Shashikant shah

Monday 4 January 2021

AWS Security services

AWS Security :- 

Category

Aws Services

Use Cases

Identity & access Management

AWS Identity & Access Management (IAM)

Securely manage access to services and resources

 

MFA (Multi Factor Authentication)

More protect aws user password

 

 

 

Detection

AWS Security Hub

Unified security and compliance center

 

Amazon GuardDuty

Managed threat detection service

 

Amazon Inspector

Analyze application security

 

AWS Config

Record and evaluate configurations of your AWS resources

 

AWS CloudTrail

Track user activity and API usage

 

AWS IoT Device Defender

Security management for IoT devices

 

 

 

Infrastructure protection

 

 

 

AWS Network Firewall

Network security

 

AWS Shield

DDoS protection

 

AWS Web Application Firewall (WAF)

Filter malicious web traffic

 

AWS Firewall Manager

Central management of firewall rules

 

 

 

Data protection

 

 

 

Amazon Macie

Discover and protect your sensitive data at scale

 

AWS Key Management Service (KMS)

Key storage and management

 

AWS CloudHSM

Hardware based key storage for regulatory compliance

 

AWS Certificate Manager

Provision, manage, and deploy public and private SSL/TLS certificates

 

AWS Secrets Manager

Rotate, manage, and retrieve secrets

 

 

 

Incident response

 

 

 

Amazon Detective

Investigate potential security issues

 

CloudEndure Disaster Recovery

Fast, automated, cost- effective disaster recovery

 

 

 

Compliance

 

 

 

AWS Artifact

No cost, self-service portal for on-demand access to AWS’ compliance reports

 

AWS Audit Manager

Continuously audit your AWS usage to simplify how you assess risk and compliance























































6. AWS trusted Advisor                                  à inspect service.

1.AWS IAM ( Identity Access Management) :- it’s a security web service offered by AWS, to ensure that users get to access resources at appropriate level of permissions. It offers shared access, deals with user and group level accesses. It also controls centralized and granular level access.


2.AWS KMS (Key Management service):- data encryption is a common practice to preserve data over networks. With amazon key management service, you can safely encrypt data that moves over the aws cloud platform network. Your keys are also kept safe by using hardware security modules.


















3.AWS WAF :- If you are from technical background , you must heard of firewalls. These helps protect you web applications over a network from network cyber theats. WAF does that for you over the internet by configuring rules to allow, monitor or even block web application access requests as per the rules defined.

Protect AWF use with LB (ACL) and cloudfront, API gateway.













4.AWS Shield :- It is Managed Distributed Denial of service (DDOS) protection service. It helps protect application that run on AWS infrastructure. It comes with two levels of protection. Those are AWS shield Standard and AWS shield advanced.

When you route your traffic through Route53,ELB Or CloudFront you are using aws shield Standard.  

5.AWS trusted Advisor (Intrusion Detection System):-  Trusted advisor acts as an inspector in your AWS environment to make recommendations that help save money, improve system performance, or close security gaps.


No comments:

Post a Comment