Articles related to 'security' tag


Bulletproof IaC CI/CD for AWS Core Accounts

This blog post explores the application of least privilege principles in the management of AWS Core Account resources through Infrastructure as Code (IaC). At its core, the principle of least privilege is pivotal to many security frameworks, dictating that individuals and processes should only possess the essential permissions needed for their roles. Standards such as ISO/IEC 27001, NIST SP 800-53, and PCI DSS all champion this principle to curb the risks associated with unauthorized access and data breaches.

AWS Prescriptive Guidance - an Implementation

AWS has released its official Prescriptive Guidance on AWS Cloud Security Maturity. This post outlines a real-life architecture based on Terraform.

ACAI Lab – Secure AWS Landing Zone

The following blog-post introduces the ACAI Lab – Secure AWS Landing Zone. It lets you experience a live AWS Landing Zone deployment.

Security Standards recommended for your AWS Landing Zone – Featuring AWS Security Hub

Keeping grip on the current level of security can be a challenge. AWS provides a great tool to get a consolidated overview, particularly in AWS Landing Zone architectures: AWS Security Hub

AWS Landing Zone – Security & Governance Blueprint

AWS Landing Zone – Security & Governance Blueprint

AWS Root User Considerations

Every AWS account comes with a root user – it is the most powerful user of your AWS account and cannot be disabled. So it is worth spending some time thinking about it.