AWS SAA-C03 - Monitoring and Security

Posted by monikma, 07 May 2024.
Architecture AWS Cloud
Preparation for certification

Those are the notes I took during the Cloud Guru AWS Certified Solutions Architect - Associate (SAA-C03) course. Note that the course content changes as the AWS changes. The notes are from March-May 2024.

This section is about AWS Monitoring and Security.

Table of contents

CloudWatch System Metrics (out of the box) Application Metrics (disc, memory), anomaly detection on alarm triggers System Manager trigger default metrics (CPU, network througput) custom metrics (with agent, memory, EBS) basic monitoring, 5 minutes detailed monitoring, 1 minute not real-time Log Event Log Stream Log Group filter patterns Log Insights on-premise integration CloudWatch config IAM must have IAM policies, AmazonSMMManagedInstanceCore install the agent configure agent start agent IAM global service least privilege principle no predefined users, groups, roles, policies, identity providers no default permissions for new users Access Key password policy in Account Settings login with SSO via Identity Center, e.g. AD, OpenID Securing root account add MFA admin user group IAM Policies & Roles IAM Policy Document Action Effect Resource user group policy 115 AWS managed policies identity policies resource policies by default deny role assumed temporarily temporary security credentials permissions and trust policy principal cross-account access AWS Key Management Service (KMS) deletion earliest 7 days after creation resource based IAM policies key lifecycle Hardware Security Module (HSM), cryptoprocessor Customer Master Key (CMK), own or AWS Cloud HSM, dedicated AWS Secrets Manager rotates encryption in transit & at rest with KMS CloudFormatio can generate passwords AWS Parameter Store part of Systems Manager hierarchical storage free <10 000 params Parameter Policy, e.g. expiration date String StringList SecureString Amazon Cognito auth & user management sign in sign up tokens 3rd party auth user pools for sign in/up identity pools for AWS resource access AWS Security Token Service (STS) uses Cognito for IAM Role validation Amazon-managed Grafana query, correlate, visualise logs workspaces pricing per user VPC endpoints support IoT Amazon QuickSight BI visualisations SPICE advanced calculations column level security with Enterprise dashboards sharing dashboards with data serverless Amazon Managed Service for Prometheus monitoring at scale managed, open source PromQL data retention 150 days 3 AZs monitor Kubernetes AWS X-Ray request and response insights traces tracing headers X-Amzn-Trace-Id X-Ray daemon trace segments service graph X-Ray SDK measure response processing time Distributed Denial of Service (DDoS) attack SYN flood TCP layer 4 Amplification attack layer 4 layer 7 attack CloudTrail AWS actions & API calls no RDP & SSH traffic logs to S3 no real-time compliance trigger actions AWS Shield DDoS protection layer 3 & 4 protection ELB CloudFront Route53 base version free and enabled by default AWS Shield Advanced, $3000/month, near real-time, 24/7 DDoS Response Team (DRT), AWS bill protection AWS Web Application Firewall (WAF) DDoS protection layer 7 protection 403 response CloudFront ALB allow/bock/count regex SQL/script injection AWS Firewall Manager manage centrally Shield& WAF in AWS Organizations AWS Network Firewall physical firewall for VPC before Internet Gateway intrusion prevention system (IPS) Amazon GuardDuty monitor unusual/malicious behavior with ML baseline 1-2 weeks CloudTrail logs, VPC FLow logs, DNS logs cross account CloudWatch Events uses 3rd party info pricing by volume AWS Macie detect PII in S3 GDPR HIPAA EventBridge integration Amazon Inspector list of security findings Network assesment Host assesment, requires Inspector Agent run once or weekly AWS Certificate Manager create/manage/deploy public&private SSL certificates free rotation AWS Audit Manager Internal Risk Assessments reports for auditors AWS Artifact downloading compliance documents from AWS not for auditors Amazon Detective investigate suspicious activity with ML find root cause uses graph theory incorporates GuardDuty findings triage security hunting threat hunting AWS Security Hub cross account all security findings from other services Cloud Security Posture Management (CSPM)

CloudWatch

CloudWatch Logs

How to configure Cloud Watch Logs for EC2

IAM

Securing root account

Creating users

IAM policy document

It defines the permissions, e.g. full access (aka AdministratorAccess) looks like this:

{
    "Version": "2012-10-17",
    "Statement": [
        {
            "Effect": "Allow",
            "Action": ["*"],
            "Resource": ["*"]
        }
    ]
}

Roles

AWS Key Management Service (KMS)

AWS Secrets Manager

AWS Parameter Store

Amazon Cognito

Amazon-managed Grafana

Amazon QuickSight #serverless

Amazon Managed Service for Prometheus

AWS X-Ray

Distributed Denial of Service (DDoS) attack

CloudTrail

AWS Shield

AWS Web Application Firewall (WAF)

AWS Firewall Manager

AWS Network Firewall

Amazon GuardDuty

AWS Macie

Amazon Inspector

AWS Certificate Manager

AWS Audit Manager

AWS Artifact

Amazon Detective

AWS Security Hub


Comments


Comments: