Reader small image

You're reading from  AWS Certified Security – Specialty (SCS-C02) Exam Guide - Second Edition

Product typeBook
Published inApr 2024
PublisherPackt
ISBN-139781837633982
Edition2nd Edition
Right arrow
Authors (2):
Adam Book
Adam Book
author image
Adam Book

Adam Book has been programming since the age of six and has been constantly tapped by founders and CEOs as one of the pillars to start their online or cloud businesses. Adam has developed applications, and websites. He's been involved in cloud computing and datacenter transformation professionally since 1996 focusing on bringing the benefits of cloud computing to his clients. He's led technology teams in transformative changes such as the shift to programming in sprints, with Agile formats. Adam is a cloud evangelist with a track record of migrating thousands of applications to the cloud and guiding businesses in understanding cloud economics to create use cases and identify operating model gaps. He has been certified on AWS since 2014.
Read more about Adam Book

Stuart Scott
Stuart Scott
author image
Stuart Scott

Stuart Scott is the AWS content lead at Cloud Academy where he has created over 40 courses reaching tens of thousands of students. His content focuses heavily on cloud security and compliance, specifically on how to implement and configure AWS services to protect, monitor and secure customer data in an AWS environment. He has written numerous cloud security blogs Cloud Academy and other AWS advanced technology partners. He has taken part in a series of cloud security webinars to share his knowledge and experience within the industry to help those looking to implement a secure and trusted environment. In January 2016 Stuart was awarded 'Expert of the Year' from Experts Exchange for his knowledge share within cloud services to the community.
Read more about Stuart Scott

View More author details
Right arrow

Protecting Data in Flight and at Rest

Data protection is one of the six domains in the AWS Certified Security Specialty Exam. Hence, understanding the concepts and execution of protecting data at rest, that is, when it is not in use on disk, and in flight, when it is being transferred from service to service or service to user, is imperative to successfully pass this test.

Storing non-encrypted data in the cloud poses significant security risks, leaving sensitive data vulnerable to unauthorized access, interception, and exploitation by malicious actors. Similarly, transmitting non-encrypted data from AWS (or any cloud provider) to another source, including an end user, exposes sensitive data to interception and eavesdropping, potentially resulting in unauthorized access and data breaches. Essentially, without encryption, critical information such as passwords, financial details, and personal data can be intercepted by malicious actors, compromising data integrity and confidentiality...

Technical Requirements

There is a requirement to have access to the AWS Management Console with an active account and AWS CLI access. Some of the exercises in this chapter suggest that you have completed previous exercises to create items such as KMS keys and a Virtual Private Cloud (VPC). However, you can perform the exercises in the chapter even without completing the previous exercises.

Data Encryption Introduction

Several factors govern the increased emphasis on data encryption in recent times. One such significant factor is the need for compliance with industry-specific regulations that your company must adhere to. Additionally, internal compliance governance may also require data encryption as a mandatory measure. Furthermore, adopting encryption can be a proactive approach to enhancing security by introducing an extra layer of protection to your environment. Regardless of the specific driver or reason, the ultimate objective remains the same—to establish a more secure platform for your customers with effective data protection.

In order to achieve the ultimate goal of encryption, it is important to limit unauthorized physical and logical access to data.

There are three states that data can reside in and that you will need to be aware of when looking at data and encryption:

  • Data in transit: This is the transfer of data between devices, networks...

Keeping Data Stored on EBS Volumes Secure with Encryption

Encrypting EBS volumes in AWS provides an added layer of security by protecting the data stored within these volumes in the following ways:

  • Data stored on the EBS volumes is transformed into an unreadable format. This helps safeguard sensitive data from unauthorized access, such as in the cases of data breaches or physical theft of storage devices.
  • After you enable encryption for EBS volumes, AWS automatically generates an encryption key for you or allows you to bring your own key (BYOK). The encryption key is used to encrypt the data on the volume. By managing the encryption keys securely, you can control and restrict access to the encrypted data, ensuring only authorized users or services can decrypt and access the information.
  • AWS’s encryption of EBS volumes is seamlessly integrated into the EC2 service, the main service to which EBS belongs. It doesn’t require any modifications to your applications...

Encrypting Amazon EFS

Amazon EFS is used for file-level storage and has the capacity to support access for thousands of instances at once. Being a file-level storage system, it behaves much like most other filesystems and utilizes standard filesystem semantics; for example, it adheres to a file hierarchy structure with folders and subfolders, and you can easily rename and lock files, and so on. It also provides low-latency access, making this a great service for many of your file storage needs, from home directories to big data analytics.

With a storage service, there will of course be times when you will need to encrypt your data for additional protection, and EFS supports both in-transit and at-rest encryption.

Situations When You Should Use Encryption with EFS

Encrypting Amazon EFS is recommended in various scenarios to enhance the security and protection of your data. In particular, encrypting Amazon EFS may be an effective approach to the following:

  • Compliance...

S3 Data Protection and Encryption Options

S3 provides the capability to encrypt objects at rest, with the default option being storing objects unencrypted. However, if your environment requires compliance, it is highly likely that encrypting stored objects will be necessary.

When you determine that encryption is necessary for your S3-stored objects, you can consider server-side and client-side encryption. Before deciding, it’s essential to ask yourself some key questions, as follows:

  • Do you need to manage the encryption key?
    • Is there a compliance policy you must follow with strict rotation guidelines?
  • Where will the encryption key be stored?
    • Will you be using AWS KMS to store the key or do you have something else in mind that your organization uses (such as CloudHSM or a third-party solution)?
  • Who will be responsible for the encryption and decryption of the data?
    • Will it be a service-based role performed by an application or end user?

After you have thought...

Using Amazon Macie to Discover PII

Amazon Macie is an advanced data security service provided by AWS, the primary goal of which is to help organizations discover, classify, and protect their sensitive data. Macie uses machine learning and artificial intelligence to automatically identify and categorize sensitive data, such as PII, intellectual property, financial data, and more.

The primary function of Amazon Macie is to automate the process of finding sensitive data stored in your account, specifically in S3 buckets. The Macie service can do this even if the data has been encrypted while stored at rest provided that you grant the service permissions to the key(s) that are protecting the data.

Amazon Macie’s data classification capabilities can be combined with AWS Lake Formation and AWS Glue to automatically redact sensitive data within files stored in Amazon S3 buckets once Amazon Macie has classified it. If your company is subject to regulations such as GDPR in Europe...

Protecting Data Stored in Relational Database Service on AWS

AWS RDS is a fully managed database service that simplifies the deployment, management, and scalability of relational databases in the cloud. With a strong emphasis on security, AWS RDS offers several features to protect your data. It provides encryption at rest to secure data stored on RDS instances, allowing you to encrypt your databases using AWS KMS or customer-managed keys. Encryption in transit ensures secure communication between your applications and RDS instances through SSL/TLS encryption.

RDS also integrates with other AWS services such as Amazon VPC, enabling you to isolate your databases within a private subnet and control network access. Regular automated backups, multi-AZ deployments, and built-in monitoring further enhance the security and reliability of your RDS database.

It is crucial to implement strong access control measures to safeguard data on RDS. AWS Identity and Access Management (IAM) can...

Protecting Data on Amazon DynamoDB

Amazon DynamoDB by AWS is a fully managed, NoSQL database service. It offers fast, scalable, and flexible storage for applications that require low-latency access to large volumes of structured data. DynamoDB provides built-in encryption-at-rest capabilities that enhance the security of your data.

DynamoDB also supports Secure Sockets Layer/Transport Layer Security (SSL/TLS) encryption protocols for secure communication. When you enable SSL/TLS encryption, it establishes an encrypted channel between your applications and DynamoDB, protecting data during transmission.

DynamoDB Encryption Options

DynamoDB uses keys stored in AWS KMS to ensure that all data is encrypted while at rest. This feature reduces the complexity and operational burden associated with protecting sensitive data, as encryption keys are managed centrally by KMS. By seamlessly integrating encryption into DynamoDB, AWS KMS allows granular control over encryption keys, enabling...

Summary

In this chapter, you reviewed the different approaches to protecting data at rest and in transit. You examined the different processes of encrypting EBS volumes in their various states. This included creating a new encrypted EBS volume, creating an encrypted volume from an unencrypted snapshot, and even changing the current key on a volume. You then moved on to the block storage service offered by Amazon S3 and saw the different ways to protect data using this service, including using the Object Lock and legal hold features.

In Chapter 18, you will explore how users can securely connect to your Amazon environment. This includes creating secure connections for your organization so that the chances of data being captured in transit are minimized. You will also learn how to implement good practices for your users so that they can connect to your environment in a safe and secure manner.

Further Reading

For additional information on the AWS Shared Responsibility Model and an underlying foundation of AWS security knowledge, please check out the following resources:

Exam Readiness Drill – Chapter Review Questions

Apart from a solid understanding of key concepts, being able to think quickly under time pressure is a skill that will help you ace your certification exam. That is why working on these skills early on in your learning journey is key.

Chapter review questions are designed to improve your test-taking skills progressively with each chapter you learn and review your understanding of key concepts in the chapter at the same time. You’ll find these at the end of each chapter.

How To Access These Resources

To learn how to access these resources, head over to the chapter titled Chapter 21, Accessing the Online Practice Resources.

To open the Chapter Review Questions for this chapter, perform the following steps:

  1. Click the link – https://packt.link/SCSC02E2_CH17

    Alternatively, you can scan the following QR code (Figure 17.20):

Figure 17.20: QR code that opens Chapter Review Questions for logged-in users

Figure 17.20: QR code that opens Chapter Review...

lock icon
The rest of the chapter is locked
You have been reading a chapter from
AWS Certified Security – Specialty (SCS-C02) Exam Guide - Second Edition
Published in: Apr 2024Publisher: PacktISBN-13: 9781837633982
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
undefined
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime

Authors (2)

author image
Adam Book

Adam Book has been programming since the age of six and has been constantly tapped by founders and CEOs as one of the pillars to start their online or cloud businesses. Adam has developed applications, and websites. He's been involved in cloud computing and datacenter transformation professionally since 1996 focusing on bringing the benefits of cloud computing to his clients. He's led technology teams in transformative changes such as the shift to programming in sprints, with Agile formats. Adam is a cloud evangelist with a track record of migrating thousands of applications to the cloud and guiding businesses in understanding cloud economics to create use cases and identify operating model gaps. He has been certified on AWS since 2014.
Read more about Adam Book

author image
Stuart Scott

Stuart Scott is the AWS content lead at Cloud Academy where he has created over 40 courses reaching tens of thousands of students. His content focuses heavily on cloud security and compliance, specifically on how to implement and configure AWS services to protect, monitor and secure customer data in an AWS environment. He has written numerous cloud security blogs Cloud Academy and other AWS advanced technology partners. He has taken part in a series of cloud security webinars to share his knowledge and experience within the industry to help those looking to implement a secure and trusted environment. In January 2016 Stuart was awarded 'Expert of the Year' from Experts Exchange for his knowledge share within cloud services to the community.
Read more about Stuart Scott