An organization’s security apparatus is characterized by the maturity, effectiveness, and completeness of the security controls implemented. It is not merely a one-time architecture level task. These security controls are implemented over multiple layers and are also implemented at the people and process levels to ensure separation of duties and change management. Even though security controls in cloud computing are not different from security controls in any IT environment and Data Centers, it presents a different set of risks to an organization than traditional IT solutions. For the reason that, the cloud services model has responsibilities both at the provider level and the consumer level. Here are the top five AWS security best practices that can help you take your security posture a notch higher:

1.Frequently Access Management Controls

AWS provides Identity and Access Management (AWS IAM) tool to manage the users who can access the resources directly. Enterprises should ensure that there is no unauthorized access to the resources though identity theft by ensuring that the passwords of these users are constantly rotated. Enabling Multi-Factor Authentication (MFA) is also a very important practice to to be followed. In addition to user level, the Access Management controls should ensure that EC2 key pairs to access the resources through protocols like SSH are also frequently rotated.

2. AWS Web Application Firewall (WAF)

AWS WAF, the popular application firewall, aids in protecting web apps from the most frequently used cyber-attacks techniques such as OWASP TOP 10 cyber-attacks. These attacks can compromise the security of your application. So, by deploying customized web security rules in AWS WAF, we can control which traffic can be let to access the apps or which one to be blocked from the web applications. This can be done by defining access rules. One can access readily available rules to block known attack patterns such as SQL injection or cross-site scripting. We can also deploy open source WAF solutions like Mod Security instead of AWS WAF.

3.Security Scans and Monitoring of Audit Log

Using tools like OWASP ZAP, Security Scans can check for the existence of any vulnerabilities like publicly accessible ports. These tools should be used periodically to ensure that these vulnerabilities are closed immediately. Security Scans for OWASP Top 10 vulnerabilities can ensure that the WAF security rules are properly configured and are indeed protecting the applications from possible cyber-attacks. Analytics can reveal underlying patterns of attacks which have bypassed the Web Application Firewall’s predefined rules-sets.

4.Security Compliance

Compliance with the Payment Card Industry Data Security Standard (PCI-DSS) is a very key aspect of security that cannot be ignore. Especially if you are an ecommerce company or an online retail business. In order to comply with PCI-DSS standard, we have to track and monitor all access to network resources and cardholder data through deploying Logging mechanisms. In order to comply with PCI-DSS standards, we can deploy OSSEC, a scalable, multi-platform, open source/intrusion detection system (HIDS). OSSEC helps us to perform log analysis, check file integrity, monitor policy, detect intrusions, and alert in real time. In addition to OSSEC, we can also deploy Wazuh has integrated OSSEC HIDS with the ELK Stack and provides PCI compliance dashboard with rich visualizations. Wazuh also provides OSSEC rule-set for PCI-DSS compliance.

5.HSM for Data-at-Rest

For many enterprises, their applications and data are subject to be stored in encrypted forms to meet rigorous contractual or regulatory requirements. The cryptographic keys are needed to have additional protection. These highly sensitive cryptographic keys are stored in Hardware Security Modules (HSMs). To avail this feature on the AWS Cloud, AWS provides CloudHSM service for saving the encryption keys within HSMs designed to meet government standards. Using secure key management of CloudHSM, we can safely generate, store, and manage cryptographic keys used for data encryption so that they are accessible only by those who are previously authorized to do so. AWS CloudHSM can help businesses comply with strict key management requirements without sacrificing application performance.

To Conclude:

AWS strives to monitor security mechanisms such as physical security, environmental security, and virtualization security regularly. However, the customer has to manage the security controls that relate to the IT resource like server instances operating systems, applications, and data. Hence, periodic security audit, and comprehensive AWS cloud health check, is a critical task that security professionals on the AWS Cloud cannot neglect. Checkout Botmetric’s Security and Governance module to see how it can help you automate many of the repetitive tasks and relieve you to focus more on managing other aspects of the Cloud. Sign up for a 14 day trial today!

To know about 21 AWS Cloud Security Best Practices, read the Botmetric blog here. Also, get in touch with us on Twitter, LinkedIn, Facebook to know other facts about AWS and AWS management.

--

--

Nutanix

We make infrastructure invisible, elevating IT to focus on the applications and services that power their business.