DevSecOps/ν΄λΌμ°λ(Cloud)
AWS 보μ μν€ν μ³λ₯Ό νμ νμ¬ ν΅ν© μν€ν μ³ κ³ λν λ° κ°μ λ°©μ μ΄ν΄ (κ°λ )
μν리ν°μ§νΈ
2025. 5. 15. 08:45
Object. AWS 보μ μν€ν
μ³λ₯Ό νμ
νμ¬ ν΅ν© μν€ν
μ³ κ³ λν λ° κ°μ λ°©μ μ΄ν΄
Key Result : AWS 보μ μν€ν
μ²λ₯Ό νννκ³ ISMS μμ°μλ³ λ° AWS μλν μμ±
AWS 보μ μν€ν μ³(Security Architecture) μ μ
AWS 보μ μν€ν
μ³λ AWS ν΄λΌμ°λ νκ²½μμ λ°μ΄ν°, μμ€ν
, μ ν리μΌμ΄μ
μ 보νΈνκΈ° μν΄ κ³μΈ΅λ³λ‘ μ€κ³λ 보μ μ μ΄ (Security Controls)μ μλΉμ€μ μ§ν©μ λ§ν©λλ€.
AWSλ βμ°Έμ‘° μν€ν
μ³(Reference Architecture)β ννλ‘ κ° μν¬λ‘λ μ νκ³Ό μ‘°μ§ κ΅¬μ‘°μ λ§μΆ° μ μ© κ°λ₯ν 보μ κ΅¬μ± μμμ λͺ¨λ² μ¬λ‘λ₯Ό μ μν©λλ€.
μ΄ μν€ν
μ²λ ν¬κ² λ€μκ³Ό κ°μ μμλ‘ κ΅¬μ±λ©λλ€.
- 곡λ μ±
μ λͺ¨λΈ (Shared Responsibility Model)
- AWS μ± μ (βSecurity OF the Cloudβ): 물리μ μΈνλΌ(λ°μ΄ν°μΌν° 물리 보μ, νΈμ€νΈ μ΄μ체μ , κ°μν κ³μΈ΅)μ κΈλ‘λ² λ€νΈμν¬ μΈνλΌμ 보μ μ μ§
- κ³ κ° μ± μ (βSecurity IN the Cloudβ) : κ²μ€νΈ μ΄μ체μ (OS) ν¨μΉ, μ ν리μΌμ΄μ 보μ, λ°μ΄ν° μνΈν, λ€νΈμν¬ μ€μ (IAM, Security Groups λ±)
- μμ΄λ΄ν°ν° λ° μ κ·Ό κ΄λ¦¬ (Identity & Access Management)
- AWS IAM : μ¬μ©μΒ·κ·Έλ£ΉΒ·μν (Role) κΈ°λ°μ μΈμ¦,μΈκ° κ΄λ¦¬, μ΅μ κΆν μμΉ(Least Privilege) μ μ©
- AWS SSO (Identity Center) : λ©ν° κ³μ , λ©ν° 리μ SSO νκ²½ μ 곡 λ° μ€μ μ μ± κ΄λ¦¬
- λ€νΈμν¬ λ³΄μ (Network Security)
- VPC μ€κ³ : νΌλΈλ¦/νλΌμ΄λΉ μλΈλ· λΆλ¦¬, NAT GateWay, VPC Peering/Transit Gateway/PrivateLink νμ©
- Security Groups & NACL : μΈμ€ν΄μ€ λ 벨 λ°©νλ²½, μλΈλ· λ 벨 ACL μ€μ
- AWS WAF & AWS Shield : OWASP Top 10 μΉ κ³΅κ²© λ°©μ΄, DDoS 보νΈ
- μΈνλΌΒ·νΈμ€νΈ 보μ (Infrastructure & Host Security)
- Amazon Inspector : μλ μ·¨μ½μ μ€μΊλ λ° νκ°
- AWS Systems Manager : ν¨μΉ κ΄λ¦¬ (SSM Patch Manager), μΈλ²€ν 리·μ격 μ€ν
- AWS Config : 리μμ€ κ΅¬μ± λ³κ²½ κ°μ§Β·μ»΄νλΌμ΄μΈμ€ νκ°
- λ°μ΄ν° λ³΄νΈ (Data Protection)
- μνΈν ν€ κ΄λ¦¬ :
- AWS KMS (KMS ν€ μμ±Β·νμ Β·κΆν κ΄λ¦¬)
- AWS CloudHSM (μ μ© HSM λλ°μ΄μ€)
- μ μ‘ μ€ μνΈν : TLS/SSL, AWS Certificate Manager (ACM)
- μ μ₯ λ°μ΄ν° μνΈν : S3 SSE, RDSΒ·EBS μνΈν μ΅μ
- μνΈν ν€ κ΄λ¦¬ :
- λͺ¨λν°λ§Β·λ‘κΉ
Β·νμ§ (Monitoring, Logging & Detection)
- AWS CloudTrail : λͺ¨λ API νΈμΆ κ°μ¬ λ‘κ·Έ μ μ₯
- Amazon CloudWatch : μ§ν(Metrics)Β·λ‘κ·Έμμ§, 경보(Alert) μ€μ
- AWS Config Rules : μ€μκ° κ·μ μ€μ (rule) λͺ¨λν°λ§
- Amazon GuardDudty : μν νμ§ μλΉμ€
- AWS Security Hub : μ¬λ¬ 보μ μλΉμ€ κ²°κ³Ό ν΅ν© λμ보λ
- κ±°λ²λμ€Β·μ»΄νλΌμ΄μΈμ€ (Governance & Compliance)
- AWS Organizaions : λ©ν° κ³μ ꡬ쑰 μ€κ³, μλΉμ€ μ μ΄ μ μ± (SCP) μ μ©
- AWS Artifact : μ»΄νλΌμ΄μΈμ€ λ³΄κ³ μΒ·λ¬Έμ μ 곡
- AWS Adult Manager : κ·μ μ€μ μλν νκ°
μ°Έκ³ ν μ¬μ΄νΈ λͺ¨μ
- AWS 보μ μ°Έμ‘° μν€ν
μ² (Security Reference Architecture)
https://docs.aws.amazon.com/ko_kr/prescriptive-guidance/latest/security-reference-architecture/architecture.html AWS λ¬Έμ - AWS Well-Architected Framework: Security Pillar
https://docs.aws.amazon.com/wellarchitected/latest/security-pillar/welcome.html AWS λ¬Έμ - AWS 보μ μκ° λ°±μ (Introduction to AWS Security)
https://docs.aws.amazon.com/ko_kr/whitepapers/latest/introduction-aws-security/security-guidance.html AWS λ¬Έμ - AWS Security λΈλ‘κ·Έ
https://aws.amazon.com/blogs/security/ - OWASP (Open Web Application Security Project)
https://owasp.org