AWS Well-Architected Framework: Security

Tal Shladovsky
November 2, 2023
4
min. read
Related Resource(s)
No items found.

TL;DR

Security pillar of the AWS Well-Architected Framework is focused on ensuring that workloads are designed, deployed, and managed in a secure manner:

This pillar provides design principles and best practices that span across: 

  • Security Foundations
  • Identity & Access Management
  • Detection
  • Infrastructure & Data Protection
  • Incident Response
  • Application Security

You can leverage native AWS tools, legacy solutions or experience a complete, real-time approach with Stream Security's preventive, detection and solution focused security capabilities.

Overview

The Security pillar of the AWS Well-architected framework is focused on ensuring that workloads are designed, deployed, and managed in a secure manner. It includes implementing security best practices, such as protecting data confidentiality, integrity, and availability, managing user access and privileges, and implementing network and application-level security controls. The pillar's best practices and design principles guide organizations in designing and operating secure systems in the cloud.

Design Principles

The Security pillar includes several design principles to help organizations achieve a secure infrastructure in the cloud:

  • Implement a strong identity foundation: Implement a strong identity foundation to enable centralized control of user access and permissions across all AWS resources.
  • Maintain & Enable traceability: Enable traceability of all actions within the infrastructure to monitor and detect security incidents and enable auditing and compliance reporting.
  • Apply security at all layers: Apply security measures at all layers of the infrastructure stack, including the network, compute, storage, and application layers.
  • Automate security best practices: Use automation to implement security best practices, such as regular patching, backup and recovery, and security monitoring.
  • Protect data in transit and at rest: Implement encryption to protect data in transit and at rest and implement key management best practices to protect encryption keys.
  • Prepare for security events: Plan for security events, such as security incidents, data breaches, or disaster recovery, by defining and implementing security incident management and business continuity plans.

AWS Security Best Practices

The Security pillar consists of the following seven best practices:

  • Security Foundations: This area focuses on establishing a strong security foundation by establishing security policies, standards, and governance processes. It also includes implementing security controls such as network security, asset management, and security risk assessments.
  • Identity and Access Management: This area focuses on ensuring that users and applications have appropriate access to AWS resources, based on the principle of least privilege. It includes implementing strong authentication, authorization, and audit logging practices, and using services such as AWS Identity and Access Management (IAM) to manage access to resources.
  • Detection: This area focuses on detecting security threats and vulnerabilities in the infrastructure, using tools such as AWS CloudTrail, AWS Config, and Amazon GuardDuty. It also includes establishing monitoring and alerting processes to detect and respond to security incidents in a timely manner.
  • Infrastructure Protection: This area focuses on protecting the infrastructure from network-based attacks, using measures such as security groups, network ACLs, and firewalls. It also includes implementing measures such as data encryption, key management, and backup and recovery practices.
  • Data Protection: This area focuses on protecting data at rest and in transit, using encryption and key management practices, and implementing data protection mechanisms such as backups and snapshots to enable recovery in the event of data loss.
  • Incident Response: This area focuses on establishing an incident response plan and practicing incident response procedures to detect, respond to, and recover from security incidents. It includes establishing incident response teams, defining incident response workflows, and testing incident response plans.
  • Application Security: This area focuses on securing the application layer, including implementing secure coding practices, testing applications for vulnerabilities, and using services such as AWS WAF (Web Application Firewall) to protect against common web-based attacks.

How can Stream Security help improve AWS security?

Stream Security's Architectural Standards is your cloud posture tool at build and real-time with context-aware policies, helping you to protect your cloud environment from risks and gaps, fix issues such as overly permissive resources, weak password policies, unrestricted network access, unencrypted resources, and many more, to meet security industry compliance benchmarks and best practices.
Unlike legacy CSPM solutions that scan your infrastructure changes/resources periodically, Stream Security’s CloudTwin technology creates a precise real-time model of your environment by continuously tracking incremental changes. Dynamic algorithms are employed to detect all dependencies across all resources, to provide context across all aspects of operations, including availability, resilience, security, compliance, and cost.
In addition to preventive capabilities, when there’s a security incident, DevOps, SREs and SecOps teams can:

  • Prevent and detect incidents the second they happen.
  • Find the root cause and impact radius of incidents in minutes with the complete context of your environment.  
  • Collaborate efficiently through a single platform with configuration, traffic flow and events.
  • identify risks and pinpoint underlying causes within a single platform and by that to reduce MTTR, increase confidence and eliminate false alarms.

Conclusion

Maintaining Security is a continuous endeavor. Instead of viewing incidents as setbacks, they should be embraced as chances to enhance the security of the system. Implementing robust identity controls, automating security event responses, safeguarding infrastructure through multiple layers of protection, and effectively managing classified data with encryption all contribute to a defense-in-depth approach that every organization should adopt.

What's new