ in the same AWS region
§  Failover occurs automatically in response to the most important failure scenarios
Choose cross-region snapshot copy for even greater
durability, ease of migration
Copy a database snapshot or replicate data
to a different AWS Region
Warm standby for disaster recovery
…or use it as a base for migration to a different region
AWS Data Platforms & Encryption at Rest
Server-side encryption with KMS
RDS MySQL
RDS Postgres
RDS Microsoft SQL
RDS Oracle
RDS MariaDB
Amazon Redshift
CloudHSM Integration
Amazon Redshift
Oracle TDE
Microsoft SQL TDE
Client-side encryption
DynamoDB encryption client
AWS Data Platforms – IAM & CloudTrail
API Permissions
Enforce separation of duties
Resource-based permissions
Use tags by environment
Integrated with CloudTrail
Alert on key management activities
Whitepapers
Securing Data at Rest with Encryption:
https://aws.amazon.com/whitepapers/encrypting-data-at-rest/
AWS Key Management Service Cryptographic Details:
https://d0.awsstatic.com/whitepapers/KMS-Cryptographic-Details.pdf

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

(SEC303) Architecting for End-To-End Security in the Enterprise
(SEC303) Architecting for End-To-End Security in the Enterprise(SEC303) Architecting for End-To-End Security in the Enterprise
(SEC303) Architecting for End-To-End Security in the Enterprise
 
Protecting Your Data With AWS KMS and AWS CloudHSM
Protecting Your Data With AWS KMS and AWS CloudHSM Protecting Your Data With AWS KMS and AWS CloudHSM
Protecting Your Data With AWS KMS and AWS CloudHSM
 
Introduction of AWS KMS
Introduction of AWS KMSIntroduction of AWS KMS
Introduction of AWS KMS
 
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
AWS re:Invent 2016: AWS Partners and Data Privacy (GPST303)
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...
Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...
Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...
 
Crypto-Options on AWS | Security Roadshow Dublin
Crypto-Options on AWS | Security Roadshow DublinCrypto-Options on AWS | Security Roadshow Dublin
Crypto-Options on AWS | Security Roadshow Dublin
 
Using AWS Key Management Service for Secure Workloads
Using AWS Key Management Service for Secure WorkloadsUsing AWS Key Management Service for Secure Workloads
Using AWS Key Management Service for Secure Workloads
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS EncryptionAWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
 
Reading the AWS Compliance Framework
Reading the AWS Compliance FrameworkReading the AWS Compliance Framework
Reading the AWS Compliance Framework
 
(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS
 
Protecting your data in aws - Toronto
Protecting your data in aws - TorontoProtecting your data in aws - Toronto
Protecting your data in aws - Toronto
 
CloudHSM: Secure, Scalable Key Storage in AWS - AWS Online Tech Talks
CloudHSM: Secure, Scalable Key Storage in AWS - AWS Online Tech TalksCloudHSM: Secure, Scalable Key Storage in AWS - AWS Online Tech Talks
CloudHSM: Secure, Scalable Key Storage in AWS - AWS Online Tech Talks
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Security Day What's (nearly) New
Security Day What's (nearly) NewSecurity Day What's (nearly) New
Security Day What's (nearly) New
 
AWS Key Management
AWS Key ManagementAWS Key Management
AWS Key Management
 
Getting Started with Amazon EC2 and Compute Services
Getting Started with Amazon EC2 and Compute ServicesGetting Started with Amazon EC2 and Compute Services
Getting Started with Amazon EC2 and Compute Services
 
Federation
FederationFederation
Federation
 
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Inve...
 

Destacado

Ad Club Alumni Presentation 2009
Ad Club Alumni Presentation 2009Ad Club Alumni Presentation 2009
Ad Club Alumni Presentation 2009
somethingtochewon
 
Amaziing stargazer 2012
Amaziing stargazer 2012Amaziing stargazer 2012
Amaziing stargazer 2012
Eugene Koh
 
Melbourne storm 2011
Melbourne storm 2011Melbourne storm 2011
Melbourne storm 2011
Eugene Koh
 

Destacado (20)

데이터 마이그레이션 AWS와 같이하기 - 김일호 솔루션즈 아키텍트:: AWS Cloud Track 3 Gaming
데이터 마이그레이션 AWS와 같이하기 - 김일호 솔루션즈 아키텍트:: AWS Cloud Track 3 Gaming데이터 마이그레이션 AWS와 같이하기 - 김일호 솔루션즈 아키텍트:: AWS Cloud Track 3 Gaming
데이터 마이그레이션 AWS와 같이하기 - 김일호 솔루션즈 아키텍트:: AWS Cloud Track 3 Gaming
 
Amazon S3 Deep Dive
Amazon S3 Deep DiveAmazon S3 Deep Dive
Amazon S3 Deep Dive
 
Deep Dive on Amazon S3
Deep Dive on Amazon S3Deep Dive on Amazon S3
Deep Dive on Amazon S3
 
Amazon S3 Masterclass
Amazon S3 MasterclassAmazon S3 Masterclass
Amazon S3 Masterclass
 
Ad Club Alumni Presentation 2009
Ad Club Alumni Presentation 2009Ad Club Alumni Presentation 2009
Ad Club Alumni Presentation 2009
 
Wordpress Ecosystems
Wordpress EcosystemsWordpress Ecosystems
Wordpress Ecosystems
 
The ROI Of Sales Performance Management
The ROI Of Sales Performance ManagementThe ROI Of Sales Performance Management
The ROI Of Sales Performance Management
 
Inscholing V4 Light
Inscholing V4 LightInscholing V4 Light
Inscholing V4 Light
 
Greenhouse Effect
Greenhouse EffectGreenhouse Effect
Greenhouse Effect
 
Amaziing stargazer 2012
Amaziing stargazer 2012Amaziing stargazer 2012
Amaziing stargazer 2012
 
20160921 think fast answer quick
20160921 think fast answer quick20160921 think fast answer quick
20160921 think fast answer quick
 
Morir Por La Piel
Morir Por La PielMorir Por La Piel
Morir Por La Piel
 
Realtor Jeff Kahn of Century 21 Hansen Realty
Realtor Jeff Kahn of Century 21 Hansen RealtyRealtor Jeff Kahn of Century 21 Hansen Realty
Realtor Jeff Kahn of Century 21 Hansen Realty
 
Intervento al vega 26 nov2010
Intervento al vega 26 nov2010Intervento al vega 26 nov2010
Intervento al vega 26 nov2010
 
Francesca Bosco, Cybercrime e cybersecurity. Profili internazionali
Francesca Bosco, Cybercrime e cybersecurity. Profili internazionaliFrancesca Bosco, Cybercrime e cybersecurity. Profili internazionali
Francesca Bosco, Cybercrime e cybersecurity. Profili internazionali
 
Marco Pancini, Pubblicità basata sugli interessi degli utenti
Marco Pancini, Pubblicità basata sugli interessi degli utentiMarco Pancini, Pubblicità basata sugli interessi degli utenti
Marco Pancini, Pubblicità basata sugli interessi degli utenti
 
Il Caso di Studio "Living Labs"
Il Caso di Studio "Living Labs"Il Caso di Studio "Living Labs"
Il Caso di Studio "Living Labs"
 
Melbourne storm 2011
Melbourne storm 2011Melbourne storm 2011
Melbourne storm 2011
 
111
111111
111
 
OMG TMI!!!!!!!!111111111111111
OMG TMI!!!!!!!!111111111111111OMG TMI!!!!!!!!111111111111111
OMG TMI!!!!!!!!111111111111111
 

Similar a Protecting Your Data in AWS

Similar a Protecting Your Data in AWS (20)

Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Protecting Your Data in AWS
 Protecting Your Data in AWS Protecting Your Data in AWS
Protecting Your Data in AWS
 
protecting your data in aws
protecting your data in aws protecting your data in aws
protecting your data in aws
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS EncryptionAWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
AWS June Webinar Series - Deep Dive: Protecting Your Data with AWS Encryption
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Protecting your data in AWS
Protecting your data in AWS Protecting your data in AWS
Protecting your data in AWS
 
Encryption and Key Management in AWS
Encryption and Key Management in AWS Encryption and Key Management in AWS
Encryption and Key Management in AWS
 
Securing Your Data in AWS
Securing Your Data in AWSSecuring Your Data in AWS
Securing Your Data in AWS
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도
AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도
AWS re:Invent re:Cap - 종단간 보안을 위한 클라우드 아키텍처 구축 - 양승도
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
 
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
(SEC301) Encryption and Key Management in AWS | AWS re:Invent 2014
 
Introduction to AWS KMS
Introduction to AWS KMSIntroduction to AWS KMS
Introduction to AWS KMS
 
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
Cloud Adoption Framework: Security Perspective - CAF Data Protection in Trans...
 
Data protection using encryption in AWS - SEC201 - Santa Clara AWS Summit
Data protection using encryption in AWS - SEC201 - Santa Clara AWS SummitData protection using encryption in AWS - SEC201 - Santa Clara AWS Summit
Data protection using encryption in AWS - SEC201 - Santa Clara AWS Summit
 
Crypto Options in AWS
Crypto Options in AWSCrypto Options in AWS
Crypto Options in AWS
 
Using encryption with_aws
Using encryption with_awsUsing encryption with_aws
Using encryption with_aws
 

Más de Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

Más de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Último (20)

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 

Protecting Your Data in AWS

  • 1. © 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Protecting Your Data in AWS
  • 2. Encrypting Data in AWS AWS Key Management Service, CloudHSM and other options
  • 3. What to expect from this session •  Understand your options for protecting your data with encryption in AWS •  Understand how AWS Key Management Service (KMS) can simplify encryption •  Understand alternatives such as AWS CloudHSM and partner solutions
  • 4. TLS TLS is used with every AWS API and is also available directly to customers of many AWS services including Elastic Load Balancing (ELB), AWS Elastic Beanstalk, Amazon CloudFront, Amazon S3, Amazon RDS, and Amazon SES.
  • 5. s2n is a TLS library that has been designed by AWS to be small, fast, with simplicity as a priority. s2n avoids implementing rarely used options and extensions, and today is just more than 6,000 lines of code. https://github.com/awslabs/s2n
  • 6. Authenticating AWS Requests Sigv4 The signature version 4 signing specification describes how to add authentication information to AWS requests As a security measure, most requests to AWS must be signed using an access key (access key ID and secret access key)
  • 7. EC2 VPC VPN The VPN running in the AWS Cloud (also known as a VPN gateway or VGW) communicates with a customer gateway (CGW) on your network or in your data center Supports NAT Traversal: NAT-T allows you to create IP connections that originate on-premises and connect to an EC2 instance (or vice versa) using addresses that have been translated.
  • 8. Plaintext data Hardware/ software Encrypted data Encrypted data in storage Encrypted data key Symmetric data key Master keySymmetric data key ? Key hierarchy ? Encryption primer
  • 9. Where are keys stored? •  Hardware you own? •  Hardware the cloud provider owns? Where are keys used? •  Client software you control? •  Server software the cloud provider controls? Who can use the keys? •  Users and applications that have permissions? •  Cloud provider applications you give permissions? What assurances are there for proper security around keys? “Key” questions to consider with any solution
  • 10. Client-side encryption •  You encrypt your data before data submitted to service •  You supply encryption keys OR use keys in your AWS account •  Available clients: •  Amazon S3, Amazon EMR File System (EMRFS), Amazon DynamoDB Server-side encryption •  AWS encrypts data on your behalf after data is received by service •  Integrated services: •  S3, Amazon EBS, Amazon RDS, Amazon Redshift, Amazon WorkMail/WorkSpaces, AWS CloudTrail, Amazon Simple Email Service, Amazon Elastic Transcoder, AWS Import/Export Snowball, Amazon Kinesis Firehose Options for using encryption in AWS
  • 11. Your applications in your data center Your key management infrastructure in EC2 Your encryption client application Your key management infrastructure Your application in EC2 Your encrypted data in select AWS services Client-side encryption in AWS S3/EMRFS and DynamoDB encryption clients in AWS SDKs
  • 12. Amazon S3 Web Server HTTPS Customer Data Amazon S3 Storage Fleet Key is used at S3 web server, and then deleted. Customer must provide same key when downloading to allow S3 to decrypt data. Customer- provided key Server-side encryption in AWS S3 server-side encryption with customer-provided encryption keys (SSE-C) Plaintext Data Encrypted Data Customer- provided key
  • 13. Server-side encryption in AWS S3 (SSE-KMS)
  • 14. AWS Key Management Service (KMS) •  Managed service that simplifies creation, control, rotation, and use of encryption keys in your applications •  Integrated with AWS server-side encryption •  S3, EBS, RDS, Amazon Aurora, Amazon Redshift, WorkMail, Amazon WorkSpaces, CloudTrail, and Amazon Elastic Transcoder •  Integrated with AWS client-side encryption •  AWS SDKs, S3 encryption client, EMRFS client, and DynamoDB encryption client •  Integrated with CloudTrail to provide auditable logs of key usage for regulatory and compliance activities •  Available in all commercial regions except China
  • 15. AWS KMS Integrated with AWS Identity and Access Management (IAM) console
  • 16. How clients and AWS services typically integrate with KMS Two-tiered key hierarchy using envelope encryption •  Unique data key encrypts customer data •  KMS master keys encrypt data keys Benefits •  Limits risk of compromised data key •  Better performance for encrypting large data •  Easier to manage small number of master keys than millions of data keys •  Centralized access and audit of key activity Customer master keys Data key 1 S3 object EBS volume Amazon Redshift cluster Data key 2 Data key 3 Data key 4 Custom application KMS
  • 17. Your application or AWS service + Data key Encrypted data key Encrypted data Master keys in customer’s account KMS How AWS services use your KMS keys 1.  Client calls kms:GenerateDataKey by passing the ID of the KMS master key in your account. 2.  Client request is authenticated based on permissions set on both the user and the key. 3.  A unique data encryption key is created and encrypted under the KMS master key. 4.  The plaintext and encrypted data key is returned to the client. 5.  The plaintext data key is used to encrypt data and is then deleted when practical. 6.  The encrypted data key is stored; it’s sent back to KMS when needed for data decryption.
  • 18. create-volume [--dry-run | --no-dry-run] [--size <value>] [--snapshot-id <value>] --availability-zone <value> [--volume-type <value>] [--iops <value>] [--encrypted | --no-encrypted] [--kms-key-id <value>] [--cli-input-json <value>] [--generate-cli-skeleton] Console AWS CLI/SDK Interfaces to select KMS keys in AWS services
  • 19. You control how and when your KMS keys can be used and by whom Sample permissions on a key: •  Can only be used for encryption and decryption by <these users and roles> in <this account> •  Can only be used by application A to encrypt data, but only used by application B to decrypt data •  Can only be used to decrypt data if the service resource is active and additional parameters about the resource are passed in the call •  Can be managed only by this set of administrator users or roles Fully integrated with AWS Identity and Access Management
  • 20. Rotating keys in KMS What key rotation means: •  A new version of a master key is created, but mapped to the same key ID or alias •  All new encryption requests use the new version •  All previous versions of keys are kept to perform decryption on older ciphertexts There is nothing users/applications need to do after a rotation – the same keyID or alias just works AWS CLI enable-key-rotation --key-id <value> Console (Key Summary Page)
  • 21. Auditability of KMS key usage through AWS CloudTrail "EventName":"DecryptResult", This KMS API was called… "EventTiime":"2014-08-18T18:13:07Z", ….at this 5me "RequestParameters": "{"keyId":"2b42x363-1911-4e3a-8321-6b67329025ex”}”, …in reference to this key “EncrypPonContext":"volumeid-12345", …to protect this AWS resource "SourceIPAddress":"42.23.141.114 ", …from this IP address "UserIdenPty": “{"arn":"arn:aws:iam::957737256530:user/User123“} …by this AWS user in this account
  • 22. KMS APIs to build your own applications Example management APIs •  CreateKey, CreateAlias •  DisableKey •  EnableKeyRotation •  PutKeyPolicy •  ListKeys, DescribeKey Example data APIs •  Encrypt •  Decrypt •  ReEncrypt •  GenerateDataKey 26 APIs and growing http://docs.aws.amazon.com/kms/latest/APIReference/Welcome.html
  • 23. KMS assurances Why should you trust AWS with your keys? •  There are no tools in place to access your physical key material. •  Your plaintext keys are never stored in nonvolatile memory. •  You control who has permissions to use your keys. •  Separation of duties between systems that use master keys and ones that use data keys. •  Multiparty controls for all maintenance of KMS systems that use your master keys. •  Third-party evidence of these controls: •  Service Organization Control (SOC 1) •  PCI-DSS •  See AWS Compliance packages for details
  • 24. Pricing for KMS $1/key version/month $0.03 per 10,000 API requests •  20,000 free requests per month
  • 25. Alternatives to KMS In order to have different controls over the security of your keys 1.  AWS CloudHSM 2.  AWS Partner Solutions 3.  Do it yourself
  • 26. AWS CloudHSM •  You receive dedicated access to HSM appliances •  HSMs located in AWS data centers •  Managed and monitored by AWS •  Only you have access to your keys and operations on the keys •  HSMs are inside your Amazon VPC – isolated from the rest of the network •  Uses SafeNet Luna SA HSM appliances CloudHSM AWS administrator – Manages the appliance You – Control keys and crypto operations Amazon Virtual Private Cloud
  • 27. AWS CloudHSM Available in seven regions worldwide •  US East (N. Virginia), US West (Oregon), EU (Ireland), EU (Frankfurt) and Asia Pacific (Sydney, Tokyo, Singapore) Compliance •  Included in AWS PCI DSS and SOC-1 compliance packages •  FIPS 140-2 level 2 (maintained by Gemalto/SafeNet) Typical use cases •  Use with Redshift, RDS for Oracle •  Integrate with third-party software (Oracle, SQL Server, Apache, SafeNet) •  Build your own custom applications
  • 28. SafeNet ProtectV manager and Virtual KeySecure in EC2 EBS volume encryption with CloudHSM and SafeNet Software SafeNet ProtectV with Virtual KeySecure CloudHSM stores the master key SafeNet ProtectV client CloudHSM Your encrypted data in EBS Your applications in EC2 ProtectV client •  Encrypts I/O from EC2 instances to EBS volumes •  Includes preboot authentication
  • 29. Pricing for CloudHSM HSM provisioned in any region has a $5,000 one-time charge Starting at $1.88/hour metered charge after setup •  Hourly rate varies by region As low as $21,500 in year one; $16,500 in subsequent years Requests not billed; limited only by the device capacity •  Varies depending on algorithm and key size
  • 30. Comparing CloudHSM with KMS CloudHSM •  Dedicated access to one or more HSM devices that complies with government standards (e.g., FIPS 140-2, Common Criteria) •  You control all access to your keys and the application software that uses them •  Supported applications: •  Your custom software •  Third-party software •  AWS services: Redshift, RDS for Oracle KMS •  Highly available and durable key storage, management, and auditable service •  Easily encrypt your data across AWS services and within your own applications based on policies you define •  Supported applications: •  Your custom software built with AWS SDKs/CLI •  AWS services (S3, EBS, RDS, Aurora, Redshift, WorkMail, WorkSpaces, CloudTrail, Elastic Transcoder)
  • 31. Partner solutions in AWS Marketplace •  Browse, test, and buy encryption and key management solutions •  Pay-by-the-hour, monthly, or annual •  Software fees added to AWS bill •  Bring Your Own License
  • 32. Your encryption client application Your key management infrastructure Your applications in your data center Your application in EC2 Your key management infrastructure in EC2 Your encrypted data in AWS services … DIY key management in AWS Encrypt data client-side and send ciphertext to AWS storage services
  • 33. KMS AWS CloudHSM AWS Marketplace Partner Solutions DIY Where keys are generated and stored AWS In AWS, on an HSM that you control Your network or in AWS Your network or in AWS Where keys are used AWS services or your applications AWS or your applications Your network or your EC2 instance Your network or your EC2 instance How to control key use Policy you define; enforced by AWS Customer code + SafeNet APIs Vendor-specific management Config files, vendor- specific management Responsibility for performance/scale AWS You You You Integration with AWS services? Yes Limited Limited Limited Pricing model Per key/usage Per hour Per hour/per year Variable Comparison of key management options
  • 34. KMS CloudHSM AWS Marketplace Partner Solutions DIY Where keys are generated and stored AWS In AWS, on an HSM that you control Your network or in AWS Your network or in AWS Where keys are used AWS services or your applications AWS or your applications Your network or your EC2 instance Your network or your EC2 instance How to control key use Policy you define; enforced by AWS Customer code + SafeNet APIs Vendor-specific management Config files, vendor- specific management Responsibility for performance/scale AWS You You You Integration with AWS services? Yes Limited Limited Limited Pricing model Per key/usage Per hour Per hour/per year Variable Comparison of key management options
  • 35. KMS CloudHSM AWS Marketplace Partner Solutions DIY Where keys are generated and stored AWS In AWS, on an HSM that you control Your network or in AWS Your network or in AWS Where keys are used AWS services or your applications AWS or your applications Your network or your EC2 instance Your network or your EC2 instance How to control key use Policy you define; enforced by AWS Customer code + SafeNet APIs Vendor-specific management Config files, vendor- specific management Responsibility for performance/scale AWS You You You Integration with AWS services? Yes Limited Limited Limited Pricing model Per key/usage Per hour Per hour/per year Variable Comparison of key management options
  • 36. Comparison of key management options KMS CloudHSM AWS Marketplace Partner Solutions DIY Where keys are generated and stored AWS In AWS, on an HSM that you control Your network or in AWS Your network or in AWS Where keys are used AWS services or your applications AWS or your applications Your network or your EC2 instance Your network or your EC2 instance How to control key use Policy you define; enforced by AWS Customer code + SafeNet APIs Vendor-specific management Config files, vendor- specific management Responsibility for performance/scale AWS You You You Integration with AWS services? Yes Limited Limited Limited Pricing model Per key/usage Per hour Per hour/per year Variable
  • 37. S3 Access Control and Data Resiliency
  • 38. Resource-based Policy •  Ideal for cross-account permissions, supports all S3 actions Bucket Policies Control API calls to S3 •  Integrate with STS for programmatic access by applications •  User-/Group-/Role-based access policy IAM Policies S3 Access Logging CloudTrail Integration Logging S3 Access Control & Auditing Resource-based Policy •  Object-level ACL for very specific object-level grants and access policy management •  Bucket-level ACL for Log Delivery ACLs
  • 39. Remote replicas managed by separate AWS accounts Secure Distribute data to regional customers Lower Latency Store hundreds of miles apart Compliance Amazon S3 cross-region replication Automated, fast, and reliable asynchronous replication of data across AWS regions
  • 40. •  Usual charges for storage, requests, and inter-region data transfer for the replicated copy of data •  Replicate into Standard-IA or Amazon Glacier Cost HEAD operation on a source object to determine replication status •  Replicated objects will not be re-replicated •  Use Amazon S3 COPY to replicate existing objects Replication status DELETE without object version ID •  Marker replicated DELETE specific object version ID •  Marker NOT replicated Delete operation Cross-region replication: Details Object ACL updates are replicated •  Objects with Amazon managed encryption key replicated •  KMS encryption not replicated Access control
  • 41. Versioning with cross-region replication A B file1- v2 file1- v1 Key: A/file1 Key: B/file1 file1- v2 file1- v1 file1- v4 file1- v3
  • 43. Why choose Amazon data services? Schema design Query construction Query optimization High availability Backup and recovery Isolation and security Industry compliance Push-button scaling Automated patching Advanced monitoring Routine maintenance Amazon data platforms take care of your time-consuming database security management tasks, freeing you to focus on your applications and business You AWS
  • 44. High availability with Multi-AZ deployments Enterprise-grade fault tolerance solution for production databases §  An Availability Zone is a physically distinct, independent infrastructure §  Your database is synchronously replicated to another AZ in the same AWS region §  Failover occurs automatically in response to the most important failure scenarios
  • 45. Choose cross-region snapshot copy for even greater durability, ease of migration Copy a database snapshot or replicate data to a different AWS Region Warm standby for disaster recovery …or use it as a base for migration to a different region
  • 46. AWS Data Platforms & Encryption at Rest Server-side encryption with KMS RDS MySQL RDS Postgres RDS Microsoft SQL RDS Oracle RDS MariaDB Amazon Redshift CloudHSM Integration Amazon Redshift Oracle TDE Microsoft SQL TDE Client-side encryption DynamoDB encryption client
  • 47. AWS Data Platforms – IAM & CloudTrail API Permissions Enforce separation of duties Resource-based permissions Use tags by environment Integrated with CloudTrail Alert on key management activities
  • 48. Whitepapers Securing Data at Rest with Encryption: https://aws.amazon.com/whitepapers/encrypting-data-at-rest/ AWS Key Management Service Cryptographic Details: https://d0.awsstatic.com/whitepapers/KMS-Cryptographic-Details.pdf