1. 程式人生 > >AWS CloudHSM Update – Cost Effective Hardware Key Management at Cloud Scale for Sensitive & Regulated Workloads

AWS CloudHSM Update – Cost Effective Hardware Key Management at Cloud Scale for Sensitive & Regulated Workloads

Our customers run an incredible variety of mission-critical workloads on AWS, many of which process and store sensitive data. As detailed in our Overview of Security Processes document, AWS customers have access to an ever-growing set of options for encrypting and protecting this data. For example,

Amazon Relational Database Service (RDS) supports encryption of data at rest and in transit, with options tailored for each supported database engine (MySQL, SQL Server, Oracle, MariaDB, PostgreSQL, and Aurora).

Many customers use AWS Key Management Service (KMS) to centralize their key management, with others taking advantage of the hardware-based key management, encryption, and decryption provided by

AWS CloudHSM to meet stringent security and compliance requirements for their most sensitive data and regulated workloads (you can read my post, AWS CloudHSM – Secure Key Storage and Cryptographic Operations, to learn more about Hardware Security Modules, also known as HSMs).

Major CloudHSM Update


Today, building on what we have learned from our first-generation product, we are making a major update to CloudHSM, with a set of improvements designed to make the benefits of hardware-based key management available to a much wider audience while reducing the need for specialized operating expertise. Here’s a summary of the improvements:

Pay As You Go – CloudHSM is now offered under a pay-as-you-go model that is simpler and more cost-effective, with no up-front fees.

Fully Managed – CloudHSM is now a scalable managed service; provisioning, patching, high availability, and backups are all built-in and taken care of for you. Scheduled backups extract an encrypted image of your HSM from the hardware (using keys that only the HSM hardware itself knows) that can be restored only to identical HSM hardware owned by AWS. For durability, those backups are stored in Amazon Simple Storage Service (S3), and for an additional layer of security, encrypted again with server-side S3 encryption using an AWS KMS master key.

Open & Compatible  – CloudHSM is open and standards-compliant, with support for multiple APIs, programming languages, and cryptography extensions such as PKCS #11 and Java Cryptography Extension (JCE). The open nature of CloudHSM gives you more control and simplifies the process of moving keys (in encrypted form) from one CloudHSM to another, and also allows migration to and from other commercially available HSMs.

More Secure – CloudHSM Classic (the original model) supports the generation and use of keys that comply with FIPS 140-2 Level 2. We’re stepping that up a notch today with support for FIPS 140-2 Level 3, with security mechanisms that are designed to detect and respond to physical attempts to access or modify the HSM. Your keys are protected with exclusive, single-tenant access to tamper-resistant HSMs that appear within your Virtual Private Clouds (VPCs). CloudHSM supports quorum authentication for critical administrative and key management functions. This feature allows you to define a list of N possible identities that can access the functions, and then require at least M of them to authorize the action. It also supports multi-factor authentication using tokens that you provide.

AWS-Native – The updated CloudHSM is an integral part of AWS and plays well with other tools and services. You can create and manage a cluster of HSMs using the AWS Management Console, AWS Command Line Interface (CLI), or API calls.

Diving In
You can create CloudHSM clusters that contain 1 to 32 HSMs, each in a separate Availability Zone in a particular AWS Region. Spreading HSMs across AZs gives you high availability (including built-in load balancing); adding more HSMs gives you additional throughput. The HSMs within a cluster are kept in sync: performing a task or operation on one HSM in a cluster automatically updates the others. Each HSM in a cluster has its own Elastic Network Interface (ENI).

All interaction with an HSM takes place via the AWS CloudHSM client. It runs on an EC2 instance and uses certificate-based mutual authentication to create secure (TLS) connections to the HSMs.

At the hardware level, each HSM includes hardware-enforced isolation of crypto operations and key storage. Each customer HSM runs on dedicated processor cores.

Setting Up a Cluster
Let’s set up a cluster using the CloudHSM Console:

I click on Create cluster to get started, select my desired VPC and the subnets within it (I can also create a new VPC and/or subnets if needed):

Then I review my settings and click on Create:

After a few minutes, my cluster exists, but is uninitialized:

Initialization simply means retrieving a certificate signing request (the Cluster CSR):

And then creating a private key and using it to sign the request (these commands were copied from the Initialize Cluster docs and I have omitted the output. Note that ID identifies the cluster):

$ openssl genrsa -out CustomerRoot.key 2048
$ openssl req -new -x509 -days 365 -key CustomerRoot.key -out CustomerRoot.crt
$ openssl x509 -req -days 365 -in ID_ClusterCsr.csr   \
                              -CA CustomerRoot.crt    \
                              -CAkey CustomerRoot.key \
                              -CAcreateserial         \
                              -out ID_CustomerHsmCertificate.crt

The next step is to apply the signed certificate to the cluster using the console or the CLI. After this has been done, the cluster can be activated by changing the password for the HSM’s administrative user, otherwise known as the Crypto Officer (CO).

Once the cluster has been created, initialized and activated, it can be used to protect data. Applications can use the APIs in AWS CloudHSM SDKs to manage keys, encrypt & decrypt objects, and more. The SDKs provide access to the CloudHSM client (running on the same instance as the application). The client, in turn, connects to the cluster across an encrypted connection.

Available Today
The new HSM is available today in the US East (N. Virginia), US West (Oregon), US East (Ohio), and Europe (Ireland) Regions, with more in the works. Pricing starts at $1.45 per HSM per hour.

Jeff;

相關推薦

AWS CloudHSM UpdateCost Effective Hardware Key Management at Cloud Scale for Sensitive & Regulated Workloads

Our customers run an incredible variety of mission-critical workloads on AWS, many of which process and store sensitive data. As detailed in our O

Use YubiKey security key to sign into AWS Management Console with YubiKey for multi

AWS Identity and Access Management (IAM) best practice is to require all IAM and root users in your account to sign into the AWS Management Consol

AWS Key Management Service (KMS)

AWS Key Management Service provides a free tier containing the following: 20,000 requests/month calculated across all the following region

AWS Key Management Service(KMS)

프리 티어 범위를 초과하는 AWS Key Management Service의 각 API 요청 요금은 다음과 같습니다. 미국 동부(버지니아 북부), 미국 동부(오하이오), 미국 서부(오리건), 미국 서부(캘리포니아 북부), 캐나다(중부), EU(아일

AWS Key Management Service (暗號化キーを簡単に作成・管理

AWS Key Management Service (KMS) は、データの暗號化に使用する暗號化キーを簡単に作成および管理できるマネージド型サービスで、キーのセキュリティを保護するために FIPS 140-2 で検証されたハードウェアセキュリティモジュールを使用します。AWS Key

AWS Snowball Update – Job Management API & S3 Adapter

We introduced AWS Snowball last fall from the re:Invent stage. The Snowball appliance is designed for customers who need to transfer large amounts

Cost-effective Communication through Visible Light

讀後感: 今天讀了《Cost-effective Communication through Visible Light》有感如下: 摘要:可見光通訊是一個RF的替換方式。它有兩個優點:首先,它有廣泛的頻譜;其次,它因為光不能穿過牆,提供一個穩定的安全環境。我們對於無線傳輸提出一個成本有效的

OOO Execution May Not Be Cost-Effective on Processors Featuring SMT

Out-Of-Order Execution May Not Be Cost-Effective on Processors Featuring Simultaneous Multithreading

3 Cost-Effective Alternatives to Drift

3 Cost-Effective Alternatives to DriftDrift is a leading platform in the conversational marketing space. It offers chatbots, live chat capabilities, email

Machine learning makes a cost-effective environmental watchdog

You are free to share this article under the Attribution 4.0 International license. Machine learning could help safeguard public health and spot environmen

Ask HN: How to validate a market opportunity in a cost effective way?

Here's the way that I do it. Copied from a previous comment:Keywords, Google keyword tool, forum chats, Reddit comments. Use tools like these to find EVIDE

Crypto UX and Key Management

Multi-what?Multisignature wallets are a familiar concept to many within the cryptocurrency space but despite their simplistic concept, many people not fami

Understanding AWS CloudHSM Cluster Synchronization

AWS CloudHSM provides fully managed, single-tenant hardware security modules (HSMs) in the AWS cloud. A CloudHSM cluster contains either one or mu

AWS CloudHSM FAQs

Q: What is AWS CloudHSM? The AWS CloudHSM service helps you meet corporate, contractual and regulatory compliance requirements for data

AWS Config Update – New Managed Rules to Secure S3 Buckets

AWS Config captures the state of your AWS resources and the relationships between them. Among other features, it allows you to select a resource a

Password authencated key exchange based on lattice for C/S model&&Resistance to quantum computers

sed concise ech show real public 技術分享 rime 分享 Password authented key exchange based on lattice for C/S model l&& Resistance to qu

git在clone時需要輸入密碼Enter passphrase for key 導致spring cloud config 配置中心無法拉取配置檔案的解決方法

前幾天把系統從win7換到了win10 重灌了開發環境 一直沒什麼問題 今天在除錯spring cloud 時 發現無論如何都拉取不到配置檔案, 通過微服務日誌提示 Could not locate PropertySource: label not found  大致就是找不到配

Production Secret Management at Airbnb

Airbnb is a global community built on trust. The Security team helps to build trust by maintaining security standards to store, manage and access sensitive

The key concepts of app tracking for developers

Why do you need tracking?Some time ago, our team migrated one Android application to Material Design and introduced a FAB button following the Material Des

CVPR2016之A Key Volume Mining Deep Framework for Action Recognition論文閱讀(視訊關鍵幀選取)

該論文的主要思想是從視訊中選取關鍵的幀卷(frame volume)用來行為識別。 該文章的意圖是通過對視訊中關鍵幀進行選取,減少與視訊表達內容不相關的視訊幀,實現視訊中行為識別準確率的提升。 該文章主要從兩個方面進行闡述:1、如何選取關鍵幀。2、如何檢