mardi 5 janvier 2016

The Most Popular AWS Security Blog Posts in 2015

The following 20 posts are the most popular posts that were published in 2015 on the AWS Security Blog. You can use this list as a guide to do some catchup reading or even read a post again that you found particularly valuable.  

  1. Introducing s2n, a New Open Source TLS Implementation
  2. Customer Update—AWS and EU Safe Harbor
  3. How to Connect Your On-Premises Active Directory to AWS Using AD Connector
  4. How to Implement Federated API and CLI Access Using SAML 2.0 and AD FS
  5. Privacy and Data Security
  6. Enable a New Feature in the AWS Management Console: Cross-Account Access
  7. PCI Compliance in the AWS Cloud
  8. How to Help Prepare for DDoS Attacks by Reducing Your Attack Surface
  9. How to Address the PCI DSS Requirements for Data Encryption in Transit Using Amazon VPC
  10. How to Receive Alerts When Your IAM Configuration Changes
  11. How to Receive Notifications When Your AWS Account's Root Access Keys Are Used
  12. How to Receive Alerts When Specific APIs Are Called by Using AWS CloudTrail, Amazon SNS, and AWS Lambda
  13. New in IAM: Quickly Identify When an Access Key Was Last Used
  14. 2015 AWS PCI Compliance Package Now Available
  15. An Easier Way to Manage Your Policies
  16. New Whitepaper—Single Sign-On: Integrating AWS, OpenLDAP, and Shibboleth
  17. New SOC 1, 2, and 3 Reports Available -- Including a New Region and Service In-Scope
  18. How to Create a Limited IAM Administrator by Using Managed Policies
  19. How to Delegate Management of Multi-Factor Authentication to AWS IAM Users
  20. Now Available: Videos and Slide Decks from the re:Invent 2015 Security and Compliance Track

Also, the following 20 posts are the most popular AWS Security Blog posts since its inception in April 2013. Some of these posts have been readers' favorites year after year.

  1. Introducing s2n, a New Open Source TLS Implementation
  2. Writing IAM Policies: How to Grant Access to an Amazon S3 Bucket
  3. Where's My Secret Access Key?
  4. Securely connect to Linux instances running in a private Amazon VPC
  5. Enabling Federation to AWS Using Windows Active Directory, ADFS, and SAML 2.0
  6. A New and Standardized Way to Manage Credentials in the AWS SDKs
  7. IAM Policies and Bucket Policies and ACLs! Oh, My! (Controlling Access to S3 Resources)
  8. Writing IAM Policies: Grant Access to User-Specific Folders in an Amazon S3 Bucket
  9. Demystifying EC2 Resource-Level Permissions
  10. Resource-Level Permissions for EC2--Controlling Management Access on Specific Instances
  11. Controlling Network Access to EC2 Instances Using a Bastion Server
  12. Customer Update—AWS and EU Safe Harbor
  13. Granting Permission to Launch EC2 Instances with IAM Roles (PassRole Permission)
  14. How Do I Protect Cross-Account Access Using MFA?
  15. Building an App Using Amazon Cognito and an OpenID Connect Identity Provider
  16. A safer way to distribute AWS credentials to EC2
  17. How to Connect Your On-Premises Active Directory to AWS Using AD Connector
  18. How to Implement Federated API and CLI Access Using SAML 2.0 and AD FS
  19. Privacy and Data Security
  20. How to Enable Cross-Account Access to the AWS Management Console

We thank you for visiting the AWS Security Blog in 2015 and hope you'll return again regularly in 2016. Let us know in the comments section below if there is a specific security or compliance topic you would like us to cover in the new year. 

- Craig



via AWS Security Blog http://amzn.to/1my16D8

Aucun commentaire:

Enregistrer un commentaire

//Activation syntaxhilight