Ryan Holland (Cloud Platform Solutions Director, Alert Logic)'s presentation on securing your AWS environment at the NYC Alert Logic Cloud Security Summit on June 14, 2016.
#ALSummit: Cyber Resiliency: Surviving the BreachAlert Logic
- The document discusses strategies for both before and after a security breach occurs.
- Before a breach, the key recommendations are to adopt resilient design patterns like limiting credential reuse, isolating applications, and continuously snapshotting configurations. Critical logs should also be collected and stored immutably outside the environment.
- After a breach is discovered, the document advises cutting connections but also considers briefly observing the attacker first to understand the full scope. Isolating compromised infrastructure and practicing incident response drills are also suggested.
#ALSummit: Realities of Security in the CloudAlert Logic
The document discusses security in the cloud and outlines a shared responsibility model between cloud providers and customers. It notes that cloud workloads can be as secure or more secure than on-premises workloads when best practices are followed. Building security maturity over time is important, ranging from basic security to threat management and security operations capabilities. While security principles remain the same, the approach must change in cloud environments. Specifically, understanding shared responsibilities, applying the same standards to cloud workloads, and leveraging cloud-native security tools are emphasized.
#ALSummit: Amazon Web Services: Understanding the Shared Security ModelAlert Logic
Bill Murray (Director of Security Programs, AWS)'s presentation on the Shared Security Model at the NYC Alert Logic Cloud Security Summit on June 14th, 2016.
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWSAlert Logic
Clarke Rodgers (CISO, SCOR Velogica)'s presentation on SCOR's journey to SOC2/TYPE2 via AWS at the NYC Alert Logic Cloud Security Summit on June 14th, 2016.
Ryan Holland (Cloud Platform Solution Director, Alert Logic) and Pat McDowell (Partner Solution Architect, Amazon Web Services)'s presentation on AWS security services like AWS Inspector, AWS WAF, and AWS Config Rules at the NYC Alert Logic Cloud Security Summit on June 14, 2016.
#ALSummit: Live Cyber Hack DemonstrationAlert Logic
James Brown (VP Technology Solutions Group, Alert Logic), Stephen Coty (Chief Security Evangelist, Alert Logic), and Paul Fletcher (Security Evangelist, Alert Logic)'s live hack demonstration at the NYC Alert Logic Cloud Security Summit on June 14, 2016.
1. DevOps has implications for security as developers now drive cloud adoption for innovation and speed of deployment.
2. A blueprint approach to cloud security involves enumerating cloud assets, threat modeling for blueprints, and integrating controls like monitoring and machine learning to provide full stack security coverage.
3. This blueprint model provides a way to align security with DevOps practices by integrating security into the daily workflow and development pipeline rather than having security as a separate gate.
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionAlert Logic
- The document discusses reducing attack surfaces, particularly in cloud environments. It notes that understanding your attack surface is critical for deploying proper security controls and that cloud attack surfaces differ from on-premises environments.
- Web application attacks are now the leading cause of data breaches, but less than 5% of security budgets are spent on application security. Various case studies of breaches are presented that resulted from vulnerabilities in web applications and misconfigurations in cloud infrastructure.
- Common issues discussed include vulnerabilities in WordPress, exposed AWS S3 buckets, and credential compromises. The importance of rapidly detecting and eliminating threats is also covered.
#ALSummit: Accenture - Making the Move: Enabling Security in the CloudAlert Logic
Bill Phelps (Managing Director of Security Programs, Accenture)'s presentation on observations of cloud security trends at the NYC Alert Logic Cloud Security Summit on June 14th, 2016.
This document discusses security in the cloud and provides recommendations. It summarizes that while the cloud provides tools to enhance security, customers are still responsible for 95% of security failures due to human error. It then outlines some key findings: 1) customers must secure their entire attack surface, 2) vulnerabilities can emerge from an organization's code, configurations, and inherited issues, and 3) hybrid environments see more security incidents than public cloud alone. The document recommends that organizations find and fix vulnerabilities across their platforms, block known bad traffic, remain vigilant through monitoring, and achieve compliance as an outcome rather than a box-checking exercise. It positions Alert Logic as a partner that can help with these recommendations through anomaly detection, leveraging multiple detection
The AWS Shared Responsibility Model in PracticeAlert Logic
This document discusses the AWS shared responsibility model and how it divides security responsibilities between AWS and customers. It provides examples of how the responsibilities are divided for different types of AWS services, including infrastructure services, container services, and abstract services. It also promotes the security tools and services available in AWS that can help customers automate security tasks, gain visibility, and protect their infrastructure, data, and applications.
Securing Healthcare Data on AWS for HIPAAAlert Logic
This document discusses securing healthcare data on AWS to ensure HIPAA compliance. It notes that more patient data is now stored digitally and accessed remotely. This requires protecting the confidentiality, integrity and availability of personal health information as required by HIPAA. The HIPAA Security Rule stipulates technical, physical and administrative safeguards. AWS services like vulnerability assessment, intrusion detection, firewalls and log management can help health organizations comply with these safeguards. Leveraging DevOps practices and security tools like AWS ConfigRules and CloudTrail also assists with meeting HIPAA requirements.
Managed Threat Detection & Response for AWS ApplicationsAlert Logic
This document provides an overview of Alert Logic's Security-as-a-Service offering. It describes Alert Logic's integrated multi-layer security solution that protects enterprise applications and cloud workloads from web application attacks, server and network activity, and vulnerabilities. It also discusses how Alert Logic assesses risks, blocks threats, detects anomalies, and ensures compliance. Alert Logic provides both security software and services to help secure hybrid and multi-cloud environments.
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_alAlert Logic
This document discusses security challenges in cloud computing. It notes that infrastructure has changed from buying hardware to using infrastructure as a service in the cloud. Security has also changed as cybercrime has become more organized and targets both large and small companies. While the cloud can be secure, it also introduces new security challenges around lack of control, increased threat surfaces, and difficulty tuning security tools. Effective cloud security requires applying the same standards as on-premises, understanding shared security responsibilities between the customer and cloud provider, and adopting a new approach tailored to the cloud. The document promotes Alert Logic as a solution that provides full-stack security monitoring, detection and protection across cloud workloads and applications.
Extending Amazon GuardDuty with Cloud Insight Essentials Alert Logic
The presentation discusses Alert Logic's Cloud Insight Essentials, which provides automated exposure and vulnerability management for AWS. It integrates with Amazon GuardDuty to provide centralized visibility of AWS assets, identify configuration flaws, and offer immediate remediation advice. Cloud Insight Essentials allows customers to take action sooner on threats in their AWS environments and prevent future compromise through continuous checks and prioritized remediation recommendations with no footprint on AWS. A demo of the product is provided and customers can start a 30-day free trial from the AWS Marketplace.
Shared Security Responsibility in the AWS Public CloudAlert Logic
The document discusses security in the AWS public cloud and Alert Logic solutions that are engineered for AWS. It summarizes that in AWS, security is shared between AWS and the customer. Alert Logic provides web security, log management, and threat detection solutions that integrate with AWS and are designed to scale automatically with AWS resources. The solutions provide security monitoring, compliance coverage, and are managed by Alert Logic security analysts.
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alAlert Logic
The document discusses strategies for protecting web applications from security threats. It begins by examining the types of attacks organizations face, including application attacks, brute force attacks, and suspicious activity. It then covers hacker reconnaissance methods such as crawling websites, using vulnerability scanners, and searching open forums and the dark web. The document outlines how attacks can escalate from exploiting web applications to gaining privileged access. It concludes by providing recommendations for developing a secure code, access management policies, patch management, monitoring strategies, and staying informed of the latest vulnerabilities.
Css sf azure_8-9-17-stories_from_the_soc_paul fletcher_alAlert Logic
The document discusses security operations at a center and describes various web application attacks they encounter. It summarizes a WordPress XMLRPC attack on an athletic apparel company and how the attack was initially detected. It then explains how the attackers used SQL injection to exfiltrate data from the compromised website. Finally, it discusses how Alert Logic detects these types of threats across their customers' applications and networks.
Extending Amazon GuardDuty with Cloud Insight Essentials Alert Logic
This document discusses the importance of detection in security and introduces Alert Logic Cloud Insight Essentials. It notes that it takes companies on average 6 months to detect an intrusion. The essentials of security require continuous monitoring, accurate detection, and centralized management. Cloud Insight Essentials provides automated exposure and vulnerability management for AWS that extends GuardDuty findings. It offers visibility, identifies configuration flaws, and provides remediation advice. Cloud Insight Essentials integrates with AWS APIs for no-touch automation and a REST API for integration. It allows taking action sooner on threats with context and prioritized recommendations.
Journey to the Cloud: Securing Your AWS Applications - April 2015Alert Logic
James Brown, Director of Cloud Computing & Security Architecture, Alert Logic covers:
• The shared security model: what security you are responsible for to protect your content, applications, systems and networks vs AWS.
• Overview of the OWASP Top 10 most critical web application security risks (such as SQL injections)
• Best practices for how to protect your environment from the latest threats
This document discusses Alert Logic's Security-as-a-Service offering which provides an integrated multi-layer security solution to protect enterprise applications and cloud workloads across hosted data centers and hybrid environments. It protects against web application attacks, server and network activity, and vulnerabilities across software stacks. Alert Logic also provides security experts and services including assessment, blocking, detection, and compliance. The document then discusses best practices for securing an AWS environment including logical network segmentation, access management, configuration management, and understanding the shared responsibility model between cloud providers and customers.
This document discusses security in the cloud and recommends best practices. It notes that while AWS provides many security tools, customers are still responsible for 95% of security failures due to human error. It then outlines various attack types like SQL injection and remote code execution that target web applications. The document recommends leveraging machine learning and multiple detection techniques to identify multi-stage attacks. It emphasizes the need to secure the entire attack surface, including on-premises environments, and highlights services like Alert Logic that provide 24/7 monitoring, analytics, and security experts to help detect and respond to threats.
This document discusses strategies for protecting against web application attacks. It begins by outlining common attack vectors like exploiting vulnerabilities in content management systems and SQL injection. It then describes hacker reconnaissance methods such as crawling target websites, mass vulnerability scanning, using open forums, and the dark web. The document proceeds to explain how attacks can escalate privileges and maintain access. Finally, it provides recommendations for remediation strategies like securing code, implementing access management policies, adopting patch management, understanding service provider security models, implementing monitoring and staying informed of latest vulnerabilities.
Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...Alert Logic
This document discusses 5 ways to optimize an Azure infrastructure using CloudHealth Technologies. It summarizes CloudHealth's capabilities including gaining visibility across cloud accounts, consolidating resources into business perspectives, analyzing cost and usage, implementing policies for optimization, and providing best practices recommendations. The document also briefly outlines CloudHealth's expertise, platform uptime, customer base, and data center migration services.
Compliance as Code: Velocity with Security - Fraser Pollock, ChefAlert Logic
This document discusses mapping compliance documents to InSpec controls for auditing infrastructure. It provides an example of mapping a compliance control related to setting the SSH protocol to version 2. It demonstrates implementing this control in InSpec by defining a title, description, and test to check the SSH configuration file. It also shows how to run the InSpec control locally and remotely on infrastructure to automate compliance testing.
#ALSummit: Accenture - Making the Move: Enabling Security in the CloudAlert Logic
Bill Phelps (Managing Director of Security Programs, Accenture)'s presentation on observations of cloud security trends at the NYC Alert Logic Cloud Security Summit on June 14th, 2016.
This document discusses security in the cloud and provides recommendations. It summarizes that while the cloud provides tools to enhance security, customers are still responsible for 95% of security failures due to human error. It then outlines some key findings: 1) customers must secure their entire attack surface, 2) vulnerabilities can emerge from an organization's code, configurations, and inherited issues, and 3) hybrid environments see more security incidents than public cloud alone. The document recommends that organizations find and fix vulnerabilities across their platforms, block known bad traffic, remain vigilant through monitoring, and achieve compliance as an outcome rather than a box-checking exercise. It positions Alert Logic as a partner that can help with these recommendations through anomaly detection, leveraging multiple detection
The AWS Shared Responsibility Model in PracticeAlert Logic
This document discusses the AWS shared responsibility model and how it divides security responsibilities between AWS and customers. It provides examples of how the responsibilities are divided for different types of AWS services, including infrastructure services, container services, and abstract services. It also promotes the security tools and services available in AWS that can help customers automate security tasks, gain visibility, and protect their infrastructure, data, and applications.
Securing Healthcare Data on AWS for HIPAAAlert Logic
This document discusses securing healthcare data on AWS to ensure HIPAA compliance. It notes that more patient data is now stored digitally and accessed remotely. This requires protecting the confidentiality, integrity and availability of personal health information as required by HIPAA. The HIPAA Security Rule stipulates technical, physical and administrative safeguards. AWS services like vulnerability assessment, intrusion detection, firewalls and log management can help health organizations comply with these safeguards. Leveraging DevOps practices and security tools like AWS ConfigRules and CloudTrail also assists with meeting HIPAA requirements.
Managed Threat Detection & Response for AWS ApplicationsAlert Logic
This document provides an overview of Alert Logic's Security-as-a-Service offering. It describes Alert Logic's integrated multi-layer security solution that protects enterprise applications and cloud workloads from web application attacks, server and network activity, and vulnerabilities. It also discusses how Alert Logic assesses risks, blocks threats, detects anomalies, and ensures compliance. Alert Logic provides both security software and services to help secure hybrid and multi-cloud environments.
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_alAlert Logic
This document discusses security challenges in cloud computing. It notes that infrastructure has changed from buying hardware to using infrastructure as a service in the cloud. Security has also changed as cybercrime has become more organized and targets both large and small companies. While the cloud can be secure, it also introduces new security challenges around lack of control, increased threat surfaces, and difficulty tuning security tools. Effective cloud security requires applying the same standards as on-premises, understanding shared security responsibilities between the customer and cloud provider, and adopting a new approach tailored to the cloud. The document promotes Alert Logic as a solution that provides full-stack security monitoring, detection and protection across cloud workloads and applications.
Extending Amazon GuardDuty with Cloud Insight Essentials Alert Logic
The presentation discusses Alert Logic's Cloud Insight Essentials, which provides automated exposure and vulnerability management for AWS. It integrates with Amazon GuardDuty to provide centralized visibility of AWS assets, identify configuration flaws, and offer immediate remediation advice. Cloud Insight Essentials allows customers to take action sooner on threats in their AWS environments and prevent future compromise through continuous checks and prioritized remediation recommendations with no footprint on AWS. A demo of the product is provided and customers can start a 30-day free trial from the AWS Marketplace.
Shared Security Responsibility in the AWS Public CloudAlert Logic
The document discusses security in the AWS public cloud and Alert Logic solutions that are engineered for AWS. It summarizes that in AWS, security is shared between AWS and the customer. Alert Logic provides web security, log management, and threat detection solutions that integrate with AWS and are designed to scale automatically with AWS resources. The solutions provide security monitoring, compliance coverage, and are managed by Alert Logic security analysts.
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alAlert Logic
The document discusses strategies for protecting web applications from security threats. It begins by examining the types of attacks organizations face, including application attacks, brute force attacks, and suspicious activity. It then covers hacker reconnaissance methods such as crawling websites, using vulnerability scanners, and searching open forums and the dark web. The document outlines how attacks can escalate from exploiting web applications to gaining privileged access. It concludes by providing recommendations for developing a secure code, access management policies, patch management, monitoring strategies, and staying informed of the latest vulnerabilities.
Css sf azure_8-9-17-stories_from_the_soc_paul fletcher_alAlert Logic
The document discusses security operations at a center and describes various web application attacks they encounter. It summarizes a WordPress XMLRPC attack on an athletic apparel company and how the attack was initially detected. It then explains how the attackers used SQL injection to exfiltrate data from the compromised website. Finally, it discusses how Alert Logic detects these types of threats across their customers' applications and networks.
Extending Amazon GuardDuty with Cloud Insight Essentials Alert Logic
This document discusses the importance of detection in security and introduces Alert Logic Cloud Insight Essentials. It notes that it takes companies on average 6 months to detect an intrusion. The essentials of security require continuous monitoring, accurate detection, and centralized management. Cloud Insight Essentials provides automated exposure and vulnerability management for AWS that extends GuardDuty findings. It offers visibility, identifies configuration flaws, and provides remediation advice. Cloud Insight Essentials integrates with AWS APIs for no-touch automation and a REST API for integration. It allows taking action sooner on threats with context and prioritized recommendations.
Journey to the Cloud: Securing Your AWS Applications - April 2015Alert Logic
James Brown, Director of Cloud Computing & Security Architecture, Alert Logic covers:
• The shared security model: what security you are responsible for to protect your content, applications, systems and networks vs AWS.
• Overview of the OWASP Top 10 most critical web application security risks (such as SQL injections)
• Best practices for how to protect your environment from the latest threats
This document discusses Alert Logic's Security-as-a-Service offering which provides an integrated multi-layer security solution to protect enterprise applications and cloud workloads across hosted data centers and hybrid environments. It protects against web application attacks, server and network activity, and vulnerabilities across software stacks. Alert Logic also provides security experts and services including assessment, blocking, detection, and compliance. The document then discusses best practices for securing an AWS environment including logical network segmentation, access management, configuration management, and understanding the shared responsibility model between cloud providers and customers.
This document discusses security in the cloud and recommends best practices. It notes that while AWS provides many security tools, customers are still responsible for 95% of security failures due to human error. It then outlines various attack types like SQL injection and remote code execution that target web applications. The document recommends leveraging machine learning and multiple detection techniques to identify multi-stage attacks. It emphasizes the need to secure the entire attack surface, including on-premises environments, and highlights services like Alert Logic that provide 24/7 monitoring, analytics, and security experts to help detect and respond to threats.
This document discusses strategies for protecting against web application attacks. It begins by outlining common attack vectors like exploiting vulnerabilities in content management systems and SQL injection. It then describes hacker reconnaissance methods such as crawling target websites, mass vulnerability scanning, using open forums, and the dark web. The document proceeds to explain how attacks can escalate privileges and maintain access. Finally, it provides recommendations for remediation strategies like securing code, implementing access management policies, adopting patch management, understanding service provider security models, implementing monitoring and staying informed of latest vulnerabilities.
Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...Alert Logic
This document discusses 5 ways to optimize an Azure infrastructure using CloudHealth Technologies. It summarizes CloudHealth's capabilities including gaining visibility across cloud accounts, consolidating resources into business perspectives, analyzing cost and usage, implementing policies for optimization, and providing best practices recommendations. The document also briefly outlines CloudHealth's expertise, platform uptime, customer base, and data center migration services.
Compliance as Code: Velocity with Security - Fraser Pollock, ChefAlert Logic
This document discusses mapping compliance documents to InSpec controls for auditing infrastructure. It provides an example of mapping a compliance control related to setting the SSH protocol to version 2. It demonstrates implementing this control in InSpec by defining a title, description, and test to check the SSH configuration file. It also shows how to run the InSpec control locally and remotely on infrastructure to automate compliance testing.
Welcome to everything the cloud has to offer. Now, you need to keep your apps and workloads secure, without compromising the speed and flexibility of the cloud. This is the new economics of cloud security.
Learn more: https://www.alertlogic.com/neweconomics
DevSecOps: Taking a DevOps Approach to SecurityAlert Logic
More organisations are embracing DevOps and automation to realise compelling business benefits, such as more frequent feature releases, increased application stability, and more productive resource utilization. However, many security and compliance monitoring tools have not kept up. In fact, they often represent the largest single remaining barrier to continuous delivery.
As organizations shift control of their infrastructure and data to the cloud, it is critical that they rethink their application security efforts. This can be accomplished by ensuring applications are designed to take advantage of built-in cloud security controls and configured properly in deployment.
Attend this webcast to gain insight into the security nuances of the cloud platform and risk mitigation techniques. Topics include:
• Common cloud threats and vulnerabilities
• Exposing data with insufficient Authorization and Authentication
• The danger of relying on untrusted components
• Distributed Denial of Service (DDoS) and other application attacks
• Securing APIs and other defensive measures
AWS Community Day - Vitaliy Shtym - Pragmatic Container SecurityAWS Chicago
Vitaliy Shtym from Trend Micro discusses pragmatic container security. He outlines six key areas to focus on: (1) the container host, (2) the network, (3) the management stack, (4) the build pipeline, (5) the application foundation, and (6) the application. Specific security best practices are provided for securing containers within each of these areas, such as hardening the container host operating system, using intrusion prevention controls, and scanning container images for vulnerabilities before deployment. The goal is to implement defense in depth across the entire container environment.
The document outlines security best practices for AWS including:
- Using IAM roles instead of long-term access keys, enabling MFA authentication, and granting least privilege access.
- Encrypting data at rest using AES-256 encryption, limiting network access using security groups, and enabling logging.
- Ensuring S3 buckets, RDS instances, and Redshift clusters are not publicly accessible and their access is encrypted.
- Implementing monitoring with CloudWatch and using security tools like Inspector, Shield, and WAF.
This document provides an overview of AWS security architecture. It discusses securing the cloud fabric by implementing access controls, network segmentation, and security auditing/monitoring. It also covers securing assets in the cloud by mapping traditional security controls to the cloud environment. Specific topics include encryption, enterprise logging using Kafka, and an incident response use case.
Jobvite: A Holistic Approach to SecurityTheodore Kim
AWS Loft presentation on 04/28/16.
You’ve configured host and network based ACLs, enabled CloudTrail logging, encrypted all data at rest (EBS & S3), secured your AMIs, regularly patch EC2 instances, and locked down IAM roles. But are you secure? How do you know if/when a security incident has occurred, detect unauthorized access to data, identify vulnerabilities in your application, block online attacks in real-time, or certify your application as truly secure?
Theodore Kim, VP of Technical Operations at Jobvite, and his team will present a holistic approach to securing your application environment hosted in AWS. Topics will include:
- Do I need an Intrusion Detection/Prevention (IDS/IPS) System?
- How to detect and block network/application intrusion attempts in real time.
- Log file parsing/alerting via Security Information & Event Management (SIEM) systems to identify anomalous system activity.
- An overview of penetration/vulnerability testing services.
- Auditing your environment to identify security vulnerabilities and support compliance efforts.
- How to incorporate security vulnerability scanning into the build and release process.
RightScale Webinar: Security and Compliance in the CloudRightScale
In this webinar we talk about how the cloud security landscape continues to evolve, then show you a demo of how enterprises are using RightScale to help them securely manage all their cloud infrastructure.
Key Topics:
1. Understanding the security requirements of cloud
2. Security certifications among cloud providers
3. Managing secure & compliant cloud-enabled organizations
4. Live demo of the RightScale approach
Blue Chip Tek Connect and Protect Presentation #3Kimberly Macias
The document provides an overview of security and compliance capabilities on AWS. It notes that over 1 million customers across 190 countries and various industries use AWS. The rate of customers requesting compliance reports has increased substantially over time. It discusses how security is a shared responsibility between AWS and customers, with AWS focusing on security of the cloud and customers focusing on security in the cloud. It summarizes several AWS services that help customers with security, compliance, inventory, and governance like AWS Config, AWS Inspector, AWS Key Management Service, and Amazon Virtual Private Cloud.
The document discusses the OWASP Top 10 Proactive Controls for web application security. It summarizes 10 critical security areas that developers must address: 1) Verify security early and often, 2) Parameterize queries, 3) Encode data, 4) Validate all inputs, 5) Implement identity and authentication controls, 6) Implement access controls, 7) Protect data, 8) Implement logging and intrusion detection, 9) Leverage security frameworks and libraries, and 10) Handle errors and exceptions properly. For each area, it describes common vulnerabilities, example attacks, and recommended controls to implement for protection.
Security in the cloud Workshop HSTC 2014Akash Mahajan
A broad overview of what it takes to be secure. This is more of an introduction where we introduce the basic terms around Cloud Computing and how do we go about securing our information assets(Data, Applications and Infrastructure)
The workshop was fun because all the slides were paired with real world examples of security breaches and attacks.
Shared Security Responsibility for the Azure CloudAlert Logic
This document discusses shared security responsibility in Azure. It provides an overview of security best practices when using Azure, including understanding the shared responsibility model, implementing network security practices, securing data and access, securely developing code, log management, and vulnerability management. It also describes Alert Logic security solutions that can help monitor Azure environments for threats across the application stack.
Cloud computing and Cloud security fundamentalsViresh Suri
This document provides an overview of cloud computing fundamentals and cloud security. It defines cloud computing and describes the different cloud service models and deployment models. It discusses the benefits of cloud computing like elastic capacity and pay as you go models. It also covers some challenges of cloud like security, reliability and lack of standards. The document then focuses on cloud security, describing common security threats, key considerations like network security, access control and monitoring for public clouds. It provides examples of security services from AWS like CloudTrail, Config, Key Management and VPC.
The cloud is a cost-effective way to provide maximum accessibility for your customers. However, organizations often fail to optimize and configure it properly for their environment, leaving them inadvertently exposed.
These slides are from our recent webinar covering proven techniques that reduce cloud risk, including:
• Building applications to leverage automation and built-in cloud controls
• Securing access control and key management
• Ensuring essential services are running, reachable, and securely hardened
AWS Security Best Practices for Effective Threat Detection & ResponseAlienVault
In this SlideShare, we’ll share the AWS Security Best Practices for securing AWS environments, as well as some of the trends our research has shown with regard to attacks on those environments. We'll also introduce the key capabilities needed for a modern threat detection & incident response program customized for AWS, and other AWS Security Best Practices including:
-Asset Discovery - creating an inventory of running instances
-Vulnerability Assessment - conducting scans to assess exposure to attack, and prioritize risks
-Change Management - detect changes in your AWS environment and insecure network access control configurations
-S3 & ELB Access Log Monitoring - Monitor access logs of hosted content and data directed at your instance
-CloudTrail Monitoring and Alerting - Monitor the CloudTrail service for abnormal behavior
-Windows Event Monitoring - Analyze system level behavior to detect advanced threats
With more IT environments moving data and applications to AWS, the motivation for hackers to target AWS environments is also increasing. We believe these AWS Security Best Practices will be a valuable addition to every security practitioner’s playbook.
We'll finish up with a demo of NEW AlienVault USM for AWS, which delivers all of the above capabilities, plus log management & event correlation to help you detect threats quickly and comply with regulatory requirements.
Owasp A9 USING KNOWN VULNERABLE COMPONENTS IT 6873 presentationDerrick Hunter
This document discusses the risks of using known vulnerable components in applications. It identifies threat agents as anyone who can send untrusted data, and lists possible attack vectors such as injection and broken access control. Examples are given of past vulnerabilities in Apache CXF and Spring that allowed remote code execution. It emphasizes that open source applications often contain vulnerable components that remain in use long after issues are discovered. Suggested prevention methods include keeping components up to date, monitoring for security issues, and adding security wrappers.
In today’s cloud-first environment, enterprises are embracing a heterogeneous cloud strategy that spans multiple public clouds as well as private clouds. This creates complexities for enterprise IT teams who need to ensure security across all of their applications and all of their infrastructure resources. This webinar will help you understand how to approach multi-cloud security.
Serverless Security: Best practices and mitigation strategies (re:Inforce 2019)Jeremy Daly
Jeremy Daly, CTO of AlertMe.news, gave a presentation on serverless security best practices and mitigation strategies. He discussed the serverless security model and risks like event injection and over-privileged IAM roles. Daly also covered techniques to secure serverless applications like limiting IAM permissions, monitoring for errors, and deleting unused resources.
Azure 101: Shared responsibility in the Azure CloudPaulo Renato
Whether you’re working exclusively on Azure or with multiple cloud environments, there are certain things you should consider when moving assets to the public cloud. As with any cloud deployment, security is a top priority, and moving your workloads to the Azure cloud doesn’t mean you’re not responsible for the security of your operating system, applications, and data.
Building on the security of the Azure infrastructure, this shared security responsibility starts with making sure your environment is secure. In this session, we will discuss step-by-step what you need to do to secure access at the administrative, application and network layers.
Regulated Reactive - Security Considerations for Building Reactive Systems in...Ryan Hodgin
This document discusses security considerations for building reactive systems in regulated industries. It provides an overview of the IBM Watson and Cloud Platform, and background on the presenter. It then discusses examples like the Equifax data breach and Abbott pacemaker recall that demonstrate the need for risk aversion in these industries. The document proposes moving from a monolithic patient vitals application to a reactive one using event sourcing and CQRS patterns. It outlines how these patterns can help with compliance, recovery from incidents, and reducing risk according to the NIST Cybersecurity Framework categories of Identify, Protect, Detect, Respond and Recover. A demo of the reactive patient vitals app is proposed to show how it reduces risk. The document concludes
The document discusses security implications of cloud computing and web application attacks. It notes that web application attacks are now the leading cause of data breaches, but less than 5% of security budgets are spent on application security. There is a wide range of attacks targeting different layers of the application stack. Defending applications and workloads in the cloud is complex due to rapidly changing code, vulnerabilities in third-party tools, and a shortage of cloud security expertise. Perimeter security tools are insufficient for protecting the diverse cloud attack surface. The document also provides an example of a textile company that suffered a data exfiltration attack through vulnerabilities in their PHP login system, costing them $1.8 million.
The document discusses reducing attack surfaces in cloud environments. It notes that understanding your attack surface is critical for deploying proper security controls as attack surfaces differ between cloud and on-premises environments. It also states that web application attacks are now the leading cause of data breaches but less than 5% of security budgets are spent on application security. Common cloud misconfigurations are also discussed as a major risk factor.
1. As developers have become the driving force behind cloud adoption, there is a need to realign security practices with DevOps workflows and priorities.
2. A blueprint approach to cloud security involves enumerating cloud assets, threat modeling for common workloads, and integrating controls across the full technology stack.
3. With a blueprint model and automated security tools integrated into the development pipeline, security can provide coverage throughout the software development lifecycle without slowing innovation or agility.
The AWS Shared Responsibility Model in PracticeAlert Logic
The document discusses the AWS shared responsibility model for security. It provides an overview of AWS's global infrastructure footprint and data locality practices. It then explains the shared responsibility model and how responsibilities differ based on the type of AWS service (infrastructure, container, or abstract). The document also discusses how AWS is responsible for security of the cloud through activities like auditing, certifications, and compliance programs to provide a secure baseline for customers.
This document provides information about Presidio, a digital transformation solutions company. It discusses Presidio's cloud solutions capabilities including consulting, integration services, software practices, DevOps, and managed cloud services. It provides examples of Presidio projects including securing a client's websites on AWS and ensuring HIPAA compliance for medical applications on AWS. The document also outlines Presidio's status as an APN Advanced Consulting Partner and their expertise in cloud migrations, architectures, and ongoing management.
Rent-A-Center uses Alert Logic's cloud security solutions to secure its complex IT environment spanning traditional data centers, multiple cloud providers, and mobile/e-commerce platforms while maintaining compliance. As Rent-A-Center expands its points of commerce through rapid development methods, Alert Logic helps secure its core and address new cyber risks. The collaboration with Alert Logic's security experts has strengthened Rent-A-Center's security posture and allowed its small internal security team to focus on other initiatives rather than building its own security operations center. Rent-A-Center plans to continue maturing its security program and DevOps culture with Alert Logic's ongoing engagement.
1. As developers drive cloud adoption for innovation, security must align with DevOps practices and integrate into their workflows.
2. A blueprint approach identifies common cloud assets and threats across full stacks to implement targeted controls.
3. Alert Logic provides integrated controls that offer broad pre-compromise and post-compromise coverage for common workloads through a combination of detection, blocking, and investigation capabilities.
B&G Foods was constantly under attack on their brand websites hosted with a managed services provider. They decided to re-architect to AWS with Presidio as the partner. Alert Logic Cloud Defender was implemented for cyber threat mitigation including log management, IDS, and passive WAF. Presidio provides comprehensive AWS partnerships, engineering skills for planning, designing, optimizing, and managing cloud migrations, and leverages their financial scale for clients.
This document discusses security implications of cloud computing and web application attacks. It begins by showing statistics that web application attacks are now the leading cause of data breaches, but less than 5% of security budgets are spent on application security. There is a wide range of attacks targeting different layers of the application stack. Defending web applications and workloads in the cloud is complex due to rapidly changing code, vulnerabilities in third-party tools, and a lack of security expertise. Perimeter security tools are insufficient for protecting the cloud attack surface. The document advocates taking a layered approach to classify applications and workloads as known good, known bad, or requiring further review in order to address security risks in the cloud. It then provides an example of
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionAlert Logic
- Understanding your attack surface is critical to deploying the right security controls. The attack surface in cloud environments differs significantly from on-premises environments.
- Web application attacks are now the leading cause of data breaches. However, less than 5% of data center security budgets are spent on application security.
- Common cloud misconfigurations expose organizations to attacks. The most frequent misconfigurations relate to EC2 instances, S3 object storage, and IAM user policies.
The document discusses security challenges in cloud computing environments, noting that while cloud platforms provide robust security tools, many security incidents are still caused by human errors or vulnerabilities in customer applications and configurations. It also examines trends in common attack types like web application attacks and how adversaries are increasingly chaining together vulnerabilities using techniques like machine learning. The author advocates for best practices like ongoing vulnerability scanning, web application firewalls, compliance monitoring, and leveraging a security operations center for detection, response and guidance.
The document contains a series of questions and statements about cybersecurity statistics. Some key facts presented include that 400,000 Facebook accounts are compromised by hackers every day; the September 2016 Yahoo breach affected 500 million user accounts; and the average time to detect a malicious attack is 170 minutes. The document is a collection of cybersecurity trivia intended to highlight important statistics about threats, breaches, and vulnerabilities.
The AWS Shared Responsibility Model in PracticeAlert Logic
The document discusses security in the cloud with Amazon Web Services (AWS). It highlights that AWS provides tools to automate security, inherit global controls, and scale with visibility and control. It also discusses the shared responsibility model where AWS manages security of the cloud infrastructure and customers manage security in the cloud. Finally, it provides examples of AWS security services for identity and access management, detective controls, infrastructure security, data protection, and incident response.
This document discusses security challenges in cloud computing environments and how machine learning can help address them. It summarizes that web application attacks are now the largest source of data breaches but receive less than 5% of security budgets. It also notes that most detection efforts relying only on tools fail due to alert fatigue. Machine learning can help overcome these challenges by analyzing a wide range of data to detect even sophisticated, multi-stage attacks across cloud and non-cloud environments. The document advocates for an approach combining prevention, detection, response, compliance and expertise to provide comprehensive cloud security.
Web application attacks are now the number one source of data breaches, accounting for over 30% of all breaches. However, less than 5% of security budgets are spent on application security. The risks are shifting to unprotected web applications and workloads due to a wide range of attacks at every layer of the stack, rapidly changing codebases that can introduce vulnerabilities, and a shortage of cloud and application security expertise. Perimeter and endpoint security tools fail to protect cloud attack surfaces, so a new approach is needed that can identify, tune, and permit known good traffic while blocking known bad and suspicious traffic across the entire application stack.
Security Implications of the Cloud - CSS Dallas AzureAlert Logic
The document summarizes the security implications of cloud computing. It notes that web application attacks are now the number one source of data breaches, but less than 5% of security budgets are spent on application security. It discusses how risks are moving up the application stack as vulnerabilities can be introduced through code changes and dependencies. Defending web applications and workloads in the cloud is complex due to a wide range of attacks at every layer of the stack and a shortage of security expertise. It then provides an example of a data exfiltration attack against a retail company where an attacker exploited known PHP flaws to access critical systems and steal data over 4 months without detection.
Designing Low-Latency Systems with Rust and ScyllaDB: An Architectural Deep DiveScyllaDB
Want to learn practical tips for designing systems that can scale efficiently without compromising speed?
Join us for a workshop where we’ll address these challenges head-on and explore how to architect low-latency systems using Rust. During this free interactive workshop oriented for developers, engineers, and architects, we’ll cover how Rust’s unique language features and the Tokio async runtime enable high-performance application development.
As you explore key principles of designing low-latency systems with Rust, you will learn how to:
- Create and compile a real-world app with Rust
- Connect the application to ScyllaDB (NoSQL data store)
- Negotiate tradeoffs related to data modeling and querying
- Manage and monitor the database for consistently low latencies
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager APIUiPathCommunity
Join this UiPath Community Berlin meetup to explore the Orchestrator API, Swagger interface, and the Test Manager API. Learn how to leverage these tools to streamline automation, enhance testing, and integrate more efficiently with UiPath. Perfect for developers, testers, and automation enthusiasts!
📕 Agenda
Welcome & Introductions
Orchestrator API Overview
Exploring the Swagger Interface
Test Manager API Highlights
Streamlining Automation & Testing with APIs (Demo)
Q&A and Open Discussion
Perfect for developers, testers, and automation enthusiasts!
👉 Join our UiPath Community Berlin chapter: https://community.uipath.com/berlin/
This session streamed live on April 29, 2025, 18:00 CET.
Check out all our upcoming UiPath Community sessions at https://community.uipath.com/events/.
Technology Trends in 2025: AI and Big Data AnalyticsInData Labs
At InData Labs, we have been keeping an ear to the ground, looking out for AI-enabled digital transformation trends coming our way in 2025. Our report will provide a look into the technology landscape of the future, including:
-Artificial Intelligence Market Overview
-Strategies for AI Adoption in 2025
-Anticipated drivers of AI adoption and transformative technologies
-Benefits of AI and Big data for your business
-Tips on how to prepare your business for innovation
-AI and data privacy: Strategies for securing data privacy in AI models, etc.
Download your free copy nowand implement the key findings to improve your business.
Dev Dives: Automate and orchestrate your processes with UiPath MaestroUiPathCommunity
This session is designed to equip developers with the skills needed to build mission-critical, end-to-end processes that seamlessly orchestrate agents, people, and robots.
📕 Here's what you can expect:
- Modeling: Build end-to-end processes using BPMN.
- Implementing: Integrate agentic tasks, RPA, APIs, and advanced decisioning into processes.
- Operating: Control process instances with rewind, replay, pause, and stop functions.
- Monitoring: Use dashboards and embedded analytics for real-time insights into process instances.
This webinar is a must-attend for developers looking to enhance their agentic automation skills and orchestrate robust, mission-critical processes.
👨🏫 Speaker:
Andrei Vintila, Principal Product Manager @UiPath
This session streamed live on April 29, 2025, 16:00 CET.
Check out all our upcoming Dev Dives sessions at https://community.uipath.com/dev-dives-automation-developer-2025/.
Massive Power Outage Hits Spain, Portugal, and France: Causes, Impact, and On...Aqusag Technologies
In late April 2025, a significant portion of Europe, particularly Spain, Portugal, and parts of southern France, experienced widespread, rolling power outages that continue to affect millions of residents, businesses, and infrastructure systems.
The Evolution of Meme Coins A New Era for Digital Currency ppt.pdfAbi john
Analyze the growth of meme coins from mere online jokes to potential assets in the digital economy. Explore the community, culture, and utility as they elevate themselves to a new era in cryptocurrency.
Linux Support for SMARC: How Toradex Empowers Embedded DevelopersToradex
Toradex brings robust Linux support to SMARC (Smart Mobility Architecture), ensuring high performance and long-term reliability for embedded applications. Here’s how:
• Optimized Torizon OS & Yocto Support – Toradex provides Torizon OS, a Debian-based easy-to-use platform, and Yocto BSPs for customized Linux images on SMARC modules.
• Seamless Integration with i.MX 8M Plus and i.MX 95 – Toradex SMARC solutions leverage NXP’s i.MX 8 M Plus and i.MX 95 SoCs, delivering power efficiency and AI-ready performance.
• Secure and Reliable – With Secure Boot, over-the-air (OTA) updates, and LTS kernel support, Toradex ensures industrial-grade security and longevity.
• Containerized Workflows for AI & IoT – Support for Docker, ROS, and real-time Linux enables scalable AI, ML, and IoT applications.
• Strong Ecosystem & Developer Support – Toradex offers comprehensive documentation, developer tools, and dedicated support, accelerating time-to-market.
With Toradex’s Linux support for SMARC, developers get a scalable, secure, and high-performance solution for industrial, medical, and AI-driven applications.
Do you have a specific project or application in mind where you're considering SMARC? We can help with Free Compatibility Check and help you with quick time-to-market
For more information: https://www.toradex.com/computer-on-modules/smarc-arm-family
AI and Data Privacy in 2025: Global TrendsInData Labs
In this infographic, we explore how businesses can implement effective governance frameworks to address AI data privacy. Understanding it is crucial for developing effective strategies that ensure compliance, safeguard customer trust, and leverage AI responsibly. Equip yourself with insights that can drive informed decision-making and position your organization for success in the future of data privacy.
This infographic contains:
-AI and data privacy: Key findings
-Statistics on AI data privacy in the today’s world
-Tips on how to overcome data privacy challenges
-Benefits of AI data security investments.
Keep up-to-date on how AI is reshaping privacy standards and what this entails for both individuals and organizations.
Book industry standards are evolving rapidly. In the first part of this session, we’ll share an overview of key developments from 2024 and the early months of 2025. Then, BookNet’s resident standards expert, Tom Richardson, and CEO, Lauren Stewart, have a forward-looking conversation about what’s next.
Link to recording, presentation slides, and accompanying resource: https://bnctechforum.ca/sessions/standardsgoals-for-2025-standards-certification-roundup/
Presented by BookNet Canada on May 6, 2025 with support from the Department of Canadian Heritage.
Procurement Insights Cost To Value Guide.pptxJon Hansen
Procurement Insights integrated Historic Procurement Industry Archives, serves as a powerful complement — not a competitor — to other procurement industry firms. It fills critical gaps in depth, agility, and contextual insight that most traditional analyst and association models overlook.
Learn more about this value- driven proprietary service offering here.
Artificial Intelligence is providing benefits in many areas of work within the heritage sector, from image analysis, to ideas generation, and new research tools. However, it is more critical than ever for people, with analogue intelligence, to ensure the integrity and ethical use of AI. Including real people can improve the use of AI by identifying potential biases, cross-checking results, refining workflows, and providing contextual relevance to AI-driven results.
News about the impact of AI often paints a rosy picture. In practice, there are many potential pitfalls. This presentation discusses these issues and looks at the role of analogue intelligence and analogue interfaces in providing the best results to our audiences. How do we deal with factually incorrect results? How do we get content generated that better reflects the diversity of our communities? What roles are there for physical, in-person experiences in the digital world?
TrustArc Webinar: Consumer Expectations vs Corporate Realities on Data Broker...TrustArc
Most consumers believe they’re making informed decisions about their personal data—adjusting privacy settings, blocking trackers, and opting out where they can. However, our new research reveals that while awareness is high, taking meaningful action is still lacking. On the corporate side, many organizations report strong policies for managing third-party data and consumer consent yet fall short when it comes to consistency, accountability and transparency.
This session will explore the research findings from TrustArc’s Privacy Pulse Survey, examining consumer attitudes toward personal data collection and practical suggestions for corporate practices around purchasing third-party data.
Attendees will learn:
- Consumer awareness around data brokers and what consumers are doing to limit data collection
- How businesses assess third-party vendors and their consent management operations
- Where business preparedness needs improvement
- What these trends mean for the future of privacy governance and public trust
This discussion is essential for privacy, risk, and compliance professionals who want to ground their strategies in current data and prepare for what’s next in the privacy landscape.
Complete Guide to Advanced Logistics Management Software in Riyadh.pdfSoftware Company
Explore the benefits and features of advanced logistics management software for businesses in Riyadh. This guide delves into the latest technologies, from real-time tracking and route optimization to warehouse management and inventory control, helping businesses streamline their logistics operations and reduce costs. Learn how implementing the right software solution can enhance efficiency, improve customer satisfaction, and provide a competitive edge in the growing logistics sector of Riyadh.
Role of Data Annotation Services in AI-Powered ManufacturingAndrew Leo
From predictive maintenance to robotic automation, AI is driving the future of manufacturing. But without high-quality annotated data, even the smartest models fall short.
Discover how data annotation services are powering accuracy, safety, and efficiency in AI-driven manufacturing systems.
Precision in data labeling = Precision on the production floor.
2. Attacks Happen at Multiple Layers of the Application Stack
THE IMPACT
• Every layer of the
application stack is
under attack
• Attacks are multi-stage
using multiple threat
vectors
• Web applications are
#1 vector in the cloud
• Security must be
cloud-native, cover
every layer of
application stack, and
identify attacks at
every stage.
SQL
Injection
Identify &
Recon
Comman
d &
Control
Worm
Outbreak
Extract &
Exfiltrate
Malware
Brute
Force
Identify &
Recon
3. Relative Threats - Cloud vs On Premise
Source: Alert Logic Cloud Security Report, 2015
4. Global Threats - Time to Exposure
• Attacks against Microsoft DS
accounted for over 51% of
the overall attack vectors
• Database services have been
a consistent target
• 14% of the malware loaded
on the Honeypots was
considered undetectable by
AV
5. Attackers Are Focused on Your Network, Hosts, and Apps
• Secure coding and best practices
• Software and virtual patching
• Configuration management
• Access management
• Application level attack monitoring
• Access management
• Patch management
• Configuration hardening
• Security monitoring
• Log analysis
• Network threat detection
• Security monitoring
• Logical network segmentation
• Perimeter security services
• External DDoS, spoofing, and scanning prevented
• Hardened hypervisor
• System image library
• Root access for customer
PROVIDES
• Configuration
best practices
8. Securing Your AWS Account
• Lock down the root account
• Delete any root API keys
• Enable Hardware MFA for the root account – define an auditable process for requesting the key
• Follow least privilege for IAM Users and Roles
• Avoid using “Admin” prebuilt policies unless absolutely necessary
• Leverage CloudTrail Logs and IAM Access Advisor to help tune policies
• Restrict SSH/RDP access for instances with IAM Roles
• Enable a strong password policy and MFA requirement for IAM users
• If users must have an API key ensure they are frequently rotated as well
• Enable CloudTrail and AWS Config
• Leverage the features to enable CloudTrail in all regions
• Use Config Rules to identify out of policy changes
• Not a one time activity – Continuously monitor for changes
10. Monitor Activity and Identify Insecure Configurations
• Inventory the services and regions you are using
• What regions do you have VPCs and instances?
• Which resources are accessible from the Internet?
• Leverage CloudTrail to identify new VPCs or service usage
• Define a consistent Tagging and Naming strategy for resources
• Ensure the AWS Service you’re using remain securely configured
• Disable non-secure ciphers on Elastic Load Balancers
• Remove S3 bucket permissions that allow global write or read
• Identify security groups or network ACLs that allow unrestricted access to sensitive ports
• Identify and remediate vulnerabilities in AMIs
• Patch your AMIs not your instances
• Maintain a list of trusted AMIs, restrict users from launching non-trusted images
• Scan instances frequently to identify new vulnerabilities
11. Implement Network and Log Visibility
• Capture log data from instances in real time
• Once an instance has been terminated you are unable to gather logs from it
• Collect and maintain instances metadata with the logos.
• Implement network intrusion detection
• Analyze network traffic for all instance traffic and not just VPC ingress and egress
• Look for Deny events in VPC Flow Logs to instances
• Implement a Web Application Firewall
• Inspection at layer 7 is required to identify application specific attacks
• Ideally leverage positive and negative enforcement
12. How Cloud Defender Works in AWS
AWS Service Log Collection Web and Network Security Events,
Application & server logs
Continuous Vulnerability Scanning
Configuration Assessments, and Environment
Visibility
AWS SERVICES INSTANCES & APPLICATIONS
Analytics Platform Threat Intel & Context Expert Analysis
Threat Detection with Remediation Tactics
YOUR TEAM
Vulnerability &
Configuration
Issues
#3: And if we then take those stages we can see how they map to different parts of an application stack, from infrastructure, systems and applications. When we look at attacks in cloud environments while many of them focus on the application layer you do still need to have defenses in the other layers.
#4: And on the topic of the types of threats one really interesting report that our Threat intelegence teams create every year is the Cloud Security Report, which looks at the types of threats we are seeing across both in our premise data centers and cloud environements. This data in this report is real-world data that’s collected and represents over 1Billion events and over 800,000 security incidents over a 12 month period. Whats interesting is you can see in the data that advisaries are adapting the types of attacks based on the environments and are especially focusing on Application attacks for cloud customers. You can get the full report at alertlogic.com/csr which gives much deeper into the data
#5: One additional method we use to gather attack data is from our global honeynet network, its how quickly we begin to see attacks once a new honeynet node is activated. When we look at the tyype of attacks Microsfot Directory Services, database and administrative ports for SSH/RDP are consistant targets.
Highest volume of attacks occurred in Europe
Attacks against Microsoft DS accounted for over 51% of the overall attack vectors
Database services have been a consistent target
14% of the malware loaded on the Honeypots was considered undetectable by AV
Underscores the importance of a defense in depth strategy for the need to secure your enterprise and cloud infrastructure
#6: Likely most everyone by now has at least heard of the shared responsibilty model, so I will cover this somewhat briefly. Under the SSR for infrastructure sevices like EC2 AWS is repsonsible to secure all of the infrastructure, networks and hosts all the way up to the hypervisor – which in a way is huge benefit to using AWS because for on-premise environments you would need to be responsible for these tasks this model allows you to leverage their expertise and focus on the part that you are repsonsible for.
The data showing attacks focusing on applications and remote access through ssh and rdp shows us that attackers are wise to the fact they are not likely to be successful in attacking componets that AWS is securing and are focusing on areas where the customers are responsible.
Attackers are wising up to the fact that businesses are not aware of the extent of their responsibilities – some of which may be beyond their existing capabilities
They are focusing their attention on the areas that fall to the customer to address, in particular the web application layer where we have see a large increase in the number of targeted attacks
**insert banner with Cloud Security report stats**
#7: To helpsecure your AWS environement there are three tenents that we will focuson
#8: Applications are often visualized as a stack and stacks like houses require a solid foundation otherwise bad things happen. So the first thing we’ll look at is shoring up the foundation which
#13: Cloud Defender is doing two things: First it will scan you AWS services looking for any configuration issues. At the same time it scans your instances and applications looking for known vulnerabilities. That information gets passed back to your team in the form of prioritized remediation actions so you take focus on the issues that will have the biggest positive impact with regards to your risk.
While that is happening Cloud Defender is also collecting logs from your servers, apps, and AWS services, as well as network, web app events. This information is fed into an analytics platform. This platform analyzes the data, eliminating irrelevant events, and then, by applying threat intelligence and context generates actionable security events. These events are then vetted by a team of security experts, who have access to both the raw data that generated the event as well as a library of threat research that enables them to provide you with the context you need to understand the threat.
You are then contacted about the incident and provided remediation recommendations. This helps you focus on eliminating the issues without having to become an expert in any one specific threat vector.
Cloud Defender is always on, always working for you.