Amazon S3 security (associate) Flashcards

1
Q

What are some features of Amazon S3 object encryption?

A
  • You can encrypt object in S3 buckets using one of 4 methods:
  1. Sever side encryption (SSE)
    - sever side encryption with Amazon S3-managed keys (SSE-S3) - enabled by default (encrypts S3 objects using keys handled, managed, and owned by AWS)
  2. Server side encryption with KMS keys stored in AWS KMS (SSE -KMS)
    (Leverage AWS key management service (AWS KMS) to manage encryption keys
  3. Server side encryption with customer provided keys (SSE-C) (when you want to manage your own encryption keys)
  4. Client side encryption
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are some features of Amazon S3 encryption-SSE-S3? (Server side encryption)

A
  • Encryption using megs handled, managed, and owned by AWS
  • Object is encrypted server side
  • Encryption type is AES-256
  • Must der Header “x-amz-Server-side encryption”:”AES256”
  • Enabled by default for new buckets & new objects
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are some features of SSE KMS?

A
  • Encryption using Jets handled and managed by AWS KMS (key management service)
  • KMS advantage: user control + audit key using CloudTrail
  • Object is encrypted server side
  • Must set header “x-and-Server-Side-Encryption”:”aws:kms”
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are the limitations to SSE KMS?

A
  • If you use SSE KMS you may be impacted by the KMS limits
  • When you upload it calls the generatedatakey KMS API
  • When you download, it calls the decrypt KMS API
  • Count towards the KMS quota per second
  • You can request a quotas increase using the service quotas console
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are some features of SSE-C encryption?

A
  • Server Side Encryption using keys fully managed by the customer outside of AWS
  • Amazon S3 DOESNT store the Encryption key you provide
  • HTTPS must be used
  • Encryption key must provide in HTTP headers for every HTTP request made
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are some features of client side encryption?

A
  • Use client libraries such as Amazon S3 client side encryption library
  • Clients must encrypt data themselves before sending to Amazon S3
  • Clients Must decrypt data themselves when retrieving from Amazon S3
  • Customer fully manage the keys and encryption cycle
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are some features of encryption in transit (SSL/TLS)?

A
  • Encryption in flight is also called SSL/TLS
  • Amazon S3 exposes two endpoints:
    1. HTTP endpoint (no encrypted)
    2. HTTPS endpoint (encryption in flight)
  • HTTPS is recommended
  • HTTPS is mandatory for SSE-C
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

__________ is just “double encryption based on KMS”.

A

DSSE-KMS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are the features of default encryption vs bucket policies?

A
  1. SSE-S3 encryption is automatically applied to new objects stores in S3 bucket
  2. Optionally you can force encryption using a bucket policy and refuse any API call to PUT an S3 object without encryption headers (SSE-KMS or SSE-C)
  3. Bucket policies are evaluated before default encryption
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is CORS?

A
  1. Cross Origin resource sharing (CORS)
  2. Origin= scheme (protocol) + host (domain) + port
  3. Web browser based mechanism to allow request to other origins while visiting the main origin

Ex. Same origin: http://example.com/app1 & http://example.com/app2

Different origins: http://www.example.com & http://other.example.com

  1. The request won’t be fulfilled unless the other origin allows for the request using CORA headers (ex. Access-control-allow-origin)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

How does Amazon S3 and CORS interact?

A
  1. If a client makes a cross-origin request on our S3 bucket, we need to enable the correct CORS headers
  2. You can allow for a specific origin or for * (all origins)

CORS is a web browser security that allows you to enable images/assest/ or files being retrieved from one S3 bucket in case the request is originating from another origin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Describe MFA delete

A
  1. MFA (Multi factor authentication) force user to generate a code on a device before doing important operations on S3
  2. MFA will be required to:
    - Permanently delete an object version
    - Suspend versioning on the bucket
  3. MFA wont be required to:
    - Enable versioning
    - List deleted versions
  4. To use MFA delete, versioning must be enabled on the bucket
  5. Only the bucket owner (root account) can be enable/disable MFA delete
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are some features of S3 Access Logs?

A
  1. For audit purpose you may want to log all access to S3 buckets
  2. Any request made to S3, from any account, authorized or denied will be logged into another S3 bucket
  3. That data can be analyzed using data analysis tools
  4. The target logging bucket must be in the same AWS region
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are some warnings when it comes to access logs?

A
  1. DONT set your logging bucket to be the monitored bucket
  2. It will create a logging loop and your bucket will grow exponentially so don’t do it at home
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What’s are some features of Pre-Signed URLs

A
  1. Generate pre signed URLs using the S3 console, AWS CLI or SDK
  2. URL expiration:
    - S3 Console (1 mins up to 720 mins (12hrs))
  • AWS CLI configure expiration with expires in parameters in seconds
  1. User given a pre signed URL inherit the permission of the user that generated the URL for GET/PUT
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are some features of S3 glacier Vault lock?

A
  1. Adopt a WORK (write on e read many) model
  2. Create a vault lock policy
  3. Lock the policy for future edits (can no longer be changed or deleted)
  4. Helpful for compliance and data retention
17
Q

What are some features of S3 Object lock (versioning must be enabled) ?

A
  1. Adopt a WORM (write once read many) model
  2. Block an object version deletion for a specified amount of time
  3. Retention mode- compliance:
    - object version makes cant be overwritten or deleted by any user, including the root user
  • objects retention mode can’t be changed and retention periods can’t be shortened
  1. Retention mode- Governance:
    - most users can’t overwrite or deleted an object version or alter its lock settings
    - some user have special permissions tk change the retention or Felge the object
  2. Retention period: protect the object for a fixed period it can be extenddd
  3. Legal hold
    - protect the object indefinitely, independent from retention period
  • can be freely placed and removed using the IAM permission (put legal hold permission)
18
Q

What are some features of access points?

A
  1. Access pints simplify security management for S3 buckets
  2. Each access point has:
    - it’s own DNS name (internet origin or VPC origin)
  • an access point policy (similar to bucket policy) manage security at scale
19
Q

What are some features of VPC origin related to access points?

A
  1. We can define the access point to be accessible only from with the VPC
  2. You must create a VOC endpoint to access the access point (gateway or interface endpoint)
  3. The VPC endpoint policy must allow access to the target bucket and access point