Book Image

Cloud Security Automation

By : Prashant Priyam
Book Image

Cloud Security Automation

By: Prashant Priyam

Overview of this book

Security issues are still a major concern for all IT organizations. For many enterprises, the move to cloud computing has raised concerns for security, but when applications are architected with focus on security, cloud platforms can be made just as secure as on-premises platforms. Cloud instances can be kept secure by employing security automation that helps make your data meet your organization's security policy. This book starts with the basics of why cloud security is important and how automation can be the most effective way of controlling cloud security. You will then delve deeper into the AWS cloud environment and its security services by dealing with security functions such as Identity and Access Management and will also learn how these services can be automated. Moving forward, you will come across aspects such as cloud storage and data security, automating cloud deployments, and so on. Then, you'll work with OpenStack security modules and learn how private cloud security functions can be automated for better time- and cost-effectiveness. Toward the end of the book, you will gain an understanding of the security compliance requirements for your Cloud. By the end of this book, you will have hands-on experience of automating your cloud security and governance.
Table of Contents (15 chapters)
Title Page
Packt Upsell
Contributors
Preface
Index

Direct Connect


Direct Connect is dedicated MPLS connectivity between AWS VPC and customer on-premise network. Whenever you want to synchronously transfer critical data (high-volume) from on-premise to AWS, or so on, Direct Connect comes into the picture. 

In a Direct Connect connection, a cable is connected to your network, and another is connected to the VPC Direct Connect router. With Direct Connect, we define a virtual interface, which can be public if we want to connect with S3, such as service, or private if we want to connect VPC resources. In every region, there are ISPs that provide a Direct Connect connection:

In the preceding diagram, we have a Direct Connect connection which is connected with two virtual interfaces (VIFs) (one is private, and one is public). On VIF, we define VLAN to transfer the data.

Direct Connect connection can be in active-active mode, or active-passive mode.

Now, to enable security on Direct Connect connection, we can have a VPN tunnel. If it's using public...