DevSecOps: How to secure Web App with AWS WAF and CloudWatch

1

DevSecOps: How to secure Web App with AWS WAF and CloudWatch, Web application cyber security practical guidance. AWS DevSecOps WAF masterclass. AWS DevOps security tips and tricks.

Course Description

What you’ll learn:

  • How exceptions and logging should be organized at web application to become a security defensive tool
  • How to secure Web application at AWS Cloud
  • How to configure AWS WAF
  • How to use AWS WAF managed rules
  • How to use AWS WAF custom black and white list
  • How to use AWS WAF custom rate rules
  • How to configure WAF alarms
  • How to use CloudWatch as detector of abnormal hacker’s behavior
  • How to build custom CloudWatch filters and alerts upon it
  • How to use Athena to analyse WAF and application logs
  • Cyber thread analysis basics using Athena and Excel

Requirements:

  • Active AWS account
  • Some active web domain
  • Basic knowledge at using docker and web programming

Short description:

Current course is about how to secure Web Application against hacker’s attacks with AWS cloud solutions using application level, centralized log system and firewall protection. You will also learn a lot about how to provide effective cyber thread analysis during hacker’s attack and after it.

COURSE STRUCTURE:

The course starts from creating a very small API application. For that purpose I will use the Python programming language and Flask framework.  If you are not aware of current technologies, don’t worry, you should not. Believe me, the application would be extremely simple, so anyone, even a child, can understand how it works.

While creating according application I will concentrate at next essential aspects:

  • Custom exceptions
  • Logging

I will explain why it is so essential to have those both things at any application and how to make it properly in order it would be helpful from a security defense perspective.

The principles which I will show you are extremely simple and can be easily propagated at any existing web application. You will see the real power of properly done exceptions and logging at your own eyes when we will make real hacker’s attacks simulations at our application after deploying it at AWS cloud

Generally speaking, deploying – it is 2nd essential part of our learning. Together we will deploy our test API application at AWS using Terraform. And again, if you have never used current technology, don’t worry. I will show you step by step, how to run according terraform scripts.

At 1st we will prepare the AWS network, after that we will deploy AWS ALB with WAF, and finally, at the last step, we will deploy our application at EC2 using an auto scaling group. Current pattern of deployment can be easily used by you at production as it is rather cost effective and almost a HA solution. Though as every solution it also has some limitations, which I will discover during Terraform lectures

At deployment section I will speak a lot about different AWS Services, that would be used for creating security defense mechanisms

  • IAM policies and Security groups as restriction mechanisms to our resources
  • S3 as place for keeping our ALB and WAF logs
  • CloudWath as centralized log storage and alarm system
  • SNS – as mechanism for sending alarm notifications during security attacks detection
  • I will also touch a little bit Route 53 and Certificate manager services

The deployed Falsk application and all AWS infrastructure around it would be intensively used as a lab environment for imitating different hacker’s attacks and providing a cyber security learning process. That will allow you to perform real practice training and try different security tools and tricks with your own hands. That is why, as for me, it is so essential to have it to be done.

In the third section we will speak about AWS WAF. We will discuss in details:

  • What resources can we attach WAF at – ALB, API gateway, CloudFront
  • How properly to configure it
  • Why correct configurationof AWS WAF is so time consuming process
  • How to set up AWS WAF managed rules and custom blocking policies
  • How to analyse WAF and ALB logs using Athena
  • Why WAF is not silver bullet that can’t protect web app against all possible threats

At current section I will also show you some examples of real attacks that were blocked by WAF taken from my commercial experience, in order you could feel how powerful WAF is as a security defense tool

At 4th section we will discuss deeply AWS CloudWatch service, especially:

  • how to use our application logs as security detector
  • how to build custom CloudWatch filters
  • how to raise alerts in case web application is under the hacker’s attack
  • how you can be aware of attack even before WAF will detect it, or when WAF could not deal with the problem

In the 5th section we will speak about cyber threat analysis using Atena and Excel after a hacker’s attack. We will discuss how to gather all required data using Athena and how to verify if the hacker’s actions had any success.

At last section we will make a short summary of all passed practice materials, by creating effective security defense framework, that can be used at any cloud or even at on-premise solutions

Who this course is for:

  • Anyone who is interested at cyber security or who is responsible for Web resources:
  • Software engineer
  • DevOps
  • Admin
  • CTO
  • CEO

Free $84.99 Redeem Coupon
We will be happy to hear your thoughts

Leave a reply

Online Courses
Logo
Register New Account
Compare items
  • Total (0)
Compare
0