Amazon Web Services (AWS)
AWS offers a wide range of cloud security services designed to help users protect their applications, data, and infrastructure in the cloud. These services cover various aspects of security, such as identity and access management, encryption, network security, threat detection, and compliance.
Key AWS Cloud Security Services:
Identity and Access Management (IAM):
IAM: Manages access to AWS services and resources securely. It allows you to create and manage users, groups, and roles, and define fine-grained permissions to control who can access what resources.
AWS Key Management Service (KMS):
KMS: A fully managed service that allows you to create, store, and manage encryption keys for your applications. It helps secure data at rest and ensures that data encryption and decryption are controlled and auditable.
AWS Shield:
AWS Shield: A managed DDoS (Distributed Denial of Service) protection service that helps protect AWS applications from attacks. It has two tiers:
AWS Shield Standard: Protects against common, small-scale DDoS attacks.
AWS Shield Advanced: Provides enhanced protection for more complex and sophisticated attacks, with 24/7 access to the AWS DDoS response team.
AWS Web Application Firewall (WAF):
AWS WAF: A web application firewall that helps protect web applications from common web exploits, such as SQL injection, cross-site scripting (XSS), and other OWASP Top 10 vulnerabilities. WAF allows you to configure custom security rules to block malicious traffic.
AWS Security Hub:
Security Hub: A security management service that provides a comprehensive view of your security posture across AWS accounts. It aggregates and prioritizes security findings from various AWS services and partner solutions, helping you monitor and automate security response.
AWS CloudTrail:
CloudTrail: A service that enables governance, compliance, and operational auditing by logging API calls made within your AWS environment. CloudTrail provides a record of actions taken by users, services, or AWS resources, which is crucial for detecting and investigating suspicious activity.
AWS GuardDuty:
GuardDuty: A threat detection service that continuously monitors AWS accounts and workloads for malicious activity and unauthorized behavior. It uses machine learning, anomaly detection, and integrated threat intelligence to identify threats like compromised instances or unauthorized API calls.
Amazon Macie:
Macie: A data security service that uses machine learning to discover, classify, and protect sensitive data like personally identifiable information (PII) stored in AWS S3. Macie helps automate the identification of data privacy risks and regulatory compliance.
AWS Config:
Config: A service that provides resource configuration history and compliance auditing. It helps you monitor and track configuration changes to AWS resources and ensures compliance with internal policies and regulatory requirements.
Amazon Inspector:
Inspector: An automated security assessment service that helps improve the security and compliance of applications deployed on AWS. It performs security assessments on EC2 instances and containerized workloads to identify vulnerabilities and deviations from best practices.
AWS Secrets Manager:
Secrets Manager: A service for managing and rotating sensitive information such as database credentials, API keys, and other secrets. Secrets Manager helps ensure that your applications have secure access to the required credentials without hardcoding them in your code.
AWS VPN & AWS Direct Connect:
AWS VPN: A service that allows you to create a secure, encrypted connection between your on-premises network and your AWS environment.
AWS Direct Connect: A dedicated network connection between your premises and AWS that provides a private and secure data transfer path, bypassing the public internet.
VPC (Virtual Private Cloud):
VPC: Allows you to define a logically isolated network within the AWS cloud, where you can launch AWS resources securely. VPC provides network-level security through security groups, network access control lists (ACLs), and private subnets.
AWS Artifact:
AWS Artifact: A service that provides on-demand access to AWS’s compliance reports and security certifications, helping you meet regulatory and compliance requirements like SOC, PCI-DSS, GDPR, etc.
AWS CloudHSM:
CloudHSM: A hardware-based key management solution that provides secure key storage for cryptographic operations in the cloud. It enables customers to comply with stringent regulatory requirements for cryptographic key management.
AWS Detective:
Detective: A service that analyzes and visualizes the relationships between AWS resources to help with security investigations. It integrates with GuardDuty and CloudTrail to help identify the root cause of security incidents.
Sections for this module :
1
AWS IAM & Policy Management
2
AWS Organization
3
AWS Roles & Assume role feature
4
AWS EC2 Guide
5
AWS VPC - Virtual Private Cloud
6
AWS Bastion Host
7
AWS ALB - Application Load Balancer
8
AWS Auto Scaling Configuration
9
AWS WAF - Web Application Firewall
10
AWS - VPC Peering connection
11
AWS Transit Gateway
12
AWS NAT Gateway
13
AWS Route 53
14
AWS Certificates Manger
15
AWS NLB (Network Load Balancer)
Last updated