万本电子书0元读

万本电子书0元读

顶部广告

Mastering AWS Security电子书

售       价:¥

3人正在读 | 0人评论 9.8

作       者:Albert Anthony

出  版  社:Packt Publishing

出版时间:2017-10-26

字       数:31.9万

所属分类: 进口书 > 外文原版书 > 电脑/网络

温馨提示:数字商品不支持退换货,不提供源文件,不支持导出打印

为你推荐

  • 读书简介
  • 目录
  • 累计评论(0条)
  • 读书简介
  • 目录
  • 累计评论(0条)
In depth informative guide to implement and use AWS security services effectively. About This Book ? Learn to secure your network, infrastructure, data and applications in AWS cloud ? Log, monitor and audit your AWS resources for continuous security and continuous compliance in AWS cloud ? Use AWS managed security services to automate security. Focus on increasing your business rather than being diverged onto security risks and issues with AWS security. ? Delve deep into various aspects such as the security model, compliance, access management and much more to build and maintain a secure environment. Who This Book Is For This book is for all IT professionals, system administrators and security analysts, solution architects and Chief Information Security Officers who are responsible for securing workloads in AWS for their organizations. It is helpful for all Solutions Architects who want to design and implement secure architecture on AWS by the following security by design principle. This book is helpful for personnel in Auditors and Project Management role to understand how they can audit AWS workloads and how they can manage security in AWS respectively. If you are learning AWS or championing AWS adoption in your organization, you should read this book to build security in all your workloads. You will benefit from knowing about security footprint of all major AWS services for multiple domains, use cases, and scenarios. What You Will Learn ? Learn about AWS Identity Management and Access control ? Gain knowledge to create and secure your private network in AWS ? Understand and secure your infrastructure in AWS ? Understand monitoring, logging and auditing in AWS ? Ensure Data Security in AWS ? Learn to secure your applications in AWS ? Explore AWS Security best practices In Detail Mastering AWS Security starts with a deep dive into the fundamentals of the shared security responsibility model. This book tells you how you can enable continuous security, continuous auditing, and continuous compliance by automating your security in AWS with the tools, services, and features it provides. Moving on, you will learn about access control in AWS for all resources. You will also learn about the security of your network, servers, data and applications in the AWS cloud using native AWS security services. By the end of this book, you will understand the complete AWS Security landscape, covering all aspects of end - to -end software and hardware security along with logging, auditing, and compliance of your entire IT environment in the AWS cloud. Lastly, the book will wrap up with AWS best practices for security. Style and approach The book will take a practical approach delving into different aspects of AWS security to help you become a master of it. It will focus on using native AWS security features and managed AWS services to help you achieve continuous security and continuous compliance.
目录展开

Title Page

Copyright

Mastering AWS Security

Credits

About the Author

About the Reviewers

www.PacktPub.com

why subscribe

Customer Feedback

Preface

What this book covers

What you need for this book

Who this book is for

Conventions

Readers feedback

Customer support

Downloading the color images of this book

Errata

Piracy

Questions

Overview of Security in AWS

Chapter overview

AWS shared security responsibility model

Shared responsibility model for infrastructure services

Shared responsibility model for container services

Shared responsibility model for abstracted services

AWS Security responsibilities

Physical and environmental security

Storage device decommissioning

Business continuity management

Communication

Network security

Secure network architecture

Secure access points

Transmission protection

Network monitoring and protection

AWS access

Credentials policy

Customer security responsibilities

AWS account security features

AWS account

AWS credentials

Individual user accounts

Secure HTTPS access points

Security logs

AWS Trusted Advisor security checks

AWS Config security checks

AWS Security services

AWS Identity and Access Management

AWS Virtual Private Cloud

AWS Key Management System (KMS)

AWS Shield

AWS Web Application Firewall (WAF)

AWS CloudTrail

AWS CloudWatch

AWS Config

AWS Artifact

Penetration testing

AWS Security resources

AWS documentation

AWS whitepapers

AWS case studies

AWS YouTube channel

AWS blogs

AWS Partner Network

AWS Marketplace

Summary

AWS Identity and Access Management

Chapter overview

IAM features and tools

Security

AWS account shared access

Granular permissions

Identity Federation

Temporary credentials

AWS Management Console

AWS command line tools

AWS SDKs

IAM HTTPS API

IAM Authentication

IAM user

IAM groups

IAM roles

AWS service role

AWS SAML role

Role for cross-account access

Role for Web Identity Provider

Identity Provider and Federation

Delegation

Temporary security credentials

AWS Security Token Service

The account root user

IAM Authorization

Permissions

Policy

Statement

Effect

Principal

Action

Resource

Condition

Creating a new policy

IAM Policy Simulator

IAM Policy Validator

Access Advisor

Passwords Policy

AWS credentials

IAM limitations

IAM best practices

Summary

AWS Virtual Private Cloud

Chapter overview

VPC components

Subnets

Elastic Network Interfaces (ENI)

Route tables

Internet Gateway

Elastic IP addresses

VPC endpoints

Network Address Translation (NAT)

VPC peering

VPC features and benefits

Multiple connectivity options

Secure

Simple

VPC use cases

Hosting a public facing website

Hosting multi-tier web application

Creating branch office and business unit networks

Hosting web applications in the AWS Cloud that are connected with your data center

Extending corporate network in AWS Cloud

Disaster recovery

VPC security

Security groups

Network access control list

VPC flow logs

VPC access control

Creating VPC

VPC connectivity options

Connecting user network to AWS VPC

Connecting AWS VPC with other AWS VPC

Connecting internal user with AWS VPC

VPC limits

VPC best practices

Plan your VPC before you create it

Choose the highest CIDR block

Unique IP address range

Leave the default VPC alone

Design for region expansion

Tier your subnets

Follow the least privilege principle

Keep most resources in the private subnet

Creating VPCs for different use cases

Favor security groups over NACLs

IAM your VPC

Using VPC peering

Using Elastic IP instead of public IP

Tagging in VPC

Monitoring a VPC

Summary

Data Security in AWS

Chapter overview

Encryption and decryption fundamentals

Envelope encryption

Securing data at rest

Amazon S3

Permissions

Versioning

Replication

Server-Side encryption

Client-Side encryption

Amazon EBS

Replication

Backup

Encryption

Amazon RDS

Amazon Glacier

Amazon DynamoDB

Amazon EMR

Securing data in transit

Amazon S3

Amazon RDS

Amazon DynamoDB

Amazon EMR

AWS KMS

KMS benefits

Fully managed

Centralized Key Management

Integration with AWS services

Secure and compliant

KMS components

Customer master key (CMK)

Data keys

Key policies

Auditing CMK usage

Key Management Infrastructure (KMI)

AWS CloudHSM

CloudHSM features

Generate and use encryption keys using HSMs

Pay as you go model

Easy To manage

AWS CloudHSM use cases

Offload SSL/TLS processing for web servers

Protect private keys for an issuing certificate authority

Enable transparent data encryption for Oracle databases

Amazon Macie

Data discovery and classification

Data security

Summary

Securing Servers in AWS

EC2 Security best practices

EC2 Security

IAM roles for EC2 instances

Managing OS-level access to Amazon EC2 instances

Protecting your instance from malware

Secure your infrastructure

Intrusion Detection and Prevention Systems

Elastic Load Balancing Security

Building Threat Protection Layers

Testing security

Amazon Inspector

Amazon Inspector features and benefits

Amazon Inspector components

AWS Shield

AWS Shield benefits

AWS Shield features

AWS Shield Standard

AWS Shield Advanced

Summary

Securing Applications in AWS

AWS Web Application Firewall (WAF)

Benefits of AWS WAF

Working with AWS WAF

Signing AWS API requests

Amazon Cognito

Amazon API Gateway

Summary

Monitoring in AWS

AWS CloudWatch

Features and benefits

AWS CloudWatch components

Metrics

Dashboards

Events

Alarms

Log Monitoring

Monitoring Amazon EC2

Automated monitoring tools

Manual monitoring tools

Best practices for monitoring EC2 instances

Summary

Logging and Auditing in AWS

Logging in AWS

AWS native security logging capabilities

Best practices

AWS CloudTrail

AWS Config

AWS detailed billing reports

Amazon S3 Access Logs

ELB Logs

Amazon CloudFront Access Logs

Amazon RDS Logs

Amazon VPC Flow Logs

AWS CloudWatch Logs

CloudWatch Logs concepts

CloudWatch Logs limits

Lifecycle of CloudWatch Logs

AWS CloudTrail

AWS CloudTrail concepts

AWS CloudTrail benefits

AWS CloudTrail use cases

Security at Scale with AWS Logging

AWS CloudTrail best practices

Auditing in AWS

AWS Artifact

AWS Config

AWS Config use cases

AWS Trusted Advisor

AWS Service Catalog

AWS Security Audit Checklist

Summary

AWS Security Best Practices

Shared security responsibility model

IAM security best practices

VPC

Data security

Security of servers

Application security

Monitoring, logging, and auditing

AWS CAF

Security perspective

Directive component

Preventive component

Detective component

Responsive component

Summary

累计评论(0条) 0个书友正在讨论这本书 发表评论

发表评论

发表评论,分享你的想法吧!

买过这本书的人还买过

读了这本书的人还在读

回顶部