SlideShare une entreprise Scribd logo
1  sur  23
P U B L I C S E C T O R
S U M M I T
Washington, DC
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Authority to Operate on AWS:
Compliance as Code
Tim Sandage
Sr. Security Partner Strategist
ATO on AWS Program
S e s s i o n I D - 2 9 5 4 3 6
Ted Steffan
Sr. Security Partner Strategist
ATO on AWS Program
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
What is ATO on AWS?
Security & Compliance Acceleration Program
Helps Customers, Partners, Independent Solution Vendors (ISVs)
Outcomes
Accelerates security and compliance authorization process
Reduces cost and time (Average 18-24 months) – FedRAMP
Provides reusable artifacts including guidance, templates, tools, and
pre-built templates from Amazon Partner Solutions
Builds and Optimizes DevOps, SecOps, Continuous
Integration/Continuous Delivery (CI/CD), Continuous Risk Treatment
(CRT) strategies
Develops proven techniques using AWS Security Automation and
Orchestration (SAO) methodology
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
ATO on AWS…
Amazon Partner Driven Process
Includes:
 Training
 Tools
 Pre-built automated deployment capabilities
 Control implementation details
 Pre-built artifacts
 Direct engagement
 Qualified System Integrators
 Visibility and marketing
Breaking It Down
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Why ATO on AWS?
Nearly every solution provider and customer in the public sector
space has some compliance responsibility, and getting through the
certification and accreditation process is expensive and time
consuming – causing extensive delays in service availability for
customers.
Security and Compliance Frameworks:
 Average time to FedRAMP ATO: 18 – 24 Months
 Average time to a DoD PA ATO (IL4/IL5): 24 – 36 Months
 Average time to a IRS-1075 Authorization: 12 – 18 Months
 Average time to a PCI-DSS Certifications: 10 – 12 Months
 Average time to a CJIS Authorization: 6 – 10 Months
 Average time to a HITRUST (HIPAA) Certification: 6 – 12 Months
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
The Typical FedRAMP JourneyAgencyProcessJABProcess
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Benefits
Reduce effort to deploy security configurations and collect audit
data to meet compliance requirements for solutions on AWS
Build an end-to-end automation capability to streamline
regulated workload deployments
Collaborate in joint partner programs supported by AWS to
develop and deliver unique capabilities and solutions
Works with qualified system integrators:
 To build and support environments that meet compliance standards and requirements
 To minimize and simplify ISV’s area of responsibility by offloading hosting and
compliance management
ATO on AWS?
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Visibility and Marketing for ISVs
ISV ATO is for solutions published and marketed on the
ATO on AWS landing page with the option of a written or
video case study
ATO on AWS APN designations for the solutions that can
be used by the ISV in their marketing artifacts and materials
ATO on AWS
Designation
 FedRAMP
 DoD SRG
 CJIS
 PCI
 HITRUST
 IRS-1075
For example, Smartsheet, an APN partner, used many of the tools available through the
ATO on AWS program as well as expertise from Anitian, Kratos, GitHub, CIS, Yubico, Trend
Micro, Puppet, Saint, Sherlock, Barracuda, and Coalfire to go from having no presence in
AWS GovCloud (US) to FedRAMP compliant in less than 90 days.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Automation leverages infrastructure as code concepts
Certification optimizes security processes
Validation enables continual tests and monitoring of security
configurations
Empowerment emboldens informed decision-making and drives
change
Guiding Tenets for
ATO on AWS
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Goal
Verifiable compliance control solution for regulated workloads
Outcomes
Accelerated path-to-production
Improved compliance and security posture
Reduction in non-compliant findings and re-work
Demonstrable controls to support the assessment process
Implement Security
and Compliant
Architectures
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Optimized Cloud
Risk Management
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Resource
Provisioning
Automate and Deploy
AWS CloudFormation provisions your resources in a safe, repeatable manner, allowing you to
build and rebuild your infrastructure and applications, without having to perform manual actions or
write custom scripts.
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Automated
Architecture
Templated Infrastructure
Provisioning
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Configuration
Management
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Monitoring &
Performance
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Governance &
Compliance
AWS CloudHSM is a cloud-based hardware security module (HSM)
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Resource
Optimization
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
ATO on AWS Metrics
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
ATO Readiness Questions
Pre-Qualification Questions:
1. Do have a CURRENT FedRAMP or FISMA certification?
2. Do you have FedRAMP agency sponsor (currently)?
3. What is your current FedRAMP opportunity pipeline (minimum pipeline should be
3-5 X of $500K estimate to pursue) (e.g. direct federal agency request,
supporting applications for other FedRAMP packages, etc.)?
4. Are you familiar with FedRAMP Connect program for business case
acceleration? If yes, have you created a FedRAMP Connect application
package?
5. Are you working with a FedRAMP 3PAO currently?
6. What is your timeline for your FedRAMP pursuit?
7. Are you only using AWS Services that have a FedRAMP authorization?
8. Are you using any additional external services outside the FedRAMP
authorization boundary?
9. Are you using an operating system that supports FIPS 140-2 Validated
cryptography?
10. Are you using TLS 1.2?
11. Are you using FIPS 140-2 Validated cryptography for all encryption?
12. Are you using FIPS 140-2 Validated Multifactor Authentication?
13. For DoD IL4/5: Have you completed the Cloud Service Offering (CSO) Initial
Contact Form per the DISA Cloud Connection Process Guide?
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Related Breakout Sessions
295436 – Accreditation of Commercial Software, Myths and Methods
Toby Zeller/AWS, Tim Sandage/AWS
299937 – Security & Identify: The Continuous Mitigation & Diagnostic
Journey on AWS
Darren House/AWS, John Nemoto/CGI Federal
316557 – Achieve Compliance with Security by Default and by Design
Andrew Plato, CEO Anitian & Ignacio Martinez, VP of Risk and Compliance, Smartsheet
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Related Breakout Sessions
302830 – Beyond Security Automation: How to Move Past Developing
Ad-hoc Tools and Make Tools that Develop Automatically
Brad Dispensa/AWS
316600 – Container Security and Avoiding the 2am Call
Len Henry/AWS, Ramesh Jetty/AWS
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Thank you!
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
Tim Sandage & Ted Steffan
sandaget@amazon.com
steffat@amazon.com
atoonaws@amazon.com
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T
© 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R
S U M M I T

Contenu connexe

Tendances

Building the Organisation of the Future: Leveraging Artificial Intelligence a...
Building the Organisation of the Future: Leveraging Artificial Intelligence a...Building the Organisation of the Future: Leveraging Artificial Intelligence a...
Building the Organisation of the Future: Leveraging Artificial Intelligence a...Amazon Web Services
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices
Security Framework Shakedown: Chart Your Journey with AWS Best PracticesSecurity Framework Shakedown: Chart Your Journey with AWS Best Practices
Security Framework Shakedown: Chart Your Journey with AWS Best PracticesAmazon Web Services
 
Keynote_AWS_BecomingAHighFrequencyEnterprise
Keynote_AWS_BecomingAHighFrequencyEnterpriseKeynote_AWS_BecomingAHighFrequencyEnterprise
Keynote_AWS_BecomingAHighFrequencyEnterpriseAmazon Web Services
 
Becoming A High Frequency Enterprise
Becoming A High Frequency EnterpriseBecoming A High Frequency Enterprise
Becoming A High Frequency EnterpriseAmazon Web Services
 
AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...
AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...
AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...AWS Summits
 
Scalable encryption: A key to public sector compliance - GRC342 - AWS re:Info...
Scalable encryption: A key to public sector compliance - GRC342 - AWS re:Info...Scalable encryption: A key to public sector compliance - GRC342 - AWS re:Info...
Scalable encryption: A key to public sector compliance - GRC342 - AWS re:Info...Amazon Web Services
 
Migrate and Modernize Your Database
Migrate and Modernize Your DatabaseMigrate and Modernize Your Database
Migrate and Modernize Your DatabaseAmazon Web Services
 
IoT Revolution - Unlocking Business Values in Vertical Markets
IoT Revolution - Unlocking Business Values in Vertical MarketsIoT Revolution - Unlocking Business Values in Vertical Markets
IoT Revolution - Unlocking Business Values in Vertical MarketsAmazon Web Services
 
Big Data e Inteligencia Artificial en AWS
Big Data e Inteligencia Artificial en AWSBig Data e Inteligencia Artificial en AWS
Big Data e Inteligencia Artificial en AWSAmazon Web Services
 
Machine Learning for innovation and transformation
Machine Learning for innovation and transformationMachine Learning for innovation and transformation
Machine Learning for innovation and transformationAmazon Web Services
 
Cloud Choices Quantifying the Cost and Risk Implications of Cloud
Cloud Choices Quantifying the Cost and Risk Implications of CloudCloud Choices Quantifying the Cost and Risk Implications of Cloud
Cloud Choices Quantifying the Cost and Risk Implications of CloudAmazon Web Services
 
AWS 主題演講:聚焦企業工作負載 (enterprise workloads) 與全球案例分享
AWS 主題演講:聚焦企業工作負載 (enterprise workloads) 與全球案例分享AWS 主題演講:聚焦企業工作負載 (enterprise workloads) 與全球案例分享
AWS 主題演講:聚焦企業工作負載 (enterprise workloads) 與全球案例分享Amazon Web Services
 
Sviluppa, addestra e distribuisci modelli di machine learning.pdf
Sviluppa, addestra e distribuisci modelli di machine learning.pdfSviluppa, addestra e distribuisci modelli di machine learning.pdf
Sviluppa, addestra e distribuisci modelli di machine learning.pdfAmazon Web Services
 
Leadership session: Security deep dive - SDD334-L - AWS re:Inforce 2019
Leadership session: Security deep dive - SDD334-L - AWS re:Inforce 2019 Leadership session: Security deep dive - SDD334-L - AWS re:Inforce 2019
Leadership session: Security deep dive - SDD334-L - AWS re:Inforce 2019 Amazon Web Services
 
Lessons Learned Scaling Your Talent Transformation
Lessons Learned Scaling Your Talent TransformationLessons Learned Scaling Your Talent Transformation
Lessons Learned Scaling Your Talent TransformationAmazon Web Services
 
Education : Digital transformation & AWS Foundations
Education : Digital transformation & AWS FoundationsEducation : Digital transformation & AWS Foundations
Education : Digital transformation & AWS FoundationsAmazon Web Services
 
Scale - Cloud Data Management with Veeam and AWS
Scale - Cloud Data Management with Veeam and AWSScale - Cloud Data Management with Veeam and AWS
Scale - Cloud Data Management with Veeam and AWSAmazon Web Services
 
Keynote: What Transformation Really Means for the Enterprise - Virtual Transf...
Keynote: What Transformation Really Means for the Enterprise - Virtual Transf...Keynote: What Transformation Really Means for the Enterprise - Virtual Transf...
Keynote: What Transformation Really Means for the Enterprise - Virtual Transf...Amazon Web Services
 
Introduction to AWS Global Accelerator - SVC212 - New York AWS Summit
Introduction to AWS Global Accelerator - SVC212 - New York AWS SummitIntroduction to AWS Global Accelerator - SVC212 - New York AWS Summit
Introduction to AWS Global Accelerator - SVC212 - New York AWS SummitAmazon Web Services
 

Tendances (20)

Building the Organisation of the Future: Leveraging Artificial Intelligence a...
Building the Organisation of the Future: Leveraging Artificial Intelligence a...Building the Organisation of the Future: Leveraging Artificial Intelligence a...
Building the Organisation of the Future: Leveraging Artificial Intelligence a...
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices
Security Framework Shakedown: Chart Your Journey with AWS Best PracticesSecurity Framework Shakedown: Chart Your Journey with AWS Best Practices
Security Framework Shakedown: Chart Your Journey with AWS Best Practices
 
Keynote_AWS_BecomingAHighFrequencyEnterprise
Keynote_AWS_BecomingAHighFrequencyEnterpriseKeynote_AWS_BecomingAHighFrequencyEnterprise
Keynote_AWS_BecomingAHighFrequencyEnterprise
 
Amazon SageMaker
Amazon SageMakerAmazon SageMaker
Amazon SageMaker
 
Becoming A High Frequency Enterprise
Becoming A High Frequency EnterpriseBecoming A High Frequency Enterprise
Becoming A High Frequency Enterprise
 
AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...
AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...
AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...
 
Scalable encryption: A key to public sector compliance - GRC342 - AWS re:Info...
Scalable encryption: A key to public sector compliance - GRC342 - AWS re:Info...Scalable encryption: A key to public sector compliance - GRC342 - AWS re:Info...
Scalable encryption: A key to public sector compliance - GRC342 - AWS re:Info...
 
Migrate and Modernize Your Database
Migrate and Modernize Your DatabaseMigrate and Modernize Your Database
Migrate and Modernize Your Database
 
IoT Revolution - Unlocking Business Values in Vertical Markets
IoT Revolution - Unlocking Business Values in Vertical MarketsIoT Revolution - Unlocking Business Values in Vertical Markets
IoT Revolution - Unlocking Business Values in Vertical Markets
 
Big Data e Inteligencia Artificial en AWS
Big Data e Inteligencia Artificial en AWSBig Data e Inteligencia Artificial en AWS
Big Data e Inteligencia Artificial en AWS
 
Machine Learning for innovation and transformation
Machine Learning for innovation and transformationMachine Learning for innovation and transformation
Machine Learning for innovation and transformation
 
Cloud Choices Quantifying the Cost and Risk Implications of Cloud
Cloud Choices Quantifying the Cost and Risk Implications of CloudCloud Choices Quantifying the Cost and Risk Implications of Cloud
Cloud Choices Quantifying the Cost and Risk Implications of Cloud
 
AWS 主題演講:聚焦企業工作負載 (enterprise workloads) 與全球案例分享
AWS 主題演講:聚焦企業工作負載 (enterprise workloads) 與全球案例分享AWS 主題演講:聚焦企業工作負載 (enterprise workloads) 與全球案例分享
AWS 主題演講:聚焦企業工作負載 (enterprise workloads) 與全球案例分享
 
Sviluppa, addestra e distribuisci modelli di machine learning.pdf
Sviluppa, addestra e distribuisci modelli di machine learning.pdfSviluppa, addestra e distribuisci modelli di machine learning.pdf
Sviluppa, addestra e distribuisci modelli di machine learning.pdf
 
Leadership session: Security deep dive - SDD334-L - AWS re:Inforce 2019
Leadership session: Security deep dive - SDD334-L - AWS re:Inforce 2019 Leadership session: Security deep dive - SDD334-L - AWS re:Inforce 2019
Leadership session: Security deep dive - SDD334-L - AWS re:Inforce 2019
 
Lessons Learned Scaling Your Talent Transformation
Lessons Learned Scaling Your Talent TransformationLessons Learned Scaling Your Talent Transformation
Lessons Learned Scaling Your Talent Transformation
 
Education : Digital transformation & AWS Foundations
Education : Digital transformation & AWS FoundationsEducation : Digital transformation & AWS Foundations
Education : Digital transformation & AWS Foundations
 
Scale - Cloud Data Management with Veeam and AWS
Scale - Cloud Data Management with Veeam and AWSScale - Cloud Data Management with Veeam and AWS
Scale - Cloud Data Management with Veeam and AWS
 
Keynote: What Transformation Really Means for the Enterprise - Virtual Transf...
Keynote: What Transformation Really Means for the Enterprise - Virtual Transf...Keynote: What Transformation Really Means for the Enterprise - Virtual Transf...
Keynote: What Transformation Really Means for the Enterprise - Virtual Transf...
 
Introduction to AWS Global Accelerator - SVC212 - New York AWS Summit
Introduction to AWS Global Accelerator - SVC212 - New York AWS SummitIntroduction to AWS Global Accelerator - SVC212 - New York AWS Summit
Introduction to AWS Global Accelerator - SVC212 - New York AWS Summit
 

Similaire à Authority to Operate on AWS: Compliance as Code

Secure Your Data with Recommended Best Practices Enabled by AWS Security and ...
Secure Your Data with Recommended Best Practices Enabled by AWS Security and ...Secure Your Data with Recommended Best Practices Enabled by AWS Security and ...
Secure Your Data with Recommended Best Practices Enabled by AWS Security and ...Amazon Web Services
 
Leaping Over the Skills Gap - Accelerate Your Journey with AMS
Leaping Over the Skills Gap - Accelerate Your Journey with AMSLeaping Over the Skills Gap - Accelerate Your Journey with AMS
Leaping Over the Skills Gap - Accelerate Your Journey with AMSAmazon Web Services
 
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019 AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019 Amazon Web Services
 
Desktop-as-a-Service: Flexible Application Delivery to Cloud-Native Desktops
Desktop-as-a-Service: Flexible Application Delivery to Cloud-Native DesktopsDesktop-as-a-Service: Flexible Application Delivery to Cloud-Native Desktops
Desktop-as-a-Service: Flexible Application Delivery to Cloud-Native DesktopsAmazon Web Services
 
Cloud Adoption: It Takes a Village
Cloud Adoption: It Takes a VillageCloud Adoption: It Takes a Village
Cloud Adoption: It Takes a VillageAmazon Web Services
 
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018Amazon Web Services
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Amazon Web Services
 
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...Amazon Web Services
 
AWS PROTECTED - Why This Matters to Australia.
AWS PROTECTED - Why This Matters to Australia.AWS PROTECTED - Why This Matters to Australia.
AWS PROTECTED - Why This Matters to Australia.Amazon Web Services
 
Security & Identity: the Continuous Mitigation & Diagnostic Journey on AWS
Security & Identity: the Continuous Mitigation & Diagnostic Journey on AWSSecurity & Identity: the Continuous Mitigation & Diagnostic Journey on AWS
Security & Identity: the Continuous Mitigation & Diagnostic Journey on AWSAmazon Web Services
 
Introduction to the Well-Architected Framework and Tool - SVC212 - Chicago AW...
Introduction to the Well-Architected Framework and Tool - SVC212 - Chicago AW...Introduction to the Well-Architected Framework and Tool - SVC212 - Chicago AW...
Introduction to the Well-Architected Framework and Tool - SVC212 - Chicago AW...Amazon Web Services
 
Building transformational business value through broad organizational engagem...
Building transformational business value through broad organizational engagem...Building transformational business value through broad organizational engagem...
Building transformational business value through broad organizational engagem...Amazon Web Services
 
AWS Secret Region – Lessons Learned Around DevSecOps
AWS Secret Region – Lessons Learned Around DevSecOpsAWS Secret Region – Lessons Learned Around DevSecOps
AWS Secret Region – Lessons Learned Around DevSecOpsAmazon Web Services
 
2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...
2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...
2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...Martin Klie
 
AWS Partner Engagement Opportunities for DoD, Immersion Day Huntsville 2019
AWS Partner Engagement Opportunities for DoD, Immersion Day Huntsville 2019AWS Partner Engagement Opportunities for DoD, Immersion Day Huntsville 2019
AWS Partner Engagement Opportunities for DoD, Immersion Day Huntsville 2019Amazon Web Services
 
Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019
Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019 Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019
Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019 Amazon Web Services
 
roadmap to IT modernisation
roadmap to IT modernisationroadmap to IT modernisation
roadmap to IT modernisationBen Turner
 
Making Cloud Procurement Easy with AWS Marketplace, Automation, and Governance
Making Cloud Procurement Easy with AWS Marketplace, Automation, and GovernanceMaking Cloud Procurement Easy with AWS Marketplace, Automation, and Governance
Making Cloud Procurement Easy with AWS Marketplace, Automation, and GovernanceAmazon Web Services
 

Similaire à Authority to Operate on AWS: Compliance as Code (20)

Secure Your Data with Recommended Best Practices Enabled by AWS Security and ...
Secure Your Data with Recommended Best Practices Enabled by AWS Security and ...Secure Your Data with Recommended Best Practices Enabled by AWS Security and ...
Secure Your Data with Recommended Best Practices Enabled by AWS Security and ...
 
Leaping Over the Skills Gap - Accelerate Your Journey with AMS
Leaping Over the Skills Gap - Accelerate Your Journey with AMSLeaping Over the Skills Gap - Accelerate Your Journey with AMS
Leaping Over the Skills Gap - Accelerate Your Journey with AMS
 
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019 AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
AWS Executive Security Simulation - FND201-R - AWS re:Inforce 2019
 
Desktop-as-a-Service: Flexible Application Delivery to Cloud-Native Desktops
Desktop-as-a-Service: Flexible Application Delivery to Cloud-Native DesktopsDesktop-as-a-Service: Flexible Application Delivery to Cloud-Native Desktops
Desktop-as-a-Service: Flexible Application Delivery to Cloud-Native Desktops
 
Cloud Adoption: It Takes a Village
Cloud Adoption: It Takes a VillageCloud Adoption: It Takes a Village
Cloud Adoption: It Takes a Village
 
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
Executive Security Simulation Workshop (WPS206) - AWS re:Invent 2018
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
 
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
 
Are you Well Architected?
Are you Well Architected?Are you Well Architected?
Are you Well Architected?
 
AWS PROTECTED - Why This Matters to Australia.
AWS PROTECTED - Why This Matters to Australia.AWS PROTECTED - Why This Matters to Australia.
AWS PROTECTED - Why This Matters to Australia.
 
Security & Identity: the Continuous Mitigation & Diagnostic Journey on AWS
Security & Identity: the Continuous Mitigation & Diagnostic Journey on AWSSecurity & Identity: the Continuous Mitigation & Diagnostic Journey on AWS
Security & Identity: the Continuous Mitigation & Diagnostic Journey on AWS
 
Automated Security Remediation
Automated Security RemediationAutomated Security Remediation
Automated Security Remediation
 
Introduction to the Well-Architected Framework and Tool - SVC212 - Chicago AW...
Introduction to the Well-Architected Framework and Tool - SVC212 - Chicago AW...Introduction to the Well-Architected Framework and Tool - SVC212 - Chicago AW...
Introduction to the Well-Architected Framework and Tool - SVC212 - Chicago AW...
 
Building transformational business value through broad organizational engagem...
Building transformational business value through broad organizational engagem...Building transformational business value through broad organizational engagem...
Building transformational business value through broad organizational engagem...
 
AWS Secret Region – Lessons Learned Around DevSecOps
AWS Secret Region – Lessons Learned Around DevSecOpsAWS Secret Region – Lessons Learned Around DevSecOps
AWS Secret Region – Lessons Learned Around DevSecOps
 
2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...
2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...
2018 re:Invent - Safeguard the Integrity of Your Code for Fast and Secure Dep...
 
AWS Partner Engagement Opportunities for DoD, Immersion Day Huntsville 2019
AWS Partner Engagement Opportunities for DoD, Immersion Day Huntsville 2019AWS Partner Engagement Opportunities for DoD, Immersion Day Huntsville 2019
AWS Partner Engagement Opportunities for DoD, Immersion Day Huntsville 2019
 
Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019
Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019 Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019
Continuous compliance with AWS management tools - GRC316 - AWS re:Inforce 2019
 
roadmap to IT modernisation
roadmap to IT modernisationroadmap to IT modernisation
roadmap to IT modernisation
 
Making Cloud Procurement Easy with AWS Marketplace, Automation, and Governance
Making Cloud Procurement Easy with AWS Marketplace, Automation, and GovernanceMaking Cloud Procurement Easy with AWS Marketplace, Automation, and Governance
Making Cloud Procurement Easy with AWS Marketplace, Automation, and Governance
 

Plus de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Plus de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Authority to Operate on AWS: Compliance as Code

  • 1. P U B L I C S E C T O R S U M M I T Washington, DC
  • 2. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Authority to Operate on AWS: Compliance as Code Tim Sandage Sr. Security Partner Strategist ATO on AWS Program S e s s i o n I D - 2 9 5 4 3 6 Ted Steffan Sr. Security Partner Strategist ATO on AWS Program
  • 3. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T What is ATO on AWS? Security & Compliance Acceleration Program Helps Customers, Partners, Independent Solution Vendors (ISVs) Outcomes Accelerates security and compliance authorization process Reduces cost and time (Average 18-24 months) – FedRAMP Provides reusable artifacts including guidance, templates, tools, and pre-built templates from Amazon Partner Solutions Builds and Optimizes DevOps, SecOps, Continuous Integration/Continuous Delivery (CI/CD), Continuous Risk Treatment (CRT) strategies Develops proven techniques using AWS Security Automation and Orchestration (SAO) methodology
  • 4. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T ATO on AWS… Amazon Partner Driven Process Includes:  Training  Tools  Pre-built automated deployment capabilities  Control implementation details  Pre-built artifacts  Direct engagement  Qualified System Integrators  Visibility and marketing Breaking It Down
  • 5. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Why ATO on AWS? Nearly every solution provider and customer in the public sector space has some compliance responsibility, and getting through the certification and accreditation process is expensive and time consuming – causing extensive delays in service availability for customers. Security and Compliance Frameworks:  Average time to FedRAMP ATO: 18 – 24 Months  Average time to a DoD PA ATO (IL4/IL5): 24 – 36 Months  Average time to a IRS-1075 Authorization: 12 – 18 Months  Average time to a PCI-DSS Certifications: 10 – 12 Months  Average time to a CJIS Authorization: 6 – 10 Months  Average time to a HITRUST (HIPAA) Certification: 6 – 12 Months
  • 6. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T The Typical FedRAMP JourneyAgencyProcessJABProcess
  • 7. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Benefits Reduce effort to deploy security configurations and collect audit data to meet compliance requirements for solutions on AWS Build an end-to-end automation capability to streamline regulated workload deployments Collaborate in joint partner programs supported by AWS to develop and deliver unique capabilities and solutions Works with qualified system integrators:  To build and support environments that meet compliance standards and requirements  To minimize and simplify ISV’s area of responsibility by offloading hosting and compliance management ATO on AWS?
  • 8. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Visibility and Marketing for ISVs ISV ATO is for solutions published and marketed on the ATO on AWS landing page with the option of a written or video case study ATO on AWS APN designations for the solutions that can be used by the ISV in their marketing artifacts and materials ATO on AWS Designation  FedRAMP  DoD SRG  CJIS  PCI  HITRUST  IRS-1075 For example, Smartsheet, an APN partner, used many of the tools available through the ATO on AWS program as well as expertise from Anitian, Kratos, GitHub, CIS, Yubico, Trend Micro, Puppet, Saint, Sherlock, Barracuda, and Coalfire to go from having no presence in AWS GovCloud (US) to FedRAMP compliant in less than 90 days.
  • 9. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Automation leverages infrastructure as code concepts Certification optimizes security processes Validation enables continual tests and monitoring of security configurations Empowerment emboldens informed decision-making and drives change Guiding Tenets for ATO on AWS
  • 10. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Goal Verifiable compliance control solution for regulated workloads Outcomes Accelerated path-to-production Improved compliance and security posture Reduction in non-compliant findings and re-work Demonstrable controls to support the assessment process Implement Security and Compliant Architectures
  • 11. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Optimized Cloud Risk Management
  • 12. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Resource Provisioning Automate and Deploy AWS CloudFormation provisions your resources in a safe, repeatable manner, allowing you to build and rebuild your infrastructure and applications, without having to perform manual actions or write custom scripts.
  • 13. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Automated Architecture Templated Infrastructure Provisioning
  • 14. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Configuration Management
  • 15. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Monitoring & Performance
  • 16. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Governance & Compliance AWS CloudHSM is a cloud-based hardware security module (HSM)
  • 17. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Resource Optimization
  • 18. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T ATO on AWS Metrics
  • 19. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T ATO Readiness Questions Pre-Qualification Questions: 1. Do have a CURRENT FedRAMP or FISMA certification? 2. Do you have FedRAMP agency sponsor (currently)? 3. What is your current FedRAMP opportunity pipeline (minimum pipeline should be 3-5 X of $500K estimate to pursue) (e.g. direct federal agency request, supporting applications for other FedRAMP packages, etc.)? 4. Are you familiar with FedRAMP Connect program for business case acceleration? If yes, have you created a FedRAMP Connect application package? 5. Are you working with a FedRAMP 3PAO currently? 6. What is your timeline for your FedRAMP pursuit? 7. Are you only using AWS Services that have a FedRAMP authorization? 8. Are you using any additional external services outside the FedRAMP authorization boundary? 9. Are you using an operating system that supports FIPS 140-2 Validated cryptography? 10. Are you using TLS 1.2? 11. Are you using FIPS 140-2 Validated cryptography for all encryption? 12. Are you using FIPS 140-2 Validated Multifactor Authentication? 13. For DoD IL4/5: Have you completed the Cloud Service Offering (CSO) Initial Contact Form per the DISA Cloud Connection Process Guide?
  • 20. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Related Breakout Sessions 295436 – Accreditation of Commercial Software, Myths and Methods Toby Zeller/AWS, Tim Sandage/AWS 299937 – Security & Identify: The Continuous Mitigation & Diagnostic Journey on AWS Darren House/AWS, John Nemoto/CGI Federal 316557 – Achieve Compliance with Security by Default and by Design Andrew Plato, CEO Anitian & Ignacio Martinez, VP of Risk and Compliance, Smartsheet
  • 21. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Related Breakout Sessions 302830 – Beyond Security Automation: How to Move Past Developing Ad-hoc Tools and Make Tools that Develop Automatically Brad Dispensa/AWS 316600 – Container Security and Avoiding the 2am Call Len Henry/AWS, Ramesh Jetty/AWS
  • 22. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Thank you! © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T Tim Sandage & Ted Steffan sandaget@amazon.com steffat@amazon.com atoonaws@amazon.com
  • 23. © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T © 2019, Amazon Web Services, Inc. or its affiliates. All rights reserved.P U B L I C S E C TO R S U M M I T