Top 7 AWS Security Best Practice - CYBRI

Top 7 AWS Security Best Practice

|

BY Paul Kubler

Several areas of traditional IT services may not translate over into the cloud platforms. Within AWS, tenants place a request for additional shared services including additional inbound bandwidth, additional LUNS within the cloud storage, and additional virtual machines within the VPC. AWS services, not the client, orchestrates these shared services. Tenants need to rely on AWS security controls to ensure these services do not add any additional attack surfaces or vulnerabilities into their VPC. Tenants need to consider what level of layer of security they will need within their VPC. Traditional security solutions like hardware based firewalls will not install into a cloud based VPC. The underlying infrastructure within the VPC features virtual networks, virtual servers,  enabled with endpoint security and other adaptive virtual controls.

 In a cloud network, any person or system with the right credentials can instantly add new infrastructure. This makes it far easier to change the network to a cloud network unless the controls and monitoring are in place.

Technologies like orchestration spin up virtual machines and place these assets into a production VPC in seconds. Traditional security measures like vulnerability scanning are no longer enough. 

The ease of spinning up systems and high rate of change make it very difficult for security teams to maintain complete control of their cloud environment. They make this worse in hybrid networks (IT environments that include both on-premises and cloud networks) and multi-cloud environments (IT environments that include cloud networks from multiple cloud providers). 

The lack of centralized data makes it difficult (if not impossible) to get an accurate sense of the organization’s overall security posture, data privacy enforcement, and continued compliance reporting. Many forms of a traditional aspect of security do not fit into the virtualized model. Many security efforts used in an on-premise deployment require a new way of thinking when moving into a cloud instance. CISO’s and CIO’s need great awareness of cloud security capabilities prior to the actual deployment of the new services.

Developing a Fluid Cybersecurity plan within AWS

Cloud instances, along with continuous development of applications within the VPCs, required a fluid cybersecurity plan. As the tenants’ cloud applications change over time, the security posture and adaptive controls need to adjust as well. Yet, most times, applications have changed without the security group knowledge. 

Having a  fluid AWS cloud security strategy is important. Even with the first cloud migration, basic security solutions won’t offer you the protection you need to safeguard your cloud platform. Developing a global risk and compliance program to help with a structure for the fluid cybersecurity plan.

Implementing a GRC structure with success

To build a strong GRC program for any company, you must know:

  1. Which assets are you trying to protect?
  2. What are you protecting against?
  3. Why must we protect the asset?
  4. What are the right safeguards?
  5. Who is protecting them?
  6. When they’re protected?

This approach lets you bake cloud security into all stages of your cloud application development process. 

GRC helps to implement a good fluid cybersecurity strategy. Create a fluid and living document with your security policies and controls and share it on an internal drive where everyone within your organization can access. Stakeholders, external collaborators, and third-party vendors in pen testers should have access to the GRC plan. 

Adding in pen testing to validate ongoing GRC changes and implementations is highly recommended.

AWS Policy for Penetration Testing

AWS customers are welcome to execute pen tests against their provisioned VPCs.

Cloud network security assessment or penetration tests against their AWS infrastructure without prior approval for 8 services, listed in the next section under “Permitted Services.”

Ongoing cloud security posture management should include cloud security controls along with critical security controls built for a cloud environment.

The following activities below permits tenant and 3rd party pen testing within the tenant’s VPC within AWS. 

  • NAT Gateways, and Elastic Load Balancers
  • RDS
  • CloudFront
  • Aurora
  • API Gateways
  • Lambda and Lambda Edge functions
  • Elastic Beanstalk environments

The tenant is 100% responsible for all pen activities. This AWS tenant handles all arrangements with 3rd party testers. The tenant needs to ensure the testing follows AWS user policy.

AWS Security Best Practices – Preparing and maintaining a secure Virtual Private Cloud for pen testing and vulnerability scanning.

  1. Understand clearly what AWS architect is open for 3rd party pen testing.
  2. Submit the notification documents with AWS prior to engaging in a pen test.
  3. Pen testing:
    • Validate data plane only Cloud Security Controls within the tenant VPC.
    • Document testing results after each pen test.
    • Verify the testers, white, black, or gray box teams have access to the cloud assets.
  4. Backup Your Data
  5. Create a Prevention program – post pen test
  6. Ensure it has completed all remediation on all services prior to placing back into production.
  7. Execute a fresh pen test after they complete remediations.

Conclusion

Maintaining cloud security should be a top-to-bottom effort with every member of the organization taking responsibility for it. Ongoing pen testing against the AWS instance is the only way to ensure continuous compliance and security adaptive control. As more cloud systems become better automated, so is the need to test, validation, deploy, remediate with additional pen testing sequences.  

The threat landscape is constantly evolving and attackers are always looking for new ways to bypass all counter security measures.

The quicker you respond to a successful attack, the easier it is to reduce the damage. You can identify where and why the breach occurred, what your security vulnerabilities are, and how you can solve the problem before it gets worse, even in the cloud.

Discuss your project now

Related Content

Previous
Next

Schedule a personalized demo with CYBRI.

Don't wait, reputation damages & data breaches could be costly.

Tell us a little about your company so we can ensure your demo is as relevant as possible. We’ll take the scheduling from there!
Michael B.
Michael B.Managing Partner, Barasch & McGarry
Read More
I am an attorney who represents thousands of people in the 9/11 community. CYBRI helped my company resolve several cybersecurity issues. I definitely recommend working with CYBRI.
Tim O.
Tim O.CEO at Cylera
Read More
I’m using CYBRI and have been very impressed with the experience and quality of the experts and CYBRI’s customer service. It has been a super seamless process that I’m happy and pleased with – I recommend CYBRI to all businesses.
Sergio V.
Sergio V.CTO at HealthCare.com
Read More
I hired CYBRI to help my company with various cybersecurity services, specifically HIPAA and CCPA. I have been satisfied with the quality of work performed by the cybersecurity expert. The customer service is excellent. I would recommend CYBRI for all of your cybersecurity needs.
L.D. Salmanson
L.D. SalmansonCEO at Cherre.com
Read More
We worked with CYBRI on assessing vulnerabilities and understanding the risks of our client-facing web assets. We are satisfied with the results and the professionalism of the Red Team members. Highly recommend CYBRI to all businesses.
Marco Huslmann
Marco HuslmannCTO MyPostcard
Read More
CYBRI is a great solution that helps streamline the penetration testing process. I strongly recommend them and will work with them again.
Alex Rothberg
Alex RothbergCTO IntusCare
Read More
I highly recommend CBYRI to businesses that need penetration testing to ensure their business infrastructure is secure.
John Tambuting
John TambutingCTO Pangea.app
Read More
I am confident CYBRI is the right penetration testing choice if you are looking to build a secure business environment.
Previous
Next

Discuss your Project







    Michael B.
    Michael B.Managing Partner, Barasch & McGarry
    Read More
    I am an attorney who represents thousands of people in the 9/11 community. CYBRI helped my company resolve several cybersecurity issues. I definitely recommend working with CYBRI.
    Tim O.
    Tim O.CEO at Cylera
    Read More
    I’m using CYBRI and have been very impressed with the experience and quality of the experts and CYBRI’s customer service. It has been a super seamless process that I’m happy and pleased with – I recommend CYBRI to all businesses.
    Sergio V.
    Sergio V.CTO at HealthCare.com
    Read More
    I hired CYBRI to help my company with various cybersecurity services, specifically HIPAA and CCPA. I have been satisfied with the quality of work performed by the cybersecurity expert. The customer service is excellent. I would recommend CYBRI for all of your cybersecurity needs.
    L.D. Salmanson
    L.D. SalmansonCEO at Cherre.com
    Read More
    We worked with CYBRI on assessing vulnerabilities and understanding the risks of our client-facing web assets. We are satisfied with the results and the professionalism of the Red Team members. Highly recommend CYBRI to all businesses.
    Marco Huslmann
    Marco HuslmannCTO MyPostcard
    Read More
    CYBRI is a great solution that helps streamline the penetration testing process. I strongly recommend them and will work with them again.
    Alex Rothberg
    Alex RothbergCTO IntusCare
    Read More
    I highly recommend CBYRI to businesses that need penetration testing to ensure their business infrastructure is secure.
    John Tambuting
    John TambutingCTO Pangea.app
    Read More
    I am confident CYBRI is the right penetration testing choice if you are looking to build a secure business environment.
    Previous
    Next

    Find mission-critical vulnerabilities before hackers do.

    CYBRI’s manual pen tests are performed by U.S.-based highly certified Red Team experts.

    We help businesses detect & remediate catastrophic vulnerabilities in applications, cloud, and networks.