Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
AWS Certified Security – Specialty (SCS-C02) Exam Guide - Second Edition

You're reading from  AWS Certified Security – Specialty (SCS-C02) Exam Guide - Second Edition

Product type Book
Published in Apr 2024
Publisher Packt
ISBN-13 9781837633982
Pages 614 pages
Edition 2nd Edition
Languages
Authors (2):
Adam Book Adam Book
Profile icon Adam Book
Stuart Scott Stuart Scott
Profile icon Stuart Scott
View More author details

Table of Contents (29) Chapters

Preface 1. Section 1: AWS Security Fundamentals
2. Chapter 1: AWS Shared Responsibility Model 3. Chapter 2: Fundamental AWS Services 4. Chapter 3: Understanding Attacks on Cloud Environments 5. Section 2: Incident Response
6. Chapter 4: Incident Response 7. Chapter 5: Managing Your Environment with AWS Config 8. Chapter 6: Event Management with Security Hub and GuardDuty 9. Section 3: Logging and Monitoring
10. Chapter 7: Logs Generated by AWS Services 11. Chapter 8: CloudWatch and CloudWatch Metrics 12. Chapter 9: Parsing Logs and Events with AWS Native Tools 13. Section 4: Infrastructure Security
14. Chapter 10: Configuring Infrastructure Security 15. Chapter 11: Securing EC2 Instances 16. Chapter 12: Managing Key Infrastructure 17. Chapter 13: Access Management 18. Section 5: Identity and Access Management
19. Chapter 14: Working with Access Policies 20. Chapter 15: Federated and Mobile Access 21. Chapter 16: Using Active Directory Services to Manage Access 22. Section 6: Data Protection
23. Chapter 17: Protecting Data in Flight and at Rest 24. Chapter 18: Securely Connecting to Your AWS Environment 25. Chapter 19: Using Certificates and Certificate Services in AWS 26. Chapter 20: Managing Secrets Securely in AWS 27. Chapter 21: Accessing the Online Practice Resources 28. Other Books You May Enjoy

Using Active Directory Services to Manage Access

As organizations grow, they look to manage users in a way that is more suitable for enterprise-level needs. This includes the Identity and Access Management (IAM) aspect of user and group management and items such as logging for a more robust security solution. Microsoft Active Directory (AD) is not only an enterprise-grade IAM solution used by organizations of all sizes but also a solution that, when it comes to the AWS cloud, comes in different versions with diverse offerings to meet the needs of customers.

AD in the cloud plays a crucial role in managing user identities and access to resources in your cloud-based infrastructure. It serves as a centralized authentication and authorization system that allows you to control who can access your cloud resources. AD enables you to create and manage user accounts, set up permissions, and define access policies for your cloud-based applications and services.

By integrating AD with your...

Technical Requirements

There is a requirement to have a basic understanding of AWS services and networking concepts.

Understanding the Different Active Directory Offerings in AWS

AWS provides integration capabilities with Microsoft AD to enable seamless authentication and authorization of users in AWS environments. The integration allows you to extend your existing on-premises AD to AWS resources, such as EC2 instances, Amazon RDS databases, and AWS WorkSpaces.

Figure 16.1: On-premises AD to managed AWS AD

Figure 16.1: On-premises AD to managed AWS AD

Once you have set up a version of the AWS Directory Service, you establish a trust relationship between your on-premises AD and AWS. This trust relationship allows users in your on-premises AD to access AWS resources using their existing AD credentials. When users attempt to access an AWS resource, such as by logging in to an EC2 instance, AWS leverages the trust relationship with AD to authenticate the user. The user provides their AD credentials, which are validated against the on-premises AD. The user is then granted access to the requested resource if the credentials...

Deciding Which Offering Is Right for Your Organization

With several different options available for AD in AWS, it can sometimes be confusing as to which of the service offerings to use. In this section, you will see a set of charts along with service quotas that should help clarify when the different versions of AD are the correct choice for your particular scenario.

As you have gone through this chapter, you have learned about three different major offerings that AWS provides you to connect your resources to a directory either based in the AWS cloud or relayed to it. While each of these provides the same type of end functionality, such as providing a domain name to an EC2 instance and allowing a user to log in to that instance with their domain-based username and password, the number of features and functionality that the three services offer can vary. Table 16.1 presents a chart that will help you quickly grasp some of the major features (or features lacking) of the services discussed...

Connecting to a Current On-Premises Active Directory

In Chapter 15, Federated and Mobile Access, you learned about IdP along with SAML. In the upcoming exercise, you will need to recall what you previously learned in order to use your on-premises AD as an IdP to allow your users to authenticate to AWS.

To begin with, you need to configure your enterprise network as a SAML provider to AWS. For this configuration, do the following:

  1. Configure Microsoft AD with a SAML IdP, for example, Windows AD Domain Services.
  2. Create a metadata.xml document via your IdP, which is a key document in the configuration. This metadata.xml document also includes authentication keys.
  3. Using your organization’s portal, you must ensure that any requests to access the AWS Management Console are routed to the correct AWS SAML endpoint, allowing those users to authenticate via SAML assertions.

Note

To help you with this part of the configuration, please visit the following URL...

Security and Active Directory in AWS

Securing AD in AWS involves implementing a combination of best practices and security measures to protect the directory service and its associated resources. These best practices are discussed here:

  • Apply the principle of least privilege by granting users and groups only the minimum necessary privileges within AD. This helps prevent the misuse of excessive permissions.
  • Implement MFA as an extra layer of security. Enabling MFA for all user accounts requires users to provide additional authentication beyond their passwords, such as a code from a mobile app or a hardware token.
  • Regularly updating and patching AD is critical. This task may be taken care of for you if you use one of the managed options provided by AWS. However, if you are managing your own AD server in AWS, then keeping the system up to date with the latest security patches and updates helps address identified vulnerabilities and enhances overall security.
  • Implement...

Summary

In this chapter, you examined the different varieties of Microsoft AD that are available in AWS. This included learning about the ways to connect your on-premises AD to AWS: Managed Microsoft AD and AD Connector. You also read about examples of both one-way trust and two-way trust. You looked at securing AD in AWS both from a practical and logistical standpoint. Finally, you also went through a detailed comparison chart of all the services that emphasized how they differ from one another.

Chapter 17 marks the beginning of the final section of this book and will address the best practices of data protection. This section begins with protecting data in flight and at rest. In this chapter, you will learn how to secure data stored in S3 buckets and EBS volumes so that any resting data is protected. You will also learn about techniques to keep your data safe while it is traveling to and from different services.

Further Reading

For additional information on the AWS Shared Responsibility Model and to gain a better understanding of AWS security, please look at the following resources:

Exam Readiness Drill – Chapter Review Questions

Apart from a solid understanding of key concepts, being able to think quickly under time pressure is a skill that will help you ace your certification exam. That is why working on these skills early on in your learning journey is key.

Chapter review questions are designed to improve your test-taking skills progressively with each chapter you learn and review your understanding of key concepts in the chapter at the same time. You’ll find these at the end of each chapter.

How To Access These Resources

To learn how to access these resources, head over to the chapter titled Chapter 21, Accessing the Online Practice Resources.

To open the Chapter Review Questions for this chapter, perform the following steps:

  1. Click the link – https://packt.link/SCSC02E2_CH16

    Alternatively, you can scan the following QR code (Figure 16.8):

Figure 16.8: QR code that opens Chapter Review Questions for logged-in users

Figure 16.8: QR code that opens Chapter Review Questions...

lock icon The rest of the chapter is locked
You have been reading a chapter from
AWS Certified Security – Specialty (SCS-C02) Exam Guide - Second Edition
Published in: Apr 2024 Publisher: Packt ISBN-13: 9781837633982
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}