id
stringlengths
8
78
source
stringclasses
743 values
chunk_id
int64
1
5.05k
text
stringlengths
593
49.7k
ams-og-090
ams-og.pdf
90
securely access, manipulate, and combine data from one or more data sources. AWS AppSync is a managed service that uses GraphQL to make it easy for applications to get exactly the data they need. With AWS AppSync, you can build scalable applications, including those requiring real-time updates, on a range of data sources such as NoSQL data stores, relational databases, HTTP APIs, and your custom data sources with AWS Lambda. For mobile and web apps, AWS AppSync additionally provides local data access when devices go offline, and data synchronization with customizable conflict resolution, when they are back online. To learn more, see AWS AppSync. AWS AppSync in AWS Managed Services FAQs Common questions and answers: Q: How do I request access AWS AppSync in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM roles to your account: customer_appsync_service_role and customer_appsync_author_role. Once provisioned in your account, you must onboard the customer_appsync_author_role in your federation solution. Q: What are the restrictions to using the AWS AppSync? • When creating a Data Source on AppSync the customer need to specify the previously created service role, creation of a new role is not allowed and therefore will return an access denied • AppSync roles are configured to restrict permissions to resources containing 'AMS-' or 'MC-' prefixes to prevent any modifications to AMS infrastructure. Q: What are the prerequisites or dependencies to using AWS AppSync? The service allows multiple other services to be used as a data source, The basic permissions to use them as such is included in the service role (customer_appsync_service_role), but you must manually select the service role when using the service. AWS AppSync Version May 08, 2024 242 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Use AMS SSP to provision AWS App Mesh in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS App Mesh capabilities directly in your AMS managed account. AWS App Mesh provides application level networking to make it easy for your services to communicate with each other across multiple types of compute infrastructure. App Mesh standardizes how your services communicate, giving you end-to-end visibility and ensuring high-availability for your applications. AWS App Mesh makes it easy to run services by providing consistent visibility and network traffic controls for services built across multiple types of compute infrastructure. App Mesh removes the need to update application code to change how monitoring data is collected or traffic is routed between services. App Mesh configures each service to export monitoring data and implements consistent communications control logic across your application. This makes it easy to quickly pinpoint the exact location of errors and automatically re-route network traffic when there are failures or when code changes need to be deployed. To learn more, see AWS App Mesh. AWS App Mesh in AWS Managed Services FAQs Common questions and answers: Q: How do I request access AWS App Mesh in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM role to your account: customer_app_mesh_console_role. After it is provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using the AWS App Mesh? Full functionality of AWS App Mesh is available in your AMS account. Q: What are the prerequisites or dependencies to using AWS App Mesh? There are no prerequisites or dependencies to use AWS App Mesh in your AMS account. Use AMS SSP to provision AWS Audit Manager in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access Audit Manager capabilities directly in your AMS managed account. Audit Manager helps you continuously audit your AWS usage to AWS App Mesh Version May 08, 2024 243 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information simplify how you assess risk and compliance with regulations and industry standards. Audit Manager automates evidence collection to make it easier to assess if your policies, procedures, and activities are operating effectively. When it is time for an audit, Audit Manager helps you manage stakeholder reviews of your controls and helps you build audit-ready reports with significantly less manual effort. To learn more, see Audit Manager. AWS Audit Manager in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to AWS Audit Manager in my AMS account? You can request access through the submission of the AWS Services RFC Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny). This RFC provisions the following IAM role in your account: customer-audit-manager-admin-Role. After provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using
ams-og-091
ams-og.pdf
91
controls and helps you build audit-ready reports with significantly less manual effort. To learn more, see Audit Manager. AWS Audit Manager in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to AWS Audit Manager in my AMS account? You can request access through the submission of the AWS Services RFC Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny). This RFC provisions the following IAM role in your account: customer-audit-manager-admin-Role. After provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS Audit Manager? There are no restrictions for the use of AWS Audit Manager in your AMS account. Full functionality for AWS Audit Manager is provided. Q: What are the prerequisites or dependencies to using AWS Audit Manager? 1. You need to provide AMS with the s3 bucket where you want reports/assessments to reside. 2. If you want to have encryption with the service, you need to provide AMS with the KMS CMK ARN to use. 3. If you want to send an SNS notifications to a Topic, you must provide the name of the topic or arn. 4. (Optional) There is an additional prerequisite if you want to enable Organizations as part of your multi-account landing zone in Audit Manager and you want a delegated administrator account: In the description field for RFC (Management | AWS service | Compatible Service| Add), mention that you want to use the delegated administrator account as part of Audit Manager Setup and provide the below details: • KMS CMK ARN (used to set up Audit Manager, initially) • Delegated administrator account ID for Audit Manager to use as part of this multi-account landing zone (can be a MALZ application account) AWS Audit Manager Version May 08, 2024 244 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Use AMS SSP to provision AWS Batch in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Batch capabilities directly in your AMS managed account. AWS Batch enables developers, scientists, and engineers to easily and efficiently run hundreds of thousands of batch computing jobs on AWS. AWS Batch dynamically provisions the optimal quantity and type of compute resources (such as CPU or memory optimized instances) based on the volume and specific resource requirements of the batch jobs submitted. With AWS Batch, there is no need to install and manage batch computing software or server clusters that you use to run your jobs, allowing you to focus on analyzing results and solving problems. To learn more, see AWS Batch. AWS Batch in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to AWS Batch in my AMS account? 1. To request access to AWS Batch, submit the RFC Management | AWS service | Self-provisioned service | Add (ct-1w8z66n899dct). This RFC provisions the following IAM roles and policies in your account: IAM roles: • customer_batch_console_role • customer_batch_ecs_instance_role • customer_batch_events_service_role • customer_batch_service_role • customer_batch_ecs_task_role Policies: • customer_batch_console_role_policy • customer_batch_service_role_policy • customer_batch_events_service_role_policy 2. After provisioned in your account, you must onboard the role customer_batch_console_role in your federation solution. AWS Batch Version May 08, 2024 245 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Q: What are the restrictions to using AWS Batch? When creating the Compute Environment, you should tag EC2 instances as "customer_batch" or "customer-batch". If the instances are not tagged, instances will not be terminated by batch when the job completes. Q: What are the prerequisites or dependencies to using AWS Batch? There are no prerequisites or dependencies to use AWS Batch in your AMS account. Use AMS SSP to provision AWS Certificate Manager in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Certificate Manager (ACM) capabilities directly in your AMS managed account. AWS Certificate Manager is a service that lets you provision, manage, and deploy public and private Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificates for use with AWS services and your internal connected resources. SSL/TLS certificates are used to secure network communications and establish the identity of websites over the internet as well as resources on private networks. AWS Certificate Manager removes the time-consuming manual process of purchasing, uploading, and renewing SSL/TLS certificates. With AWS Certificate Manager, you can request a certificate, deploy it on ACM-integrated AWS resources, such as Elastic Load Balancers, Amazon CloudFront distributions, and APIs on API Gateway, and let AWS Certificate Manager handle certificate renewals. It also enables you to create private certificates for your internal resources and manage the certificate lifecycle centrally. Public and private certificates provisioned through AWS Certificate Manager for use with ACM-integrated services are free. You pay only for the AWS resources you create to run your application. With AWS Private Certificate Authority, you pay
ams-og-092
ams-og.pdf
92
time-consuming manual process of purchasing, uploading, and renewing SSL/TLS certificates. With AWS Certificate Manager, you can request a certificate, deploy it on ACM-integrated AWS resources, such as Elastic Load Balancers, Amazon CloudFront distributions, and APIs on API Gateway, and let AWS Certificate Manager handle certificate renewals. It also enables you to create private certificates for your internal resources and manage the certificate lifecycle centrally. Public and private certificates provisioned through AWS Certificate Manager for use with ACM-integrated services are free. You pay only for the AWS resources you create to run your application. With AWS Private Certificate Authority, you pay monthly for the operation of the AWS Private CA and for the private certificates you issue. To learn more, see AWS Certificate Manager - AWS Documentation. ACM in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to AWS Certificate Manager in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM role to your account: AWS Certificate Manager Version May 08, 2024 246 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information customer_acm_create_role. You can use this role to create and manage ACM certificates. After it's provisioned in your account, you must onboard the role in your federation solution. ACM certificates can be created using the following change types, even if you haven't added the customer_acm_create_role IAM role: • ACM | Create Public Certificate • ACM | Create Private Certificate • ACM Certificate with additional SANs | Create Q: What are the restrictions to using the AWS Certificate Manager? You must submit a Request for Change (RFC) to AMS to delete or modify existing certificates, as those actions require full admin access (use the Management | Other | Other | Update change type (ct-0xdawir96cy7k). Note that the IAM policy can't exclude rights based on tag names (mc*, ams*, etc). Certificates do not incur a cost, so deleting unused certificates is not time sensitive. Q: What are the prerequisites or dependencies to using Certificate Manager? Existing public DNS name, and access to create DNS CNAME records, but those do not need to be hosted in the managed account. Use AMS SSP to provision AWS Private Certificate Authority in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Private Certificate Authority capabilities directly in your AMS managed account. Private certificates are used for identifying and securing communication between connected resources on private networks, such as servers, mobile, and IoT devices and applications. AWS Private CA is a managed private CA service that helps you easily and securely manage the lifecycle of your private certificates. AWS Private CA provides you a highly-available private CA service without the upfront investment and ongoing maintenance costs of operating your own private CA. AWS Private CA extends ACM’s certificate management capabilities to private certificates, enabling you to create and manage public and private certificates centrally. You can easily create and deploy private certificates for your AWS resources using the AWS Management Console or the ACM API. For EC2 instances, containers, IoT devices, and on-premises resources, you can easily create and track private certificates and use your own client-side automation code to deploy them. You also have the flexibility to create private AWS Private Certificate Authority Version May 08, 2024 247 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information certificates and manage them yourself for applications that require custom certificate lifetimes, key algorithms, or resource names To learn more, see AWS Private CA. AWS Private CA in AWS Managed Services FAQs Common questions and answers: Q: How do I request access AWS Private CA in my AMS account? Request access through the submission of the AWS Services RFC (Management | AWS service | Compatible Service). Through this RFC the following IAM role will be provisioned in your account: customer_acm_pca_role. Once provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using the AWS Private CA? Currently, AWS Resource Access Manager (AWS RAM) cannot be used to share your AWS Private CA cross-account. Q: What are the prerequisites or dependencies to using AWS Private CA? 1. If you plan to create a CRL, you need an S3 bucket to store it in. AWS Private CA automatically deposits the CRL in the Amazon S3 bucket you designate and updates it periodically. It is a pre requisite that the S3 bucket has the below bucket policy before you can set-up a CRL. In order to proceed with this request; create a RFC with ct-0fpjlxa808sh2 (Management | Advanced stack components | S3 storage | Update policy) as follows: • Provide the S3 bucket name or ARN. • Copy the below policy onto RFC and replace bucket-name with
ams-og-093
ams-og.pdf
93
CA? 1. If you plan to create a CRL, you need an S3 bucket to store it in. AWS Private CA automatically deposits the CRL in the Amazon S3 bucket you designate and updates it periodically. It is a pre requisite that the S3 bucket has the below bucket policy before you can set-up a CRL. In order to proceed with this request; create a RFC with ct-0fpjlxa808sh2 (Management | Advanced stack components | S3 storage | Update policy) as follows: • Provide the S3 bucket name or ARN. • Copy the below policy onto RFC and replace bucket-name with your desired S3 bucket name. { "Version":"2012-10-17", "Statement":[ { "Effect":"Allow", "Principal":{ "Service":"acm-pca.amazonaws.com" }, "Action":[ "s3:PutObject", AWS Private Certificate Authority Version May 08, 2024 248 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information "s3:PutObjectAcl", "s3:GetBucketAcl", "s3:GetBucketLocation" ], "Resource":[ "arn:aws:s3:::bucket-name/*", "arn:aws:s3:::bucket-name" ] } ] } 2. If the above S3 bucket is encrypted, then the Service Principal acm-pca.amazonaws.com requires permissions to decrypt. In order to proceed with this request; create a RFC with ct-3ovo7px2vsa6n (Management | Advanced stack components | KMS key | Update) as follows: • Provide the KMS Key ARN on which the policy must be updated. • Copy the below policy onto RFC and replace bucket-name with your desired S3 bucket name. { "Sid":"Allow ACM-PCA use of the key", "Effect":"Allow", "Principal":{ "Service":"acm-pca.amazonaws.com" }, "Action":[ "kms:GenerateDataKey", "kms:Decrypt" ], "Resource":"*", "Condition":{ "StringLike":{ "kms:EncryptionContext:aws:s3:arn":[ "arn:aws:s3:::bucket_name/acm-pca-permission-test-key", "arn:aws:s3:::bucket_name/acm-pca-permission-test-key-private", "arn:aws:s3:::bucket_name/audit-report/*", "arn:aws:s3:::bucket_name/crl/*" ] } } } AWS Private Certificate Authority Version May 08, 2024 249 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 3. AWS Private CA CRLs don't support the S3 setting "Block public access to buckets and objects granted through new access control lists (ACLs)". You must disable this setting with the S3 account and bucket in order to allow the AWS Private CA to write CRLs as mentioned in How to securely create and store your CRL for ACM Private CA If you would like to disable, create a new RFC with ct-0xdawir96cy7k (Management | Other | Other | Update) and attach a Risk Acceptance. If you have any questions on risk acceptance, reach out to your Cloud Architect. Use AMS SSP to provision AWS CloudEndure in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS CloudEndure capabilities directly in your AMS managed account. AWS CloudEndure migration simplifies, expedites, and automates large-scale migrations from physical, virtual, and cloud-based infrastructure to AWS. CloudEndure Disaster Recovery (DR) protects against downtime and data loss from any threat, including ransomware and server corruption. AWS CloudEndure in AWS Managed Services FAQs Q: How do I request access to CloudEndure in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM User to your account: customer_cloud_endure_user. After it's provisioned in your account, the access key and secret key for the user is shared in AWS Secrets Manager. These policies are provisioned to the account as well: customer_cloud_endure_policy and customer_cloud_endure_deny_policy. Additionally, you must provide a Risk Acceptance as the CloudEndure DR solution for application integration has infrastructure-mutating permissions. To do this, work with your cloud service delivery manager (CSDM). Q: What are the restrictions to using CloudEndure in my AMS account? The cloud endure replication and conversion instances can be launched only in the subnet you indicate. Q: What are the prerequisites or dependencies to using CloudEndure in my AMS account? Share the following via RFC bidirectional correspondence: • VPC Subnet details for Replication and Conversion instances to be launched. AWS CloudEndure Version May 08, 2024 250 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • The KMS Key Amazon Resource Name (ARN) if the EBS volumes are encrypted. Use AMS SSP to provision AWS CloudHSM in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS CloudHSM capabilities directly in your AMS managed account. AWS CloudHSM helps you meet corporate, contractual, and regulatory compliance requirements for data security by using dedicated Hardware Security Module (HSM) instances within the AWS cloud. AWS, and AWS Marketplace partners, offer a variety of solutions for protecting sensitive data within the AWS platform, but for some applications and data subject to contractual or regulatory mandates for managing cryptographic keys, additional protection may be necessary. AWS CloudHSM complements existing data protection solutions and allows you to protect your encryption keys within HSMs that are designed and validated to government standards for secure key management. AWS CloudHSM allows you to securely generate, store, and manage cryptographic keys used for data encryption in a way that keys are accessible only by you. To learn more, see AWS CloudHSM. AWS CloudHSM in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to AWS CloudHSM in my AMS
ams-og-094
ams-og.pdf
94
data subject to contractual or regulatory mandates for managing cryptographic keys, additional protection may be necessary. AWS CloudHSM complements existing data protection solutions and allows you to protect your encryption keys within HSMs that are designed and validated to government standards for secure key management. AWS CloudHSM allows you to securely generate, store, and manage cryptographic keys used for data encryption in a way that keys are accessible only by you. To learn more, see AWS CloudHSM. AWS CloudHSM in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to AWS CloudHSM in my AMS account? Utilization of in your AMS account is a two-step process: 1. Request an AWS CloudHSM cluster. Do this by submitting an RFC with the Management | Other | Other | Create (ct-1e1xtak34nx76) change type. Include the following details: • AWS Region. • VPC ID/ARN. Provide a VPC ID/VPC ARN that is in the same account as the RFC that you submit. • Specify at least two Availability Zones for the cluster. • Amazon EC2 instance ID that will connect to the HSM cluster. 2. Access the AWS CloudHSM console. Do this by submitting an RFC with the Management | AWS service | Self-provisioned service | Add (ct-1w8z66n899dct) change type. This RFC provisions the following IAM role to your account: customer_cloudhsm_console_role. After the role is provisioned in your account, you must onboard it in your federation solution. AWS CloudHSM Version May 08, 2024 251 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Q: What are the restrictions to using AWS CloudHSM in my AMS account? Access to the AWS CloudHSM console doesn't provide you with the ability to create, terminate or restore your cluster. To do those things, submit a Management | Other | Other | Create change type (ct-1e1xtak34nx76) change type. Q: What are the prerequisites or dependencies to using AWS CloudHSM in my AMS account? You must allow TCP traffic using port 2225 through a client Amazon EC2 instance within a VPC, or use Direct Connect VPN for on-premise servers that want access to the HSM cluster. AWS CloudHSM is dependent on Amazon EC2 for security groups and network interfaces. For log monitoring or auditing, HSM relies on CloudTrail (AWS API operations) and CloudWatch Logs for all local HSM device activity. Q: Who will apply updates to the AWS CloudHSM client and related software libraries? You are responsible for applying the library and client updates. You'll want to monitor the CloudHSM version history page for releases, and then apply updates using the CloudHSM client upgrade. Note Software patches for the HSM appliance are always automatically applied by the AWS CloudHSM service. Use AMS SSP to provision AWS CodeBuild in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS CodeBuild capabilities directly in your AMS managed account. AWS CodeBuild is a fully managed continuous integration service that compiles source code, runs tests, and produces software packages that are ready to deploy. With CodeBuild, you don’t need to provision, manage, and scale your own build servers. CodeBuild scales continuously and processes multiple builds concurrently, so your builds are not left waiting in a queue. You can get started quickly by using prepackaged build environments, or you can create custom build environments that use your own build tools. With CodeBuild, you are charged by the minute for the compute resources you use. To learn more, see AWS CodeBuild. AWS CodeBuild Version May 08, 2024 252 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Note To onboard CodeCommit, CodeBuild, CodeDeploy, and CodePipeline with a single RFC, submit the Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type and request the three services: CodeBuild, CodeDeploy and CodePipeline. Then, all three roles, customer_codebuild_service_role, customer_codedeploy_service_role, and aws_code_pipeline_service_role are provisioned in your account. After provisioning in your account, you must onboard the role in your federation solution. CodeBuild in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to AWS CodeBuild in my AMS account? Utilization of AWS CodeBuild in your AMS account is a two-step process: 1. Provision the CodeBuild Service Role for build process to coordinate with AWS S3 buckets, Amazon CloudWatch and Log groups 2. Request access to the CodeBuild console You can request that both be set up in your AMS account by submitting an RFC with the Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). After it's provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS CodeBuild in my AMS account? For AWS CodeBuild console administrator access, permissions are limited at resource level; for example, CloudWatch actions are limited on specific resources and the iam:PassRole permission is controlled. Q: What
ams-og-095
ams-og.pdf
95
buckets, Amazon CloudWatch and Log groups 2. Request access to the CodeBuild console You can request that both be set up in your AMS account by submitting an RFC with the Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). After it's provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS CodeBuild in my AMS account? For AWS CodeBuild console administrator access, permissions are limited at resource level; for example, CloudWatch actions are limited on specific resources and the iam:PassRole permission is controlled. Q: What are the prerequisites or dependencies to using CodeBuild in my AMS account? If additional IAM permissions are required for the defined AWS CodeBuild service role, request them through an AMS service request. AWS CodeBuild Version May 08, 2024 253 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Use AMS SSP to provision AWS CodeCommit in your AMS account Note AWS has closed new customer access to AWS CodeCommit, effective July 25, 2024. AWS CodeCommit existing customers can continue to use the service as normal. AWS continues to invest in security, availability, and performance improvements for AWS CodeCommit, but we do not plan to introduce new features. To migrate AWS CodeCommit Git repositories to other Git providers, reach out to your cloud architect (CA) for guidance. For more information on migrating your Git repositories, see How to migrate your AWS CodeCommit repository to another Git provider. Use AMS Self-Service Provisioning (SSP) mode to access AWS CodeCommit capabilities directly in your AMS managed account. AWS CodeCommit is a fully managed source control service that hosts secure Git-based repositories. It helps teams to collaborate on code in a secure and highly scalable ecosystem. CodeCommit eliminates the need to operate your own source control system or worry about scaling its infrastructure. You can use CodeCommit to securely store anything from source code to binaries, and it works seamlessly with your existing Git tools. To learn more, see AWS CodeCommit. Note To onboard CodeCommit, CodeBuild, CodeDeploy, and CodePipeline with a single RFC, submit the Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type and request the three services: CodeBuild, CodeDeploy and CodePipeline. Then, all three roles, customer_codebuild_service_role, customer_codedeploy_service_role, and aws_code_pipeline_service_role are provisioned in your account. After provisioning in your account, you must onboard the role in your federation solution. CodeCommit in AWS Managed Services FAQs Q: How do I request access to CodeCommit in my AMS account? AWS CodeCommit console and data access roles can be requested through the submission of two AWS Service RFCs, console access, and data access: AWS CodeCommit Version May 08, 2024 254 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • Request access to AWS CodeCommit by submitting an RFC with the Management | AWS service | Self-provisioned service | Add (ct-1w8z66n899dct) change type. This RFC provisions the following IAM role to your account: customer_codecommit_console_role. After it's provisioned in your account, you must onboard the role in your federation solution. Data access (such as Training and Entity Lists) require separate CTs for each data source specifying the S3 data source (mandatory), output bucket (mandatory) and KMS (optional). There are no limitations to AWS CodeCommit job creation as long as all data sources have been granted access roles. To request data access, submit an RFC with the Management | Other | Other | Create (ct-1e1xtak34nx76). Q: What are the restrictions to using AWS CodeCommit in my AMS account? Triggers feature on CodeCommit are disabled given the associated rights to create SNS topics. Directly authenticating against CodeCommit is restricted, users should authenticate with Credential Helper. Some KMS commands are also restricted: kms:Encrypt, kms:Decrypt, kms:ReEncrypt, kms:GenereteDataKey, kms:GenerateDataKeyWithoutPlaintext, and kms:DescribeKey. Q: What are the prerequisites or dependencies to using AWS CodeCommit in my AMS account? If S3 buckets are encrypted with KMS keys, S3 and KMS are required to use AWS CodeCommit. Use AMS SSP to provision AWS CodeDeploy in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS CodeDeploy capabilities directly in your AMS managed account. AWS CodeDeploy is a fully managed deployment service that automates software deployments to a variety of compute services such as Amazon EC2, AWS Fargate, AWS Lambda, and your on-premises servers. AWS CodeDeploy helps you to rapidly release new features, helps you avoid downtime during application deployment, and handles the complexity of updating your applications. You can use AWS CodeDeploy to automate software deployments, eliminating the need for error-prone manual operations. The service scales to match your deployment needs. To learn more, see AWS CodeDeploy. Note To onboard CodeCommit, CodeBuild, CodeDeploy, and CodePipeline with a single RFC, submit the Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type and request the three services:
ams-og-096
ams-og.pdf
96
services such as Amazon EC2, AWS Fargate, AWS Lambda, and your on-premises servers. AWS CodeDeploy helps you to rapidly release new features, helps you avoid downtime during application deployment, and handles the complexity of updating your applications. You can use AWS CodeDeploy to automate software deployments, eliminating the need for error-prone manual operations. The service scales to match your deployment needs. To learn more, see AWS CodeDeploy. Note To onboard CodeCommit, CodeBuild, CodeDeploy, and CodePipeline with a single RFC, submit the Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type and request the three services: CodeBuild, CodeDeploy and CodePipeline. Then, all three roles, customer_codebuild_service_role, AWS CodeDeploy Version May 08, 2024 255 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information customer_codedeploy_service_role, and aws_code_pipeline_service_role are provisioned in your account. After provisioning in your account, you must onboard the role in your federation solution. CodeDeploy in AWS Managed Services FAQs Q: How do I request access to CodeDeploy in my AMS account? Request access to CodeDeploy by submitting an RFC with the Management | AWS service | Self-provisioned service | Add (ct-1w8z66n899dct) change type. This RFC provisions the following IAM roles to your account: customer_codedeploy_console_role and customer_codedeploy_service_role. After it's provisioned in your account, you must onboard the customer_codedeploy_console_role role in your federation solution. Q: What are the restrictions to using CodeDeploy in my AMS account? Currently we are only supporting Compute Platform as — Amazon EC2/On-premises. Blue/Green Deployments are not supported. Q: What are the prerequisites or dependencies to using CodeDeploy in my AMS account? There are no prerequisites or dependencies to use CodeDeploy in your AMS account. Use AMS SSP to provision AWS CodePipeline in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS CodePipeline capabilities directly in your AMS managed account. AWS CodePipeline is a fully managed continuous delivery service that helps you automate your release pipelines for fast and reliable application and infrastructure updates. CodePipeline automates the build, test, and deploy phases of your release process every time there is a code change, based on the release model you define. This enables you to rapidly and reliably deliver features and updates. You can easily integrate AWS CodePipeline with third-party services such as GitHub or with your own custom plugin. With AWS CodePipeline, you only pay for what you use. There are no upfront fees or long-term commitments. To learn more, see AWS CodePipeline. Note To onboard CodeCommit, CodeBuild, CodeDeploy, and CodePipeline with a single RFC, submit the Management | AWS service | Self-provisioned service | Add (review required) AWS CodePipeline Version May 08, 2024 256 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information (ct-3qe6io8t6jtny) change type and request the three services: CodeBuild, CodeDeploy and CodePipeline. Then, all three roles, customer_codebuild_service_role, customer_codedeploy_service_role, and aws_code_pipeline_service_role are provisioned in your account. After provisioning in your account, you must onboard the role in your federation solution. CodePipeline in AMS does not support "Amazon CloudWatch Events" for Source Stage because it needs elevated permissions to create the service role and policy, which bypasses the least-privileges model and AMS change management process. CodePipeline in AWS Managed Services FAQs Q: How do I request access to CodePipeline in my AMS account? Request access to CodePipeline by submitting a service request for the customer_code_pipeline_console_role in the relevant account. After it's provisioned in your account, you must onboard the role in your federation solution. At this time, AMS Operations will also deploy this service role in your account: aws_code_pipeline_service_role_policy. Q: What are the restrictions to using CodePipeline in my AMS account? Yes. CodePipeline features, stages, and providers are limited to the following: 1. Deploy Stage: Limited to Amazon S3, and AWS CodeDeploy 2. Source Stage: Limited to Amazon S3, AWS CodeCommit, BitBucket, and GitHub 3. Build Stage: Limited to AWS CodeBuild, and Jenkins 4. Approval Stage: Limited to Amazon SNS 5. Test Stage: Limited to AWS CodeBuild, Jenkins, BlazeMeter, Ghost Inspector UI Testing, Micro Focus StormRunner Load, and Runscope API Monitoring 6. Invoke Stage: Limited to Step Functions, and Lambda Note AMS Operations will deploy customer_code_pipeline_lambda_policy in your account; it must be attached with the Lambda execution role for Lambda invoke AWS CodePipeline Version May 08, 2024 257 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information stage. Please provide the Lambda service/execution role name that you want this policy added with. If there is no custom Lambda service/execution role, AMS will create a new role named customer_code_pipeline_lambda_execution_role, which will be a copy of customer_lambda_basic_execution_role along with customer_code_pipeline_lambda_policy. Q: What are the prerequisites or dependencies to using CodePipeline in my AMS account? AWS supported services AWS CodeCommit, AWS CodeBuild, AWS CodeDeploy must be launched prior to, or along with, the launch of CodePipeline. Use AMS SSP to provision AWS Compute Optimizer in your AMS account Use AMS Self-Service Provisioning
ams-og-097
ams-og.pdf
97
Advanced Onboarding Guide AMS Advanced Account Onboarding Information stage. Please provide the Lambda service/execution role name that you want this policy added with. If there is no custom Lambda service/execution role, AMS will create a new role named customer_code_pipeline_lambda_execution_role, which will be a copy of customer_lambda_basic_execution_role along with customer_code_pipeline_lambda_policy. Q: What are the prerequisites or dependencies to using CodePipeline in my AMS account? AWS supported services AWS CodeCommit, AWS CodeBuild, AWS CodeDeploy must be launched prior to, or along with, the launch of CodePipeline. Use AMS SSP to provision AWS Compute Optimizer in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Compute Optimizer capabilities directly in your AMS managed account. AWS Compute Optimizer recommends optimal AWS Compute resources for your workloads to reduce costs and improve performance by using machine learning to analyze historical utilization metrics. Over-provisioning compute (Amazon EC2 and ASGs) can lead to unnecessary infrastructure cost and under-provisioning compute can lead to poor application performance. Compute Optimizer helps you choose the optimal Amazon EC2 instance types, including those that are part of an Amazon EC2 Auto Scaling group, based on your utilization data. To learn more, see AWS Compute Optimizer. Compute Optimizer in AWS Managed Services FAQs Q: How do I request access to Compute Optimizer in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM role to your account: customer_compute_optimizer_readonly_role. After it's provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using Compute Optimizer in my AMS account? There are no restrictions. Full functionality of AWS Compute Optimizer is available in your AMS account. Q: What are the prerequisites or dependencies to using Compute Optimizer in my AMS account? AWS Compute Optimizer Version May 08, 2024 258 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • You must submit an RFC (Management | Other | Other | Update) authorizing AMS Ops to enable the service in the account. During deployment, a service linked role (SLR) is created to allow metrics gathering and report generation. The SLR is labeled "AWSServiceRoleForComputeOptimizer". For more information, see Using Service-Linked Roles for AWS Compute Optimizer • CloudWatch metrics must be enabled for the following metrics: • CPU utilization: The percentage of allocated Amazon EC2 compute units that are in use on the instance. This metric identifies the processing power required to run an application upon a selected instance. • Memory utilization: The amount of memory that has been used in some way during the sample period. This metric identifies the memory required to run an application upon a selected instance. Memory utilization is analyzed only for resources that have the unified CloudWatch agent installed on them. For more information, see Enabling Memory Utilization with the CloudWatch Agent (p. 10). • Network in: The number of bytes received on all network interfaces by the instance. This metric identifies the volume of incoming network traffic to a single instance. • Network out: The number of bytes sent out on all network interfaces by the instance. This metric identifies the volume of outgoing network traffic from a single instance. • Local disk input/output (I/O): The number of input/output operations for the local disk. This metric identifies the performance of the root volume of an instance Use AMS SSP to provision AWS DataSync in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS DataSync capabilities directly in your AMS managed account. AWS DataSync moves large amounts of data online between on-premises storage and Amazon S3, Amazon Elastic File System (Amazon Elastic File System) or Amazon FSx. Manual tasks related to data transfers can slow down migrations and burden IT operations. DataSync eliminates or automatically handles many of these tasks, including scripting copy jobs, scheduling and monitoring transfers, validating data, and optimizing network utilization. The DataSync software agent connects to your Network File System (NFS) and Server Message Block (SMB) storage, so you don’t have to modify your applications. DataSync can transfer hundreds of terabytes and millions of files at speeds up to 10 times faster than open-source tools, over the internet or AWS Direct Connect links. You can use DataSync to migrate active data sets or archives to AWS, transfer data to the cloud for timely analysis and processing, or replicate data to AWS for business continuity. AWS DataSync Version May 08, 2024 259 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information To learn more, see AWS DataSync. DataSync in AWS Managed Services FAQs Q: How do I request access to DataSync in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions
ams-og-098
ams-og.pdf
98
the internet or AWS Direct Connect links. You can use DataSync to migrate active data sets or archives to AWS, transfer data to the cloud for timely analysis and processing, or replicate data to AWS for business continuity. AWS DataSync Version May 08, 2024 259 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information To learn more, see AWS DataSync. DataSync in AWS Managed Services FAQs Q: How do I request access to DataSync in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM role to your account: customer_datasync_console_role. After provisioned in your account, you must onboard the roles in your federation solution. The CloudWatch log group to use in order to stream task logs is "/aws/datasync". Q: What are the restrictions to using DataSync in my AMS account? Full functionality of AWS DataSync is available in your AMS account. Q: What are the prerequisites or dependencies to using DataSync in my AMS account? • Amazon S3 ARNs (Amazon Resource Names) are required for all S3 buckets associated with DataSync tasks that will be performed using the DataSync service role customer_datasync_service_role. • VPC Endpoints and security groups for DataSync agents must be requested with an RFC with the Management | Other | Other | Create (ct-1e1xtak34nx76) change type prior to using VPC Endpoints. • AWS DataSync agents run in AMS as an appliance. The AWS DataSync agent is patched and updated by the service; for details, see AWS DataSync FAQs. • To launch an AWS DataSync agent, submit an RFC with the Management | Other | Other | Create (ct-1e1xtak34nx76) change type, requesting the agent be deployed. Provide the AWS DataSync Amazon EC2 AMI ID, instance type, subnet, security group; and either reference an existing Amazon EC2 keypair or request the creation of a new keypair. Note AMS provisions the AWS DataSync agent manually on behalf of customer, and doesn't require the WIGS ingestion process on the AWS DataSync Amazon EC2 AMI. AWS DataSync Version May 08, 2024 260 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Use AMS SSP to provision AWS Device Farm in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Device Farm capabilities directly in your AMS managed account. AWS Device Farm is an application testing service that lets you improve the quality of your web and mobile apps by testing them across an extensive range of desktop browsers and real mobile devices; without having to provision and manage any testing infrastructure. The service enables you to run your tests concurrently on multiple desktop browsers or real devices to speed up the execution of your test suite, and generates videos and logs to help you quickly identify issues with your app. To learn more, see AWS Device Farm. AWS Device Farm in AWS Managed Services FAQs Q: How do I request access to AWS Device Farm in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM role to your account: customer_devicefarm_role. Once provisioned in your account, you must onboard the roles in your federation solution. Q: What are the restrictions to using AWS Device Farm in my AMS account? Full access to the AWS Device Farm service is provided with the exception of using the AMS namespace in the 'Name' tag. Q: What are the prerequisites or dependencies to using AWS Device Farm in my AMS account? None. Use AMS SSP to provision AWS Elastic Disaster Recovery in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Elastic Disaster Recovery capabilities directly in your AMS managed account. AWS Elastic Disaster Recovery minimizes downtime and data loss with fast, reliable recovery of on-premises and cloud-based applications using affordable storage, minimal compute, and point-in-time recovery. You can increase IT resilience when you use AWS Elastic Disaster Recovery to replicate on-premises or cloud-based applications running AWS Device Farm Version May 08, 2024 261 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information on supported operating systems. Use the AWS Management Console to configure replication and launch settings, monitor data replication, and launch instances for drills or recovery. To learn more, see AWS Elastic Disaster Recovery. AWS Elastic Disaster Recovery in AWS Managed Services FAQs Q: How do I request access to AWS Elastic Disaster Recovery in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM role to your account: customer_drs_console_role. After its provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS Elastic
ams-og-099
ams-og.pdf
99
replication and launch settings, monitor data replication, and launch instances for drills or recovery. To learn more, see AWS Elastic Disaster Recovery. AWS Elastic Disaster Recovery in AWS Managed Services FAQs Q: How do I request access to AWS Elastic Disaster Recovery in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM role to your account: customer_drs_console_role. After its provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS Elastic Disaster Recovery in my AMS account? There are no restrictions to use AWS Elastic Disaster Recovery in your AMS account. Q: What are the prerequisites or dependencies to using AWS Elastic Disaster Recovery in my AMS account? • After you have access to the console role, you must initialize the Elastic Disaster Recovery service to create the needed IAM roles within the account. • You must submit a Management | Other | Other RFC to create a clone of the customer-mc-ec2-instance-profile instance profile and attach the AWSElasticDisasterRecoveryEc2InstancePolicy policy. You must specify which machines to attach the new policy to. • If the instance isn't using the default instance profile, then AMS can attach AWSElasticDisasterRecoveryEc2InstancePolicy through automation. • You must use a customer-owned KMS key for cross-account recovery. The source account's KMS key must be updated following the policy to allow target account access. For more information, see Share the EBS encryption key with the target account. • The KMS key policy must be updated to allow the allow customer_drs_console_role to view the policy if you don't want to switch roles to view. • For cross-account, cross-Region disaster recovery, AMS must set up the source and target account as Trusted Accounts and deploy the Failback and in-AWS right-sizing roles through AWS CloudFormation. AWS Elastic Disaster Recovery Version May 08, 2024 262 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Use AMS SSP to provision AWS Elemental MediaConvert in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Elemental MediaConvert capabilities directly in your AMS managed account. AWS Elemental MediaConvert is a file-based video transcoding service with broadcast-grade features. It enables you to create video-on-demand (VOD) content for broadcast and multiscreen delivery at scale. The service combines advanced video and audio capabilities with a simple web services interface and pay-as-you-go pricing. With AWS Elemental MediaConvert, you can focus on delivering compelling media experiences without having to worry about the complexity of building and operating your own video processing infrastructure. To learn more, see AWS Elemental MediaConvert. MediaConvert in AWS Managed Services FAQs Q: How do I request access to MediaConvert in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM role to your account: customer_mediaconvert_author_role. Once provisioned in your account, you must onboard the role in your federation solution. A second role will be provided, customer_MediaConvert_Default_Role, that is used by MediaConvert in order to read from the source S3 bucket and write the output to the destination S3 bucket, and also to invoke the API gateway in case you need digital rights management (DRM). Q: What are the restrictions to using MediaConvert in my AMS account? There are no restrictions for the use of MediaConvert in AMS. Q: What are the prerequisites or dependencies to using MediaConvert in my AMS account? There are no prerequisites or dependencies to use MediaConvert in your AMS account. Use AMS SSP to provision AWS Elemental MediaLive in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Elemental MediaLive capabilities directly in your AMS managed account. AWS Elemental MediaLive is a broadcast-grade live video AWS Elemental MediaConvert Version May 08, 2024 263 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information processing service. It enables you to create high-quality video streams for delivery to broadcast televisions and internet-connected multiscreen devices, like connected TVs, tablets, smartphones, and set-top boxes. The service works by encoding your live video streams in real-time, taking a larger-sized live video source and compressing it into smaller versions for distribution to your viewers. With AWS Elemental MediaLive, you can easily set up streams for both live events and 24x7 channels with advanced broadcasting features, high availability, and pay-as-you-go pricing. AWS Elemental MediaLive lets you focus on creating compelling live video experiences for your viewers without the complexity of building and operating broadcast-grade video processing infrastructure. To learn more, see AWS Elemental MediaLive. MediaLive in AWS Managed Services FAQs Q: How do I request access to MediaLive in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change
ams-og-100
ams-og.pdf
100
for distribution to your viewers. With AWS Elemental MediaLive, you can easily set up streams for both live events and 24x7 channels with advanced broadcasting features, high availability, and pay-as-you-go pricing. AWS Elemental MediaLive lets you focus on creating compelling live video experiences for your viewers without the complexity of building and operating broadcast-grade video processing infrastructure. To learn more, see AWS Elemental MediaLive. MediaLive in AWS Managed Services FAQs Q: How do I request access to MediaLive in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM role to your account: customer_medialive_author_role. As a part of this RFC, a second role is deployed into your account; customer_medialive_service_role role, this role can be assigned to your Media Live channels and inputs to interact with other services such as Amazon S3, MediaStore, and CloudWatch Logs. After the roles are provisioned in your account, you must onboard the roles in your federation solution. Q: What are the restrictions to using MediaLive in my AMS account? There are no restrictions for the use of MediaLive in AMS. Q: What are the prerequisites or dependencies to using MediaLive in my AMS account? There are no prerequisites or dependencies to use MediaLive in your AMS account. Use AMS SSP to provision AWS Elemental MediaPackage in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Elemental MediaPackage capabilities directly in your AMS managed account. AWS Elemental MediaPackage reliably prepares and AWS Elemental MediaPackage Version May 08, 2024 264 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information protects your video for delivery over the internet. From a single video input, AWS Elemental MediaPackage creates video streams formatted to play on connected TVs, mobile phones, computers, tablets, and game consoles. It makes it easy to implement popular video features for viewers (start-over, pause, rewind, and so on.), like those commonly found on DVRs. AWS Elemental MediaPackage can also protect your content using Digital Rights Management (DRM). AWS Elemental MediaPackage scales automatically in response to load, so your viewers will always get a great experience without you having to accurately predict in advance the capacity you’ll need. To learn more, see AWS Elemental MediaPackage. MediaPackage in AWS Managed Services FAQs Q: How do I request access to AWS Elemental MediaPackage in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM role to your account: customer_mediapackage_author_role. After it's provisioned in your account, you must onboard the role in your federation solution. A second role will be provided, customer_mediapackage_service_role, that can be assigned to your Media Live channels and inputs to interact with other services such as S3 and Secrets Manager. Q: What are the restrictions to using MediaPackage in my AMS account? There are no restrictions for the use of MediaPackage in AMS. Q: What are the prerequisites or dependencies to using MediaPackage in my AMS account? There are no prerequisites or dependencies to use MediaPackage in your AMS account. Use AMS SSP to provision AWS Elemental MediaStore in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Elemental MediaStore capabilities directly in your AMS managed account. AWS Elemental MediaStore is an AWS storage service optimized for media. It gives you the performance, consistency, and low latency required to deliver live streaming video content. AWS Elemental MediaStore acts as the origin store in your video workflow. Its high performance capabilities meet the needs of the most demanding media delivery AWS Elemental MediaStore Version May 08, 2024 265 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information workloads, combined with long-term, cost-effective storage. To learn more, see AWS Elemental MediaStore. MediaStore in AWS Managed Services FAQs Q: How do I request access to MediaStore in my AMS account? Request access to MediaStore by submitting an RFC with the Management | AWS service | Self- provisioned service | Add (ct-1w8z66n899dct) change type. This RFC provisions the following IAM role to your account: customer_mediastore_author_role. As a part of this RFC, a second role is deployed into your account; MediaStoreAccessLogs role, which is used by the MediaStore service to log activity in CloudWatch, if you choose to enable that feature. After it's provisioned in your account, you must onboard the roles in your federation solution. At this time, AMS Operations will also deploy this service role in your account: aws_code_pipeline_service_role_policy. Q: What are the restrictions to using MediaStore in my AMS account? There are no restrictions for the use of MediaStore in AMS. Q: What are the prerequisites or dependencies to using MediaStore in my AMS account? There are no prerequisites or dependencies to use MediaStore in your AMS
ams-og-101
ams-og.pdf
101
MediaStoreAccessLogs role, which is used by the MediaStore service to log activity in CloudWatch, if you choose to enable that feature. After it's provisioned in your account, you must onboard the roles in your federation solution. At this time, AMS Operations will also deploy this service role in your account: aws_code_pipeline_service_role_policy. Q: What are the restrictions to using MediaStore in my AMS account? There are no restrictions for the use of MediaStore in AMS. Q: What are the prerequisites or dependencies to using MediaStore in my AMS account? There are no prerequisites or dependencies to use MediaStore in your AMS account. Use AMS SSP to provision AWS Elemental MediaTailor in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Elemental MediaTailor capabilities directly in your AMS managed account. AWS Elemental MediaTailor lets video providers insert individually targeted advertising into their video streams without sacrificing broadcast-level quality-of-service. With AWS Elemental MediaTailor, viewers of your live or on-demand video each receive a stream that combines your content with ads personalized to them. But unlike other personalized ad solutions, with AWS Elemental MediaTailor your entire stream – video and ads – is delivered with broadcast-grade video quality to improve the experience for your viewers. AWS Elemental MediaTailor delivers automated reporting based on both client and server-side ad delivery metrics, to accurately measure advertising impressions and viewer behavior. You can easily monetize unexpected high-demand viewing events with no up-front costs using AWS Elemental MediaTailor. It also improves ad delivery rates, helping you make more money from every video, AWS Elemental MediaTailor Version May 08, 2024 266 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information and it works with a wider variety of content delivery networks, ad decision servers, and client devices. To learn more, see AWS Elemental MediaTailor. MediaTailor in AWS Managed Services FAQs Q: How do I request access to MediaTailor in my AMS account? Request access to MediaTailor by submitting an RFC with the Management | AWS service | Self- provisioned service | Add (ct-1w8z66n899dct) change type. This RFC provisions the following IAM role to your account: customer-mediatailor-role. After it's provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using MediaTailor in my AMS account? There are no restrictions for the use of MediaTailor in AMS. Q: What are the prerequisites or dependencies to using MediaTailor in my AMS account? There are no prerequisites or dependencies to use MediaTailor in your AMS account. Use AMS SSP to provision AWS Global Accelerator in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access Global Accelerator capabilities directly in your AMS managed account. Global Accelerator is a network layer service in which you create accelerators to improve availability and performance for internet applications used by a global audience. To learn more, see Global Accelerator. Global Accelerator in AWS Managed Services FAQs Common questions and answers: Q: How do I request Global Accelerator to be set up in my AMS account? Request access through the submission of the AWS Services RFC (Management | AWS service | Self- provisioned Service). Through this RFC, the following IAM roles will be provisioned in your account: customer_global_accelerator_console_role. Once provisioned in your account you must onboard the console role in your federation solution. Q: What are the restrictions to using Global Accelerator in my AMS account? AWS Global Accelerator Version May 08, 2024 267 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Global Accelerator is a global service that supports endpoints in multiple AWS Regions, which are listed in the AWS Region Table. Q: What are the prerequisites or dependencies to using Global Accelerator in my AMS account? When you set up your accelerator with Global Accelerator, you associate the static IP addresses to regional endpoints in one or more AWS Regions. For standard accelerators, the endpoints are Network Load Balancers, Application Load Balancers, Amazon EC2 instances, or Elastic IP addresses. For custom routing accelerators, endpoints are virtual private cloud (VPC) subnets with one or more EC2 instances. Use AMS SSP to provision AWS Glue in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Glue capabilities directly in your AMS managed account. AWS Glue is a fully managed extract, transform, and load (ETL) service that helps you to prepare and load your data for analytics. You can create and run an ETL job with a few clicks in the AWS Management Console. You point AWS Glue to your data stored on AWS, and AWS Glue discovers your data and stores the associated metadata (e.g. table definition and schema) in the AWS Glue Data Catalog. Once cataloged, your data is immediately searchable, queryable, and available for ETL actions. To learn more, see AWS Glue. AWS Glue in AWS Managed Services FAQs
ams-og-102
ams-og.pdf
102
managed account. AWS Glue is a fully managed extract, transform, and load (ETL) service that helps you to prepare and load your data for analytics. You can create and run an ETL job with a few clicks in the AWS Management Console. You point AWS Glue to your data stored on AWS, and AWS Glue discovers your data and stores the associated metadata (e.g. table definition and schema) in the AWS Glue Data Catalog. Once cataloged, your data is immediately searchable, queryable, and available for ETL actions. To learn more, see AWS Glue. AWS Glue in AWS Managed Services FAQs Common questions and answers: Q: How do I request AWS Glue to be set up in my AMS account? Request access to AWS Glue by submitting an RFC with the Management | AWS service | Self- provisioned service | Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM roles to your account: • customer_glue_console_role • customer_glue_service_role The preceding roles include the following attached policies: • customer_glue_secrets_manager_policy • customer_glue_deny_policy AWS Glue Version May 08, 2024 268 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information After the roles are provisioned in your account, you must onboard them in your federation solution. For access to Crawlers, Jobs, and Development endpoints (roles needed for specific use cases), submit an RFC with the Deployment | Advanced stack components | Identity and Access Management (IAM) | Create entity or policy (ct-3dpd8mdd9jn1r). Q: What are the restrictions to using AWS Glue in my AMS account? There are no restrictions. Full functionality of AWS Glue is available in your AMS account. For an interactive environment where you can author and test ETL scripts, use Notebooks on AWS Glue Studio. AWS Glue Interactive Sessions and Job Notebooks are serverless features of AWS Glue that you can use in AWS Glue and that make use of the AWS Glue service role. AWS Glue prior to 2.0: AWS Glue Notebooks are a non-managed resource that launches Amazon EC2 instances in an account. It's a best practice to launch your own Amazon EC2 instances and install the software necessary to support a notebook environment and development. For more information, see Tutorial: Set Up a Local Apache Zeppelin Notebook to Test and Debug ETL Scripts and Using Development Endpoints for Developing Scripts. Q: What are the prerequisites or dependencies to using AWS Glue in my AMS account? AWS Glue has a dependency on Amazon S3, CloudWatch, and CloudWatch Logs. Transitive dependencies vary based on data sources, and other AWS Glue service features may be interacting with (example: Amazon Redshift, Amazon RDS, Athena). Use AMS SSP to provision AWS Lake Formation in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Lake Formation capabilities directly in your AMS managed account. AWS Lake Formation is a service that makes it easy to set up a secure data lake in days. A data lake is a centralized, curated, and secured repository that stores all your data, both in its original form and prepared for analysis. A data lake enables you to break down data silos and combine different types of analytics to gain insights and guide better business decisions. Creating a data lake with Lake Formation is as simple as defining data sources and what data access and security policies you want to apply. Lake Formation then helps you collect and catalog data from databases and object storage, move the data into your new Amazon S3 data lake, clean and classify your data using machine learning algorithms, and secure access to your sensitive data. Your users can access a centralized data catalog (for details, see AWS Glue FAQs) that describes available data sets and their appropriate usage. Your users then leverage these data sets with their choice AWS Lake Formation Version May 08, 2024 269 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information of analytics and machine learning services, like Amazon Redshift, Amazon Athena, and (in beta) Amazon EMR for Apache Spark. Lake Formation builds on the capabilities available in AWS Glue. To learn more, see AWS Lake Formation. Lake Formation in AWS Managed Services FAQs Q: How do I request access to AWS Lake Formation in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM role to your account: customer_lakeformation_data_analyst_role. After it's provisioned in your account, you must onboard the roles in your federation solution. Additionally, the following two roles are optional: • customer_lakeformation_admin_role • customer_lakeformation_workflow_role For admin permissions, you can choose to onboard the role customer_lakeformation_admin_role as part of the same SSPS change type (ct-3qe6io8t6jtny). If you want to create Blueprints in the AWS Lake Formation Console, you need to submit a Management | Other | Other RFC (ct-1e1xtak34nx76)
ams-og-103
ams-og.pdf
103
Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM role to your account: customer_lakeformation_data_analyst_role. After it's provisioned in your account, you must onboard the roles in your federation solution. Additionally, the following two roles are optional: • customer_lakeformation_admin_role • customer_lakeformation_workflow_role For admin permissions, you can choose to onboard the role customer_lakeformation_admin_role as part of the same SSPS change type (ct-3qe6io8t6jtny). If you want to create Blueprints in the AWS Lake Formation Console, you need to submit a Management | Other | Other RFC (ct-1e1xtak34nx76) to deploy the customer_lakeformation_workflow_role. In the RFC, you must provide the S3 bucket name if the bucket is a source when Blueprints are created. S3 bucket is applicable if the Blueprint type is AWS CloudTrail, Classic Load Balancer Logs or Application Load Balancer Logs. Q: What are the restrictions to using AWS Lake Formation in my AMS account? Full functionality of Lake Formation is available in AMS. Q: What are the prerequisites or dependencies to using AWS Lake Formation in my AMS account? Lake Formation integrates with the AWS Glue service, therefore AWS Glue users can access only the databases and tables on which they have Lake Formation permissions. Additionally AWS Athena and Amazon Redshift users can only query the AWS Glue databases and tables on which they have Lake Formation permissions. AWS Lake Formation Version May 08, 2024 270 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Use AMS SSP to provision AWS Lambda in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Lambda capabilities directly in your AMS managed account. AWS Lambda lets you run code without provisioning or managing servers. You pay only for the compute time you consume, there is no charge when your code is not running. With Lambda, you can run code for virtually any type of application or back-end service, all with zero administration. upload your code and Lambda takes care of everything required to run and scale your code with high availability. You can set up your code to automatically trigger from other AWS services, or call it directly from any Web or mobile app. To learn more, see AWS Lambda. Lambda in AWS Managed Services FAQs Q: How do I request access to AWS Lambda in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM roles to your account: customer_lambda_admin_role and customer_lambda_basic_execution_role. After it's provisioned in your account, you must onboard the roles in your federation solution. Q: What are the restrictions to using AWS Lambda in my AMS account? • A Lambda function is designed to be invoked by event sources. For a list of services that can be used as a Lambda event source, see Using AWS Lambda with Other Services. Not all of these services are currently available in AMS accounts. If you require a service that isn't available, then work with your AMS CSDM to file an exception. • By default AMS provides you with a basic Lambda initiation role containing the AWSLambdaBasicExecutionRole and AWSXrayWriteOnlyAccess permissions; for information, see AWS Lambda Initiation Role. If you require additional permissions, such as the ability to provision Lambda functions within your AMS VPC, submit an RFC with the Management | Other | Other | Create (ct-1e1xtak34nx76). Q: What are the prerequisites or dependencies to using AWS Lambda in my AMS account? There are no prerequisites or dependencies to get started with AWS Lambda; however, depending on your specific use case, you might require access to other AWS services to create event sources, or additional permissions for your function to perform various actions. If additional permissions are needed, submit an RFC with the Management | Other | Other | Create (ct-1e1xtak34nx76). Q: What do I need to do to run a Lambda function in any of my accounts? AWS Lambda Version May 08, 2024 271 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information To deploy a Lambda function in a core account, use the following guidelines: • Make sure that SSPS for AWS Lambda is onboarded. • There are no specific restrictions prohibiting this deployment under the AMS responsibilities, as long as your AMS resources are protected and compliant. • If you want AMS to create the Lambda function, then you must first use the SSPS role provided for AWS Lambda. Then, if you still want AMS assistance to deploy or support the function, contact your CA and start the out of scope (OOS) process. Use AMS SSP to provision AWS License Manager in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS License Manager capabilities directly in your AMS managed account. AWS
ams-og-104
ams-og.pdf
104
• There are no specific restrictions prohibiting this deployment under the AMS responsibilities, as long as your AMS resources are protected and compliant. • If you want AMS to create the Lambda function, then you must first use the SSPS role provided for AWS Lambda. Then, if you still want AMS assistance to deploy or support the function, contact your CA and start the out of scope (OOS) process. Use AMS SSP to provision AWS License Manager in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS License Manager capabilities directly in your AMS managed account. AWS License Manager integrates with AWS services to simplify the management of licenses across multiple AWS accounts, IT catalogs, and on-premises, through a single AWS account. AWS License Manager lets administrators create customized licensing rules that emulate the terms of their licensing agreements, and then enforces these rules when an instance of Amazon EC2 gets launched. The rules in AWS License Manager enable you to limit a licensing breach by physically stopping the instance from launching or by notifying administrators about the infringement. To learn more, see AWS License Manager. License Manager in AWS Managed Services FAQs Common questions and answers: Q: How do I request AWS License Manager to be set up in my AMS account? Request access to AWS License Manager by submitting an RFC with the Management | AWS service | Self-provisioned service | Add (ct-1w8z66n899dct) change type. This RFC provisions the following IAM role to your account: customer_license_manager_role. Once the License Manager IAM role is provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS License Manager in my AMS account? You're able to associate AWS License Manager rules to the AMIs you own (filtered under "Owned by me"). If you choose to enforce a limit association to an AMI (example: can only support 100 vCPU of this AMI) and exhaust the limit, future launches with that AMI are blocked and return an error stating "No licenses available." This is the intended behavior of this service (not allowing license exhaustion). In the event you exhaust the limit but need to launch the AMI again, you must modify the rule configured in AWS License Manager. AWS License Manager Version May 08, 2024 272 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Q: What are the prerequisites or dependencies to using AWS License Manager in my AMS account? There are no prerequisites or dependencies to use AWS License Manager in your AMS account. Use AMS SSP to provision AWS Migration Hub in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Migration Hub capabilities directly in your AMS managed account. AWS Migration Hub provides a single location where you can track the progress of application migrations across multiple AWS and partner solutions. Using Migration Hub allows you to choose the AWS and partner migration tools that best fit your needs, while providing visibility into the status of migrations across your application portfolio. Migration Hub also provides key metrics and progress for individual applications, regardless of which tools are being used to migrate them. This allows you to quickly get progress updates across all of your migrations, easily identify and troubleshoot any issues, and reduce the overall time and effort spent on your migration projects. To learn more, see AWS Migration Hub. Migration Hub in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to Migration Hub in my AMS account? Request access to Migration Hub by submitting an RFC with the Management | AWS service | Self- provisioned service | Add (ct-1w8z66n899dct) change type. This RFC provisions the following IAM role to your account: customer_migrationhub_author_role. Once provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions for Migration Hub? None. Q: What are the prerequisites to enable Migration Hub? There are no prerequisites to start using Migration Hub in your AMS account. However, permissions outside Migration Hub might be required during the management of the service, such as writing permissions to Amazon S3 to upload server information. Use AMS SSP to provision AWS Outposts in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Outposts capabilities directly in your AMS managed account. AWS Outposts is a fully managed service that extends AWS infrastructure, AWS Migration Hub Version May 08, 2024 273 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AWS services, APIs, and tools to virtually any datacenter, co-location space, or on-premises facility for a consistent hybrid experience. AWS Outposts is good for workloads that require low latency access to on-premises systems, local data processing, or local data storage. To learn more, see AWS Outposts. AWS Outposts
ams-og-105
ams-og.pdf
105
provision AWS Outposts in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Outposts capabilities directly in your AMS managed account. AWS Outposts is a fully managed service that extends AWS infrastructure, AWS Migration Hub Version May 08, 2024 273 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AWS services, APIs, and tools to virtually any datacenter, co-location space, or on-premises facility for a consistent hybrid experience. AWS Outposts is good for workloads that require low latency access to on-premises systems, local data processing, or local data storage. To learn more, see AWS Outposts. AWS Outposts in AWS Managed Services FAQs Common questions and answers: Q: How do I request AWS Outposts to be set up in my AMS account? Request access to AWS Outposts by submitting an RFC with the Management | AWS service | Self- provisioned service | Add (ct-1w8z66n899dct) change type. This RFC provisions the following IAM role to your account: customer_outposts_role. Once the role is provisioned in your account, you must onboard it in your federation solution. Q: What are the restrictions to using AWS Outposts in my AMS account? There are no restrictions for the use of AWS Outposts in your AMS account. Q: What are the prerequisites or dependencies to using AWS Outposts in my AMS account? There are no prerequisites or dependencies to use AWS Outposts in your AMS account. Use AMS SSP to provision AWS Resilience Hub in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Resilience Hub capabilities directly in your AMS managed account. AWS Resilience Hub helps you proactively prepare and protect your AWS applications from disruptions. The Resilience Hub offers resiliency assessment and validation that integrate into your software development lifecycle to uncover resiliency weaknesses. Resilience Hub helps you estimate whether or not your applications can meet the recovery time objective (RTO) and recovery point objective (RPO) targets, and helps resolve issues before they are released into production. After you deploy an AWS application into production, you can use Resilience Hub to continue tracking the resiliency posture of your application. If an outage occurs, Resilience Hub sends a notification to the operator to launch the associated recovery process. AWS Resilience Hub in AWS Managed Services FAQs Common questions and answers: AWS Resilience Hub Version May 08, 2024 274 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Q: How do I request access to AWS Resilience Hub in my AMS account? Request access to Resilience Hub by submitting an RFC with the Management | AWS service | Self- provisioned service | Add (ct-1w8z66n899dct) change type. This RFC provisions the following IAM roles and policies to your account: IAM roles • customer_resiliencehub_console_role • customer_resiliencehub_service_role Policies • customer_resiliencehub_console_policy • customer_resiliencehub_service_policy After the role is provisioned in your account, you must onboard the role customer_resiliencehub_console_role in your federation solution. Q: What are the restrictions to using AWS Resilience Hub in my AMS account? There are no restrictions. Full functionality of Resilience Hub is available in your AMS acount. Q: What are the prerequisites or dependencies to using AWS Resilience Hub in my AMS account? There are no prerequisites or dependencies to use Resilience Hub in your AMS account. Use AMS SSP to provision AWS Secrets Manager in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Secrets Manager capabilities directly in your AMS managed account. AWS Secrets Manager helps you protect secrets needed to access your applications, services, and IT resources. The service enables you to easily rotate, manage, and retrieve database credentials, API keys, and other secrets throughout their lifecycle. Users and applications retrieve secrets with a call to the Secrets Manager APIs, eliminating the need to hardcode sensitive information in plain text. Secrets Manager offers secret rotation with built- in integration for Amazon RDS, Amazon Redshift, and Amazon DocumentDB. Also, the service is extensible to other types of secrets, including API keys and OAuth tokens. To learn more, see AWS Secrets Manager. AWS Secrets Manager Version May 08, 2024 275 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Note By default, AMS operators can access secrets in AWS Secrets Manager that are encrypted using the account's default AWS KMS key (CMK). If you want your secrets to be inaccessible to AMS Operations, use a custom CMK, with an AWS Key Management Service (AWS KMS) key policy that defines permissions appropriate to the data stored in the secret. Secrets Manager in AWS Managed Services FAQs Q: How do I request access to AWS Secrets Manager in my AMS account? Request access to Secrets Manager by submitting an RFC with the Management | AWS service | Self-provisioned service | Add (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM roles to your account: customer_secrets_manager_console_role and customer- rotate-secrets-lambda-role. The customer_secrets_manager_console_role is
ams-og-106
ams-og.pdf
106
KMS key (CMK). If you want your secrets to be inaccessible to AMS Operations, use a custom CMK, with an AWS Key Management Service (AWS KMS) key policy that defines permissions appropriate to the data stored in the secret. Secrets Manager in AWS Managed Services FAQs Q: How do I request access to AWS Secrets Manager in my AMS account? Request access to Secrets Manager by submitting an RFC with the Management | AWS service | Self-provisioned service | Add (ct-3qe6io8t6jtny) change type. This RFC provisions the following IAM roles to your account: customer_secrets_manager_console_role and customer- rotate-secrets-lambda-role. The customer_secrets_manager_console_role is used as an Admin role to provision and manage the secrets, and customer-rotate- secrets-lambda-role is used as the Lambda execution role for the Lambda functions that rotate the secrets. After it's provisioned in your account, you must onboard the customer_secrets_manager_console_role role in your federation solution. Q: What are the restrictions to using AWS Secrets Manager in my AMS account? Full functionality of AWS Secrets Manager is available in your AMS account, along with automatic rotation functionality of secrets. However, note that setting up your rotation using 'Create a new Lambda function to perform rotation' is not supported because it requires elevated permissions to create the AWS CloudFormation stack (IAM Role and Lambda function creation), which bypasses the Change Management process. AMS Advanced only supports 'Use an existing Lambda function to perform rotation' where you manage your Lambda functions to rotate secrets using the AWS Lambda SSPS Admin role. AMS Advanced doesn't create or manage Lambda to rotate the secrets. Q: What are the prerequisites or dependencies to using AWS Secrets Manager in my AMS account? The following namespaces are reserved for use by AMS and are unavailable as part of direct access to AWS Secrets Manager: • arn:aws:secretsmanager:*:*:secret:ams-shared/* • arn:aws:secretsmanager:*:*:secret:customer-shared/* AWS Secrets Manager Version May 08, 2024 276 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • arn:aws:secretsmanager:*:*:secret:ams/* Sharing keys using Secrets Manager (AMS SSPS) Sharing secrets with AMS in the plain text of an RFC, service request, or incident report, results in an information disclosure incident and AMS redacts that information from the case and requests that you regenerate the keys. You can use AWS Secrets Manager (Secrets Manager) under this namespace, customer-shared. Sharing Keys using Secrets Manager FAQs Q: What type of secrets must be shared using Secrets Manager? A few examples are pre-shared keys for VPN creation, confidential keys such as Authentication keys (IAM, SSH), License keys and Passwords. Q: How can I share the keys with AMS using Secrets Manager? 1. Login to the AWS Management console using your federated access and the appropriate role: for SALZ, the Customer_ReadOnly_Role for MALZ, AWSManagedServicesChangeManagementRole. 2. Navigate to the AWS Secrets Manager console and click Store a new secret. 3. 4. 5. Select Other type of secrets. Enter the secret value as a plain-text and use the default KMS encryption. Click Next. Enter the secret name and description, the name always starts with customer-shared/. For example customer-shared/mykey2022. Click Next. 6. Leave automatic rotation disabled, Click Next. AWS Secrets Manager Version May 08, 2024 277 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 7. Review and click Store to save the secret. 8. Reply to us with the secret name through the Service request, RFC, or incident report, so we can identify and retrieve the secret. Q: What permissions are required for sharing the keys using Secrets Manager? SALZ: Look for the customer_secrets_manager_shared_policy managed IAM policy and verify that the policy document is the same as the one attached in the creation steps below. Confirm that the policy is attached to the following IAM Roles: Customer_ReadOnly_Role. MALZ: Validate that the AMSSecretsManagerSharedPolicy, is attached to the AWSManagedServicesChangeManagementRole role that allows you the GetSecretValue action in the ams-sharednamespace. Example: { "Action": "secretsmanager:*", "Resource": [ "arn:aws:secretsmanager:*:*:secret:ams-shared/*", "arn:aws:secretsmanager:*:*:secret:customer-shared/*" ], "Effect": "Allow", "Sid": "AllowAccessToSharedNameSpaces" } Note The requisite permissions are granted when you add AWS Secrets Manager as a self-service provisioned service. Use AMS SSP to provision AWS Security Hub in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Security Hub capabilities directly in your AMS managed account. AWS Security Hub provides you with a comprehensive view of your security state within AWS and your compliance with security industry standards and best practices. Security Hub centralizes and prioritizes security and compliance findings from across AWS Security Hub Version May 08, 2024 278 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AWS accounts, services, and supported third-party partners to help you analyze your security trends and identify the highest priority security issues. To learn more, see AWS Security Hub. Security Hub in AWS Managed Services FAQs Q: How do I request access to AWS Security Hub in my AMS account? Request access to Security Hub by submitting an RFC
ams-og-107
ams-og.pdf
107
security state within AWS and your compliance with security industry standards and best practices. Security Hub centralizes and prioritizes security and compliance findings from across AWS Security Hub Version May 08, 2024 278 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AWS accounts, services, and supported third-party partners to help you analyze your security trends and identify the highest priority security issues. To learn more, see AWS Security Hub. Security Hub in AWS Managed Services FAQs Q: How do I request access to AWS Security Hub in my AMS account? Request access to Security Hub by submitting an RFC with the Management | AWS service | Self- provisioned service | Add (ct-1w8z66n899dct) change type. This RFC provisions the following IAM role to your account: customer_securityhub_role. After it's provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using Security Hub in my AMS account? Archiving functionality has been noted as a potential security and operational risk and has been restricted as a part of the self-provisioned service Security role. Q: What are the prerequisites or dependencies to using AWS Security Hub in my AMS account? There are no prerequisites or dependencies to use AWS Security Hub in your AMS account. Use AMS SSP to provision AWS Service Catalog AppRegistry in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AppRegistry capabilities directly in your AMS managed account. AppRegistry enables application search, reporting, and management actions from a central location. Builders seldom create applications in a single AWS account. They typically separate application resources by lifecycle phases, such as development, test, and production. AppRegistry allows you to group and view all your resource collections across the AWS accounts that you define. With AppRegistry, you can store your AWS applications, the collection of resources that are associated with your applications, and application attribute groups. To learn more, see What is AppRegistry. FAQs: AWS Service Catalog AppRegistry in AMS Q: How do I request access to AWS Service Catalog AppRegistry in my AMS account? Request access to AppRegistry by submitting an RFC with the Management | AWS service | Self- provisioned service | Add (review required) (ct-3qe6io8t6jtny) change type. This RFC provisions the AWS Service Catalog AppRegistry Version May 08, 2024 279 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information following IAM role to your account: customer-appregistry-console-role. After provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS Service Catalog AppRegistry in my AMS account? Full access to the AppRegistry service is provided with the exception of using the AMS namespace in the 'Name' tag. Q: What are the prerequisites or dependencies to using AWS Service Catalog AppRegistry in my AMS account? There are no prerequisites or dependencies to use AppRegistry in your AMS account. Use AMS SSP to provision AWS Shield Advanced in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Shield Advanced capabilities directly in your AMS managed account. AWS Shield Advanced is a managed Distributed Denial of Service (DDoS) protection service that safeguards applications running on AWS. Shield Advanced provides always-on detection and automatic inline mitigations that minimize application downtime and latency, so there is no need to engage AWS Support to benefit from DDoS protection. There are two tiers of AWS Shield - Standard and Advanced; AMS offers Shield Advanced. To learn more, see Shield Advanced. All AWS customers benefit from the automatic protections of AWS Shield Standard, at no additional charge. AWS Shield Standard defends against most common, frequently occurring, network and transport layer DDoS attacks that target your website or applications. When you use AWS Shield Standard with Amazon CloudFront and Amazon Route 53, you receive comprehensive availability protection against all known infrastructure (Layer 3 and 4) attacks. For higher levels of protection against attacks targeting your applications running on Amazon Elastic Compute Cloud (Amazon EC2), Elastic Load Balancing (ELB), Amazon CloudFront, AWS Global Accelerator, and Amazon Route 53 resources, you can subscribe to AWS Shield Advanced. In addition to the network and transport layer protections that come with AWS Shield Standard, AWS Shield Advanced provides additional detection and mitigation against large and sophisticated DDoS attacks, near real-time visibility into attacks, and integration with AWS WAF, a web application firewall. AWS Shield Advanced also gives you 24x7 access to the AWS Shield Response Team (SRT) and protection against DDoS related spikes in your Amazon Elastic Compute Cloud (Amazon EC2), Elastic Load Balancing (Elastic Load Balancing), Amazon CloudFront, AWS Global Accelerator, and Amazon Route 53 charges. AWS Shield Version May 08, 2024 280 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Shield Advanced in AWS Managed Services FAQs Q: How do I request access to Shield Advanced in my
ams-og-108
ams-og.pdf
108
mitigation against large and sophisticated DDoS attacks, near real-time visibility into attacks, and integration with AWS WAF, a web application firewall. AWS Shield Advanced also gives you 24x7 access to the AWS Shield Response Team (SRT) and protection against DDoS related spikes in your Amazon Elastic Compute Cloud (Amazon EC2), Elastic Load Balancing (Elastic Load Balancing), Amazon CloudFront, AWS Global Accelerator, and Amazon Route 53 charges. AWS Shield Version May 08, 2024 280 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Shield Advanced in AWS Managed Services FAQs Q: How do I request access to Shield Advanced in my AMS account? Request access to Shield Advanced by submitting an RFC with the Management | AWS service | Self-provisioned service | Add (ct-1w8z66n899dct) change type. This RFC provisions the following IAM roles to your account: customer_shield_role and aws_drt_shield_role. Once provisioned in your account, you must onboard the roles in your federation solution. After the roles are deployed into your account, you can use the customer_shield_role to confirm your subscription to AWS Shield Advanced in your account. Note Note that there is a monthly fee and a one-year commitment associated with the use of AWS Shield Advanced. Additionally, using AWS Shield Advanced in AMS authorizes AMS to escalate to the AWS Shield (SRT), who may make changes to your web application firewall (AWS WAF) rules during escalated distributed denial of service (DDoS) incidents. These changes will be made in coordination with AMS. Q: What are the restrictions to using Shield Advanced in my AMS account? Although not a restriction, you should understand that using Shield Advanced deploys the aws_drt_shield_role, which allows AWS Shield teams (SRT) to make emergency changes to AWS WAF rules inside of AMS accounts during escalated DDoS incidents. This is recommended by AMS for the fastest remediation of DDoS attacks, and would occur after an AMS escalation to the SRT. Q: What are the prerequisites or dependencies to using Shield Advanced in my AMS account? There are no prerequisites or dependencies to use Shield Advanced in your AMS account. Use AMS SSP to provision AWS Snowball Edge in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access Snowball Edge capabilities directly in your AMS managed account. Snowball Edge is a petabyte-scale data transport solution that uses devices designed to be secure, to transfer large amounts of data into and out of the AWS Cloud. Snowball Edge addresses common challenges with large-scale data transfers including high network costs, long transfer times, and security concerns. You can use Snowball Edge to migrate analytics data, AWS Snowball Edge Version May 08, 2024 281 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information genomics data, video libraries, image repositories, backups, and to archive part of data center shutdowns, tape replacement or application migration projects. Transferring data with Snowball Edge is simple, fast, more secure, and can be as little as one-fifth the cost of transferring data by way of high-speed Internet. With Snowball Edge, you don’t need to write any code or purchase any hardware to transfer your data. Start by using the AWS Management Console to Create an Import Job for Snowball, and a Snowball device will be automatically shipped to you. Once it arrives, attach the device to your local network, download and run the Snowball Client ("Client") to establish a connection, and then use the Client to select the file directories that you want to transfer to the device. The Client then encrypts and transfers the files to the device at high speed. Once the transfer is complete and the device is ready to be returned, the E Ink shipping label automatically updates and you can track the job status with Amazon Simple Notification Service (Amazon SNS), text messages, or directly in the Console. To learn more, see AWS Snowball Edge. Snowball Edge in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to AWS Snowball Edge in my AMS account? Implementation of Snowball Edge in AMS is a two-step process: 1. Submit a Management | Other | Other | Create (ct-1e1xtak34nx76) change type and request a service role for Snowball Edge for your AMS Account. 2. Request user access by submitting a Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM roles to your account: customer_snowball_console_role, customer_snowball_export_role, and customer_snowball_import_role. After it's provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS Snowball Edge in my AMS account? Full functionality of the AWS Snowball Edge is available in your AMS account. Q: What are the prerequisites or dependencies to using AWS Snowball Edge in my AMS account? You must have the service role account as noted above. AWS Snowball Edge Version May
ams-og-109
ams-og.pdf
109
a Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM roles to your account: customer_snowball_console_role, customer_snowball_export_role, and customer_snowball_import_role. After it's provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS Snowball Edge in my AMS account? Full functionality of the AWS Snowball Edge is available in your AMS account. Q: What are the prerequisites or dependencies to using AWS Snowball Edge in my AMS account? You must have the service role account as noted above. AWS Snowball Edge Version May 08, 2024 282 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Use AMS SSP to provision AWS Step Functions in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Step Functions capabilities directly in your AMS managed account. AWS Step Functions is a Web service that enables you to coordinate the components of distributed applications and microservices by using visual workflows. You build applications from individual components that each perform a discrete function, or task, allowing you to scale and change applications quickly. Step Functions provides a reliable way to coordinate components and step through the functions of your application. Step Functions offers a graphical console to visualize the components of your application as a series of steps. It automatically triggers and tracks each step, and retries when there are errors, so your application runs in order and as expected, every time. Step Functions logs the state of each step, so when things do go wrong, you can diagnose and debug problems quickly. To learn more, see AWS Step Functions. Step Functions in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to AWS Step Functions in my AMS account? Request access to AWS Step Functions by submitting an RFC with the Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM role to your account: customer_step_functions_role. Once provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS Step Functions in my AMS account? Full functionality of the AWS Step Functions is available in your AMS account. Q: What are the prerequisites or dependencies to using AWS Step Functions in my AMS account? At runtime, the role used by Step Functions must have access to the services used by the step function. For example, a step function could depend on Lambda functions. Someone authoring a step function is likely to be creating Lambda functions at the same time and would have to request access to that service as well. AWS Step Functions Version May 08, 2024 283 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Use AMS SSP to provision AWS Systems Manager Parameter Store in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Systems Manager Parameter Store capabilities directly in your AMS managed account. AWS Systems Manager Parameter Store provides secure, hierarchical storage for configuration data management and secrets management. You can store data such as passwords, database strings, and license codes as parameter values. You can store values as plain text or encrypted data. You can then reference values by using the unique name that you specified when you created the parameter. Highly scalable, available, and durable, Parameter Store is backed by the AWS Cloud. To learn more, see AWS Systems Manager Parameter Store. Note If you want a dedicated secrets store with lifecycle management, use Use AMS SSP to provision AWS Secrets Manager in your AMS account instead of Parameter Store. Secrets Manager helps you meet your security and compliance requirements by enabling you to rotate secrets automatically. Secrets Manager offers built-in integration for MySQL, PostgreSQL, and Amazon Aurora on Amazon RDS, that's extensible to other types of secrets by customizing Lambda functions. AWS Systems Manager Parameter Store in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to Systems Manager Parameter Store in my AMS account? Request access to AWS Systems Manager Parameter Store by submitting an RFC with the Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM role to your account: customer_systemsmanager_parameterstore_console_role. Once provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS Systems Manager Parameter Store in my AMS account? You are required to use AWS Managed keys; access is restricted from creating custom KMS keys. However, if a custom key is required, submit an RFC to create a customer-managed key (CMK) using AWS Systems Manager Parameter Store Version May 08, 2024 284 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information the Deployment |
ams-og-110
ams-og.pdf
110
Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM role to your account: customer_systemsmanager_parameterstore_console_role. Once provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS Systems Manager Parameter Store in my AMS account? You are required to use AWS Managed keys; access is restricted from creating custom KMS keys. However, if a custom key is required, submit an RFC to create a customer-managed key (CMK) using AWS Systems Manager Parameter Store Version May 08, 2024 284 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information the Deployment | Advanced Stack Components | KMS Key | Create change type (ct-1d84keiri1jhg) with this IAM role, customer_systemsmanager_parameterstore_console_role as the value for the IAMPrincipalsRequiringDecryptPermissions and IAMPrincipalsRequiringEncryptPermissionsPrincipal parameters. After the KMS Key is created, you can create a Secure String using it. Q: What are the prerequisites or dependencies to using AWS Systems Manager Parameter Store in my AMS account? There are no prerequisites; however, SSM Parameter Store is dependent on KMS to create a Secure String so you can encrypt and decrypt their Values stored in Parameter Store. Use AMS SSP to provision AWS Systems Manager Automation in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Systems Manager Automation capabilities directly in your AMS managed account. AWS Systems Manager Automation simplifies common maintenance and deployment tasks of Amazon Elastic Compute Cloud instances and other AWS resources using runbooks, actions and service quotas. It enables you to build, execute and monitor automations at scale. A Systems Manager Automation is a type of Systems Manager document that defines the actions that Systems Manager performs on your managed instances. A runbook you use to perform common maintenance and deployment tasks such as running commands or automation scripts within your managed instances. Systems Manager includes features that help you target large groups of instances by using Amazon Elastic Compute Cloud tags, and velocity controls that help you roll out changes according to the limits you define. The runbooks are written using JavaScript Object Notation (JSON) or YAML. Using the Document Builder in the Systems Manager Automation console, however, you can create a runbook without having to author in native JSON or YAML. Alternatively you can use Systems Manager-provided runbooks with pre-defined steps that suits your needs. To learn more, see Working with runbooks in AWS Systems Manager documentation. Note Although Systems Manager Automation supports 20 action types that can be used in the runbook, a limited number of actions you can use while authoring runbook to be used in your AMS Advanced account. Similarly, a limited number of Systems Manager-provided AWS Systems Manager Automation Version May 08, 2024 285 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information runbook can be used either directly or from within your own runbook. For details, see the restrictions in the following FAQ. AWS Systems Manager Automation in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to Systems Manager Automation in my AMS account? Request access to AWS Systems Manager Automation by submitting an RFC with the Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM role to your account: customer_systemsmanager_automation_console_role. Once provisioned in your account, you must onboard the role in your federation solution. Q: What are the limitations to using AWS Systems Manager Automation in my AMS account? You are required to author your runbook, with limited set of Systems Manager supported actions for automation, only to run commands and/or scripts within your managed instances. The actions that are available to you along with any restrictions are outlined as below. AWS Systems Manager Automation Limitations Action Description Limitation aws:assertAwsResourceProper ty – Assert an AWS resource state or event state Only EC2 instances aws:aws:branch – aws:createTags – Run conditional automation steps No limitation Create tags for AWS resources Only to SSM automation runbooks that you author aws:executeAutomation – Run another automation aws:executeScript – Run a script Only the automation runbook that you author Only script that does not make any API call to any services AWS Systems Manager Automation Version May 08, 2024 286 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Action Description Limitation aws:pause – Pause an automation No limitation aws:runCommand – Run a command on a managed instance Only using System Manager provided document - AWS- RunShellScript and AWS- RunPowerShellScript aws:sleep – Delay an automation No limitation aws:waitForAwsReso urceProperty – Wait on an AWS resource property Only EC2 instances You can also chose to run command or script directly with Systems Manager provided runbook AWS-RunShellScript and AWS-RunPowerShellScript using the 'Run Command' feature from within the Systems Manager console. You can also nest these runbooks within your runbook that caters for additional pre and/or post validation or
ams-og-111
ams-og.pdf
111
Account Onboarding Information Action Description Limitation aws:pause – Pause an automation No limitation aws:runCommand – Run a command on a managed instance Only using System Manager provided document - AWS- RunShellScript and AWS- RunPowerShellScript aws:sleep – Delay an automation No limitation aws:waitForAwsReso urceProperty – Wait on an AWS resource property Only EC2 instances You can also chose to run command or script directly with Systems Manager provided runbook AWS-RunShellScript and AWS-RunPowerShellScript using the 'Run Command' feature from within the Systems Manager console. You can also nest these runbooks within your runbook that caters for additional pre and/or post validation or any complex automation logic. The role adheres to least privilege principle and only provides permission required to author, execute and retrieve execution details of runbooks aimed to executing command and/or scripts within your managed instances. It does not provide permission for any other capabilities that AWS Systems Manager service provides. While the feature allows you to author automation runbooks, execution of the runbooks can not be targeted for AMS owned resources. Q: What are the prerequisites or dependencies to using AWS Systems Manager Automation in my AMS account? There are no prerequisites; however, you must ensure your internal process and/or compliance controls are adhered to while authoring runbooks. We also recommend to thoroughly test runbooks before executing them against production resources. Q: Can the Systems Manager policy customer_systemsmanager_automation_policy be attached to other IAM roles? No, unlike other self-provision enabled services, this policy can only be assigned to the provisioned default role customer_systemsmanager_automation_console_role. AWS Systems Manager Automation Version May 08, 2024 287 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Unlike the policies of other SSPS roles, this SSM SSPS policy cannot be shared with other custom IAM roles, because this AMS service is only for running commands or automation scripts within your managed instances. If these permissions were allowed to be attached to other custom IAM roles, potentially with permissions on other services, the scope of allowed actions could extend to managed services, and potentially lower the security posture of your account. To evaluate any requests for change (RFCs) against our AMS technical standards, work with your respective Cloud Architect or Service Delivery Manager, see RFC security reviews. Note AWS Systems Manager allows you to use runbooks that are shared with your account. We recommend you exercise caution and perform a due-diligence check when using shared runbooks and make sure to review the content to understand the command/scripts they run before executing the runbooks. For details refer to Best practices for shared SSM documents. Use AMS SSP to provision AWS Transfer Family in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Transfer Family (Transfer Family) capabilities directly in your AMS managed account. AWS Transfer Family is a fully managed AWS service that enables you to transfer files over Secure File Transfer Protocol (SFTP), into and out of Amazon Simple Storage Service (Amazon S3) storage. SFTP is also known as Secure Shell (SSH) File Transfer Protocol. SFTP is used in data exchange workflows across different industries such as financial services, healthcare, advertising, and retail, among others. With AWS SFTP, you get access to an SFTP server in AWS without the need to run any server infrastructure. You can use this service to migrate your SFTP-based workflows to AWS while maintaining your end users' clients and configurations as is. You first associate your hostname with the SFTP server endpoint, then add your users and provision them with the right level of access. After you do, your users' transfer requests are serviced directly out of your AWS SFTP server endpoint. To learn more, see AWS Transfer for SFTP, also Create an SFTP-enabled server. AWS Transfer for SFTP in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to AWS Transfer for SFTP in my AMS account? AWS Transfer Family Version May 08, 2024 288 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Request access to AWS Transfer for SFTP by submitting an RFC with the Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). Through this RFC the following IAM roles, and a policy, are provisioned in your account: • customer_transfer_author_role. This role is designed for you to manage the SFTP service through the console. • customer_transfer_sftp_server_logging_role. This role is designed to be attached on the SFTP Server. It allows the SFTP server to pull logs into CloudWatch. • customer_transfer_sftp_user_role. This role is designed to be attached on the SFTP users. It allows the SFTP Users to interact with the S3 bucket. • policy customer_transfer_scope_down_policy. This policy is a scope-down policy that can be applied to the SFTP User to limit their access on the S3 bucket to their home folders. • customer_transfer_sftp_efs_user_role. This role is designed to be
ams-og-112
ams-og.pdf
112
• customer_transfer_author_role. This role is designed for you to manage the SFTP service through the console. • customer_transfer_sftp_server_logging_role. This role is designed to be attached on the SFTP Server. It allows the SFTP server to pull logs into CloudWatch. • customer_transfer_sftp_user_role. This role is designed to be attached on the SFTP users. It allows the SFTP Users to interact with the S3 bucket. • policy customer_transfer_scope_down_policy. This policy is a scope-down policy that can be applied to the SFTP User to limit their access on the S3 bucket to their home folders. • customer_transfer_sftp_efs_user_role. This role is designed to be attached on the SFTP users. It allows the SFTP Users to interact with the EFS file system. After it's provisioned in your account, you must onboard the roles in your federation solution. Q: What are the restrictions to using AWS Transfer for SFTP in my AMS account? AWS Transfer for SFTP configuration is limited to resources without "AMS-" or "MC-" prefixes to prevent any modifications to AMS infrastructure. Q: What are the prerequisites or dependencies to using AWS Transfer for SFTP in my AMS account? • You must have an S3 bucket before creating the AWS Transfer for SFTP server and users. • To use a "Customer Identify Provider," you must deploy the API Gateway, Lambda function, and your user repository (AD, Secrets Manager, and so on). For more information, see Enable password authentication for AWS Transfer for SFTP using AWS Secrets Manager and Working with Identity Providers Use AMS SSP to provision AWS Transit Gateway in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Transit Gateway capabilities directly in your AMS managed account. AWS Transit Gateway is a service that enables you to connect your Amazon Virtual Private Cloud (VPCs) and your on-premises networks to a single gateway. As you AWS Transit Gateway Version May 08, 2024 289 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information grow the number of workloads running on AWS, you need to be able to scale your networks across multiple accounts and Amazon VPCs to keep up with the growth. Today, you can connect pairs of Amazon VPCs using peering. However, managing point-to-point connectivity across many Amazon VPCs, without the ability to centrally manage the connectivity policies, can be operationally costly and cumbersome. For on-premises connectivity, you need to attach your AWS VPN to each individual Amazon VPC. This solution can be time consuming to build and hard to manage when the number of VPCs grows into the hundreds. To learn more, see AWS Transit Gateway. AWS Transit Gateway in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to AWS Transit Gateway in my AMS account? Request access to AWS Transit Gateway by submitting an RFC with the Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM role to your account: customer_tgw_console_role. Once provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS Transit Gateway in my AMS account? Full functionality of AWS Transit Gateway is available in your AMS single-account landing zone account for the exception of route table modifications for Transit Gateway routing. Request route table changes by submitting a Management | Other | Other | Create change type (ct-1e1xtak34nx76). Note This service is only supported for single-account landing zone (SALZ), not multi-account landing zone (MALZ). Q: What are the prerequisites or dependencies to using AWS Transit Gateway in my AMS account? There are no prerequisites or dependencies to use AWS Transit Gateway in your AMS account. AWS Transit Gateway Version May 08, 2024 290 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Use AMS SSP to provision AWS WAF - Web Application Firewall in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS WAF capabilities directly in your AMS managed account. AWS WAF is a web application firewall (AWS WAF) that helps protect your web applications from common web exploits that could affect application availability, compromise security, or consume excessive resources. AWS WAF gives you control over which traffic to allow, or block, to your web applications by defining customizable web security rules. You can use AWS WAF to create custom rules that block common attack patterns, such as SQL injection or cross-site scripting; and rules that are designed for your specific application. To learn more, see AWS WAF - Web Application Firewall. AMS doesn't support monitoring (CloudWatch alarms / events / MMS alerts) for AWS WAF. Due to the nature of AWS WAF, you must create custom rules for your applications; AMS can't quantify and create alarms for you, without context of your application. To learn more, see AWS WAF - Web Application Firewall. AWS
ams-og-113
ams-og.pdf
113
applications by defining customizable web security rules. You can use AWS WAF to create custom rules that block common attack patterns, such as SQL injection or cross-site scripting; and rules that are designed for your specific application. To learn more, see AWS WAF - Web Application Firewall. AMS doesn't support monitoring (CloudWatch alarms / events / MMS alerts) for AWS WAF. Due to the nature of AWS WAF, you must create custom rules for your applications; AMS can't quantify and create alarms for you, without context of your application. To learn more, see AWS WAF - Web Application Firewall. AWS WAF in AWS Managed Services FAQs Common questions and answers: Q: How do I request AWS WAF to be set up in my AMS account? Request access to AWS WAF by submitting an RFC with the Management | AWS service | Self- provisioned service | Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM role to your account: customer_waf_role. After the AWS WAF IAM role is provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS WAF? After permissions are provisioned, you have the full functionality of AWS WAF. Q: What are the prerequisites or dependencies to using AWS WAF? There are no prerequisites or dependencies to use AWS WAF in your AMS account. AWS WAF Version May 08, 2024 291 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Use AMS SSP to provision AWS Well-Architected Tool in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS Well-Architected Tool capabilities directly in your AMS managed account. The AWS Well-Architected Tool helps you review the state of your workloads and compares them to the latest AWS architectural best practices. The tool is based on the AWS Well-Architected Framework, developed to help cloud architects build secure, high-performing, resilient, and efficient application infrastructure. This framework provides a consistent approach for you to evaluate architectures, has been used in tens of thousands of workload reviews conducted by the AWS solutions architecture team, and provides guidance to help implement designs that scale with application needs over time. To learn more, see AWS Well- Architected Tool. AWS WA Tool in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to AWS Well-Architected Tool in my AMS account? Request access to AWS Well-Architected Tool by submitting an RFC with the Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM role to your account: customer_well_architected_tool_console_admin_role. After it's provisioned in your account, you must onboard the role in your federation solution. Q: What are the restrictions to using AWS Well-Architected Tool in my AMS account? Full functionality of the AWS Well-Architected Tool is available in your AMS account. Q: What are the prerequisites or dependencies to using AWS Well-Architected Tool in my AMS account? There are no prerequisites or dependencies to use AWS Well-Architected Tool in your AMS account. Use AMS SSP to provision AWS X-Ray in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access AWS X-Ray (X-Ray) capabilities directly in your AMS managed account. AWS X-Ray helps developers analyze and debug production, distributed applications, such as those built using a microservices architecture. With X-Ray, you AWS Well-Architected Tool Version May 08, 2024 292 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information can understand how your application and its underlying services are performing, to identify and troubleshoot the root cause of performance issues and errors. X-Ray provides an end-to-end view of requests as they travel through your application, and shows a map of your application’s underlying components. You can use X-Ray to analyze both applications in development and in production, from simple three-tier applications, to complex microservices applications consisting of thousands of services. To learn more, see AWS X-Ray. X-Ray in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to AWS X-Ray in my AMS account? Request access by submitting a Management | AWS service | Self-provisioned service | Add (ct-1w8z66n899dct) change type. This RFC provisions the following IAM role to your account: customer_xray_console_role. After it's provisioned in your account, you must onboard the role in your federation solution. Additionally, you must have the customer_xray_daemon_write_instance_profile to push data from your Amazon EC2 instances to X-Ray. This instance profile is created when you receive the customer_xray_console_role. You can submit a service request to AMS Operations to assign the customer_xray_daemon_write_policy to the existing instance profile, or you can use the instance profile that is created when AMS Operations enables X-Ray for you. Q: What are the restrictions to using AWS X-Ray in my AMS account? Full functionality of AWS X-Ray is available in your AMS account except for encryption with AWS
ams-og-114
ams-og.pdf
114
account, you must onboard the role in your federation solution. Additionally, you must have the customer_xray_daemon_write_instance_profile to push data from your Amazon EC2 instances to X-Ray. This instance profile is created when you receive the customer_xray_console_role. You can submit a service request to AMS Operations to assign the customer_xray_daemon_write_policy to the existing instance profile, or you can use the instance profile that is created when AMS Operations enables X-Ray for you. Q: What are the restrictions to using AWS X-Ray in my AMS account? Full functionality of AWS X-Ray is available in your AMS account except for encryption with AWS KMS key (KMS key). AWS X-Ray encrypts all trace data by default. By default, X-Ray encrypts traces and related data at rest. If you need to encrypt data at rest with a key, you can choose either AWS- managed KMS key (aws/xray) or KMS Customer-Managed key. For KMS Customer-Managed key for X-Ray encryption, submit a Management | Other | Other | Create change type (ct-1e1xtak34nx76). Q: What are the prerequisites or dependencies to using AWS X-Ray in my AMS account? AWS X-Ray has a dependency on Amazon S3, CloudWatch, and CloudWatch Logs, which are already implemented in AMS accounts. Transitive dependencies vary based on data sources and other AWS service AWS X-Ray that features may be interacting with (for example, Amazon Redshift, Amazon RDS, Athena). AWS X-Ray Version May 08, 2024 293 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Use AMS SSP to provision VM Import/Export in your AMS account Use AMS Self-Service Provisioning (SSP) mode to access VM Import/Exportcapabilities directly in your AMS managed account. VM Import/Export enables you to easily import virtual machine images from your existing environment to Amazon EC2 instances and export them back to your on- premises environment. This offering allows you to leverage your existing investments in the virtual machines that you have built to meet your IT security, configuration management, and compliance requirements by bringing those virtual machines into Amazon EC2 as ready-to-use instances. You can also export imported instances back to your on-premises virtualization infrastructure, allowing you to deploy workloads across your IT infrastructure. To learn more, see VM Import/Export. VM Import/Export in AWS Managed Services FAQs Common questions and answers: Q: How do I request access to VM Import/Export in my AMS account? Request access to VM Import/Export by submitting an RFC with the Management | AWS service | Self-provisioned service | Add change type (ct-1w8z66n899dct). This RFC provisions the following IAM policy to your account: customer_vmimport_policy. After it's provisioned in your account, you must onboard the role in your federation solution. An additional role, the VM Import/Export Service role, is required for the service to perform actions in your account. Q: What are the restrictions to using VM Import/Export in my AMS account? • Functionality to import custom machine images and data volumes is both available in AMS VM Import/Export. However, permissions to S3 have been scoped down to limit actions to buckets matching the name customer-vmimport-* in order to limit access to information within the account. • Image and snapshot import is supported in AMS VM Import/Export. However, instance import and instance export functionality is not available due to security measures. • Additionally, export functionality has been disabled to mitigate the risk of exporting restricted and sensitive data. Q: What are the prerequisites or dependencies to using VM Import/Export in my AMS account? VM Import/Export Version May 08, 2024 294 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • You must provide a supported disk image to import into the AWS environment. For information, see VM Import/Export Requirements. • Note: VM Import/Export is not accessible through the AWS console. The service can only be accessed through the AWS CLI, AWS Tools for PowerShell, and the AWS SDKs. A VM Import/ Export enabled role must be requested by an AMS RFC (Management | Other | Other | Create), and then you have to access the service directly with the previously mentioned tools. Alternatively, you can request an instance profile by request for change (RFC, ct-19jq3ulr3g9zg) through which the tools can perform commands from an instance. Customer Managed mode AWS Managed Services (AMS) Customer Managed mode provides a governance model that is flexible and can be adapted to your requirements. This can be considered a fallback option for services and applications that AMS is unable to operate for you. AMS does not operate infrastructure hosted in accounts created under this mode. However, you can leverage centralized multi-account management in this mode. The following Multi-Account Landing Zone features can be leveraged in this mode: • Automated Account deployment • Connectivity through Transit Gateway in networking account • AMS Config Rules library • Store copies of logs in logging account • Aggregation of customer managed Guard Duty alerts to Security
ams-og-115
ams-og.pdf
115
governance model that is flexible and can be adapted to your requirements. This can be considered a fallback option for services and applications that AMS is unable to operate for you. AMS does not operate infrastructure hosted in accounts created under this mode. However, you can leverage centralized multi-account management in this mode. The following Multi-Account Landing Zone features can be leveraged in this mode: • Automated Account deployment • Connectivity through Transit Gateway in networking account • AMS Config Rules library • Store copies of logs in logging account • Aggregation of customer managed Guard Duty alerts to Security account • Consolidated Billing • Enablement of custom Service Control Policies. For example: If you want to run workloads on Ubuntu Pro, which is not an Operating System managed by AMS, you could use a customer managed account for hosting it. You can also consolidate workloads through customer managed accounts, to take advantage of the bulk discount on Reserved Instances/Sharing Plans available through sharing across an AWS organization. Customer Managed mode Version May 08, 2024 295 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Getting started with Customer Managed mode The AMS Customer Managed mode is available through a special multi-account landing zone Application account. For details, including how to create a Customer Managed Application account, see Customer Managed application accounts. AMS and AWS Service Catalog Service Catalog in AWS Managed Services (AMS) allows organizations to create and manage catalogs of AWS information technology (IT) services and enables IT administrators to create, manage, and distribute catalogs of approved products to end users in their accounts, who can then access the products they need in a personalized portal of services. Administrators can control which users have access to each product to enforce compliance with organizational business policies. Administrators can also set up roles so that end users only require IAM access to Service Catalog in order to deploy approved resources. Service Catalog allows your organization to benefit from increased agility and reduced costs because end users can find and launch only the products they need from a catalog that you control. Service Catalog provides you with an alternative to the AMS request for change (RFC) process for provisioning and updating resources in your AMS managed account(s). AMS manages all of the infrastructure operations tasks needed to run AWS at scale for all infrastructure resources provisioned through Service Catalog including security, compliance, provisioning, availability, patch, monitoring, alerting, reporting, incident response, and cost optimization. Utilizing Service Catalog in your AMS managed account provides you with a mechanism to centrally manage commonly deployed IT services and helps you achieve consistent governance while enabling users to quickly deploy only the approved IT services they need into their managed environments. Getting started with Service Catalog To get started with Service Catalog in AMS, submit a service request through the AMS console to request access to Service Catalog. Upon submission of the request, three IAM roles will be deployed into your account(s) along with an AMS managed stack containing the CloudFormation macro that invokes the AMS Transform (described previously) so we can register the products in our systems, and to perform operations against the infrastructure provisioned through Service Catalog. The three IAM roles deployed include a role for IT admins to manage products as Service Catalog admins; a role for application owners and end-users to configure, launch, and manage Getting started with Customer Managed mode Version May 08, 2024 296 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information products; and a role that will be used as a launch constraint, that defines the permissions that Service Catalog will use while launching or updating the your product. Service Catalog in AMS before you begin Does Service Catalog replace the existing AMS request for change (RFC) process? In accounts where Service Catalog is enabled, it will act as the change management system in which you provision and update IT services in your AMS account through your predefined product catalog; AMS will provide a default portfolio/product catalog, and your IT admins can create and configure your own. Service Catalog will only acknowledge stacks provisioned through Service Catalog. Likewise, services provisioned through Service Catalog will not be modifiable through the AMS RFC process as modification outside of Service Catalog will drift the stack from the approved product configuration. Can I see stacks provisioned through service catalog in the AMS Console? Yes. You can view all stacks provisioned through service catalog in the AMS console. Stacks provisioned through service catalog are easily identifiable by the stack ID of "SC-". Although stacks are viewable in the AMS console you will not be able to update through the AMS RFC process. Access to the AMS change management system (RFCs) is limited to access request, patch orchestration and back-up RFCs only. If I
ams-og-116
ams-og.pdf
116
the AMS RFC process as modification outside of Service Catalog will drift the stack from the approved product configuration. Can I see stacks provisioned through service catalog in the AMS Console? Yes. You can view all stacks provisioned through service catalog in the AMS console. Stacks provisioned through service catalog are easily identifiable by the stack ID of "SC-". Although stacks are viewable in the AMS console you will not be able to update through the AMS RFC process. Access to the AMS change management system (RFCs) is limited to access request, patch orchestration and back-up RFCs only. If I provision and/or update a stack through Service Catalog will there be a corresponding RFC in the AMS Console? The only RFC that will show in the AMS console is an RFC to register the stack with AMS when a stack is initially provisioned. This RFC is filed automatically by the AMS validation process that is triggered when a stack is launched through Service Catalog. All other provisioning and changes are tracked directly in Service Catalog and are viewable in the Service Catalog console. Furthermore, you can use the Provisioned Product Plan feature in Service Catalog to view the list of changes that will be made to the resources in advance of provisioning or updating the product. Do I have to do anything specific for provisioning products in my AMS managed account? Yes. All Service Catalog products provisioned in AMS accounts must contain this line of JSON in the CFN template that defines that product: "Transform":{"Name":"AmsStackTransform","Parameters":{"StackId": {"Ref":"AWS::StackId"}}} Service Catalog in AMS before you begin Version May 08, 2024 297 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information This snippet of CloudFormation code triggers the AMS validations required before the resource can be provisioned in your AMS managed account. It is your responsibility to include this line of code as part of the product definition. If it is not included, provisioning will fail and the following error message will be displayed: "Failed to create product. This account is managed by AMS. All products in AMS accounts must have the AMS Transform code in the template." Is there any Service Catalog functionality not available and/or limited for AMS customers at launch? Yes, the following SC features are not available for AMS customers at initial launch: • Account Creation through Service Catalog • Ability to launch all AWS Services through Service Catalog into an AMS-managed account. AWS Service availability is limited to AMS supported services (managed and self-provisioned). For more information on AMS-supported services, see the AMS service description. • Service Catalog IT service manager (ITSM) connectors will not communicate with AMS incident reports, and service requests. • Ability to leverage Service Catalog quick starts and reference architectures without modification. Remember that Service Catalog products for AMS accounts must contain this line of JSON code: "Transform":{"Name":"AmsStackTransform","Parameters":{"StackId": {"Ref":"AWS::StackId"}}} in the CNF template. Note that this line is not part of a typical AWS CloudFormation template and must be explicitly added. • Terraform is not currently supported by AMS for provisioning Service Catalog products. • AWS CFN stacksets are not supported in AMS. • You cannot create custom IAM roles. • Service Actions are limited to: • AWS-RebootRdsInstance • AWS-RestartEC2Instance • AWS-StartEC2Instance • AWS-StartRdsInstance • AWS-StopEC2Instance • AWS-StopRdsInstance Service Catalog in AMS before you begin Version May 08, 2024 298 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • AWS-CreateImage • AWS-CreateRdsSnapshot • AWS-CreateSnapshot Note When creating service actions, you can configure the execution role to be the end user's permissions, the launch role, or a custom IAM role of your choosing. The selected execution role must have sufficient permissions to perform the service action, and have a TrustPolicy that allows it to be assumed by Service Catalog, otherwise that service action will fail at execution time. We recommend using the AWSManagedServicesServiceCatalogLaunchRole, which has the correct permissions and trust policy to be used as a service action. What will I still need to use the AMS RFC system for? At general availability (GA) you will still need to use RFCS to run the following actions: • Configuring Patch Orchestrator • Configuring Back up policies • Requesting instance access • Creating and assigning security groups that fall outside AMS guidelines. • Performing workload ingest (WIGS) • Creating IAM roles Can I use the Service Catalog CLI to access Service Catalog in my AMS managed account? Yes, Service Catalog APIs are available and enabled through the CLI. Actions from the management of Service Catalog artifacts through the provisioning and terminating of those artifacts, are available. For more information, see AWS Service Catalog Resources, or download the latest AWS SDK or CLI. Who creates, manages, and distributes customers' catalogs of approved products? The customer's catalog administrator and/or IT administrator, or assigned resource, is responsible for the management
ams-og-117
ams-og.pdf
117
that fall outside AMS guidelines. • Performing workload ingest (WIGS) • Creating IAM roles Can I use the Service Catalog CLI to access Service Catalog in my AMS managed account? Yes, Service Catalog APIs are available and enabled through the CLI. Actions from the management of Service Catalog artifacts through the provisioning and terminating of those artifacts, are available. For more information, see AWS Service Catalog Resources, or download the latest AWS SDK or CLI. Who creates, manages, and distributes customers' catalogs of approved products? The customer's catalog administrator and/or IT administrator, or assigned resource, is responsible for the management of your Service Catalog catalogs and approved products. Can I use AMS AMIs? AMS AMIs vended after March 2020 can be deployed through AWS Service Catalog. Service Catalog in AMS before you begin Version May 08, 2024 299 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information How do I migrate to AMS using Service Catalog? To migrate your workload to AMS using Service Catalog you begin by following the Workload Ingest (WIGs) process to create an AMI in AMS. You use the AMI produced by WIGS to create a product in Service Catalog. How to do this is detailed in AWS Service Catalog - Getting Started. Service Catalog in AMS before you begin Version May 08, 2024 300 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AMS Multi-account landing zone (MALZ) onboarding MALZ network architecture About multi-account landing zone network architecture Before you start the onboarding process to AWS Managed Services (AMS) Multi-account landing zone (MALZ), it is important to understand the baseline architecture, or landing zone, that AMS creates on your behalf, its components, and functions. AMS multi-account landing zone is a multi-account architecture, pre-configured with the infrastructure to facilitate authentication, security, networking, and logging. Note For estimates of costs, see AMS multi-account landing zone environment basic components. Topics • Service region • Organizational units • Service control policies and AWS Organization The following diagram outlines at a high level the account structure and how infrastructure is segregated into each of the accounts: MALZ network architecture Version May 08, 2024 301 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service region All resources within an AMS multi-account landing zone are deployed within a single AWS Region of your choice, due to current cross region limitation with Active Directory and Transit Gateway. Organizational units A typical AMS multi-account landing zone consists of four top-level organizational units (OUs): • The core Organizational unit (OU) (used to group accounts together to administer as a single unit) • The applications OU • The customer-managed OU • The accelerate OU AMS-managed multi-account landing zone also enables you to create custom OUs for grouping and organizing AWS Accounts and to associate custom SCPs with them; for examples on doing this, About multi-account landing zone network architecture Version May 08, 2024 302 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information see Management account | Create Custom OUs and Management account | Create Custom SCP (review required), respectively. AMS provides four existing OUs under which new OUs and accounts can be requested: accelerate, applications > managed, applications > development, and customer- managed. • accelerate OU: This is a top-level OU in AMS multi-account landing zone (MALZ). Accounts under this OU are provisioned by AMS with an RFC (Deployment | Managed landing zone | Management account | Create Accelerate account, change type ID: ct-2p93tyd5angmi). In these accelerate application accounts, you can benefit from accelerate operational services such as monitoring and alerting, incident management, security management, and backup management. For more details, see AMS Accelerate accounts. • applications > managed OU: In this sub organizational unit of the Application OU, accounts are fully managed by AMS including all operational tasks. The operational tasks include service request management, incident management, security management, continuity management, patch management, cost optimization, monitoring and event management. These tasks are carried out for your infrastructure's management. Multiple child OUs can be created as needed, until a maximum limit of nested OUs is reached for AWS organizations. For details, see Quotas for AWS Organizations. • applications > development OU: Under this sub-OU of the application OU in AMS-managed landing zone, accounts are Developer mode accounts that provide you with elevated permissions to provision and update AWS resources outside of the AMS change management process. This OU also supports the creation of new children OU as needed. • customer-managed OU: This is a top-level OU in AMS multi-account landing zone. Accounts under this OU are provisioned by AMS with an RFC. In these accounts, the operations of workloads and AWS resources are your responsibility. This OU also supports the creation of new children OU as needed. As a best practice, we recommend that accounts under these OUs and custom-requested sub-OUs be grouped based
ams-og-118
ams-og.pdf
118
Developer mode accounts that provide you with elevated permissions to provision and update AWS resources outside of the AMS change management process. This OU also supports the creation of new children OU as needed. • customer-managed OU: This is a top-level OU in AMS multi-account landing zone. Accounts under this OU are provisioned by AMS with an RFC. In these accounts, the operations of workloads and AWS resources are your responsibility. This OU also supports the creation of new children OU as needed. As a best practice, we recommend that accounts under these OUs and custom-requested sub-OUs be grouped based on their functionalities and policies. About multi-account landing zone network architecture Version May 08, 2024 303 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service control policies and AWS Organization AWS provides service control policies (SCPs) for permissions management in an AWS Organization. SCPs are used to define additional guardrails for what actions users can perform in which OUs. By default, AMS provides a set of SCPs deployed in management accounts which provide protections at different default OU levels. For SCP restrictions, please contact your CSDM. You can also create custom SCPs and attach them to specific OUs. They can be requested from your Management account using change type ct-33ste5yc7hprs. AMS then reviews the custom SCPs requested before applying them to the target OUs. For examples, see Management account | Create Custom OUs and Management account | Create Custom SCP (Review Required). Choosing single MALZ or multiple MALZs The following table provides some high level considerations on deciding between a single multi- account landing zone (MALZ) vs multiple multi-account landing zones (for example, two multi- account landing zones - Prod and non-Prod). In general, the choice depends upon individual needs, legal requirements, and operating practices. Single multi-account landing zone vs. multiple multi-account landing zones Entity Single AMS landing zone Multiple (two or more) landing zones Base cost Lower, optimized at approximately $3,000 per month. Higher, an additional cost of approximately $3,000 per environme Billing Single bill, due to single Billing/ Management account. Portability of existing reserved instances Low. AWS RIs are currently not convertible across multiple billing accounts. You would repurpose existing RIs for multi-account landing (RIs) zone. nt. Separate bill for each multi-account landing zone. Currently AWS Org does not support multi-Management accounts with a single bill. Lower. You would repurpose and distribute RIs across all multi-account landing zone. Choosing single MALZ or multiple MALZs Version May 08, 2024 304 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Entity Single AMS landing zone Multiple (two or more) landing zones High. See Volume discounts. Low. See Volume discounts. Product tiering discounts Initial setup overhead Low. Active Directory, networking and single sign-on (SSO) integrations once High. You would perform Active Directory, network integration, and (on project/ only. migration timelines) Common services configura bility SSO integrations for every landing zone. This could cause potential delays to any migration project. Low efforts. You configure common/ shared services like DNS, backup, High efforts. Additional planning is required to address where the monitoring, logging etc. common infrastructure or services will be sitting. Traffic traversing across multiple transit gateways (TGWs) in each landing zone, could lead to extra cost. Scalability Medium. AMS has a current practical limit of 150 accounts per multi-acc High. Ability to leverage multiple multi-account landing zone to ount landing zone. Multiple teams distribute the accounts while or vendors running applications in achieving an account or application same account could have access to level of segregation. Managing large stacks owned by different teams. numbers of accounts could lead to This limitation can be mitigated by operational or cost overhead. controlling access to application- specific stacks at the ServiceNow layer (by integrating the AMS ServiceNow Connector application and making use of tags). Ask AMS technical delivery managers (TDMs) or cloud architects (CAs) how to implement this. Choosing single MALZ or multiple MALZs Version May 08, 2024 305 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Entity Single AMS landing zone Multiple (two or more) landing zones Operational Risk (Depends) Low. Operational integrati on and readiness once only. Less (Depends) Low. Multiple integrati on and operational activities. Drift chance of process drifts. in multiple landing zones over the period could lead to operational risks. Multi AWS Region Single AWS Region. AMS multi-acc ount landing zone is restricted to a Multi AWS Region. With multiple multi-account landing zones, you single AWS Region. To span multiple can have each MALZ deployed in one AWS Regions, use multiple multi-acc region and interconnect them using ount landing zone. transit gateway (TGW) peering. Account migration or Yes. Moving accounts from one OU to another within the same AWS No. AMS doesn't support migration of an account across landing zones; portability Organization is possible. that is, across AWS
ams-og-119
ams-og.pdf
119
in multiple landing zones over the period could lead to operational risks. Multi AWS Region Single AWS Region. AMS multi-acc ount landing zone is restricted to a Multi AWS Region. With multiple multi-account landing zones, you single AWS Region. To span multiple can have each MALZ deployed in one AWS Regions, use multiple multi-acc region and interconnect them using ount landing zone. transit gateway (TGW) peering. Account migration or Yes. Moving accounts from one OU to another within the same AWS No. AMS doesn't support migration of an account across landing zones; portability Organization is possible. that is, across AWS Organizations. Workloads can reach across landing zones with transit gateway (TGW) or VPC peering. Change management Medium. Making destructive changes to common components like TGW, Low. Making destructive changes to common components like TGW, AD, Active Directory (AD), or outbound or outbound (egress) can impact only (egress) can impact all workloads in a the workloads in that specific multi- multi-account landing zone. However, account landing zone. Data and access controls changes to AMS-managed component s are tested internally and are pushed in rolling updates. (Depends) Low control if you’d like to connect to different on-premise ADs and networks for Prod vs Non-Prod workloads. SAML federation, TGW domains, and security groups (SGs) can help implement required controls too. (Depends) High control if you’d like to connect to different on-premise ADs and networks for Prod vs Non- Prod workloads. Use separate landing zones for strict compliance requireme nts. Choosing single MALZ or multiple MALZs Version May 08, 2024 306 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Entity Single AMS landing zone Multiple (two or more) landing zones Compliance and Security (Depends) Low if there are strict compliance needs to completely (Depends) High as multiple multi-acc ount landing zone could help achieve segregate material vs non-material strict compliance requirements by workloads. AMS standard preventative completely segregating material and detective controls in place. vs non-material workloads. AMS standard preventative and detective controls in place. Recommendation: Without strict Compliance or multi-Region need, starting with single AMS multi-account landing zone would strike a good balance among cost, security, operational excellence, and migration complexity. You can always setup additional landing zone, if any account or business constraints are encountered. Single multi-account landing zone vs. Multiple multi-account landing zone FAQs Some commonly asked questions when choosing to set up a single multi-account landing zone or multiple multi-account landing zones: Q1: Can I start with a single multi-account landing zone and move to multiple multi-account landing zone, if any account limits or business constraints are encountered? A: Yes. You can choose to set up another multi-account landing zone at any given time: • A new billing payer account will be required to be setup (currently AWS doesn’t support multi- payer accounts in a single AWS org). • Multi-Account Landing Zone base build takes up to 2 weeks lead time once the multi-account landing zone questionnaire is filled out. • Every multi-account landing zone means an addition of ~3K USD / month running cost. • N/W, AD, DNS, and SSO integration will be required to establish for new MALZ. • Any Reserved Instances (RIs), Cost Saving plans will be needed to be setup for the new multi- account landing zone (RIs are not transferrable). • AMS multi-account landing zone doesn't support migration of an account across multi-account landing zone accounts; for example, across AWS Orgs. However, to move applications from one account to another is possible using standard migration methods. Choosing single MALZ or multiple MALZs Version May 08, 2024 307 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Q2: What is AMS approach to MALZ updates/changes to underlying/shared infrastructure and quantify the risk to customers? Provide details on what assurances are wrapped into the process. How do Customers get comfortable that MALZ updates/changes will not impact customers? Is there any measures Customer need to take to prevent disruption? A: AMS follows a strict change methodology using internal tools that enables us to define, review, schedule and execute changes to customers' environments. The process to release updates enforces code reviews, integration testing, deployment in gamma and beta environments, and additional baking time and testing in beta and gamma environments before releasing to customers environments. All releases include rollback procedures and are closely monitored by the releases team and the team who created and requested the change. The scope of the releases are confined to stacks owned and provisioned by AMS. On average, we execute at least one release per week. In addition: • AMS SLA are applicable. As per AMS service description any incident raised post shared infra maintenance activity would adhere to entitled SLA for resolution or credits. • No special preventive measures are required by Customers to prevent disruption to common infrastructure. Customers have Read-Only
ams-og-120
ams-og.pdf
120
gamma environments before releasing to customers environments. All releases include rollback procedures and are closely monitored by the releases team and the team who created and requested the change. The scope of the releases are confined to stacks owned and provisioned by AMS. On average, we execute at least one release per week. In addition: • AMS SLA are applicable. As per AMS service description any incident raised post shared infra maintenance activity would adhere to entitled SLA for resolution or credits. • No special preventive measures are required by Customers to prevent disruption to common infrastructure. Customers have Read-Only permissions at AWS Org or Core OU accounts, so customers can’t make any destructive changes to the MALZ core env. All customer’s requests to Core infrastructure requires AMS review and approval. • Customers can test certain Org level changes like SCPs/Roles at individual non-prod account levels before propagating changes at App OU level. It is on the AMS roadmap to allow multiple APP OUs (Q2 2020), which would further alleviate risk in making some of the ORG level changes. MALZ team has already released separate OU for “Build Mode” accounts, to ensure clear segregation of customer ownership and separate controls. • Most of these are changes that allow AMS to operate the workload in effective and efficient manner and does not necessarily impact customers workload. Where AMS believes a shared infra change can have an impact to customers’ workload they are then aligned with customers’ change window. High level recommendation, start with multiple multi-account landing zones if: • If it helps you achieve any specific compliance. • If you need to use Multi-Region. Choosing single MALZ or multiple MALZs Version May 08, 2024 308 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • If you have different on-prem ADs and Networks for Prod/Material vs Non-Prod/Non-Material workloads, to clearly segregate b/w the workloads. Multi-Account Landing Zone accounts Topics • Management account • Networking account • Shared Services account • Log Archive account • Security account • Application account types • AMS Tools account (migrating workloads) Management account The management account is your initial AWS account when you begin onboarding with AMS. It utilizes AWS Organizations as a management account (also known as the payer account that pays the charges of all the member accounts), which gives the account the ability to create and financially manage member accounts. It contains the AWS landing zone (ALZ) framework, account configuration stack sets, AWS Organization service control policies (SCPs), etc. For more information on using a management account, see Best practices for the management account. The following diagram provides a high-level overview of the resources contained in the management account. Multi-Account Landing Zone accounts Version May 08, 2024 309 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Resources in the management account Other than the above standard services, no additional AWS resources are created in the management account during onboarding. The following inputs are required during onboarding to AMS: • Management account ID: AWS Account ID that is created initially by you. • Core Accounts emails: Provide the emails to be associated with each of the core accounts: Networking, Shared Services, Logging, and Security account. • Service Region: Provide the AWS region to which all resources of your AMS landing zone will be deployed. Multi-Account Landing Zone accounts Version May 08, 2024 310 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Networking account The Networking account serves as the central hub for network routing between AMS multi- account landing zone accounts, your on-premises network, and egress traffic out to the Internet. In addition, this account contains public DMZ bastions that are the entry point for AMS engineers to access hosts in the AMS environment. For details, see the following high-level diagram of the networking account below. Multi-Account Landing Zone accounts Version May 08, 2024 311 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Networking account architecture The following diagram depicts the AMS multi-account landing zone environment, showcasing network traffic flows across account, and is an example of a highly-available setup. Multi-Account Landing Zone accounts Version May 08, 2024 312 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AMS configures all aspects of networking for you based on our standard templates and your selected options provided during onboarding. A standard AWS network design is applied to your AWS account, and a VPC is created for you and connected to AMS by either VPN or Direct Connect. For more information about Direct Connect, see AWS Direct Connect. Standard VPCs include the DMZ, shared services, and an application subnet. During the onboarding process, additional VPCs might be requested and created to match your needs (for example, customer divisions, partners). After onboarding, you are provided with a network diagram: an environment document that explains
ams-og-121
ams-og.pdf
121
aspects of networking for you based on our standard templates and your selected options provided during onboarding. A standard AWS network design is applied to your AWS account, and a VPC is created for you and connected to AMS by either VPN or Direct Connect. For more information about Direct Connect, see AWS Direct Connect. Standard VPCs include the DMZ, shared services, and an application subnet. During the onboarding process, additional VPCs might be requested and created to match your needs (for example, customer divisions, partners). After onboarding, you are provided with a network diagram: an environment document that explains how your network has been set up. Note For information about default service limits and constraints for all active services, see the AWS Service Limits documentation. Our network design is built around the Amazon "Principle of Least Privilege". In order to accomplish this, we route all traffic, ingress and egress, through a DMZ, except traffic coming from a trusted network. The only trusted network is the one configured between your on-premises environment and the VPC through the use of a VPN and/or an AWS Direct Connect (DX). Access is granted through the use of bastion instances, thereby preventing direct access to any production resources. All of your applications and resources reside inside private subnets that are reachable through public load balancers. Public egress traffic flows through the NAT Gateways in the egress Multi-Account Landing Zone accounts Version May 08, 2024 313 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information VPC (in the Networking account) to the Internet Gateway and then to the Internet. Alternatively, the traffic can flow over your VPN or Direct Connect to your on-premises environment. Private network connectivity to AMS Multi-account landing zone environment AWS offers private connectivity via either virtual private network (VPN) connectivity, or dedicated lines with AWS Direct Connect. Private connectivity in your multi-account environment, is set up using one of the methods described next: • Centralized Edge connectivity using Transit Gateway • Connecting Direct Connect (DX) and/or VPN to account virtual private clouds (VPCs) Centralized edge connectivity using transit gateway AWS Transit Gateway is a service that enables you to connect your VPCs and your on-premises networks to a single gateway. Transit gateway (TGW) can be used to consolidate your existing edge connectivity and route it through a single ingress/egress point. Transit gateway is created in the networking account of your AMS multi-account environment. For more details about transit gateway, see AWS Transit Gateway. AWS Direct Connect (DX) gateway is used to connect your DX connection over a transit virtual interface to the VPCs or VPNs that are attached to your transit gateway. You associate a Direct Connect gateway with the transit gateway. Then, create a transit virtual interface for your AWS Direct Connect connection to the Direct Connect gateway. For information on DX virtual interfaces, see AWS Direct Connect Virtual Interfaces. This configuration offers the following benefits. You can: • Manage a single connection for multiple VPCs or VPNs that are in the same AWS Region. • Advertise prefixes from on-premises to AWS, and from AWS to on-premises. Note For information about using a DX with AWS services, see the Resiliency Toolkit section Classic. For more information, see Transit Gateway associations. Multi-Account Landing Zone accounts Version May 08, 2024 314 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information To increase the resiliency of your connectivity, we recommend that you attach at least two transit virtual interfaces from different AWS Direct Connect locations to the Direct Connect gateway. For more information, see the AWS Direct Connect resiliency recommendation. Connecting DX or VPN to account VPCs With this option, the VPCs in your AMS multi-account landing zone environments are directly connected to Direct Connect or VPN. The traffic directly flows from the VPCs to Direct Connect or VPN without traversing through the transit gateway. Resources in the networking account As shown in the networking account diagram, the following components are created in the account and require your input. The Networking account contains two VPCs: Egress VPC and DMZ VPC also known as the Perimeter VPC. AWS Network Manager AWS Network Manager is a service that enables you to visualize your transit gateway (TGW) networks at no additional cost to AMS. It provides centralized network monitoring on both AWS resources and on on-premises networks, a single global view of their private network in a topology diagram and in a geographical map, and utilization metrics, such as bytes in/out, packets in/out, packets dropped, and alerts for changes in the topology, routing, and up/down connection status. For information, see AWS Network Manager. Use one of the following roles to access this resource: • AWSManagedServicesCaseRole Multi-Account Landing Zone accounts Version May 08, 2024 315 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • AWSManagedServicesReadOnlyRole •
ams-og-122
ams-og.pdf
122
(TGW) networks at no additional cost to AMS. It provides centralized network monitoring on both AWS resources and on on-premises networks, a single global view of their private network in a topology diagram and in a geographical map, and utilization metrics, such as bytes in/out, packets in/out, packets dropped, and alerts for changes in the topology, routing, and up/down connection status. For information, see AWS Network Manager. Use one of the following roles to access this resource: • AWSManagedServicesCaseRole Multi-Account Landing Zone accounts Version May 08, 2024 315 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • AWSManagedServicesReadOnlyRole • AWSManagedServicesChangeManagementRole Egress VPC The Egress VPC is primarily used for egress traffic to the Internet and is composed of public/private subnets in up to three availability zones (AZs). Network address translation (NAT) gateways are provisioned in the public subnets, and transit gateway (TGW) VPC attachments are created in the private subnets. Egress, or outbound, internet traffic from all networks enter through the private subnet via TGW, where it is then routed to a NAT via VPC route tables. For your VPCs that contain public-facing applications in a public subnet, traffic originating from the internet is contained within that VPC. Return traffic is not routed to the TGW or Egress VPC, but routed back through the internet gateway (IGW) in the VPC. Note Networking VPC CIDR range: When you create a VPC, you must specify a range of IPv4 addresses for the VPC in the form of a Classless Inter-Domain Routing (CIDR) block; for example, 10.0.16.0/24. This is the primary CIDR block for your VPC. The AMS multi-account landing zone team recommends the range of 24 (with more IP address) to provide some buffer in case other resources/appliances, are deployed in the future. Managed Palo Alto egress firewall AMS provides a Managed Palo Alto egress firewall solution, which enables internet-bound outbound traffic filtering for all networks in the Multi-Account Landing Zone environment (excluding public facing services). This solution combines industry-leading firewall technology (Palo Alto VM-300) with AMS' infrastructure management capabilities to deploy, monitor, manage, scale, and restore infrastructure within compliant operating environments. Third parties, including Palo Alto Networks, do not have access to the firewalls; they are managed solely by AMS engineers. Traffic control The managed outbound firewall solution manages a domain allow-list composed of AMS-required domains for services such as backup and patch, as well as your defined domains. When outbound Multi-Account Landing Zone accounts Version May 08, 2024 316 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information internet traffic is routed to the firewall, a session is opened, traffic is evaluated, and if it matches an allowed domain, the traffic is forwarded to the destination. Architecture The managed egress firewall solution follows a high-availability model, where two to three firewalls are deployed depending on number of availability zones (AZs). The solution utilizes part of the IP space from the default egress VPC, but also provisions a VPC extension (/24) for additional resources required for managing the firewalls. Multi-Account Landing Zone accounts Version May 08, 2024 317 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Network flow At a high level, public egress traffic routing remains the same, except for how traffic is routed to the internet from the egress VPC: 1. Egress traffic destined for the internet is sent to the Transit Gateway (TGW) through VPC route table 2. TGW routes traffic to the egress VPC via the TGW route table 3. VPC routes traffic to the internet via the private subnet route tables Multi-Account Landing Zone accounts Version May 08, 2024 318 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information a. In the default Multi-Account Landing Zone environment, internet traffic is sent directly to a network address translation (NAT) gateway. The managed firewall solution reconfigures the private subnet route tables to point the default route (0.0.0.0/0) to a firewall interface instead. The firewalls themselves contain three interfaces: 1. Trusted interface: Private interface for receiving traffic to be processed. 2. Untrusted interface: Public interface to send traffic to the internet. Because the firewalls perform NAT, external servers accept requests from these public IP addresses. 3. Management interface: Private interface for firewall API, updates, console, and so on. Throughout all the routing, traffic is maintained within the same availability zone (AZ) to reduce cross-AZ traffic. Traffic only crosses AZs when a failover occurs. Allow-list modification After onboarding, a default allow-list named ams-allowlist is created, containing AMS- required public endpoints as well as public endpoints for patching Windows and Linux hosts. Once operating, you can create RFC's in the AMS console under the Management | Managed Firewall | Outbound (Palo Alto) category to create or delete allow-lists, or modify the domains. Be aware that ams-allowlist cannot be modified. The RFC's are handled with full automation (they are not
ams-og-123
ams-og.pdf
123
on. Throughout all the routing, traffic is maintained within the same availability zone (AZ) to reduce cross-AZ traffic. Traffic only crosses AZs when a failover occurs. Allow-list modification After onboarding, a default allow-list named ams-allowlist is created, containing AMS- required public endpoints as well as public endpoints for patching Windows and Linux hosts. Once operating, you can create RFC's in the AMS console under the Management | Managed Firewall | Outbound (Palo Alto) category to create or delete allow-lists, or modify the domains. Be aware that ams-allowlist cannot be modified. The RFC's are handled with full automation (they are not manual). Custom security policy Security policies determine whether to block or allow a session based on traffic attributes, such as the source and destination security zone, the source and destination IP address, and the service. Custom security policies are supported with fully automated RFCs. CTs to create or delete security policy can be found under Management | Managed Firewall | Outbound (Palo Alto) category, and the CT to edit an existing security policy can be found under Deployment | Managed Firewall | Outbound (Palo Alto) category. You'll be able to create new security policies, modify security policies, or delete security policies. Note The default security policy ams-allowlist cannot be modified Multi-Account Landing Zone accounts Version May 08, 2024 319 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information CloudWatch PA egress dashboards Two dashboards can be found in CloudWatch to provide an aggregated view of Palo Alto (PA). the AMS-MF-PA-Egress-Config-Dashboard provides a PA config overview, links to allow-lists, and a list of all security policies including their attributes. The AMS-MF-PA-Egress-Dashboard can be customized to filter traffic logs. For example, to create a dashboard for a security policy, you can create an RFC with a filter like: fields @timestamp, @message | filter @logStream like /pa-traffic-logs/ | filter @message like /<Security Policy Name>/ | parse @message "*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*,*," as x1, @x2, @x3, @x4, @type, @x6, @x7, @source_ip, @destination_ip, @source_nat_ip, @dest_nat_ip, @rule, @x13, @x14, @application, @x16, @from_zone, @to_zone, @x19, @x20, @x21, @x22, @session_id, @x24, @source_port, @destination_port, @source_nat_port, @destination_nat_port, @x29, @protocol, @action, @bytes, @bytes_sent, @bytes_recieved, @packets, @x36, @x37, @category, @x39, @x40, @x41, @source_country, @destination_country, @x44, @packets_sent, @packets_recieved, @session_end_reason, @x48, @x49, @x50 | display @timestamp, @rule, @action, @session_end_reason, @protocol, @source_ip, @destination_ip, @source_port, @destination_port, @session_id, @from_zone, @to_zone, @category, @bytes_sent, @bytes_recieved, @packets_sent, @packets_recieved, @source_country, @destination_country Failover model The firewalls solution includes two-three Palo Alto (PA) hosts (one per AZ). Healthy check canaries run on a constant schedule to evaluate the health of the hosts. If a host is identified as unhealthy, AMS is notified and the traffic for that AZ is automatically shifted to a healthy host in a different AZ via route table change. Since the health check workflow is running constantly, if the host becomes healthy again due to transient issues or manual remediation, then traffic is shifted back to the correct AZ with the healthy host. Scaling AMS monitors the firewall for throughput and scaling limits. When throughput limits exceed lower watermark thresholds (CPU/Networking), AMS receives an alert. A low watermaker threshold indicates that resources are approaching saturation, reaching a point where AMS will evaluate the metrics over time and reach out to suggest scaling solutions. Multi-Account Landing Zone accounts Version May 08, 2024 320 AMS Advanced Onboarding Guide Backup and Restore AMS Advanced Account Onboarding Information Backups are created during initial launch, after any configuration changes, and on a regular interval. Initial launch backups are created on a per host basis, but configuration change and regular interval backups are performed across all firewall hosts when the backup workflow is invoked. AMS engineers can create additional backups outside of those windows or provide backup details if requested. AMS engineers can perform restoration of configuration backups if required. If a restoration is required, it will occur across all hosts to keep configuration between hosts in sync. Restoration also can occur when a host requires a complete recycle of an instance. An automatic restoration of the latest backup occurs when a new EC2 instance is provisioned. In general, hosts are not recycled regularly, and are reserved for severe failures or required AMI swaps. Host recycles are initiated manually, and you are notified before a recycle occurs. Other than the firewall configuration backups, your specific allow-list rules are backed up separately. A backup is automatically created when your defined allow-list rules are modified. Restoration of the allow-list backup can be performed by an AMS engineer, if required. Updates AMS Managed Firewall Solution requires various updates over time to add improvements to the system, additional features, or updates to the firewall operating system (OS) or software. Most changes will not affect the running environment such as updating automation infrastructure, but other changes such as firewall instance rotation or OS update may cause disruption. When a potential service disruption due
ams-og-124
ams-og.pdf
124
than the firewall configuration backups, your specific allow-list rules are backed up separately. A backup is automatically created when your defined allow-list rules are modified. Restoration of the allow-list backup can be performed by an AMS engineer, if required. Updates AMS Managed Firewall Solution requires various updates over time to add improvements to the system, additional features, or updates to the firewall operating system (OS) or software. Most changes will not affect the running environment such as updating automation infrastructure, but other changes such as firewall instance rotation or OS update may cause disruption. When a potential service disruption due to updates is evaluated, AMS will coordinate with you to accommodate maintenance windows. Operator access AMS operators use their ActiveDirectory credentials to log into the Palo Alto device to perform operations (e.g., patching, responding to an event, etc.). The solution retains standard AMS Operator authentication and configuration change logs to track actions performed on the Palo Alto Hosts. Default logs By default, the logs generated by the firewall reside in local storage for each firewall. Overtime, local logs will be deleted based on storage utilization. The AMS solution provides real-time Multi-Account Landing Zone accounts Version May 08, 2024 321 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information shipment of logs off of the machines to CloudWatch logs; for more information, see CloudWatch Logs integration. AMS engineers still have the ability to query and export logs directly off the machines if required. In addition, logs can be shipped to a customer-owned Panorama; for more information, see Panorama integration. The Logs collected by the solution are the following: RFC Status Codes Log Type Description Traffic Threat Displays an entry for the start and end of each session. Each entry includes the date and time, source and destination zones, addresses and ports, application name, security rule name applied to the flow, rule action (allow, deny, or drop), ingress and egress interface, number of bytes, and session end reason. The Type column indicates whether the entry is for the start or end of the session, or whether the session was denied or dropped. A "drop" indicates that the security rule that blocked the traffic specified "any" application, while a "deny" indicates the rule identified a specific application. If traffic is dropped before the application is identified, such as when a rule drops all traffic for a specific service, the application is shown as "not-applicable". Displays an entry for each security alarm generated by the firewall. Each entry includes the date and time, a threat name or URL, the source and destination zones, addresses, and ports, the application name, and the alarm action (allow or block) and severity. The Type column indicates the type of threat, such as "virus" or "spyware;" the Name column is the threat description or URL; and the Category column is the threat category (such as "keylogger") or URL category. Multi-Account Landing Zone accounts Version May 08, 2024 322 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Log Type Description URL Filtering Configuration System Alarms Authentication Displays logs for URL filters, which control access to websites and whether users can submit credentials to websites. Displays an entry for each configuration change. Each entry includes the date and time, the administrator user name, the IP address from where the change was made, the type of client (web interface or CLI), the type of command run, whether the command succeeded or failed, the configuration path, and the values before and after the change. Displays an entry for each system event. Each entry includes the date and time, the event severity, and an event description. The alarms log records detailed information on alarms that are generated by the system. The information in this log is also reported in Alarms. Refer to "Define Alarm Settings". Displays information about authentication events that occur when end users try to access network resources for which access is controlled by Authentication policy rules. Users can use this information to help troubleshoot access issues and to adjust user Authentication policy as needed. In conjunction with correlation objects, users can also use Authentication logs to identify suspicious activity on the users network, such as brute force attacks. Optionally, users can configure Authentication rules to Log Authentic ation Timeouts. These timeouts relate to the period of time when a user needs authenticate for a resource only once but can access it repeatedly. Seeing information about the timeouts helps users decide if and how to adjust them. Multi-Account Landing Zone accounts Version May 08, 2024 323 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Log Type Description Unified Displays the latest Traffic, Threat, URL Filtering, WildFire Submissio ns, and Data Filtering log entries in a single view. The collective log view enables users to investigate and filter these different types
ams-og-125
ams-og.pdf
125
can configure Authentication rules to Log Authentic ation Timeouts. These timeouts relate to the period of time when a user needs authenticate for a resource only once but can access it repeatedly. Seeing information about the timeouts helps users decide if and how to adjust them. Multi-Account Landing Zone accounts Version May 08, 2024 323 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Log Type Description Unified Displays the latest Traffic, Threat, URL Filtering, WildFire Submissio ns, and Data Filtering log entries in a single view. The collective log view enables users to investigate and filter these different types of logs together (instead of searching each log set separately). Or, users can choose which log types to display: click the arrow to the left of the filter field and select traffic, threat, url, data, and/or wildfire to display only the selected log types. Event management AMS continually monitors the capacity, health status, and availability of the firewall. Metrics generated from the firewall, as well as AWS/AMS generated metrics, are used to create alarms that are received by AMS operations engineers, who will investigate and resolve the issue. The current alarms cover the following cases: Event Alarms: • Firewall Dataplane CPU Utilization • CPU Utilization - Dataplane CPU (Processing traffic) • Firewall Dataplane Packet Utilization is above 80% • Packet utilization - Dataplane (Processing traffic) • Firewall Dataplane Session Utilization • Firewall Dataplane Session Active • Aggregate Firewall CPU Utilization • CPU Utilization across all CPUs • Failover By AZ • Alarms when a fail over occurs in an AZ • Unhealthy Syslog Host • Syslog host fails health check Management Alarms: • Health Check Monitor Failure Alarm Multi-Account Landing Zone accounts Version May 08, 2024 324 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • When health check workflow fails unexpectedly • This is for the workflow itself, not if a firewall health check fails • Password Rotation Failure Alarm • When password rotation fails • API/Service user password is rotated every 90 days Metrics All metrics are captured and stored in CloudWatch in the Networking account. These can be viewed by gaining console access to the Networking account and navigating to the CloudWatch console. Individual metrics can be viewed under the metrics tab or a single-pane dashboard view of select metrics and aggregated metrics can be viewed by navigating to the Dashboard tab, and selecting AMS-MF-PA-Egress-Dashboard. Custom Metrics: • Health Check • Namespace: AMS/MF/PA/Egress • PARouteTableConnectionsByAZ • PAUnhealthyByInstance • PAUnhealthyAggregatedByAZ • PAHealthCheckLockState • Firewall Generated • Namespace: AMS/MF/PA/Egress/<instance-id> • DataPlaneCPUUtilizationPct • DataPlanePacketBuffferUtilization • panGPGatewayUtilizationPct • panSessionActive • panSessionUtilization Multi-Account Landing Zone accounts Version May 08, 2024 325 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information CloudWatch Logs integration CloudWatch Logs integration forwards logs from the firewalls into CloudWatch Logs, which mitigates the risk of losing logs due to local storage utilization. Logs are populated in real-time as the firewalls generate them, and can be viewed on-demand through the console or API. Complex queries can be built for log analysis or exported to CSV using CloudWatch Insights. In addition, the custom AMS Managed Firewall CloudWatch dashboard will also show a quick view of specific traffic log queries and a graph visualization of traffic and policy hits over time. Utilizing CloudWatch logs also enables native integration to other AWS services such as a AWS Kinesis. Note PA logs cannot be directly forwarded to an existing on-prem or 3rd party Syslog collector. AMS Managed Firewall solution provides real-time shipment of logs off of the PA machines to AWS CloudWatch Logs. You can use CloudWatch Logs Insight feature to run ad-hoc queries. In addition, logs can be shipped to your Palo Alto's Panorama management solution. CloudWatch logs can also be forwarded to other destinations using CloudWatch Subscription Filters. Learn more about Panorama in the following section. To learn more about Splunk, see Integrating with Splunk. Panorama integration AMS Managed Firewall can, optionally, be integrated with your existing Panorama. This allows you to view firewall configurations from Panorama or forward logs from the firewall to the Panorama. Panorama integration with AMS Managed Firewall is read only, and configuration changes to the firewalls from Panorama are not allowed. Panorama is completely managed and configured by you, AMS will only be responsible for configuring the firewalls to communicate with it. Licensing The price of the AMS Managed Firewall depends on the type of license used, hourly or bring your own license (BYOL), and the instance size in which the appliance runs. You are required to order the instances size and the licenses of the Palo Alto firewall you prefer through AWS Marketplace. • Marketplace Licenses: Accept the terms and conditions of the VM-Series Next-Generation Firewall Bundle 1 from the networking account in MALZ. Multi-Account Landing Zone accounts Version May 08, 2024 326 AMS
ams-og-126
ams-og.pdf
126
and configured by you, AMS will only be responsible for configuring the firewalls to communicate with it. Licensing The price of the AMS Managed Firewall depends on the type of license used, hourly or bring your own license (BYOL), and the instance size in which the appliance runs. You are required to order the instances size and the licenses of the Palo Alto firewall you prefer through AWS Marketplace. • Marketplace Licenses: Accept the terms and conditions of the VM-Series Next-Generation Firewall Bundle 1 from the networking account in MALZ. Multi-Account Landing Zone accounts Version May 08, 2024 326 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • BYOL Licenses: Accept the terms and conditions of the VM-Series Next-Generation Firewall (BYOL) from the networking account in MALZ and share the "BYOL auth code" obtained after purchasing the license to AMS. Limitations At this time, AMS supports VM-300 series or VM-500 series firewall. Configurations can be found here: VM-Series Models on AWS EC2 Instances, Note The AMS solution runs in Active-Active mode as each PA instance in its AZ handles egress traffic for their respected AZ. So, with two AZs, each PA instance handles egress traffic up to 5 Gbps and effectively provides overall 10 Gbps throughput across two AZs. The same is true for all limits in each AZ. Should the AMS health check fail, we shift traffic from the AZ with the bad PA to another AZ, and during the instance replacement, capacity is reduced to the remaining AZs limits. AMS does not currently support other Palo Alto bundles available on AWS Marketplace; for example, you cannot ask for the "VM-Series Next-Generation Firewall Bundle 2". Note that the AMS Managed Firewall solution using Palo Alto currently provides only an egress traffic filtering offering, so using advanced VM-Series bundles would not provide any additional features or benefits. Onboarding requirements • You must review and accept the Terms and Conditions of the VM-Series Next-Generation Firewall from Palo Alto in AWS Marketplace. • You must confirm the instance size you want to use based on your expected workload. • You must provide a /24 CIDR Block that does not conflict with networks in your Multi-Account Landing Zone environment or On-Prem. It must be of same class as the Egress VPC (the Solution provisions a /24 VPC extension to the Egress VPC). Multi-Account Landing Zone accounts Version May 08, 2024 327 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Pricing AMS Managed Firewall base infrastructure costs are divided in three main drivers: the EC2 instance that hosts the Palo Alto firewall, the software license Palo Alto VM-Series licenses, and CloudWatch Integrations. The following pricing is based on the VM-300 series firewall. • EC2 Instances: The Palo Alto firewall runs in a high-availability model of 2-3 EC2 instances, where instance is based on expected workloads. Cost for the instance depends on the region and number of AZs • Ex. us-east-1, m5.xlarge, 3AZs • $0.192 * 24 * 30 * 3 = $414.72 • https://aws.amazon.com/ec2/pricing/on-demand/ • Palo Alto Licenses: The software license cost of a Palo Alto VM-300 next-generation firewall depends on the number of AZ as well as instance type. • Ex. us-east-1, m5.xlarge, 3AZs • $0.87 * 24 * 30 * 3 = $1879.20 • https://aws.amazon.com/marketplace/pp/B083M7JPKB?ref_=srh_res_product_title#pdp- pricing • CloudWatch Logs Integration: CloudWatch logs integration utilizes SysLog servers (EC2 - t3.medium), NLB, and CloudWatch Logs. The cost of the servers is based on region and number of AZs, and the cost of the NLB/CloudWatch logs varies based on traffic utilization. • Ex. us-east-1, t3.medium, 3AZ • $0.0416 * 24 * 30 * 3 = $89.86 • https://aws.amazon.com/ec2/pricing/on-demand/ • https://aws.amazon.com/cloudwatch/pricing/ Perimeter (DMZ) VPC The Perimeter, or DMZ, VPC contains the necessary resources for AMS Operations engineers to access AMS networks. It contains public subnets across 2-3 AZs, with SSH Bastions hosts in an Auto Scaling group (ASG) for AMS Operations engineers to log into or tunnel through. The security groups attached to the DMZ bastions contain port 22 inbound rules from Amazon Corp Networks. Multi-Account Landing Zone accounts Version May 08, 2024 328 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information DMZ VPC CIDR range: When you create a VPC, you must specify a range of IPv4 addresses for the VPC in the form of a Classless Inter-Domain Routing (CIDR) block; for example, 10.0.16.0/24. This is the primary CIDR block for your VPC. Note The AMS team recommends the range of 24 (with more IP address) to provide some buffer in case other resources, such as a firewall, are deployed in the future. AWS Transit Gateway AWS Transit Gateway (TGW) is a service that enables you to connect your Amazon Virtual Private Clouds (VPCs) and your on-premises networks to a single gateway. Transit gateway is the networking backbone that handles the routing
ams-og-127
ams-og.pdf
127
specify a range of IPv4 addresses for the VPC in the form of a Classless Inter-Domain Routing (CIDR) block; for example, 10.0.16.0/24. This is the primary CIDR block for your VPC. Note The AMS team recommends the range of 24 (with more IP address) to provide some buffer in case other resources, such as a firewall, are deployed in the future. AWS Transit Gateway AWS Transit Gateway (TGW) is a service that enables you to connect your Amazon Virtual Private Clouds (VPCs) and your on-premises networks to a single gateway. Transit gateway is the networking backbone that handles the routing between AMS account networks and external networks. For information about Transit Gateway, see AWS Transit Gateway. Provide the following input to create this resource: • Transit Gateway ASN number*: Provide the private Autonomous System Number (ASN) for your transit gateway. This should be the ASN for the AWS side of a Border Gateway Protocol (BGP) session. The range is 64512 to 65534 for 16-bit ASNs. Shared Services account The Shared Services account serves as the central hub for most AMS data plane services. The account contains infrastructure and resources required for access management (AD), end-point security management (Trend Micro), and it contains the customer bastions (SSH/RDP). A high- level overview of the resources contained within Shared Services Account is shown in the following graphic. Multi-Account Landing Zone accounts Version May 08, 2024 329 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information The Shared Services VPC is composed of the AD subnet, the EPS subnet, and the customer bastions subnet in the three availability zones (AZs). The resources created in the Shared Services VPC are listed below and require your input. • Shared Services VPC CIDR range: When you create a VPC, you must specify a range of IPv4 addresses for the VPC in the form of a Classless Inter-Domain Routing (CIDR) block; for example, 10.0.1.0/24. This is the primary CIDR block for your VPC. Multi-Account Landing Zone accounts Version May 08, 2024 330 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Note The AMS team recommends the range of /23. • Active Directory Details: Microsoft Active Directory (AD) is utilized for user/resource management, authentication/authorization, and DNS, across all of your AMS multi-account landing zone accounts. AMS AD is also configured with a one-way trust to your Active Directory for trust-based authentication. The following input is required to create the AD: • Domain Fully Qualified Domain Name (FQDN): The fully qualified domain name for the AWS Managed Microsoft AD directory. The domain should not be an existing domain or child domain of an existing domain in your network. • Domain NetBIOS Name: If you don't specify a NetBIOS name, AMS defaults the name to the first part of your directory DNS. For example, corp for the directory DNS corp.example.com. • Trend Micro – endpoint protection security (EPS): Trend Micro endpoint protection (EPS) is the primary component within AMS for operating system security. The system is comprised of Deep Security Manager (DSM), EC2 instances, relay EC2 instances, and an agent present within all data plane and customer EC2 instances. You must assume the EPSMarketplaceSubscriptionRole in the Shared Services account, and subscribe to either the Trend Micro Deep Security (BYOL) AMI, or the Trend Micro Deep Security (Marketplace). The following default inputs are required to create EPS (if you want to change from the defaults): • Relay Instance Type: Default Value - m5.large • DSM Instance Type: Default Value - m5.xlarge • DB Instance Size: Default Value - 200 GB • RDS Instance Type: Default Value - db.m5.large • Customer bastions: You are provided with SSH or RDP bastions (or both) in the Shared Services Account, to access other hosts in your AMS environment. In order to access the AMS network as a user (SSH/RDP), you must use "customer" Bastions as the entry point. The network path originates from the on-premise network, goes through DX/VPN to the transit gateway (TGW), Multi-Account Landing Zone accounts Version May 08, 2024 331 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information and then is routed to the Shared Services VPC. Once you are able to access the bastion, you can jump to other hosts in the AMS environment, provided that the access request has been granted. • The following inputs are required for SSH bastions. • SSH Bastion Desired Instance Capacity: Default Value - 2. • SSH Bastion Maximum Instances: Default Value - 4. • SSH Bastion Minimum Instances: Default Value -2. • SSH Bastion Instance Type: Default Value - m5.large (can be changed to save costs; for example a t3.medium). • SSH Bastion Ingress CIDRs: IP address ranges from which users in your network access SSH Bastions. • The following inputs are required for Windows RDP bastions. • RDP Bastion Instance Type: Default
ams-og-128
ams-og.pdf
128
in the AMS environment, provided that the access request has been granted. • The following inputs are required for SSH bastions. • SSH Bastion Desired Instance Capacity: Default Value - 2. • SSH Bastion Maximum Instances: Default Value - 4. • SSH Bastion Minimum Instances: Default Value -2. • SSH Bastion Instance Type: Default Value - m5.large (can be changed to save costs; for example a t3.medium). • SSH Bastion Ingress CIDRs: IP address ranges from which users in your network access SSH Bastions. • The following inputs are required for Windows RDP bastions. • RDP Bastion Instance Type: Default Value - t3.medium. • RDP Bastion Desired Minimum Sessions: Default Value - 2. • RDP Maximum Sessions: Default Value -10. • RDP Bastion Configuration Type: You can choose one of the below configuration • SecureStandard = A user receives one bastion and only one user can connect to the bastion. • SecureHA = A user receives two bastions in two different AZ's to connect to and only one user can connect to the bastion. • SharedStandard = A user receives one bastion to connect to and two users can connect to the same bastion at once. • SharedHA = A user receives two bastions in two different AZ's to connect to and two users can connect to the same bastion at once. • Customer RDP Ingress CIDRs: IP address ranges from which users in your network will access RDP Bastions. Updates to shared services: Multi-Account Landing Zone AMS applies data plane releases to managed accounts on a monthly basis, without prior notice. AMS uses the core OU to provide shared services such as access, networking, EPS, log storage, alert aggregation in your Multi-Account Landing Zone. AMS is responsible for addressing vulnerabilities, patching, and deployments of these shared services. AMS regularly updates the resources used for Version May 08, 2024 332 Multi-Account Landing Zone accounts AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information providing these shared services so that users have access to latest features, and security updates. The updates typically happen on a monthly basis. Resources that are part of these updates are: • Accounts that are part of the core OU. The management account, shared services account, network account, security account, and log archive account have resources for RDP and SSH bastions, proxies, management hosts, and endpoint security (EPS), that are typically updated every month. AMS uses immutable EC2 deployments as part of the shared services infrastructure. • New AMS AMIs incorporating the latest updates. Note AMS operators utilize an internal alarm suppression change type (CT) when executing data plane changes and the RFC for that CT appears in your RFC list. This is because, as the data plane release is deployed, various infrastructure may be shut down, rebooted, taken offline, or there may be CPU spikes or other effects of the deployment that trigger alarms that, during the data plane deployment, are extraneous. Once the deployment is complete, all infrastructure is verified to be running properly and alarms are re-enabled. Log Archive account The Log Archive account serves as the central hub for archiving logs across your AMS multi-account landing zone environment. There is an S3 bucket in the account that contains copies of AWS CloudTrail and AWS Config log files from each of the AMS multi-account landing zone environment accounts. You could use this account for your Centralised Logging solution with AWS Firehose, or Splunk, and so forth. AMS access to this account is limited to a few users; restricted to auditors and security teams for compliance and forensic investigations related to account activity. Multi-Account Landing Zone accounts Version May 08, 2024 333 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Security account The Security account is the central hub for housing security related operations and the main point for funneling notifications and alerts to the AMS control plane services. In addition, the Security account houses the Amazon Guard Duty management account and the AWS Config aggregator. Multi-Account Landing Zone accounts Version May 08, 2024 334 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Application account types Application accounts are AWS accounts within the AMS-managed landing zone architecture that you use to host your workloads. AMS offers three types of Application accounts: • AMS-managed application accounts • AMS Accelerate accounts • Customer Managed application accounts Application accounts are grouped in different OUs in AWS Organizations depending on the Application account type: • Root OU: 1. Applications OU • Managed OU: AMS-managed accounts • Development OU: AMS-managed accounts with Developer mode enabled 2. Accelerate OU: AMS Accelerate Application accounts 3. Customer-managed OU: Customer-managed Application accounts Multi-Account Landing Zone accounts Version May 08, 2024 335 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Application accounts are provisioned through an RFC submitted from the Management account:
ams-og-129
ams-og.pdf
129
workloads. AMS offers three types of Application accounts: • AMS-managed application accounts • AMS Accelerate accounts • Customer Managed application accounts Application accounts are grouped in different OUs in AWS Organizations depending on the Application account type: • Root OU: 1. Applications OU • Managed OU: AMS-managed accounts • Development OU: AMS-managed accounts with Developer mode enabled 2. Accelerate OU: AMS Accelerate Application accounts 3. Customer-managed OU: Customer-managed Application accounts Multi-Account Landing Zone accounts Version May 08, 2024 335 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Application accounts are provisioned through an RFC submitted from the Management account: • Create Application Account With VPC ct-1zdasmc2ewzrs • Create Accelerate Account ct-2p93tyd5angmi • Create Customer-Managed Application Account ct-3pwbixz27n3tn AMS-managed application accounts Application accounts that are fully managed by AMS are referred to as AMS-managed application accounts, where some or all operational tasks, like service request management, incident management, security management, continuity management (backup), patch management, cost- optimization, or monitoring and event management of infrastructure, are performed by AMS. The amount of tasks performed by AMS depends on the Change Management mode that you select. AMS-managed accounts support different modes for change management: • RFC mode • Direct Change mode in AMS • AMS and AWS Service Catalog • AMS Advanced Developer mode • Self-Service Provisioning mode in AMS For more information about change management and different modes, see Change management modes. There are some AWS services that you can use in your AMS-managed account without AMS management. The list of these AWS services and how to add them into your AMS account are described in the Self-service provisioning section. AMS Accelerate accounts AMS Accelerate is the AMS operations plan that can operate AWS infrastructure supporting workloads. You can benefit from AMS Accelerate operational services such as monitoring and alerting, incident management, security management, and backup management, without going through a new migration, experiencing downtime, or changing how you use AWS. AMS Accelerate also offers an optional patch add-on for EC2 based workloads that require regular patching. Multi-Account Landing Zone accounts Version May 08, 2024 336 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information With AMS Accelerate you have the freedom to use, configure, and deploy all AWS services natively, or with your preferred tools. You will use your preferred access and change mechanisms while AMS consistently applies proven practices that help scale your team, optimize costs, increase security and efficiency, and improve resiliency. Note AMS Accelerate accounts in AMS Advanced do not have AMS change management (RFCs) or the AMS Advanced console. Instead, they have the AMS Accelerate console and functionality. Accelerate accounts can only be provisioned from your AMS multi-account landing zone Management account. Accelerate offers different operational capabilities. To learn more see the Accelerate service description. • You will continue to enjoy some of the features from the multi-account landing zone (MALZ) core accounts such as centralized logging, single billing, Config Aggregator in the security account and SCPs. • AMS Accelerate does not provide some AMS Advanced services like EPS, Access management, Change management and provisioning. We recommend you follow the next steps to gain access and configure the transit gateway (TGW). For more details about Accelerate, see What is Accelerate. Creating your Accelerate account To create an Accelerate account, follow the steps outlined here Create an Accelerate account. Accessing your Accelerate account After you provision an Accelerate account in your multi-account landing zone (MALZ) account, a role with Administrative access permissions, AccelerateDefaultAdminRole, is in the account for you to assume. To access the new Accelerate account: 1. Log into the IAM console for the management account with the CustomerDefaultAssumeRole role. Multi-Account Landing Zone accounts Version May 08, 2024 337 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 2. In the IAM console, on the navigation bar, choose your username. 3. Choose Switch Role. If this is the first time choosing this option, a page appears with more information. After reading it, choose Switch Role. If you clear your browser cookies, this page can appear again. 4. On the Switch Role page, type the Accelerate account ID and the name of the role to assume: AccelerateDefaultAdminRole. Now that you have access, you can create new IAM Roles to continue to access your environment. If you would like to leverage SAML Federation for your Accelerate account, see Enabling SAML 2.0 federated users to access the AWS Management Console. Connecting your Accelerate account with Transit Gateway AMS does not manage the network setup of an Accelerate account. You have the option of managing your own network using AWS APIs (see Networking Solutions) or connecting to the MALZ network managed by AMS, using the existing Transit Gateway (TGW) deployed in AMS MALZ. Note You can only have a VPC attached to the TGW if the Accelerate account is in
ams-og-130
ams-og.pdf
130
Roles to continue to access your environment. If you would like to leverage SAML Federation for your Accelerate account, see Enabling SAML 2.0 federated users to access the AWS Management Console. Connecting your Accelerate account with Transit Gateway AMS does not manage the network setup of an Accelerate account. You have the option of managing your own network using AWS APIs (see Networking Solutions) or connecting to the MALZ network managed by AMS, using the existing Transit Gateway (TGW) deployed in AMS MALZ. Note You can only have a VPC attached to the TGW if the Accelerate account is in the same AWS Region. For more information see Transit gateways. To add your Accelerate account to Transit Gateway, request a new route using the Deployment | Managed landing zone | Networking account | Add static route (ct-3r2ckznmt0a59) change type, include this information: • Blackhole: True to indicate that the route's target isn't available. Do this when the traffic for the static route is to be dropped by the Transit Gateway. False to route the traffic to the specified TGW attachment ID. Default value is false. • DestinationCidrBlock: The IPV4 CIDR range used for destination matches. Routing decisions are based on the most specific match. Example: 10.0.2.0/24. • TransitGatewayAttachmentId: The TGW Attachment ID that will serve as the route table target. If Blackhole is false, this parameter is required, otherwise leave this parameter blank. Example: tgw-attach-04eb40d1e14ec7272. • TransitGatewayRouteTableId: The ID of the TGW route table. Example: tgw- rtb-06ddc751c0c0c881c. Multi-Account Landing Zone accounts Version May 08, 2024 338 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Create routes in the TGW route tables to connect to this VPC: 1. By default this VPC will not be able to communicate with any of the other VPCs in your MALZ network. 2. Decide with your solutions architect what VPCs you want this Accelerate VPC to communicate with. 3. Submit a Deployment | Managed landing zone | Networking account | Add static route (ct-3r2ckznmt0a59) change type, include this information: • Blackhole: True to indicate that the route's target isn't available. Do this when the traffic for the static route is to be dropped by the Transit Gateway. False to route the traffic to the specified TGW attachment ID. Default value is false. • DestinationCidrBlock: The IPV4 CIDR range used for destination matches. Routing decisions are based on the most specific match. Example: 10.0.2.0/24. • TransitGatewayAttachmentId: The TGW Attachment ID that will serve as the route table target. If Blackhole is false, this parameter is required, otherwise leave this parameter blank. Example: tgw-attach-04eb40d1e14ec7272. • TransitGatewayRouteTableId: The ID of the TGW route table. Example: tgw- rtb-06ddc751c0c0c881c. Connecting a new Accelerate account VPC to the AMS Multi-Account Landing Zone network (creating a TGW VPC attachment): 1. In your multi-account landing zone Networking account, open the Amazon VPC console. 2. On the navigation pane, choose Transit Gateways. Record the TGW ID of the transit gateway you see. 3. In your Accelerate account, open the Amazon VPC console. 4. In the navigation pane, choose Transit Gateway Attachments > Create Transit Gateway Attachment. Make these choices: • For the Transit Gateway ID, choose the transit gateway ID you recorded in Step 2. • For Attachment type, choose VPC. • Under VPC Attachment, optionally type a name for Attachment name tag. • Choose whether to enable DNS Support and IPv6 Support. • For VPC ID, choose the VPC to attach to the transit gateway. This VPC must have at least one subnet associated with it. Multi-Account Landing Zone accounts Version May 08, 2024 339 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • For Subnet IDs, select one subnet for each Availability Zone to be used by the transit gateway to route traffic. You must select at least one subnet. You can select only one subnet per Availability Zone. 5. Choose Create attachment. Record the ID of the newly created TGW Attachment. Associating the TGW attachment to a route table: 1. Decide which TGW route table you want to associate the VPC with. We recommend creating a new application route table for Accelerate account VPCs using Deployment | Managed landing zone | Networking account | Create transit gateway route table (ct-3dscwaeyi6cup) change type. 2. Submit a Management | Managed landing zone | Networking account | Associate TGW attachment (ct-3nmhh0qr338q6) RFC on the Networking account to associate the VPC or TGW attachment to the route table you select. Create routes in the TGW route tables to connect to this VPC: 1. By default, this VPC will not be able to communicate with any of the other VPCs in your multi- account landing zone network. 2. Decide with your solutions architect what VPCs you want this Accelerate account VPC to communicate with. 3. Submit a Deployment | Managed landing zone | Networking
ams-og-131
ams-og.pdf
131
(ct-3dscwaeyi6cup) change type. 2. Submit a Management | Managed landing zone | Networking account | Associate TGW attachment (ct-3nmhh0qr338q6) RFC on the Networking account to associate the VPC or TGW attachment to the route table you select. Create routes in the TGW route tables to connect to this VPC: 1. By default, this VPC will not be able to communicate with any of the other VPCs in your multi- account landing zone network. 2. Decide with your solutions architect what VPCs you want this Accelerate account VPC to communicate with. 3. Submit a Deployment | Managed landing zone | Networking account | Add static route (ct-3r2ckznmt0a59) RFC against the networking account to create the TGW routes you need. Configuring your VPC Route tables to point at the AMS multi-account landing zone transit gateway: 1. Decide with your solutions architect what traffic you want to send to the AMS Multi-Account Landing Zone transit gateway. 2. Submit a Deployment | Managed landing zone | Networking account | Add static route (ct-3r2ckznmt0a59) RFC against the networking account to create the TGW routes you need. Multi-Account Landing Zone accounts Version May 08, 2024 340 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Customer Managed application accounts You can create accounts that AMS doesn't manage in the standard way. Those accounts are called Customer Managed accounts and they give you full control to self-operate the infrastructure within the accounts while enjoying the benefits of the centralized architecture managed by AMS. Customer Managed accounts do not have access to the AMS console or any of the services we provide (patch, backup, and so on). Customer Managed accounts can only be provisioned from your AMS multi-account landing zone management account. Different AMS modes work with Application accounts differently; to learn more about the modes, see AWS Managed Services modes. To create your Customer Managed application account, see Management account | Create Customer-Managed Application Account. To delete a Customer Managed application account, use Management account | Offboard Application Account. (The Confirm Offboarding CT does not apply to Customer Managed application accounts.) Accessing your Customer Managed account After you provision a Customer Managed account (CMA) in multi-account landing zone, (MALZ) an Admin role, CustomerDefaultAdminRole, is in the account for you to assume, through SAML federation, to configure the account. To access the CMA: 1. Log into the IAM console for the management account with the CustomerDefaultAssumeRole role. 2. In the IAM console, on the navigation bar, choose your username. 3. Choose Switch Role. If this is the first time choosing this option, a page appears with more information. After reading it, choose Switch Role. If you clear your browser cookies, this page can appear again. 4. On the Switch Role page, type the Customer Managed account ID and the name of the role to assume: CustomerDefaultAdminRole. Multi-Account Landing Zone accounts Version May 08, 2024 341 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Now that you have access, you can create new IAM Roles to continue to access your environment. If you would like to leverage SAML Federation for your CMA Account, see Enabling SAML 2.0 federated users to access the AWS Management Console. Connecting your CMA with Transit Gateway AMS does not manage the network setup of Customer Managed accounts (CMAs). You have the option of managing your own network using AWS APIs (see Networking Solutions) or connecting to the multi-account landing zone network managed by AMS, using the existing Transit Gateway (TGW) deployed in AMS MALZ. Note You can only have a VPC attached to the TGW if the CMA is in the same AWS Region. For more information see Transit gateways. To add your CMA to Transit Gateway, request a new route with the Networking account | Add static route (ct-3r2ckznmt0a59) change type and include this information: • Blackhole: True to indicate that the route's target isn't available. Do this when the traffic for the static route is to be dropped by the Transit Gateway. False to route the traffic to the specified TGW attachment ID. Default value is false. • DestinationCidrBlock: The IPV4 CIDR range used for destination matches. Routing decisions are based on the most specific match. Example: 10.0.2.0/24. • TransitGatewayAttachmentId: The TGW Attachment ID that will serve as route table target. If Blackhole is false, this parameter is required, otherwise leave this parameter blank. Example: tgw-attach-04eb40d1e14ec7272. • TransitGatewayRouteTableId: The ID of the TGW route table. Example: tgw- rtb-06ddc751c0c0c881c. Connecting a new customer-managed VPC to the AMS Multi-Account Landing Zone network (creating a TGW VPC attachment): 1. 2. In your multi-account landing zone Networking account, open the Amazon VPC console. In the navigation pane, choose Transit Gateways. Record the TGW ID of the transit gateway you see. Multi-Account Landing Zone accounts Version May 08, 2024 342 AMS Advanced Onboarding Guide AMS Advanced
ams-og-132
ams-og.pdf
132
TGW Attachment ID that will serve as route table target. If Blackhole is false, this parameter is required, otherwise leave this parameter blank. Example: tgw-attach-04eb40d1e14ec7272. • TransitGatewayRouteTableId: The ID of the TGW route table. Example: tgw- rtb-06ddc751c0c0c881c. Connecting a new customer-managed VPC to the AMS Multi-Account Landing Zone network (creating a TGW VPC attachment): 1. 2. In your multi-account landing zone Networking account, open the Amazon VPC console. In the navigation pane, choose Transit Gateways. Record the TGW ID of the transit gateway you see. Multi-Account Landing Zone accounts Version May 08, 2024 342 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 3. 4. In your Customer Managed account, open the Amazon VPC console. In the navigation pane, choose Transit Gateway Attachments > Create Transit Gateway Attachment. Make these choices: a. b. For the Transit Gateway ID, choose the transit gateway ID you recorded in Step 2. For Attachment type, choose VPC. c. Under VPC Attachment, optionally type a name for Attachment name tag. d. Choose whether to enable DNS Support and IPv6 Support. e. f. For VPC ID, choose the VPC to attach to the transit gateway. This VPC must have at least one subnet associated with it. For Subnet IDs, select one subnet for each Availability Zone to be used by the transit gateway to route traffic. You must select at least one subnet. You can select only one subnet per Availability Zone. 5. Choose Create attachment. Record the ID of the newly created TGW Attachment. Associating the TGW attachment to a route table: Decide which TGW route table you want to associate the VPC with. We recommend creating a new application route table for Customer Managed VPCs by submitting a Deployment | Managed landing zone | Networking account | Create transit gateway route table (ct-3dscwaeyi6cup) RFC. To associate the VPC or TGW attachment to the route table you select, submit a Deployment | Managed landing zone | Networking account | Associate TGW attachment (ct-3nmhh0qr338q6) RFC on the Networking account. Create routes in the TGW route tables to connect to this VPC: 1. By default, this VPC will not be able to communicate with any of the other VPCs in your Multi- Account Landing Zone network. 2. Decide with your solutions architect what VPCs you want this customer-managed VPC to communicate with. Submit a Deployment | Managed landing zone | Networking account | Add static route (ct-3r2ckznmt0a59) RFC against the networking account to create the TGW routes you need. Multi-Account Landing Zone accounts Version May 08, 2024 343 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Note This CT (ct-3r2ckznmt0a59) does not allow adding static routes to core route table EgressRouteDomain; if your CMA needs to allow egress traffic, submit a Management | Other | Other (MOO) RFC with ct-0xdawir96cy7k. Configuring your VPC Route tables to point at the AMS Multi-Account Landing Zone transit gateway: Decide with your solutions architect what traffic you want to send to the AMS Multi-Account Landing Zone transit gateway. Update your VPC route tables to send traffic to TGW attachment created earlier Getting operational help with your Customer Managed accounts AMS can help you operate the workloads you deployed in your Customer Managed accounts by on- boarding the account into AMS Accelerate. With AMS Accelerate you can benefit from operational services such as monitoring and alerting, incident management, security management, and backup management, without going through a new migration, experiencing downtime, or changing how you use AWS. AMS Accelerate also offers an optional patch add-on for EC2-based workloads that require regular patching. With AMS Accelerate you continue using, configuring, and deploying all AWS services natively, or with your preferred tools; as you do with AMS Advanced Customer Managed accounts. You use your preferred access and change mechanisms while AMS applies proven practices that help scale your team, optimize costs, increase security and efficiency, and improve resiliency. To learn more see the Accelerate service description. To onboard your Customer Managed account into Accelerate, contact your CSDM and follow the steps from Getting Started with AMS Accelerate. Note AMS Accelerate accounts in AMS Advanced do not have AMS change management (requests for change or RFCs) or the AMS Advanced console. Instead, they have the AMS Accelerate console and functionality. Multi-Account Landing Zone accounts Version May 08, 2024 344 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AMS Tools account (migrating workloads) Your Multi-Account Landing Zone tools account (with VPC) helps accelerate migration efforts, increases your security position, reduces cost and complexity, and standardizes your usage pattern. A tools account provides the following: • A well-defined boundary for access to replication instances for system integrators outside of your production workloads. • Enables you to create an isolated chamber to check a workload for malware, or unknown network routes, before placing it into an
ams-og-133
ams-og.pdf
133
the AMS Accelerate console and functionality. Multi-Account Landing Zone accounts Version May 08, 2024 344 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AMS Tools account (migrating workloads) Your Multi-Account Landing Zone tools account (with VPC) helps accelerate migration efforts, increases your security position, reduces cost and complexity, and standardizes your usage pattern. A tools account provides the following: • A well-defined boundary for access to replication instances for system integrators outside of your production workloads. • Enables you to create an isolated chamber to check a workload for malware, or unknown network routes, before placing it into an account with other workloads. • As a defined account setup, it provides faster time to onboard and get set up for migrating workloads. • Isolated network routes to secure traffic from on-premise -> CloudEndure -> Tools account -> AMS ingested image. Once an image has been ingested, you can share the image to the destination account via an AMS Management | Advanced stack components | AMI | Share (ct-1eiczxw8ihc18) RFC. High level architecture diagram: Multi-Account Landing Zone accounts Version May 08, 2024 345 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Use the Deployment | Managed landing zone | Management account | Create tools account (with VPC) change type (ct-2j7q1hgf26x5c), to quickly deploy a tools account and instantiate a Workload Ingestion process within a Multi-Account Landing Zone environment. See Management account, Tools account: Creating (with VPC). Note We recommend having two availability zones (AZs), since this is a migration hub. By default, AMS creates the following two security groups (SGs) in every account. Confirm the that the two SGs are present, and, if not, open a new Management | Other | Other | Create CT (ct-1e1xtak34nx76) to request them: • SentinelDefaultSecurityGroupPrivateOnlyEgressAll • InitialGarden-SentinelDefaultSecurityGroupPrivateOnly Multi-Account Landing Zone accounts Version May 08, 2024 346 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Ensure that CloudEndure replication instances are created in the private subnet where there are routes back to on-premise. You can confirm that by ensuring that the route tables for the private subnet has a default route back to TGW. However, performing a CloudEndure machine cut over should go into the "isolated" private subnet where there is no route back to on-premise, only Internet outbound traffic is allowed. It is critical to ensure cutover occurs in the isolated subnet to avoid potential issues to the on-premise resources. Prerequisites: 1. Either Plus or Premium support level. 2. The application account IDs for the KMS key where the AMIs are deployed. 3. The tools account, created as described previously. AWS Application Migration Service (AWS MGN) AWS Application Migration Service (AWS MGN) can be used in your MALZ Tools account through the AWSManagedServicesMigrationRole IAM role that is created automatically during Tools account provisioning. You can use AWS MGN to migrate applications and databases that run on supported versions of Windows and Linux operating systems. For the most up-to-date information on AWS Region support, see the AWS Regional Services List. If your preferred AWS Region is not currently supported by AWS MGN, or the operating system on which your applications run is not currently supported by AWS MGN, consider using the CloudEndure Migration in your Tools account instead. Requesting AWS MGN Initialization AWS MGN must be initialized by AMS before first use. To request this for a new Tools account, submit a Management | Other | Other RFC from the Tools account with these details: RFC Subject=Please initialize AWS MGN in this account RFC Comment=Please click 'Get started' on the MGN welcome page here: https://console.aws.amazon.com/mgn/home?region=MALZ_PRIMARY_REGION#/welcome using all default values Multi-Account Landing Zone accounts Version May 08, 2024 347 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information to 'Create template' and complete the initialization process. Once AMS successfully completes the RFC and initializes AWS MGN in your Tools account, you can use AWSManagedServicesMigrationRole to edit the default template for your requirements. Multi-Account Landing Zone accounts Version May 08, 2024 348 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Multi-Account Landing Zone accounts Version May 08, 2024 349 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Enable access to the new AMS Tools account Once the tools account is created, AMS provides you with an account ID. Your next step is to configure access to the new account. Follow these steps. 1. Update the appropriate Active Directory groups to the appropriate account IDs. New AMS-created accounts are provisioned with the ReadOnly role policy as well as a role to allow users to file RFCs. The Tools account also has an additional IAM role and user available: • IAM role: AWSManagedServicesMigrationRole • IAM user: customer_cloud_endure_user 2. Request policies and roles to allow service integration team members to set up the next level of tools. Navigate to the AMS console and file the following
ams-og-134
ams-og.pdf
134
you with an account ID. Your next step is to configure access to the new account. Follow these steps. 1. Update the appropriate Active Directory groups to the appropriate account IDs. New AMS-created accounts are provisioned with the ReadOnly role policy as well as a role to allow users to file RFCs. The Tools account also has an additional IAM role and user available: • IAM role: AWSManagedServicesMigrationRole • IAM user: customer_cloud_endure_user 2. Request policies and roles to allow service integration team members to set up the next level of tools. Navigate to the AMS console and file the following RFCs: a. Create KMS key. Use either Create KMS Key (auto) or Create KMS Key (review required). As you use KMS to encrypt ingested resources, using a single KMS key that is shared with the rest of the Multi-Account Landing Zone application accounts, provides security for ingested images where they can be decrypted in the destination account. b. Share the KMS key. Use the Management | Other | Other | Create (ct-1e1xtak34nx76) change type to request that the new KMS key be shared with your application accounts where ingested AMIs will reside. Example graphic of a final account setup: Multi-Account Landing Zone accounts Version May 08, 2024 350 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Example AMS pre-approved IAM CloudEndure policy To see an AMS pre-approved IAM CloudEndure policy: Unpack the WIGS Cloud Endure Landing Zone Example file and open the customer_cloud_endure_policy.json. Testing AMS Tools account connectivity and end-to-end setup 1. Start with configuring CloudEndure and installing the CloudEndure agent on a server that will replicate to AMS. 2. Create a project in CloudEndure. 3. Enter the AWS credentials shared when you performed the prerequisites, though secrets manager. Multi-Account Landing Zone accounts Version May 08, 2024 351 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 4. In Replication settings: a. Select both AMS "Sentinel" security groups (Private Only and EgressAll) for the Choose the Security Groups to apply to the Replication Servers option. b. Define cutover options for the machines (instances). For information, see Step 5. Cut over c. Subnet: Private subnet. 5. Security Group: a. Select both AMS "Sentinel" security groups (Private Only and EgressAll). b. Cutover instances have to communicate to the AMS-managed Active Directory (MAD) and to AWS public endpoints: i. Elastic IP: None ii. Public IP: no iii. IAM role: customer-mc-ec2-instance-profile c. Set tags as per your internal tagging convention. 6. Install the CloudEndure agent on the machine and look for the replication instance to come up in your AMS account in the EC2 console. The AMS ingestion process: Multi-Account Landing Zone accounts Version May 08, 2024 352 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Multi-Account Landing Zone accounts Version May 08, 2024 353 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AMS Tools account hygiene You'll want to clean up after you are done in the account have shared the AMI and no longer have a need for the replicated instances: • Post instance WIGs ingestion: • Cutover instance: At a minimum, stop or terminate this instance, after the work has been completed, via the AWS console • Pre-Ingestion AMI backups: Remove once the instance has been ingested and the on-premise instance terminated • AMS-ingested instances: Turn off the stack or terminate once the AMI has been shared • AMS-ingested AMIs: Delete once sharing with the destination account is completed • End of migration clean up: Document the resources deployed through Developer mode to ensure clean-up happens on regular basis, for example: • Security groups • Resources created via Cloud-formation • Network ACK • Subnet • VPC • Route Table • Roles • Users and accounts Migration at scale - Migration Factory See Introducing AWS CloudEndure Migration Factory Solution. MALZ: Core account onboarding The key tasks you'll need to accomplish when onboarding to an AWS multi-account landing zone core account are as follows:. Topics • Create an AWS multi-account landing zone core account in AMS • Create an IAM role for AMS to access your account MALZ: Core account onboarding Version May 08, 2024 354 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • Secure the new account with multi-factor authentication (MFA) for the root user in AMS • Subscribe to AWS Marketplace for Trend Micro Endpoint Protection (EPS) • Set up networking • Set up access management For onboarding questions, contact your Cloud Architect. Create an AWS multi-account landing zone core account in AMS AMS multi-account landing zone requires the provisioning of a new Amazon Web Services (AWS) account to act as the management account in the AMS multi-account landing zone environment. To create an AWS account, follow these step-by-step instructions: How do I create and activate a new Amazon Web Services account? The simple steps are:
ams-og-135
ams-og.pdf
135
with multi-factor authentication (MFA) for the root user in AMS • Subscribe to AWS Marketplace for Trend Micro Endpoint Protection (EPS) • Set up networking • Set up access management For onboarding questions, contact your Cloud Architect. Create an AWS multi-account landing zone core account in AMS AMS multi-account landing zone requires the provisioning of a new Amazon Web Services (AWS) account to act as the management account in the AMS multi-account landing zone environment. To create an AWS account, follow these step-by-step instructions: How do I create and activate a new Amazon Web Services account? The simple steps are: Go to Create Account, and click Sign Up Now and, on the page that opens, click Create a new AWS account. Follow the on-screen instructions, which include receiving a phone call and entering a PIN using your phone keypad. You'll also need to enter a credit card. AMS uses this account as the management account, or payer account, for your new multi-account landing zone. Note Once you are onboarded, talk to your cloud service delivery manager (CSDM) about moving billing off of your credit card and onto an invoice system. The following information will be required: • Billing Company Name • Billing Contact Name • Billing Contact Phone Number • Billing Contact Email • Billing Address Your CSDM will help you with this update. Once completed, and to change the payment method, see Managing your AWS payment methods. Create an AWS multi-account landing zone core account Version May 08, 2024 355 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Note Do not link your new account to an existing management account, or payer account. Ensure that your account is not part of an existing AWS Organizations; for information, see What Is AWS Organizations? Important It is very important that you ensure that an email address (a distribution list, not an individual's email address) and phone number are associated with the account so that you receive responses to potential security incidents. The phone number and email address for the account cannot be changed without resetting the account password, which is a significant undertaking for an AMS root account. To ensure that these values are stable, it is critical to select contact information not associated with individuals, which can change. Choose an email alias that can point to a group. Follow this same practice in selecting a phone number: choose a number that can point to a group or to a number owned by the company and not an individual. For details on the questions you will be asked to onboard your Core account to AMS multi-account landing zone, see Appendix: multi-account landing zone (MALZ) onboarding consideration list. Create an IAM role for AMS to access your account Now that you've successfully created your new AWS account, the next step in the process is to allow AMS access to the new account to create and configure your AMS environment, and for ongoing change and provisioning requests to be fulfilled. For details, see Delegate Access Across AWS Accounts Using IAM Roles. AWS Identity and Access Management (IAM) is a web service that helps you securely control access to AWS resources for your users. You use IAM to control who can use your AWS resources (authentication) and what resources they can use and in what ways (authorization). Create an IAM role for AMS to access your account Version May 08, 2024 356 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Activate IAM access to the AWS console 1. Sign in to the AWS Management console with your root account credentials (the email and password that you used to create your AWS account). Do not sign in with other IAM credentials. The AWS Management console home page opens. 2. 3. 4. In the top navigation bar, open the drop-down menu for your account name, and then choose Account. The Billing home page opens. Scroll down to IAM user and role access to Billing information, and choose Edit. An Activate IAM access area opens. Select the check box and then choose Update. You can now use IAM policies to control which pages a user can access. Create an IAM Role for AMS to use 1. Obtain a JSON or YAML file that defines an IAM role for AMS to use to create your infrastructure. Either: • Your AMS cloud architect (CA) provides you with a JSON or YAML file. • You can download onboarding_iam_roles.zip and choose one of the following: • onboarding_role_admin.json (shorter, grants full admin access) • onboarding_role_minimal.json (longer, grants least privilege) 2. Sign in to the AWS Management Console and open the AWS CloudFormation console at https://console.aws.amazon.com/cloudformation. Create an IAM role for AMS to access your account Version May 08, 2024 357 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 3.
ams-og-136
ams-og.pdf
136
1. Obtain a JSON or YAML file that defines an IAM role for AMS to use to create your infrastructure. Either: • Your AMS cloud architect (CA) provides you with a JSON or YAML file. • You can download onboarding_iam_roles.zip and choose one of the following: • onboarding_role_admin.json (shorter, grants full admin access) • onboarding_role_minimal.json (longer, grants least privilege) 2. Sign in to the AWS Management Console and open the AWS CloudFormation console at https://console.aws.amazon.com/cloudformation. Create an IAM role for AMS to access your account Version May 08, 2024 357 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 3. Choose Create Stack. You see the following page. 4. Choose Upload a template file, upload the JSON or YAML file of the IAM role, and then choose Next. You see the following page. 5. Enter ams-onboarding-role into the Stack name section and continue scrolling down and selecting next until you reach this page. Create an IAM role for AMS to access your account Version May 08, 2024 358 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 6. Make sure the check box is selected and then select Create Stack. 7. Make sure the stack was created successfully. Secure the new account with multi-factor authentication (MFA) for the root user in AMS This section has been redacted because it contains sensitive AMS security-related information. This information is available through the AMS console Documentation. To access AWS Artifact, you can contact your CSDM for instructions or go to Getting Started with AWS Artifact. Subscribe to AWS Marketplace for Trend Micro Endpoint Protection (EPS) Trend Micro Endpoint Protection (EPS) is the primary component within AMS for operating system security. In order to set up EPS once AMS landing zone creation is started, you need to log in to the shared services core account and subscribe to the Trend Micro Deep Security AMI on AWS Marketplace. Your CSDM or CA will advise you. 1. Log in to the AWS console using the role or user that you specified in the Onboarding Questionnaire for CustomerEPSSubscriptionIAMRoleOrUser 2. Navigate to the Switch Role screen. Secure the new account with multi-factor authentication (MFA) for the root user Version May 08, 2024 359 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • Account: Provided by AMS • Role: EPSMarketplaceSubscriptionRole • Display Name: EPS Subscription Session To subscribe to Trend Micro Deep Security in the AWS Marketplace, follow these steps after you have switched the role in the console: 1. Navigate to the AWS Marketplace. 2. Under Find AWS Marketplace products that meet your needs, select the following options: a. Vendors: Trend Micro Subscribe to AWS Marketplace for EPS Version May 08, 2024 360 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information b. Pricing Plan: Bring Your Own License if you have a license or By Hosts Billing c. Delivery Methods: Amazon Machine Image 3. Click Continue to Subscribe in the right panel. 4. Review the Terms and Conditions, and click Accept Terms in the upper right corner. 5. Sign out of the account and confirm with your Cloud Architect that the procedure has been completed. At this point AMS deploys infrastructure into your AMS environment and the environment is ready for you to use once you have connected your network and set up your access. Set up networking Networking in the AMS environment is primarily handled in the networking core account. There are several processes that need to be completed to set up networking for AWS Managed Services (AMS): • Allocating IP space for your AMS environment • Establishing private network connectivity to AWS • Setting up your firewall to allow AMS operations Allocating IP space for your AMS environment You should have already worked with your Cloud Architect in defining the IP space for your AMS environment while filling out the onboarding questionnaire. Establishing private network connectivity to AWS in AMS AWS offers private connectivity by using VPN connectivity and dedicated lines through AWS Direct Connect. Private Connectivity can be setup in two ways: • Centralized Edge connectivity using Transit Gateway • Connecting Direct Connect and/or VPN to account VPCs Set up networking Version May 08, 2024 361 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Centralized edge connectivity using Transit Gateway AWS Transit Gateway is a service that enables you to connect your Amazon Virtual Private Clouds (VPCs) and your on-premises networks to a single gateway. Transit Gateway can be used to consolidate your existing edge connectivity and route it through a single ingress/egress point. For more details, see AWS Transit Gateway. Connecting Direct Connect to Transit Gateway You can use your existing Direct Connect connection or create a new Direct Connect connection in one of your existing AWS accounts. The Direct Connect connection should be a dedicated or hosted connection running at
ams-og-137
ams-og.pdf
137
Onboarding Information Centralized edge connectivity using Transit Gateway AWS Transit Gateway is a service that enables you to connect your Amazon Virtual Private Clouds (VPCs) and your on-premises networks to a single gateway. Transit Gateway can be used to consolidate your existing edge connectivity and route it through a single ingress/egress point. For more details, see AWS Transit Gateway. Connecting Direct Connect to Transit Gateway You can use your existing Direct Connect connection or create a new Direct Connect connection in one of your existing AWS accounts. The Direct Connect connection should be a dedicated or hosted connection running at 1 Gbps or more. Note For information about using Direct Connect with AWS services, see Getting Started at an AWS Direct Connect Location. To use an existing Direct Connect dedicated connection, the connection must not have more than 3 transit virtual interfaces created on it. This is because AWS Direct Connect dedicated connections have a limit of 4 transit virtual interfaces per connection. For additional information on Direct Connect Limits, see AWS Direct Connect Limits. After the Direct Connect connection is available, the following occurs: 1. AMS creates a Direct Connect Gateway in the networking account. You must provide an Autonomous System Number (ASN) number for the Direct Connect Gateway and the prefixes Set up networking Version May 08, 2024 362 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information that have to be advertised from the Direct Connect Gateway. This ASN is used as the Amazon ASN. 2. You create a new Transit VIF and set the virtual interface owner as the networking account. 3. AMS logs in to the networking account and accepts the connection proposal. 4. AMS associates the transit gateway with the Direct Connect gateway. 5. AMS associates the attachment with the on-prem Transit Gateway routing table. Note The ASN provided for the Direct Connect gateway and the Transit Gateway must be different. To increase the resiliency of your connectivity, it's a best practice to attach at least 2 transit virtual interfaces, from different AWS Direct Connect locations, to the Direct Connect gateway. For more information, see AWS Direct Connect resiliency recommendation. Connecting VPN to Transit Gateway To attach a VPN connection to your transit gateway, you must specify the customer gateway. For more information about the requirements for a customer gateway, see Requirements for Your Customer Gateway in the Amazon VPC Network Administrator Guide. You would need to provide the BGP ASN number, static public IP address and routing Option (Static or Dynamic). Once these details are provided, AMS would create the VPN attachment and associate the attachment with the on-prem Transit Gateway routing table. For more details on Transit Gateway attachments, see Transit Gateway VPN Attachments. Connecting Direct Connect and/or VPN to account VPCs You can also directly connect your VPCs to Direct Connect or VPN. The traffic flows directly from the VPCs to Direct Connect or VPN without traversing through the transit gateway. Note The shared services VPC and application account VPCs have to be connected to a Direct Connect or VPN connection to establish private connectivity. Set up networking Version May 08, 2024 363 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AWS Direct Connect setup in AMS Set up a AWS Direct Connect to communicate between your AMS-managed VPC and your internal network. Note For information about using Direct Connect with AWS services, see Getting Started at an AWS Direct Connect Location. To set up a Direct Connect connection, complete the following steps: 1. Sign up for Amazon Web Services (AWS) 2. Submit an AWS Direct Connect connection request. 3. Complete the Cross Connect. 4. (Optional) Configure redundant connections with AWS Direct Connect. 5. Performed by AMS: Create a virtual interface. 6. Performed by AMS: Download router configuration. 7. Verify your virtual interface. VPN setup The basic steps that AMS follows for setting up a VPN to communicate between your AMS- managed VPC and your internal network. Note To gain overall understanding about using a VPN with AWS services, see What is AWS Site- to-Site VPN and Your Customer Gateway (your VPN appliance). We follow the AWS VPN User Guide Getting Started and Testing the Site-to-Site VPN Connection sections to complete the following steps: 1. In your AWS VPC, Create a Customer Gateway. 2. In your AWS VPC, Create a Virtual Private Gateway. Set up networking Version May 08, 2024 364 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 3. In your AWS VPC, Enable Route Propagation in Your Route Table. 4. In your AWS VPC, Update Your Security Group to Enable Inbound SSH, RDP, and ICMP Access. 5. In your internal Network, Create a VPN Connection and Configure the Customer Gateway. 6. Test VPN connectivity between the VPC and your internal network. Set up access management Using a
ams-og-138
ams-og.pdf
138
complete the following steps: 1. In your AWS VPC, Create a Customer Gateway. 2. In your AWS VPC, Create a Virtual Private Gateway. Set up networking Version May 08, 2024 364 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 3. In your AWS VPC, Enable Route Propagation in Your Route Table. 4. In your AWS VPC, Update Your Security Group to Enable Inbound SSH, RDP, and ICMP Access. 5. In your internal Network, Create a VPN Connection and Configure the Customer Gateway. 6. Test VPN connectivity between the VPC and your internal network. Set up access management Using a network managed by AWS Managed Services (AMS) means giving AMS access to manage your cloud infrastructure. You'll need to configure a means of securely connecting between your private network and AMS. This starts with some decisions: • AMS API/CLI and Console access: You will want to install the AMS CLI (instructions are provided in this document). You use the AMS change management API to make change requests to AMS and the AMS SKMS API to learn about your AMS-managed resources. Using Active Directory Federation Services (AD FS), you can access the AMS Console. • User access: Connectivity needs to be established between AD on the AMS side (via Directory Services) and the directory you use to manage users. • Instance access: Instance-level access is accomplished via a one-way trust configuration. Directory Services trusts credentials in your CORP AD, allowing stacks within the AMS side to allow login with CORP credentials. Note Your Active Directory (AD) that AMS sets up the trust to, must be the directory that has the accounts of users authorized by you to gain access to your AWS resources. Establish an Active Directory Trust To set up a trust, AMS requires your domain controller Local Policies -> Security Options -> Network Access: Named Pipes that can be accessed anonymously, have the Netlogon and lsarpc pipes listed. These pipes are listed by default, but are sometimes removed for security concerns. Once the trust is established, they can be removed from the list again. Set up access management Version May 08, 2024 365 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Configure the Conditional Forwarder 1. In the AD DNS Manager -> Create a New Conditional Forwarder, under DNS Domain: Use the domain name AMS supplied to you; for example, A523434123.amazonaws.com (change this to the domain name selected in the onboarding questionnaire. 2. Under IP addresses of the master servers: Add the AMS-supplied IP addresses. Make sure there isn't a connection problem by validating both addresses. 3. Select Store this conditional forwarder in Active Directory and replicate as follows: All DNS servers in this domain and press OK. Configure the AD trust Follow this Microsoft AD article Create a one-way, incoming, forest trust for one side of the trust, using the settings and choices described in this section. 1. Open the Start -> Administrative Tools -> Active Directory Domains and Trusts dialog. Right-click the domain node for the domain that you want to establish a trust with, and then click Properties -> Trusts -> New Trust to open the New Trust Wizard. Enter the domain name provided to you by AMS for the Trust Name and press Next. 2. Under Trust Type, select appropriate trust level (e.g. Forest Trust). PressNext. 3. Under Direction of Trust, select One-way: incoming. Press Next. 4. Under Sides of Trust, select This domain only. Press Next. 5. Under Trust Password, type a password of your choosing. Press Next. 6. For Trust Selections Completed and Trust Creation Complete, just press Next. 7. Under Confirm Incoming Trust, select No, do not confirm the incoming trust. Press Next. 8. Under Completed the New Trust Wizard, select Finish, and then OK to close. 9. Provide the trust password (contact us via your CSDM's phone number for security reasons). AMS will complete the trust configuration. Active Directory sites and services To reduce login latency, add the VPC CIDR range to your Active Directory sites and services (Start -> Administrative Tools -> Active Directory Sites and Services). Add the VPC CIDR range to an Active Directory Site that contains Domain Controllers that are closest to AWS. Set up access management Version May 08, 2024 366 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Provide the AD site name of the site that you dedicated for AMS to your CSDM. AMS will rename the default site on the AMS side of AD to match the provided name. Active Directory name suffix routing After the one-way forest trust has been established, complete the following steps to validate suffix routing: 1. Under Start > All Programs > Administrative Tools, click Active Directory Domains and Trusts. The Active Directory Domains and Trusts console opens. 2. Right-click your corporate domain and click Properties
ams-og-139
ams-og.pdf
139
management Version May 08, 2024 366 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Provide the AD site name of the site that you dedicated for AMS to your CSDM. AMS will rename the default site on the AMS side of AD to match the provided name. Active Directory name suffix routing After the one-way forest trust has been established, complete the following steps to validate suffix routing: 1. Under Start > All Programs > Administrative Tools, click Active Directory Domains and Trusts. The Active Directory Domains and Trusts console opens. 2. Right-click your corporate domain and click Properties The Properties dialog for that domain opens. 3. Click the Trusts tab. The Trusts page opens. 4. Click the Amazon domain name and click Properties. The Properties page for the Amazon domain trust opens. 5. Click Name Suffix Routing and click Refresh. Make sure there are no conflicts to ensure that the Service Principal Names (SPNs) can resolve over the trust. Federate your Active Directory with the AMS IAM roles The purpose of federating your directory with the AMS IAM roles is to enable corporate users to use their corporate credentials to interact with the AWS Console and the AWS APIs, and, therefore, the AMS console and APIs. Federation process example This example uses Active Directory Federation Services (AD FS); however, any technology that supports AWS IAM Federation is supported. For more information on AWS-supported IAM federation, see IAM Partners and Identity Providers and Federation. Your CSDM will help you through this process, which involves a joint effort with your AD team and AMS. Set up access management Version May 08, 2024 367 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information For detailed information on integrating SAML for API access, refer to this AWS blog, How to Implement Federated API and CLI Access Using SAML 2.0 and AD FS. For an example that installs the AMS CLI and SAML, see Appendix: AD FS claim rule and SAML settings. Configuring federation to the AMS console (MALZ) The IAM roles and SAML identity provider (Trusted Entity) detailed in the following table have been provisioned as part of the AMS infrastructure. These roles allow you to audit and view the AMS core accounts. Role AWSManagedServicesReadOnlyRole AWSManagedServicesCaseRole Permissions Allows you to view the AMS infrastructure in the core accounts. Allows you to view the resources in your new application account and file AMS incidents and service requests. AWSManagedServicesChangeManagementRo le Allows you to view the AMS infrastructure in the core accounts, file AWS Support tickets, and request some RFCs. For the full list of the roles available under different accounts see IAM user role in AMS . Verify console access Once you are set up with ADFS, and have the AMS URL to use for authentication, follow these steps. With an Active Directory Federated Service (ADFS) configuration, you can follow these steps: 1. Open a browser window and go to the sign in page provided to you for your account. The ADFS IdpInitiatedSignOn page for your account opens. 2. Select the radio button next to Sign in to one of the following sites. The Sign in site picklist becomes active. Set up access management Version May 08, 2024 368 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 3. Choose the signin.aws.amazon.com site and click Sign in. Options for entering your credentials open. 4. Enter your CORP credentials and click Sign in. The AWS Management Console opens. 5. Paste into the location bar the URL of the AMS console and press Enter. The AMS console opens. Verify API access AMS uses the AWS API, with some AMS-specific operations that you can read about in the AMS API Reference. AWS provides several SDKs that you can access at Tools for Amazon Web Services. If you don't want to use an SDK, you can make direct API calls. For information on authentication, see Signing AWS API Requests. If you are not using an SDK, or making direct HTTP API requests, you can use the AMS CLIs for Change Management (CM) and SKMS. Install the AMS CLIs The AWS CLI is a prerequisite for using the AMS CLIs (Change Management and SKMS). 1. To install the AWS CLI, see Installing the AWS Command Line Interface, and follow the appropriate instructions. Note that at the bottom of that page there are instructions for using different installers, Linux, MS Windows, macOS, Virtual Environment, Bundled Installer (Linux, macOS, or Unix). 2. After the installation, run aws help to verify the installation. 3. Once the AWS CLI is installed, to install or upgrade the AMS CLI, download the AMS distributables zip file and unzip. You can access the AMS CLI distributables through the Documentation link in the left nav of the AMS console, or ask your cloud service delivery manager (CSDM)
ams-og-140
ams-og.pdf
140
CLI, see Installing the AWS Command Line Interface, and follow the appropriate instructions. Note that at the bottom of that page there are instructions for using different installers, Linux, MS Windows, macOS, Virtual Environment, Bundled Installer (Linux, macOS, or Unix). 2. After the installation, run aws help to verify the installation. 3. Once the AWS CLI is installed, to install or upgrade the AMS CLI, download the AMS distributables zip file and unzip. You can access the AMS CLI distributables through the Documentation link in the left nav of the AMS console, or ask your cloud service delivery manager (CSDM) to send you the zip file. 4. Open either the Managed Cloud Distributables -> CLI -> Windows or the Managed Cloud Distributables -> CLI -> Linux / MacOS directory, depending on your operating system, and: 5. For Windows, execute the appropriate installer (this method only works on Windows 32 or 64 bits systems): • 32 Bits: ManagedCloudAPI_x86.msi • 64 Bits: ManagedCloudAPI_x64.msi Set up access management Version May 08, 2024 369 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 6. For Mac/Linux, execute the file named: MC_CLI.sh by running this command: sh MC_CLI.sh. Note that the amscm and amsskms directories and their contents must be in the same directory as the MC_CLI.sh file. 7. If your corporate credentials are used via federation with AWS (the AMS default configuration) you must install a credential management tool that can access your federation service. For example, you can use this AWS Security Blog How to Implement Federated API and CLI Access Using SAML 2.0 and AD FS for help configuring your credential management tooling. 8. After the installation, run aws amscm help and aws amsskms help to see commands and options. MALZ: Application account onboarding You must have a multi-account AWS Managed Services (AMS) environment set up with core accounts, before requesting a new application account. Here are the steps you'll need to take after setting up your environment. Topics • Requesting a new application account • Setting up Active Directory to federate access to AMS IAM roles • Setting up networking with the new Application account • Setting up additional VPCs in the Application account For onboarding questions, contact your cloud service delivery manager (CSDM). See also Application accounts: AMS-managed, Dev-mode, Customer-managed. For general information about modes, see AMS modes Service management in AWS Managed Services. For information on the different modes of application accounts, see Application accounts: AMS- managed, Dev-mode, Customer-managed. For general information about modes, see AMS modes. Requesting a new application account You must have a multi-account AWS Managed Services (AMS) environment set up with core accounts, before requesting a new application account. For information about setting up a multi- account environment with core accounts, see MALZ: Core account onboarding. MALZ: Application account onboarding Version May 08, 2024 370 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information You can choose one of the following Amazon VPC types for the initial VPC in the application account: • Private: This VPC has no Internet gateway attached. This is suitable for private applications that require no access to/from the Internet. • Public: This VPC has an Internet gateway attached and has public and private subnets. This is suitable for public applications that require access to/from the Internet. You can request a new application account by submitting a Deployment | Managed landing zone | Management account | Create application account (with VPC) (ct-1zdasmc2ewzrs) RFC and providing the following values in the RFC: • Account Name: A custom name for the account. Note that the Account Name has a maximum length of 50 characters. • Account Email: The distribution list email for the account. This email ID is used for creating the AWS account. • Support level: The AWS Support level, Premium or Plus. • VPC Name: A name for the VPC. • Number of Availability Zones (AZs): 2 or 3. • VPC CIDR: The CIDR block for the VPC. • Route Type: This can be either routable or isolated. Routable means that application VPCs associated with the Transit Gateway (TGW) application route table can connect to this VPC. Isolated means that application VPCs associated with the TGW application route table cannot connect to this VPC. The default is routable. • Transit Gateway Application Route Table: The Transit Gateway route table to which the application account VPC has to be associated with. If no value is provided, the default defaultAppRouteDomain is used, which means that this account will be able to communicate with all other accounts under the same route table. • PublicSubnetAZ<1-3>CIDRCIDR for public subnet in AZ 1: The CIDR for public subnet in Availability Zone 1. • PrivateSubnet<1-10>AZ<I-3>CIDRCIDR for public subnet in AZ 1: The CIDR for public subnet in Availability Zone 1. Requesting a new application account Version May 08,
ams-og-141
ams-og.pdf
141
to this VPC. The default is routable. • Transit Gateway Application Route Table: The Transit Gateway route table to which the application account VPC has to be associated with. If no value is provided, the default defaultAppRouteDomain is used, which means that this account will be able to communicate with all other accounts under the same route table. • PublicSubnetAZ<1-3>CIDRCIDR for public subnet in AZ 1: The CIDR for public subnet in Availability Zone 1. • PrivateSubnet<1-10>AZ<I-3>CIDRCIDR for public subnet in AZ 1: The CIDR for public subnet in Availability Zone 1. Requesting a new application account Version May 08, 2024 371 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information At this point, AMS deploys a new application account into your AMS management account, with the specified VPC configuration. Setting up Active Directory to federate access to AMS IAM roles Federate your directory with the AMS IAM roles to enable corporate users to use their corporate credentials to interact with the AWS Console and the AWS APIs, and the AMS console and AMS APIs. Federation process example This example uses Active Directory Federation Services (ADFS). However, any technology that supports AWS IAM Federation is supported. For more information about AWS-supported IAM federation, see IAM Partners and Identity Providers and Federation. Your CSDM will help you through this process, which involves a joint effort with your AD team and AMS. For detailed information about integrating SAML for API access, refer to this AWS blog, How to Implement Federated API and CLI Access Using SAML 2.0 and AD FS. For an example that installs the AMS CLI and SAML, see Appendix: AD FS claim rule and SAML settings in the AMS User Guide. Configuring federation to the AMS console The IAM roles and SAML identity provider (Trusted Entity) detailed in the following table are provisioned in your new application account. These roles allow you to gain access to the new application account and file RFCs, write to S3 buckets, and perform other actions. Role Permissions AWSManagedServicesReadOnlyRole AWSManagedServicesCaseRole Allows you to view the resources in your new application account. Allows you to view the resources in your new application account and file AWS Support tickets. AWSManagedServicesChangeManagementRo le Allows you to view the AMS infrastructure in the application accounts, file RFCs, file Setting up Active Directory to federate access to AMS IAM roles Version May 08, 2024 372 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Role Permissions AWSManagedServicesSecurityOpsRole AWSManagedServicesAdminRole AWS Support tickets, write to S3 buckets, manage Secrets Manager secrets, and manage Reserved Amazon Elastic Compute Cloud (Amazon EC2) instances. Allows you to view the AMS infrastructure in the application accounts, manage Secrets Manager secrets, manage Web Application Firewall rules, manage certificates, and file AWS Support tickets. Allows you to view the AMS infrastructure in the application accounts, manage Marketpla ce subscriptions, manage Secrets Manager secrets, manage Web Application Firewall rules, manage certificates, create RFCs, manage Reserved Amazon EC2 instances, write to S3 buckets, file AWS Support tickets, and manage AWS Artifacts agreements. Submitting the federation request to AMS If this is your first account, work with your CSDM(s) and/or Cloud Architect(s) to provide the metadata XML file for your identity provider. If you are onboarding an additional account or Identity Provider and have access to either the management account or the desired application account, follow these steps. 1. Create a service request from the AMS console. Note • If creating an identity provider for an application account, submit this request from either the application account itself or the management account. • If creating an identity provider for an AMS core account, submit this request from the management account. Setting up Active Directory to federate access to AMS IAM roles Version May 08, 2024 373 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • If creating an identity provider for the management account, submit this request from the management account, or contact your CSDM for assistance. In the service request, provide the details necessary to add the identity provider: • AccountId of the account where the new identity provider will be created. • Desired identity provider name, if not provided, the default will be customer-saml; typically, this must match the settings configured in your federation provider. • For existing accounts, include whether the new identity provider should be propagated to all existing console roles or provide a list of roles that should trust the new identity provider. • Attach the metadata XML file exported from your federation agent to the service request as a file attachment. 2. From the same account where you created the service request, create a new RFC using CT-ID ct-1e1xtak34nx76 (Management | Other | Other | Create) with the following information. • Title: "Onboard SAML IDP <Name> for Account <AccountId>". • AccountId of the account where
ams-og-142
ams-og.pdf
142
settings configured in your federation provider. • For existing accounts, include whether the new identity provider should be propagated to all existing console roles or provide a list of roles that should trust the new identity provider. • Attach the metadata XML file exported from your federation agent to the service request as a file attachment. 2. From the same account where you created the service request, create a new RFC using CT-ID ct-1e1xtak34nx76 (Management | Other | Other | Create) with the following information. • Title: "Onboard SAML IDP <Name> for Account <AccountId>". • AccountId of the account where the identity provider will be created. • Identity provider name. • For Existing Accounts: Whether the identity provider should be propagated to all existing console roles, or the list of roles which should trust the new identity provider. • Case ID of service request created in Step 1, where the metadata XML file is attached. Verify Console Access After you are set up with AD FS, and have the AMS URL to use for authentication, you can perform the following procedure. With an Active Directory Federated Service (AD FS) configuration, you can follow these steps: 1. Open a browser window and go to the sign in page provided to you for your account. The AD FS IdpInitiatedSignOn page for your account opens. 2. Select the radio button next to Sign in to one of the following sites. The Sign in site list becomes active. 3. Choose the signin.aws.amazon.com site and choose Sign in. Options for entering your credentials open. Setting up Active Directory to federate access to AMS IAM roles Version May 08, 2024 374 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 4. Enter your CORP credentials and choose Sign in. The AWS Management Console opens. 5. Paste into the location bar the URL of the AMS console and press Enter. The AMS console opens. Verify API Access AMS uses the AWS API, with some AMS-specific operations that you can read about in the AMS API Reference. AWS provides several SDKs that you can access at Tools for Amazon Web Services. If you don't want to use an SDK, you can make direct API calls. For information on authentication, see Signing AWS API Requests.. If you are not using an SDK, or making direct HTTP API requests, you can use the AMS CLIs for Change Management (CM) and SKMS. Setting up networking with the new Application account Setting up networking for the application account includes configuring firewall rules and potentially setting up additional Transit Gateway (TGW) route tables. Setting up your firewall To use the applications deployed in your AMS environment, you must create some firewall rules. You do not need these rules to access your instances, you can hop through the bastions into your instances. Firewall Rules for Application Access You must open the following ports for traffic through your firewall: • From your on-premise network to your new application VPC CIDRs in both the ingress and egress directions. • From your new application VPC CIDRs to your on-premise network in both the ingress and egress directions (if your cloud applications need to reach out to your on-premise applications). Port 80 Protocol Service From/To To/From TCP HTTP Web Access On Premise Network AMS Application VPC Setting up networking with the new Application account Version May 08, 2024 375 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Port 443 Protocol Service From/To To/From TCP HTTPS Web Access On Premise Network AMS Application VPC Setting up additional transit gateway application route tables AWS Managed Services (AMS) networking is flexible and supports a variety of networking use cases. • Communication between application VPCs in the same account. • Communication between application VPCs in different accounts. • Isolation between application VPCs in different accounts. • Isolation between application VPCs in same accounts. If you have unique/special requirements for networking, contact your AMS Cloud Architect and they will develop a plan for your requirements to be met by AMS network architecture. Based on the networking decision taken for application account VPCs, you can create multiple Transit Gateway (TGW) application route tables by submitting a Deployment | Managed landing zone | Networking account | Create transit gateway route table (ct-3dscwaeyi6cup) RFC. The change type requires you to specify TransitGatewayRouteTableName (a meaningful name for the TGW route table), TransitGatewayId, and TGWRouteTableType. Note If createCustomRouteDomain is selected for TGWRouteTableType, the route table created is empty. You must file an RFC with the Deployment | Managed landing zone | Networking account | Add static route (ct-3r2ckznmt0a59) change type. Setting up additional VPCs in the Application account You can request an additional application account VPC by submitting a Deployment | Managed landing zone | Application account | Create VPC (ct-1j3503fres5a5) RFC. Setting up additional VPCs in
ams-og-143
ams-og.pdf
143
account | Create transit gateway route table (ct-3dscwaeyi6cup) RFC. The change type requires you to specify TransitGatewayRouteTableName (a meaningful name for the TGW route table), TransitGatewayId, and TGWRouteTableType. Note If createCustomRouteDomain is selected for TGWRouteTableType, the route table created is empty. You must file an RFC with the Deployment | Managed landing zone | Networking account | Add static route (ct-3r2ckznmt0a59) change type. Setting up additional VPCs in the Application account You can request an additional application account VPC by submitting a Deployment | Managed landing zone | Application account | Create VPC (ct-1j3503fres5a5) RFC. Setting up additional VPCs in the Application account Version May 08, 2024 376 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information This works in the same way as configuring a VPC for a new application account. For details, see Requesting a new application account. Appendix: multi-account landing zone (MALZ) onboarding consideration list There are a number of key considerations you'll need to think about in planning your AMS multi- account landing zone deployment. Your choices will provide AMS with the information it requires to determine the infrastructure components you will need. Your Cloud Architect (CA) will provide you with a questionnaire to assist in this work. Topics • AMS multi-account landing zone account configuration • AMS multi-account landing zone monitoring alerts • Network configuration • Active Directory configuration • Trend Micro Endpoint Protection (EPS) • Access: Bastions, SSH and RDP • Federation Note For more information on instance types, see Amazon EC2 Instance Types. For more information on database instance types, see Amazon RDS Instance Types. If you require Direct connect, see the AMS single-account landing zone Onboarding Guide to create a Direct Connect connection. You will receive an onboarding questionnaire from your Cloud Service Delivery Manager (CSDM) containing questions about your desired configuration settings for your account. Work with your CSDM to complete the questionnaire before proceeding. AMS multi-account landing zone account configuration • New Account ID Appendix: multi-account landing zone (MALZ) onboarding consideration list Version May 08, 2024 377 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information The AWS account ID that you created for AMS multi-account landing zone. Should not be part of an AWS organization. • Service Region The primary Region in which the AMS multi-account landing zone environment will be deployed. • The core account emails for notifications. (these should all be in the same domain). Provide an email address for each: • Shared Services account • Networking account • Logging account • Security account • Your service type, Premium or Plus This determines the service level agreements (SLAs) for resolving issues in your environment AMS multi-account landing zone monitoring alerts AMS provides a way for you to be directly alerted (versus getting AMS service notifications) for certain monitoring alerts. To sign up for this, make sure that your Cloud Architect (CA) or Cloud Service Delivery Manager (CSDM) receive this information: Direct Alerts Email: These are the email addresses that you want AMS to send certain resource- based alerts to. For details of which alerts are sent directly to email, see Alerts from baseline monitoring in AMS in the AMS Advanced User Guide. For more information on AMS monitoring, see Monitoring Management in the AMS User Guide for Single-Account Landing Zone. Network configuration • Transit Gateway ASN Number This is the Autonomous System Number (ASN) for the AWS side of a Border Gateway Protocol (BGP) session, it must be unique and cannot be the same one used for your Direct Connect or VPN. The range is 64512 to 65534 (inclusive) for 16-bit ASNs. • Your AMS multi-account landing zone infrastructure VPC CIDR ranges. These CIDR ranges cannot overlap with your on-premise network AMS multi-account landing zone monitoring alerts Version May 08, 2024 378 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information You can either include a /22 CIDR range, or provide each VPC CIDR individually. Note that only these CIDR ranges are allowed: • 10.0.0.0 - 10.255.255.255 (10/8 prefix) • 172.16.0.0 - 172.31.255.255 (172.16/12 prefix) • 192.168.0.0 - 192.168.255.255 (192.168/16 prefix) Note that IP range 198.18.0.0/15 may not be used (it is reserved by AWS Directory Service). • Core Infrastructure VPC CIDR range (/22 range recommended) • Networking VPC CIDR range (/24 range recommended) • Shared Services VPC CIDR range (/23 range recommended) • DMZ VPC CIDR range (/25 range recommended) • VPN ECMP (enable or disable) For VPN ECMP support, choose enable if you need Equal Cost Multipath (ECMP) routing support between VPN connections. If connections advertise the same CIDRs, the traffic is distributed equally between them. Network access control list (NACL) A network access control list (NACL) is an optional layer of security for your VPC that acts as a firewall for controlling traffic in and out of one or more subnets. You might set
ams-og-144
ams-og.pdf
144
Networking VPC CIDR range (/24 range recommended) • Shared Services VPC CIDR range (/23 range recommended) • DMZ VPC CIDR range (/25 range recommended) • VPN ECMP (enable or disable) For VPN ECMP support, choose enable if you need Equal Cost Multipath (ECMP) routing support between VPN connections. If connections advertise the same CIDRs, the traffic is distributed equally between them. Network access control list (NACL) A network access control list (NACL) is an optional layer of security for your VPC that acts as a firewall for controlling traffic in and out of one or more subnets. You might set up network ACLs with rules similar to your security groups in order to add an additional layer of security to your VPC. For more information about the differences between security groups and network ACLs, see Comparison of security groups and network ACLs. However, in AMS multi-account landing zone, in order for AMS to effectively manage and monitor Infrastructure, the use of NACLs is limited to following scope: • NACLs are not supported in the multi-account landing zone core accounts: Management, Networking, Shared-services, Logging, and Security. • NACLs are supported in multi-account landing zone Application accounts as long as they are only used as a "Deny" list. Additionally, they must have "Allow All" configured to ensure AMS monitoring and management operations. Network configuration Version May 08, 2024 379 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information In large scale multi-account environments, you can also leverage features like centralized egress firewalls to control outbound traffic and/or AWS Transit Gateway routing tables in AMS multi- account landing zone to segregate network traffic among VPCs. Active Directory configuration Domain FQDN for AMS managed Active Directory Trend Micro Endpoint Protection (EPS) • Instance sizes for your EC2 instances and Auto Scaling groups Trend Micro Endpoint Protection (EPS) is the primary component within AMS for operating system security. The system is comprised of Deep Security Manager (DSM) EC2 instances, relay EC2 instances, and an agent present within all of AMS data plane and your EC2 instances. • Relay instance type (minimum supported by AMS is m5.large) • DB instance size (200 GB recommended) • RDS instance type (only db.m5.large or db.m5.xlarge allowed) • DSM License type (Marketplace or BYOL) If you already have a license, choose BYOL (bring your own license). AMS will contact you to obtain the necessary information about the license. • AWS IAM user or role Amazon resource name (ARN) for Trend Micro Deep Security Subscription (Role ARN: arn:aws:iam::ACCOUNT_ID:role/ROLE_NAME) Provide us an IAM role; ARN, or an IAM user ARN from one of your existing AWS accounts to which you have access. AMS creates an IAM role; in your AMS multi-account landing zone Shared Services account and adds the role or user provided in the trust of an IAM role in Shared Services so that the role can be assumed by you to subscribe to the Trend Micro Deep Security in AWS Marketplace. Access: Bastions, SSH and RDP • SSH Bastion settings AMS provides SSH bastions in your Shared Services account to access hosts in the AMS environment. In order to access the AMS network as an SSH user, you must use SSH Bastions as the entry point. The network path originates from the On-Prem network, goes through DX/VPN Active Directory configuration Version May 08, 2024 380 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information to the transit gateway (TGW), and then is routed to the Shared Services VPC. Once you are able to access the bastion, you can jump to other hosts in your AMS environment, provided that the proper access request has been granted. • Desired instance count (2 recommended) • Maximum instances (4 recommended) • Minimum instances (2 recommended) • Instance type (m5.large recommended) • Ingress CIDRs: IP address ranges from which users in your network will access SSH Bastions (ip range 1, ip range 2, ip range 3, ... etc) • RDP Bastion settings AMS optionally provides RDP bastions in your Shared Services account to access hosts in the AMS environment. In order to access the AMS network as an RDP user, you must use RDP Bastions as the entry point. The network path originates from the On-Prem network, goes through DX/VPN to the TGW, and then is routed to Shared Services VPC. Once you are able to access the bastion, you can jump to other hosts in the AMS environment, provided that the proper access request has been granted. • Instance type (t3.medium recommended) • Desired minimum sessions (2 recommended) • Desired maximum sessions (10 recommended) • RDP Bastion Configuration Type, Shared Standard or Shared HA (default is Shared Standard) SecureStandard = A user receives one bastion and only one user can connect to the bastion. SecureHA = A user receives two bastions in two different
ams-og-145
ams-og.pdf
145
On-Prem network, goes through DX/VPN to the TGW, and then is routed to Shared Services VPC. Once you are able to access the bastion, you can jump to other hosts in the AMS environment, provided that the proper access request has been granted. • Instance type (t3.medium recommended) • Desired minimum sessions (2 recommended) • Desired maximum sessions (10 recommended) • RDP Bastion Configuration Type, Shared Standard or Shared HA (default is Shared Standard) SecureStandard = A user receives one bastion and only one user can connect to the bastion. SecureHA = A user receives two bastions in two different AZ's to connect to and only one user can connect to the bastion. SharedStandard = A user receives one bastion to connect to and two users can connect to the same bastion at once. SharedHA = A user receives two bastions in two different AZ's to connect to and two users can connect to the same bastion at once. Federation Identity Provider (IDP) Name Federation Version May 08, 2024 381 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Defaults to customer-saml Federation Version May 08, 2024 382 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AMS Single-account landing zone (SALZ) onboarding AMS SALZ onboarding process To onboard AMS single-account landing zone (SALZ) accounts, you'll need to take the following steps: 1. Create a new AWS account that AMS configures as the networking account to host the firewall. Create the new account within your AWS organization, if you have one. AMS will follow the procedure of creating a normal AMS account, so all the information required must be gathered (for example CIDR, EPS licenses, and users). Note: A CIDR allocation of /24 is good. 2. Specify whether or not you want to remove the Internet gateways (IGWs) from the egress traffic accounts. 3. Determine your approved domains. AMS enables destination filtering by maintaining an approved domain list; the list can be modified later. 4. Confirm the instance size you want to use based on your expected throughput. By default, the instance is created in a m4.xlarge instance where we have found that the firewall throughput is 350Mbps. AMS can increase the size to a c4.8xLarge instance where the expected throughput is 1.25 Gbps. 5. Set up networking between AMS and your private network. This involves several tasks: a. Allocate IP space b. c. d. e. Establish private network connectivity to AWS Set up your firewall Set up access management Schedule backups 6. Provide access to the created account to AMS. 7. Validate that the AMS service is operating properly. AMS will be able to perform the account build-out (onboarding) of your account within 2 weeks (10 business days) from the initial request date. Any follow-up activity can be performed by using AMS Planned Event Management (PEM). AMS SALZ onboarding process Version May 08, 2024 383 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Note • US East (Virginia) • US West (N. California) • US West (Oregon) • US East (Ohio) • Canada (Central) • South America (São Paulo) • EU (Ireland) • EU (Frankfurt) • EU (London) • EU West (Paris) • Asia Pacific (Mumbai) • Asia Pacific (Seoul) • Asia Pacific (Singapore) • Asia Pacific (Sydney) • Asia Pacific (Tokyo) New regions are added frequently. For the most current list, see AWS regions and availability zones. SALZ network architecture The following diagram depicts the AWS Managed Services (AMS) single-account landing zone (SALZ) VPC network layout and is an example of the highly available setup. SALZ network architecture Version May 08, 2024 384 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information SALZ network architecture Version May 08, 2024 385 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AMS configures all aspects of networking for you based on our standard templates and your selected options provided during onboarding. A standard AWS network design is applied to your AWS account, and a virtual private cloud (VPC) is created for you and connected to AMS by either VPN or Direct Connect. Learn more about Direct Connect at AWS Direct Connect. Standard VPCs include the DMZ, shared services, and an application subnet. During the onboarding process, additional VPCs might be requested and created to match your needs (for example, customer divisions, partners). After onboarding, you're provided with a network diagram. an environment document that explains how your network has been set up. Note To learn about default service limits and constraints for all active services, see the AWS Service Limits documentation. Our network design is built around the Amazon "Principle of Least Privilege". In order to accomplish this, we route all traffic, inbound and outbound, through gateways, except traffic coming from a trusted network. The only trusted network is the one configured between your on- premises environment and the
ams-og-146
ams-og.pdf
146
be requested and created to match your needs (for example, customer divisions, partners). After onboarding, you're provided with a network diagram. an environment document that explains how your network has been set up. Note To learn about default service limits and constraints for all active services, see the AWS Service Limits documentation. Our network design is built around the Amazon "Principle of Least Privilege". In order to accomplish this, we route all traffic, inbound and outbound, through gateways, except traffic coming from a trusted network. The only trusted network is the one configured between your on- premises environment and the VPC through the use of a VPN and/or an AWS Direct Connect (DX). Access is granted through the use of bastion instances, thereby preventing direct access to any production resources. All of your applications and resources reside inside private subnets that are reachable through public load balancers. Public egress traffic flows through our forward proxies to the Internet Gateway and then to the Internet. Alternatively, the traffic can flow over your VPN or Direct Connect to your on-premises environment. AMS Single-account landing zone shared services Shared services subnets contain AMS Directory Services, the Management Host that automates provisioning and common tasks, antivirus (TrendMicro) management server, and internal bastion hosts: • AMS Directory Services = AD Domain Controller Creates an Active Directory in AMS accounts, creates the AMS domain, joins managed stacks to the domain on launch. • Management hosts = AMS Management Host (automate provisioning and common tasks) AMS Single-account landing zone shared services Version May 08, 2024 386 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Act as an API endpoint to modify AWS Directory Service, interact with AWS Directory Service domain controllers. • Security services: Antivirus (TrendMicro) management server = EPS DSM + EPS Relay Leverages Trend Micro™ Deep Security software (DSM), operates in a client-server model and has a back-end database, includes Deep Security managers, agents, and relays. • Internal bastion hosts = Customer bastions Special purpose servers designed to be the primary access point from the Internet and act as a proxy to your other Amazon EC2 instances. SALZ: Create a new AWS account for AMS The five steps to creating a new AWS account for AWS Managed Services (AMS) are: 1. Create an AWS account 2. Set up consolidated billing–link new account to Payer account 3. Configure your AWS account for AMS access 4. Secure the new account with multi-factor authentication (MFA) for the root user in AMS 5. Subscribe to AWS Marketplace for EPS SALZ: Create a new AWS account for AMS Version May 08, 2024 387 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Please contact your customer service delivery manager (CSDM) if you have any questions. Create an AWS account The AMS program requires the provisioning of a new Amazon Web Services (AWS) account. Step by step instructions are available in the following video: How do I create and activate a new Amazon Web Services account? The simple steps are: Sign up for an AWS account If you do not have an AWS account, complete the following steps to create one. To sign up for an AWS account 1. Open https://portal.aws.amazon.com/billing/signup. 2. Follow the online instructions. Part of the sign-up procedure involves receiving a phone call and entering a verification code on the phone keypad. When you sign up for an AWS account, an AWS account root user is created. The root user has access to all AWS services and resources in the account. As a security best practice, assign administrative access to a user, and use only the root user to perform tasks that require root user access. AWS sends you a confirmation email after the sign-up process is complete. At any time, you can view your current account activity and manage your account by going to https://aws.amazon.com/ and choosing My Account. Create a user with administrative access After you sign up for an AWS account, secure your AWS account root user, enable AWS IAM Identity Center, and create an administrative user so that you don't use the root user for everyday tasks. Secure your AWS account root user 1. Sign in to the AWS Management Console as the account owner by choosing Root user and entering your AWS account email address. On the next page, enter your password. Create an AWS account Version May 08, 2024 388 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information For help signing in by using root user, see Signing in as the root user in the AWS Sign-In User Guide. 2. Turn on multi-factor authentication (MFA) for your root user. For instructions, see Enable a virtual MFA device for your AWS account root user (console) in the IAM User Guide. Create a user with administrative access 1. Enable IAM Identity Center.
ams-og-147
ams-og.pdf
147
account owner by choosing Root user and entering your AWS account email address. On the next page, enter your password. Create an AWS account Version May 08, 2024 388 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information For help signing in by using root user, see Signing in as the root user in the AWS Sign-In User Guide. 2. Turn on multi-factor authentication (MFA) for your root user. For instructions, see Enable a virtual MFA device for your AWS account root user (console) in the IAM User Guide. Create a user with administrative access 1. Enable IAM Identity Center. For instructions, see Enabling AWS IAM Identity Center in the AWS IAM Identity Center User Guide. 2. In IAM Identity Center, grant administrative access to a user. For a tutorial about using the IAM Identity Center directory as your identity source, see Configure user access with the default IAM Identity Center directory in the AWS IAM Identity Center User Guide. Sign in as the user with administrative access • To sign in with your IAM Identity Center user, use the sign-in URL that was sent to your email address when you created the IAM Identity Center user. For help signing in using an IAM Identity Center user, see Signing in to the AWS access portal in the AWS Sign-In User Guide. Assign access to additional users 1. In IAM Identity Center, create a permission set that follows the best practice of applying least- privilege permissions. For instructions, see Create a permission set in the AWS IAM Identity Center User Guide. 2. Assign users to a group, and then assign single sign-on access to the group. For instructions, see Add groups in the AWS IAM Identity Center User Guide. Create an AWS account Version May 08, 2024 389 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Note If you already have an account, you can go to the AWS Pricing page and click Create a Free Account. Be sure to sign up for the EC2 Service, at least. Signing up for one service allows you access to all services in AWS. You are charged only for the services that you use. If you plan to link your new account to a payer account for the purposes of consolidated billing, you do not need to enter payment method information when prompted. Instead, once you reach the screen to enter credit card information, simply navigate away. You will need the email address associated with the payer account to send a consolidated billing/ linked account request which is detailed in the next section. Important It is critical that you ensure that an email address and phone number are associated with the account so you receive responses to potential security incidents. The phone number and email address for the account cannot be changed without resetting the account password, which is a significant undertaking for an AMS root account. To ensure that these values are stable, it is critical to select contact information not associated with individuals, which can change. Choose an email alias that can point to a group. Follow this same best practice in selecting a phone number: choose a number that can point to a group or to a number owned by the company and not an individual. Set up consolidated billing–link new account to Payer account If you'd like your new AMS-managed AWS account bill to be rolled into a payment for an existing AWS Organizations management account, you need to set up consolidated billing and link the accounts. For details on doing this, see • Consolidated billing for AWS Organizations and AWS Multi-Account Billing Strategy. • Inviting an AWS account to join your organization Note You can perform these steps before doing the account handover to AMS. After the handover, the steps for joining your organization (provided above) can be done through the Set up consolidated billing–link new account to Payer account Version May 08, 2024 390 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information change management process. Consult with your cloud service deliver manager (CSDM) or cloud architect (CA) if you need assistance. For general billing information including managing consolidated billing, see What is AWS Billing. For general AWS Organizations information about how accounts can work together, see What is AWS Organizations. For prescriptive guidance on AWS Organizations management accounts, see The management account, trusted access, and delegated administrators Configure your AWS account for AMS access With the above steps completed, you’ve successfully secured your new AWS account and ensured associated costs are billed appropriately. The final step in the process is to allow AMS access to the new account for initial stack configuration and for ongoing change and provisioning requests to be fulfilled. For details, read Delegate Access Across AWS Accounts Using IAM Roles. The basic steps
ams-og-148
ams-og.pdf
148
AWS Organizations information about how accounts can work together, see What is AWS Organizations. For prescriptive guidance on AWS Organizations management accounts, see The management account, trusted access, and delegated administrators Configure your AWS account for AMS access With the above steps completed, you’ve successfully secured your new AWS account and ensured associated costs are billed appropriately. The final step in the process is to allow AMS access to the new account for initial stack configuration and for ongoing change and provisioning requests to be fulfilled. For details, read Delegate Access Across AWS Accounts Using IAM Roles. The basic steps are described in this section. Activate access to the AWS website In order to grant your IAM users access to your account's billing information and tools, you must activate the functionality. Follow these steps: 1. Sign in to the AWS Management Console with your root account credentials (the email and password that you used to create your AWS account). Don't sign in with your IAM user credentials. The AWS Management Console home page opens. 2. In the top navigation bar, open the drop-down menu for your account name, and then choose My Account. The Billing home page opens. 3. Scroll down to the IAM User Access to Billing Information area, and click Edit on the right side. The area does not appear unless you are logged in with root credentials. An Activate IAM access area opens. Configure your AWS account for AMS access Version May 08, 2024 391 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 4. Select the check box and click Update. You can now use IAM policies to control which pages a user can access. For more details on this process in AWS, see Overview of managing access permissions. Create an IAM role with access to the AWS website AWS Identity and Access Management (IAM) is a web service that helps you securely control access to AWS resources for your users. You use IAM to control who can use your AWS resources (authentication) and what resources they can use and in what ways (authorization). 1. Go to the IAM Management Console, click Roles in the left nav pane. The Roles management page opens with information about IAM roles, a Create role option, and a list of existing roles. 2. Click Create role. The Create role Select type of trusted entity page opens. Click Another AWS account and a settings area opens up below. Configure your AWS account for AMS access Version May 08, 2024 392 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Enter the AMS trusted Account ID provided to you by AMS. Leave the Require external ID and Require MFA options de-selected. 3. Click Next: Permissions. The Create role Attach permissions policies page opens with options for creating a new policy, refreshing the page, and searching existing policies. A list of existing policies is provided. 4. Select the AdministratorAccess policy and then click Next: Review. Configure your AWS account for AMS access Version May 08, 2024 393 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information The Create role Review page opens. 5. Name the new role aws_managedservices_onboarding_role and type "AMS Onboarding Role" for the Role description. Review the settings for the new role and, if satisfied, click Create role. The role management page opens with your new role listed. Subscribe to AWS Marketplace for EPS Recent changes to AMS endpoint security (EPS) require you to subscribe to TrendMicro Deep Security through the AWS Marketplace and accept the software terms. TrendMicro offers two license models: Per Protected Instance Hour and Bring your own License (BYOL). • BYOL: 1. You use your own license that you have purchased through external channels. Subscribe to AWS Marketplace for EPS Version May 08, 2024 394 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 2. You must provide all the license keys to AMS to build the EPS infrastructure. You can provide an activation code that licenses all modules, or individual activation codes that license a certain set of modules. AMS creates only the license files that correspond with the activation codes you provide. Since the license activation occurs during onboarding, in the presence of an AMS lead engineer and CSDM, you can share that information then. 3. Additionally, you must subscribe to BYOL TrendMicro Market Place AMI Subscription. See Trend Micro Deep Security (BYOL). • Per Protected Instance Hour: 1. In this subscription, you are not required to have any previously-procured Trend license. 2. However, you must subscribe to the Marketplace subscription. 3. No license key sharing with AMS is required in this model, as the Trend usage is metered automatically including the software license + EC2 infrastructure usage. See Trend Micro Deep Security. To subscribe to Trend Micro, follow these steps: 1. Login into your
ams-og-149
ams-og.pdf
149
lead engineer and CSDM, you can share that information then. 3. Additionally, you must subscribe to BYOL TrendMicro Market Place AMI Subscription. See Trend Micro Deep Security (BYOL). • Per Protected Instance Hour: 1. In this subscription, you are not required to have any previously-procured Trend license. 2. However, you must subscribe to the Marketplace subscription. 3. No license key sharing with AMS is required in this model, as the Trend usage is metered automatically including the software license + EC2 infrastructure usage. See Trend Micro Deep Security. To subscribe to Trend Micro, follow these steps: 1. Login into your AWS account. 2. Navigate to Trend Micro Deep Security (BYOL or Per Protected Instance Hour) product page. 3. Click Continue to Subscribe in the right panel. 4. Click Accept Terms in the upper right corner. Enable IDS and IPS in Trend Micro Deep Security You can request that AMS enable Trend Micro Intrusion Detection System (IDS) and Intrusion Protection Systems (IPS), non-default features, for your account. To do this, submit an update request (Management | Other | Other | Update) and include a list of email addresses to receive IDS and IPS notifications. These addresses are added to an SNS topic in your account, which AMS creates for you. Note AMS cannot add any Trend Micro service that might interfere with our ability to provide other AMS services. Subscribe to AWS Marketplace for EPS Version May 08, 2024 395 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Next step: Secure the new account with multi-factor authentication (MFA) for the root user in AMS Subscribe to AWS Marketplace for CentOS 7.6 AMS now provides the CentOS 7 (x86_64) - with Updates HVM sold by Centos.org, as an AMS AMI. In order to utilize this AMI, you must opt in to the FREE Cent OS license, and accept the license on all your AMS accounts. To subscribe, go to AWS Marketplace and follow the instructions for opting-in. You will not incur software charges for using this product, but you are still responsible for other AWS charges, including EC2 usage. If this is a "Bring Your Own License" product you must have a valid software license in order to use it. You can review information for this software at CentOS 7 (x86_64) - with Updates HVM. Secure the new account with multi-factor authentication (MFA) for the root user in AMS This section has been redacted because it contains sensitive AMS security-related information. This information is available through the AMS console Documentation. To access AWS Artifact, you can contact your CSDM for instructions or go to Getting Started with AWS Artifact. SALZ: Set up networking There are several processes that need to be completed to set up networking for AWS Managed Services (AMS): 1. Allocating IP space for your AMS environment 2. Establishing private network connectivity to AWS 3. Setting up your firewall to allow AMS operations Allocate IP Space for your AMS Environment AMS was designed and tested using a /16 CIDR block as the recommended network allocation. It is important that the trusted network connected to AMS use a CIDR block that does not overlap with the CIDR block assigned to AMS. These addresses are required to set up your virtual private cloud Subscribe to AWS Marketplace for CentOS 7.6 Version May 08, 2024 396 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information (VPC) and subnets. For more information about AWS VPCs, see Amazon VPC Limits and Amazon VPC FAQs. While a /16 CIDR block may seem like a lot of IP addresses, a VPC, once created, cannot be expanded. So this allocation ensures that your AMS-managed VPC can function for a considerable period. Within the CIDR block, you must allocate IP address ranges for, at least, two private subnets and two public subnets. AWS accepts connectivity to the AMS environment via native AWS virtual private network (VPN) functionality. On your side, this can be achieved via AWS Direct Connect (DX), hardware VPN, or software VPN. On the AMS side, we use the Virtual Gateway functionality of VPCs. Basic Environment Components User Network-to-Amazon VPC Connectivity Options Hardware VPN AWS Direct Connect (DX) Software VPN Note Establishes a hardware VPN connection from your network equipment on a remote network to AMS-managed network equipment attached to your VPC. Establishes a private, logical (or encrypted if used with a VPN) connection from your remote network to the Amazon VPC, leveragin g AWS Direct Connect. Establishes a VPN connection from your equipment on a remote network to a user- managed software VPN appliance running inside an Amazon VPC. AMS recommends redundant private VPN to DX connections. Your customer service delivery manager (CSDM) will assist in setting this up at the time of onboarding your account. Allocate IP Space for your AMS Environment Version May
ams-og-150
ams-og.pdf
150
from your network equipment on a remote network to AMS-managed network equipment attached to your VPC. Establishes a private, logical (or encrypted if used with a VPN) connection from your remote network to the Amazon VPC, leveragin g AWS Direct Connect. Establishes a VPN connection from your equipment on a remote network to a user- managed software VPN appliance running inside an Amazon VPC. AMS recommends redundant private VPN to DX connections. Your customer service delivery manager (CSDM) will assist in setting this up at the time of onboarding your account. Allocate IP Space for your AMS Environment Version May 08, 2024 397 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Establish Private Network Connectivity to AWS Add AMS to your corporate Active Directory to establish connectivity. You may want to perform administrative actions or user access over a private networking connection. AWS offers both VPN connectivity and dedicated lines via AWS Direct Connect. The following steps explain how to work with AMS to establish either (or both) means of connectivity. VPN Setup This section describes the basic steps for setting up a VPN to communicate between your AMS- managed VPC and your internal network. Note To gain overall understanding about using a VPN with AWS services refer to What is AWS Site-to-Site VPN and all about Your Customer Gateway (your VPN appliance). Follow the AWS VPN User Guide Getting Started and Testing the Site-to-Site VPN Connection sections to complete the following steps. • Step 1: In your AWS VPC, Create a Customer Gateway • Step 2: In your AWS VPC, Create a Virtual Private Gateway • Step 3: In your AWS VPC, Enable Route Propagation in Your Route Table • Step 4: In your AWS VPC, Update Your Security Group to Enable Inbound SSH, RDP, and ICMP Access • Step 5: In your internal Network, Create a VPN Connection and Configure the Customer Gateway • Step 6: Test VPN connectivity between the VPC and your internal network AWS Direct Connect Setup This section describes the basic steps for setting up a AWS Direct Connect (DX) to communicate between your AMS-managed VPC and your internal network. Establish Private Network Connectivity to AWS Version May 08, 2024 398 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Note For information about using a DX with AWS services, see Getting Started at an AWS Direct Connect Location. To set up a DX connection, you need to complete the following steps: 1. 2. Sign Up for Amazon Web Services Submit AWS Direct Connect Connection Request 3. Complete the Cross Connect 4. (Optional) Configure Redundant Connections with AWS Direct Connect 5. Performed by AMS: Create a Virtual Interface 6. Performed by AMS: Download Router Configuration 7. Verify Your Virtual Interface Set up your Firewall This section has been redacted because it contains sensitive AMS security-related information. This information is available through the AMS console Documentation. To access AWS Artifact, you can contact your CSDM for instructions or go to Getting Started with AWS Artifact. AMS Bastion Options during Application Migrations/Onboarding In order to provide you with the best experience during migration efforts, below are the potential options AMS could currently leverage: • Option 1: Bypass Bastions for migration efforts only (you must sign off on this for security purposes as a temporary measure). Note: Auditing capabilities will still be in place to ensure AMS has visibility into each request. • Option 2: SSH Tunneling with a tool of choice; for example, PuTTy, as illustrated. The environment components described would already need to be in place for this option. AMS would provide additional notes and instructions. Set up your Firewall Version May 08, 2024 399 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information SSH tunneling steps with PuTTy: Within PuTTY, you would create an SSH session, with the public IP of the bastion host, provide the PEM key in the AUTH section, and then create a Tunnel. The tunnel’s source port should be an unused local port (e.g. 5000) and the IP would be the IP of the destination host (the Windows box you are trying to reach) with the RDP port appended (3389). Be sure to save your configuration, as you don’t want to have to do it each time you log into the box. Connect to the bastion host, and log in. Then, start an RDP session for localhost:5000 (or whichever port you choose). 1. Set Host Name or public IP of the bastion host AMS Bastion Options during Application Migrations/Onboarding Version May 08, 2024 400 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 2. In SSH ->Auth, set the private key file in .ppk format AMS Bastion Options during Application Migrations/Onboarding Version May 08, 2024 401 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 3. In SSH ->Tunnels,
ams-og-151
ams-og.pdf
151
want to have to do it each time you log into the box. Connect to the bastion host, and log in. Then, start an RDP session for localhost:5000 (or whichever port you choose). 1. Set Host Name or public IP of the bastion host AMS Bastion Options during Application Migrations/Onboarding Version May 08, 2024 400 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 2. In SSH ->Auth, set the private key file in .ppk format AMS Bastion Options during Application Migrations/Onboarding Version May 08, 2024 401 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 3. In SSH ->Tunnels, add the new forwarded port. The Source Port should be the arbitrary unused port, and the Destination should be the IP of the destination server behind the bastion host, with the RDP port appended. AMS Bastion Options during Application Migrations/Onboarding Version May 08, 2024 402 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 4. Connect to the bastion host via PuTTY and log in. AMS Bastion Options during Application Migrations/Onboarding Version May 08, 2024 403 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 5. Start an RDP session to localhost:5000 to reach the destination server. SALZ: Set up access management Using a network managed by AWS Managed Services (AMS) means giving AMS access to manage your cloud infrastructure. You’ll need to configure a means of securely connecting between your private network and AMS. This starts with some decisions about the kinds of access you want to provide: SALZ: Set up access management Version May 08, 2024 404 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • For AMS API/CLI and Console access: You will want to install the AMS CLI (instructions are provided in this document). You use the AMS change management API to make change requests to AMS and the AMS SKMS API to learn about your AMS-managed resources. Using Active Directory Federation Services (AD FS), you can access the AMS Console. Note If you are setting up your own ITSM, you will need to use the AWS Support API (SAPI) for service requests and incident reports. SAPI is documented in the AWS Support API Reference. • For user access: Whether you manage users with Windows Active Directory (AD), or a Linux/ LDAP solution, connectivity needs to be established between AD on the AMS side (via Directory Services) and your directory. • For instance access: Instance-level access is accomplished via a one-way Forest trust configuration. Directory Services trusts credentials in their CORP AD, allowing stacks within the AMS side to allow login with CORP credentials. Note that your Active Directory (AD) that AMS sets up the trust to must be the directory that has the accounts of users authorized by you to gain access to your AWS resources. Important To set up a Forest trust, AMS requires your domain controller Local Policies -> Security Options -> Network Access: Named Pipes that can be accessed anonymously, have the Netlogon and lsarpc pipes listed. These pipes are listed by default, but are sometimes removed for security concerns. Once the trust is established, they can be removed from the list again. Establish an Active Directory (AD) trust Before you begin to establish an Active Directory (AD) trust for your AWS Managed Services (AMS) account, make sure that the appropriate firewall ports are open. Establish an Active Directory (AD) trust Version May 08, 2024 405 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information The trust from the AMS-managed Active Directory and your corporate directory service allows you to use your corporate-managed credentials to access AMS-managed instances to perform development, test, or administrative functions. Creating a trust connection is a two-part exercise: First, configure a conditional forward, a DNS configuration so DNS queries know which DNS server to go to. Second, configure a trust, an Active Directory (AD) construct to allow access from users in one domain to use resources in another domain. Configure the conditional forwarder Follow this Microsoft AD article Assign a Conditional Forwarder for a Domain Name, and use these settings and choices: 1. In the AD DNS Manager -> Create a New Conditional Forwarder, under DNS Domain: Use the domain name AMS supplied to you; for example, A523434123.amazonaws.com. 2. Under IP addresses of the master servers: Add the AMS-supplied IP addresses. Make sure there isn’t a connection problem by validating both addresses. 3. Select Store this conditional forwarder in Active Directory and replicate as follows: All DNS servers in this domain and press OK. Configure the trust To configure the trust for your AWS Managed Services (AMS) account, follow this MicroSoft AD article Create a one-way, incoming, forest trust for one side of the trust, using the settings and choices described in this section. 1. Open the Start -> Administrative Tools -> Active Directory Domains and
ams-og-152
ams-og.pdf
152
example, A523434123.amazonaws.com. 2. Under IP addresses of the master servers: Add the AMS-supplied IP addresses. Make sure there isn’t a connection problem by validating both addresses. 3. Select Store this conditional forwarder in Active Directory and replicate as follows: All DNS servers in this domain and press OK. Configure the trust To configure the trust for your AWS Managed Services (AMS) account, follow this MicroSoft AD article Create a one-way, incoming, forest trust for one side of the trust, using the settings and choices described in this section. 1. Open the Start -> Administrative Tools -> Active Directory Domains and Trusts dialog. Right-click the domain node for the domain that you want to establish a trust with, and then click Properties -> Trusts -> New Trust to open the New Trust Wizard. Enter the domain name provided to you by AMS for the Trust Name and press Next. 2. Under Trust Type, select Forest Trust. Press Next. 3. Under Direction of Trust, select One-way: incoming. Press Next. 4. Under Sides of Trust, select This domain only. Press Next. Establish an Active Directory (AD) trust Version May 08, 2024 406 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 5. Under Trust Password, type a password of your choosing. Press Next. 6. For Trust Selections Completed and Trust Creation Complete, just press Next. 7. Under Confirm Incoming Trust, select No, do not confirm the incoming trust. Press Next. 8. Under Completed the New Trust Wizard, select Finish, and then OK to close. 9. Provide the trust password (contact us via your CSDM's phone number for security reasons). AMS will complete the trust configuration. Active Directory sites and services To reduce login latency, add the VPC CIDR range to your Active Directory Sites and Services (Start -> Administrative Tools -> Active Directory Sites and Services). Add the VPC CIDR range to an Active Directory Site that contains Domain Controllers that are closest to AWS. Active Directory name suffix routing After the one-way forest trust has been established, please complete the additional steps. 1. Under Start > All Programs > Administrative Tools, click Active Directory Domains and Trusts. The Active Directory Domains and Trusts console opens. 2. Right-click your corporate domain and click Properties The Properties dialog for that domain opens. 3. Click the Trusts tab. The Trusts page opens. 4. Click the Amazon domain name and click Properties. The Properties page for the Amazon domain trust opens. 5. Click Name Suffix Routing and click Refresh. These steps ensure that the Service Principal Names (SPNs) can resolve over the trust. Troubleshooting Some things to try if you run into trouble: Establish an Active Directory (AD) trust Version May 08, 2024 407 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • The AMS-managed Active Directory outbound security group needs to be allowed connection through your CIDR block (e.g. 10.27.0.0/16) to your domain controller. • Trace the route in the AWS Console from domain controller to domain controller checking all security groups along the way. • Make sure you can ping the AMS-managed Active Directory Domain Controllers if Internet Control Message Protocol (ICMP) is allowed. • Make sure your Domain Controller can communicate with AWS Directory Services. • Make sure the conditional forwarders resolve and are validated. • If you do not see Forest Trust in the New Trust wizard, then your conditional forwarders may not be working correctly: • Use nslookup to test resolution • Try rebooting the Domain Controller AMS Managed Active Directory AMS is now offering a new service called Managed Active Directory (aka Managed AD) that allows AMS to take care of your Active Directory (AD) infrastructure operations, while keeping you in control of your Active Directory administration. AMS support for Managed AD is similar to AMS support for the Amazon Relational Database Service (Amazon RDS). In both cases, AWS (including AMS) supports the creation and management of the infrastructure running the service, while you perform access control and all administration functions. This model has the following advantages: • Limits security risks: AWS and AMS don't need administrative privileges to your domain. • Direct integrations: You can use your current authorization model and integrate it with AD without needing to interface with AMS. Notes: • Neither AMS nor you will have access to your Managed AD domain controllers, so no software can be installed on the domain controllers. This is important because third-party solutions that require software to be installed on domain controllers is not allowed. Access works like this: • AWS Directory Service team: Has access to domain controllers. Establish an Active Directory (AD) trust Version May 08, 2024 408 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • AMS: Has access to Directory Service APIs to perform certain actions on the domain. These actions include taking AD
ams-og-153
ams-og.pdf
153
interface with AMS. Notes: • Neither AMS nor you will have access to your Managed AD domain controllers, so no software can be installed on the domain controllers. This is important because third-party solutions that require software to be installed on domain controllers is not allowed. Access works like this: • AWS Directory Service team: Has access to domain controllers. Establish an Active Directory (AD) trust Version May 08, 2024 408 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • AMS: Has access to Directory Service APIs to perform certain actions on the domain. These actions include taking AD snapshots, changing AD schema, and others actions. • You: Have access to the domain (AD) for creating users, groups, and so on. • We recommend that you perform a proof of concept on Managed AD before migrating your corporate AD, because not all functionality from a traditional AD environment is available in a Managed AD environment. • AMS will not manage or provide guidance on your AD management. For example, AMS will not provide guidance on Organizational Unit structure, group policy structure, AD user naming conventions, and so forth. It works like this: 1. AMS onboards a new AWS account for you, separate from and in addition to your AMS account, and provisions an Active Directory (AD) environment through AWS Directory Service (see also What Is AWS Directory Service?). The following is the information a systems integrator would need to gather from you in order for AMS to on board Managed AD: • Account information • Account ID of the AWS account that was created for your AMS-Managed AD: AWS account number • Region to onboard your Managed AD to: AWS Region • Managed Active Directory information: • Microsoft AD Edition: Standard/Enterprise. AWS Microsoft AD (Standard Edition) includes 1 GB of directory object storage. This capacity can support up to 5,000 users or 30,000 directory objects, including users, groups, and computers. AWS Microsoft AD (Enterprise Edition) includes 17 GB of directory object storage, which can support up to 100,000 users or 500,000 objects. For more information, see AWS Directory Service FAQs. • Domain FQDN: The FQDN for your AMS Managed AD domain. • Domain NetBIOS name: The NetBIOS name for your AMS Managed AD domain. • Account numbers of AMS-standard accounts you would like Managed AD integration to (AMS configures a one way trust from the AMS-standard account's AD to the Managed AD) • Are Active Directory Schema modifications required and if so, what modifications? Establish an Active Directory (AD) trust Version May 08, 2024 409 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • By default, two domain controllers are provisioned. Do you require more? If so, how many do you require and for what reason? • Networking for Managed Active Directory information: • Managed AD VPC CIDR for domain controllers (a CIDR in your private subnet range for the Managed AD domain controllers): • Subnet CIDR 1 for domain controllers: [your CIDR, needs to be part of AMS Managed AD VPC CIDR] • Subnet CIDR 2 for domain controllers: [your CIDR, needs to be part of AMS Managed AD VPC CIDR] For example: • Managed AD VPC CIDR: 192.168.0.0/16 • CIDR 1 for domain controllers: 192.168.1.0/24 • CIDR 2 for domain controllers: 192.168.2.0/24 To avoid IP address conflicts, be sure that the Managed AD VPC CIDR you specify does not conflict with any other private subnet CIDR you are using in your corporate network. • VPN Technology (optional): [Direct Connect/Direct Connect and VPN] • Your gateway's BGP Autonomous System Number (ASN): [Customer-provided ASN] • The Internet-routable IP address for your gateway's outside interface, the address must be static: [Customer Provided IP Address] • Whether or not your VPN connection requires static routes: [yes/no] 2. AMS provides you with the Admin account password for the AD environment and asks you to reset the password so AMS engineers can no longer access your AD environment. 3. To reset the Admin account password, connect to your Active Directory environment using Active Directory Users and Computers (ADUC). ADUC and other Remote Server Administration Tools (RSAT) should be installed and run on Administrative hosts provisioned by you on non- AMS infrastructure. Microsoft has best practices for securing such administrative hosts. For information, see Implementing Secure Administrative Hosts. You manage your Active Directory environment using these Administrative hosts. 4. In daily operations, AMS manages the AWS account up to the AWS Directory Service side of things; for example, VPC configuration, AD backups, AD trust creation and deletion, and so forth. You use, and manage, your AD environment; for example, user creation, group creation, group policy creation, and so forth. Establish an Active Directory (AD) trust Version May 08, 2024 410 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information For the most recent
ams-og-154
ams-og.pdf
154
has best practices for securing such administrative hosts. For information, see Implementing Secure Administrative Hosts. You manage your Active Directory environment using these Administrative hosts. 4. In daily operations, AMS manages the AWS account up to the AWS Directory Service side of things; for example, VPC configuration, AD backups, AD trust creation and deletion, and so forth. You use, and manage, your AD environment; for example, user creation, group creation, group policy creation, and so forth. Establish an Active Directory (AD) trust Version May 08, 2024 410 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information For the most recent RACI table, see the "Roles and Responsibilities" section in the See Service description. Federate your Active Directory with the AMS AWS Identity and Access Management roles The purpose of federating your directory with the AMS IAM roles is to enable corporate users to use their corporate credentials to interact with the AWS Management Console and the AWS APIs, and therefore the AMS console and APIs. Federation process example This example uses Active Directory Federation Services (AD FS); however, any technology that supports AWS Identity and Access Management Federation is supported. For more information on AWS supported IAM federation, see IAM Partners and Identity Providers and Federation. Your CSDM will help you through this process, which involves a joint effort with your AD team and AMS. For detailed information on integrating SAML for API access, refer to this AWS blog, How to Implement Federated API and CLI Access Using SAML 2.0 and AD FS. Note For an example that installs the AMS CLI and SAML, see Appendix: ActiveDirectory Federation Services (ADFS) claim rule and SAML settings. Configuring federation to the AMS console (SALZ) The IAM roles and SAML identity provider (Trusted Entity) detailed in the following table have been provisioned as part of your account onboarding. These roles allow you to submit and monitor RFCs, service requests, and incident reports, as well as get information on your VPCs and stacks. Role Identity Provider Permissions Customer_ReadOnly_Role SAML For standard AMS accounts. Allows you to submit RFCs to make changes to Federate your Active Directory with the AMS AWS Identity and Access Management roles Version May 08, 2024 411 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Role Identity Provider Permissions customer_managed_ad_user_role SAML AMS-managed infrastructure, as well as create service requests and incidents. For AMS Managed Active Directory accounts. Allows you to login to the AMS Console to create service requests and incidents (no RFCs). For the full list of the roles available under different accounts see IAM user role in AMS . A member of the onboarding team uploads the metadata file from your federation solution to the pre-configured identity provider. You use a SAML identity provider when you want to establish trust between a SAML-compatible IdP (identity provider) such as Shibboleth or Active Directory Federation Services, so that users in your organization can access AWS resources. SAML identity providers in IAM are used as principals in an IAM trust policy with the above roles. While other federation solutions provide integration instructions for AWS, AMS has separate instructions. Using the following blog post, Enabling Federation to AWS Using Windows Active Directory, AD FS, and SAML 2.0, along with the amendments given below, will enable your corporate users to access multiple AWS accounts from a single browser. After creating the relying party trust as per the blog post, configure the claims rules in the following way: • NameId: Follow the blog post. • RoleSessionName: Use the following values: • Claim rule name: RoleSessionName • Attribute store: Active Directory • LDAP Attribute: SAM-Account-Name • Outgoing Claim Type: https://aws.amazon.com/SAML/Attributes/RoleSessionName • Get AD Groups: Follow the blog post. • Role claim: Follow the blog post, but for the Custom rule, use this: c:[Type == "http://temp/variable", Value =~ "(?i)^AWS-([^d]{12})-"] Federate your Active Directory with the AMS AWS Identity and Access Management roles Version May 08, 2024 412 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information => issue(Type = "https://aws.amazon.com/SAML/Attributes/Role", Value = RegExReplace(c.Value, "AWS-([^d]{12})-", "arn:aws:iam::$1:saml-provider/customer-readonly-saml,arn:aws:iam::$1:role/")); When using AD FS, you must create Active Directory security groups for each role in the format shown in the following table (customer_managed_ad_user_role is for AMS Managed AD accounts only): Group Role AWS-[AccountNo]-Customer_ReadOnly_Role Customer_ReadOnly_Role AWS-[AccountNo]-customer_managed_ad_ user_role customer_managed_ad_user_role For further information, see Configuring SAML Assertions for the Authentication Response. Tip To help with troubleshooting, download the SAML tracer plugin for your browser. Submitting the federation request to AMS If this is your first account, work with your CSDM(s) and/or Cloud Architect(s) to provide the metadata XML file for your identity provider. If you are onboarding an additional account or Identity Provider and have access to either the management account or the desired application account, follow these steps. 1. Create a service request from the AMS console, provide the details necessary to add
ams-og-155
ams-og.pdf
155
Role AWS-[AccountNo]-Customer_ReadOnly_Role Customer_ReadOnly_Role AWS-[AccountNo]-customer_managed_ad_ user_role customer_managed_ad_user_role For further information, see Configuring SAML Assertions for the Authentication Response. Tip To help with troubleshooting, download the SAML tracer plugin for your browser. Submitting the federation request to AMS If this is your first account, work with your CSDM(s) and/or Cloud Architect(s) to provide the metadata XML file for your identity provider. If you are onboarding an additional account or Identity Provider and have access to either the management account or the desired application account, follow these steps. 1. Create a service request from the AMS console, provide the details necessary to add the identity provider: • AccountId of the account where the new identity provider will be created. • Desired identity provider name, if not provided, the default will be customer-saml; typically, this must match the settings configured in your federation provider. • For existing accounts, include whether the new identity provider should be propagated to all existing console roles or provide a list of roles that should trust the new identity provider. Federate your Active Directory with the AMS AWS Identity and Access Management roles Version May 08, 2024 413 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • Attach the metadata XML file exported from your federation agent to the service request as a file attachment. 2. From the same account where you created the service request, create a new RFC using CT-ID ct-1e1xtak34nx76 (Management | Other | Other | Create) with the following information. • Title: "Onboard SAML IDP <Name> for Account <AccountId>". • AccountId of the account where the identity provider will be created. • Identity provider name. • For Existing Accounts: Whether the identity provider should be propagated to all existing console roles, or the list of roles which should trust the new identity provider. • Case ID of service request created in Step 1, where the metadata XML file is attached. Verify console access Once you are set up with ADFS, and have the AMS URL to use for authentication, follow these steps. With an Active Directory Federated Service (ADFS) configuration, you can follow these steps: 1. Open a browser window and go to the sign in page provided to you for your account. The ADFS IdpInitiatedSignOn page for your account opens. 2. Select the radio button next to Sign in to one of the following sites. The Sign in site picklist becomes active. 3. Choose the signin.aws.amazon.com site and click Sign in. Options for entering your credentials open. 4. Enter your CORP credentials and click Sign in. The AWS Management Console opens. 5. Paste into the location bar the URL of the AMS console and press Enter. The AMS console opens. Verify API access AMS uses the AWS API, with some AMS-specific operations that you can read about in the AMS API Reference. AWS provides several SDKs that you can access at Tools for Amazon Web Services. If you don’t want to use an SDK, you can make direct API calls. For information on authentication, see Signing Federate your Active Directory with the AMS AWS Identity and Access Management roles Version May 08, 2024 414 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AWS API Requests. If you are not using an SDK, or making direct HTTP API requests, you can use the AMS CLIs for Change Management (CM) and SKMS. Install the AMS CLIs For an example of installing the AWS Managed Services (AMS) CLI to use with SAML, see Appendix: ActiveDirectory Federation Services (ADFS) claim rule and SAML settings. If you need temporary access, in order to get and install the AWS Managed Services (AMS) SDKs, see Temporary AMS console access. Note You must have administrator credentials for this procedure. The AWS CLI is a prerequisite for using the AWS Managed Services (AMS) CLIs (Change Management and SKMS). 1. To install the AWS CLI, see Installing the AWS Command Line Interface, and follow the appropriate instructions. Note that at the bottom of that page there are instructions for using different installers, Linux, MS Windows, macOS, Virtual Environment, Bundled Installer (Linux, macOS, or Unix). After the installation, run aws help to verify the installation. 2. Once the AWS CLI is installed, to install or upgrade the AMS CLI, download either the AMS AMS CLI or AMS SDK distributables zip file and unzip. You can access the AMS CLI distributables through the Developer's Resources link in the left nav of the AMS console. 3. The README file provides instructions for any install. Open either: • CLI zip: Provides the AMS CLI only. • SDK zip: Provides all of the AMS APIs and the AMS CLI. For Windows, run the appropriate installer (only 32 or 64 bits systems): • 32 Bits: ManagedCloudAPI_x86.msi • 64 Bits: ManagedCloudAPI_x64.msi Federate your Active Directory with the AMS AWS
ams-og-156
ams-og.pdf
156
install or upgrade the AMS CLI, download either the AMS AMS CLI or AMS SDK distributables zip file and unzip. You can access the AMS CLI distributables through the Developer's Resources link in the left nav of the AMS console. 3. The README file provides instructions for any install. Open either: • CLI zip: Provides the AMS CLI only. • SDK zip: Provides all of the AMS APIs and the AMS CLI. For Windows, run the appropriate installer (only 32 or 64 bits systems): • 32 Bits: ManagedCloudAPI_x86.msi • 64 Bits: ManagedCloudAPI_x64.msi Federate your Active Directory with the AMS AWS Identity and Access Management roles Version May 08, 2024 415 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information For Mac/Linux, run the file named: AWSManagedServices_InstallCLI.sh by running this command: sh AWSManagedServices_InstallCLI.sh. Note that the amscm and amsskms directories and their contents must be in the same directory as the AWSManagedServices_InstallCLI.sh file. 4. If your corporate credentials are used through federation with AWS (the AMS default configuration) you must install a credential management tool that can access your federation service. For example, you can use this AWS Security Blog How to Implement Federated API and CLI Access Using SAML 2.0 and AD FS for help configuring your credential management tooling. 5. After the installation, run aws amscm help and aws amsskms help to see commands and options. Note The AMS CLI must be installed for these commands to work. To install the AMS API or CLI, go to the AMS console Developers Resources page. For reference material on the AMS CM API or AMS SKMS API, see the AMS Information Resources section in the User Guide. You may need to add a --profile option for authentication; for example, aws amsskms ams-cli-command --profile SAML. You may also need to add the -- region option as all AMS commands run out of us-east-1; for example aws amscm ams-cli-command --region=us-east-1. Scheduling AMS backups at the VPC level AWS Managed Services (AMS) backup scheduling in the VPC, where the target instances are allocated, is created during account onboarding with a default tag in the VPC creation schema. The backup system schedules the execution of the snapshots depending on that VPC Tag. Modification of the schedule can be made by creating a service request. For more information, see VPC Tag and Defaults. For backup defaults, see Understanding AMS Defaults Federate your Active Directory with the AMS AWS Identity and Access Management roles Version May 08, 2024 416 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information SALZ: Default settings Your AWS Managed Services (AMS) network is configured in a standardized manner with defaults for most services. This section describes the default settings that AMS uses for security, access, monitoring, logging, continuity, and patching, management. For an example of infrastructure costs, see Basic components. Firewall rules are provided in Set up your Firewall Endpoint Security (EPS) Resources that you provision in your AMS Advanced environment automatically include the installation of an endpoint security (EPS) monitoring client. This process ensures that the AMS Advanced-managed resources are monitored and supported 24x7. In addition, AMS Advanced monitors all agent activity, and an incident is created if any security event is detected. Note Security incidents are handled as incidents; for more information, see Incident response. Endpoint security provides anti-malware protection, specifically, the following actions are supported: • EC2 instances register with EPS • EC2 instances deregister from EPS • EC2 instances real-time anti-malware protection • EPS agent-initiated heartbeat • EPS restore quarantined file • EPS event notification • EPS reporting AMS Advanced uses Trend Micro for endpoint security (EPS). These are the default EPS settings. To learn more about Trend Micro, see the Trend Micro Deep Security Help Center; note that non- Amazon links may change without notice to us. SALZ: Default settings Version May 08, 2024 417 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AMS Advanced Multi-Account Landing Zone (MALZ) default settings are described in the following sections; for non-default AMS multi-account landing zone EPS settings, see AMS Advanced Multi- Account Landing Zone EPS non-default settings. Note You can bring your own EPS, see AMS bring your own EPS. General EPS settings Endpoint security general network settings. EPS defaults Setting Firewall Ports (Instances’ Security Group) Default EPS Deep Security Manager agents (DSMs) must have port 4120 open for the Agent/Rel ay to Manager communication, and port 4119 for the Manager Console. EPS Relays must have port 4122 open for the Manager/Agent to Relay communication. No specific ports should be open for customer instance inbound communication because agents initiate all requests. Communication Direction Agent/Appliance Initiated Heartbeat Interval Ten minutes Number of missed heartbeats before an alert Two Maximum allowed drift (difference) between server times Unlimited Raise offline errors for inactive (registered, but not online) virtual machines No Default
ams-og-157
ams-og.pdf
157
EPS defaults Setting Firewall Ports (Instances’ Security Group) Default EPS Deep Security Manager agents (DSMs) must have port 4120 open for the Agent/Rel ay to Manager communication, and port 4119 for the Manager Console. EPS Relays must have port 4122 open for the Manager/Agent to Relay communication. No specific ports should be open for customer instance inbound communication because agents initiate all requests. Communication Direction Agent/Appliance Initiated Heartbeat Interval Ten minutes Number of missed heartbeats before an alert Two Maximum allowed drift (difference) between server times Unlimited Raise offline errors for inactive (registered, but not online) virtual machines No Default policy Base policy (described next) Endpoint Security (EPS) Version May 08, 2024 418 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Setting Activation of multiple computers with the same host name Default Is allowed Alerts for pending updates are raised After seven days Update schedule Update source Event or log data deletion AMS targets a monthly release cycle for Trend Micro Deep Security Manager (DSM) / Deep Security Agent (DSA) software updates. However, AMS doesn't maintain an SLA for updates. Updates are performed fleet-wide by AMS developer teams during a deployment. DSA/DSA updates are logged in Trend Micro DSM system events that AMS retains locally by default for 13 weeks. For vendor documenta tion, see System events in the Trend Micro Deep Security Help Center. Logs are also exported to log group /aws/ams/eps/var/log/ DSM.log in Amazon CloudWatch. Trend Micro Update Server (https://ipv6-iaus .trendmicro.com/iau_server.dll/) Events and logs are deleted from the DSM database after seven days. Agent software versions are held Most recent rule updates are held Up to five Up to ten Logs storage By default, log files are stored securely in Amazon S3, but you can also archive them to Amazon Glacier to help meet audit and compliance requirements. Endpoint Security (EPS) Version May 08, 2024 419 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Base policy Endpoint security base policy default settings. EPS base policy Setting Enabled Modules Disabled Modules Default Anti-Malware Web Reputation Firewall Intrusion Protection Integrity Monitoring Log Inspection Application Control Anti-malware Endpoint security anti-malware settings. EPS anti-malware defaults Setting Default Notes Real-Time Scan Scan everything Every Day/All Day (24 hours) Quarantine all suspected viruses. Enable IntelliTrap and spyware/grayware protection. Spyware and Grayware trigger Anti-Malware and result in a quarantine of the item. Endpoint Security (EPS) Version May 08, 2024 420 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Setting Default Notes Manual Scan Scan everything Scheduled Scan Scan everything Must be requested, then follows default real-time scan configuration. Set for the last Sunday of every month, 6am. Smart Protection Disabled N/A Quarantined Files Trend Micro Deep Security Manager (DSM) Appx 1GB of disk reserved for quarantine. Scan Limitation Trend Micro DSM Scan files of all sizes. Allowed Spyware or Grayware None Local Event Notification Yes N/A N/A Security groups In AWS VPCs, AWS Security Groups act as virtual firewalls, controlling the traffic for one or more stacks (an instance or a set of instances). When a stack is launched, it's associated with one or more security groups, which determine what traffic is allowed to reach it: • For stacks in your public subnets, the default security groups accept traffic from HTTP (80) and HTTPS (443) from all locations (the internet). The stacks also accept internal SSH and RDP traffic from your corporate network, and AWS bastions. Those stacks can then egress through any port to the Internet. They can also egress to your private subnets and other stacks in your public subnet. • Stacks in your private subnets can egress to any other stack in your private subnet, and instances within a stack can fully communicate over any protocol with each other. Security groups Version May 08, 2024 421 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Important The default security group for stacks on private subnets allows all stacks in your private subnet to communicate with other stacks in that private subnet. If you want to restrict communications between stacks within a private subnet, you must create new security groups that describe the restriction. For example, if you want to restrict communications to a database server so that the stacks in that private subnet can only communicate from a specific application server over a specific port, request a special security group. How to do so is described in this section. Default Security Groups MALZ The following table describes the default inbound security group (SG) settings for your stacks. The SG is named "SentinelDefaultSecurityGroupPrivateOnly-vpc-ID" where ID is a VPC ID in your AMS multi-account landing zone account. All traffic is allowed outbound to "mc-initial- garden-SentinelDefaultSecurityGroupPrivateOnly" via this security group (all local traffic within stack subnets is allowed). All traffic is allowed outbound to 0.0.0.0/0 by a second security group "SentinelDefaultSecurityGroupPrivateOnly". Tip
ams-og-158
ams-og.pdf
158
in that private subnet can only communicate from a specific application server over a specific port, request a special security group. How to do so is described in this section. Default Security Groups MALZ The following table describes the default inbound security group (SG) settings for your stacks. The SG is named "SentinelDefaultSecurityGroupPrivateOnly-vpc-ID" where ID is a VPC ID in your AMS multi-account landing zone account. All traffic is allowed outbound to "mc-initial- garden-SentinelDefaultSecurityGroupPrivateOnly" via this security group (all local traffic within stack subnets is allowed). All traffic is allowed outbound to 0.0.0.0/0 by a second security group "SentinelDefaultSecurityGroupPrivateOnly". Tip If you're choosing a security group for an AMS change type, such as EC2 create, or OpenSearch create domain, you would use one of the default security groups described here, or a security group that you created. You can find the list of security groups, per VPC, in either the AWS EC2 console or VPC console. There are additional default security groups that are used for internal AMS purposes. Security groups Version May 08, 2024 422 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information AMS default security groups (inbound traffic) Type Protocol Port range Source All traffic All traffic HTTP, HTTPS, SSH, RDP All All All All SentinelDefaultSecurityGroupPrivateOnly (restrict s outbound traffic to members of the same security group) SentinelDefaultSecurityGroupPrivateOnlyEgress All (does not restrict outbound traffic) TCP 80 / 443 (Source 0.0.0.0/0) SentinelDefaultSecurityGroupPublic (does not restrict outbound traffic) SSH and RDP access is allowed from bastions MALZ bastions: SSH SSH RDP RDP TCP TCP TCP TCP SALZ bastions: SSH SSH RDP RDP TCP TCP TCP TCP 22 22 3389 3389 22 22 3389 3389 SharedServices VPC CIDR and DMZ VPC CIDR, plus Customer-provided on-prem CIDRs mc-initial-garden-LinuxBastionSG mc-initial-garden-LinuxBastionDMZSG mc-initial-garden-WindowsBastionSG mc-initial-garden-WindowsBastionDMZSG Security groups Version May 08, 2024 423 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information SALZ The following table describes the default inbound security group (SG) settings for your stacks. The SG is named "mc-initial-garden-SentinelDefaultSecurityGroupPrivateOnly-ID" where ID is a unique identifier. All traffic is allowed outbound to "mc-initial-garden- SentinelDefaultSecurityGroupPrivateOnly" via this security group (all local traffic within stack subnets is allowed). All traffic is allowed outbound to 0.0.0.0/0 by a second security group "mc-initial-garden- SentinelDefaultSecurityGroupPrivateOnlyEgressAll-ID". Tip If you're choosing a security group for an AMS change type, such as EC2 create, or OpenSearch create domain, you would use one of the default security groups described here, or a security group that you created. You can find the list of security groups, per VPC, in either the AWS EC2 console or VPC console. There are additional default security groups that are used for internal AMS purposes. AMS default security groups (inbound traffic) Type Protocol Port range Source All traffic All traffic HTTP, HTTPS, SSH, RDP All All All All SentinelDefaultSecurityGroupPrivateOnly (restrict s outbound traffic to members of the same security group) SentinelDefaultSecurityGroupPrivateOnlyEgress All (does not restrict outbound traffic) TCP 80 / 443 (Source 0.0.0.0/0) SentinelDefaultSecurityGroupPublic (does not restrict outbound traffic) SSH and RDP access is allowed from bastions MALZ bastions: Security groups Version May 08, 2024 424 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Type Protocol Port range Source SSH SSH RDP RDP TCP TCP TCP TCP SALZ bastions: SSH SSH RDP RDP TCP TCP TCP TCP 22 22 3389 3389 22 22 3389 3389 SharedServices VPC CIDR and DMZ VPC CIDR, plus Customer-provided on-prem CIDRs mc-initial-garden-LinuxBastionSG mc-initial-garden-LinuxBastionDMZSG mc-initial-garden-WindowsBastionSG mc-initial-garden-WindowsBastionDMZSG Create, Change, or Delete Security Groups You can request custom security groups. In cases where the default security groups do not meet the needs of your applications or your organization, you can modify or create new security groups. Such a request would be considered approval-required and would be reviewed by the AMS operations team. To create a security group outside of stacks and VPCs, submit an RFC using the Management | Other | Other | Create CT (ct-1e1xtak34nx76). To add or remove a user from an Active Directory (AD) security group, submit a request for change (RFC) using the Management | Other | Other | Update CT (ct-0xdawir96cy7k). Note When using "review required" CTs, AMS recommends that you use the ASAP Scheduling option (choose ASAP in the console, leave start and end time blank in the API/CLI) as these CTs require an AMS operator to examine the RFC, and possibly communicate with you before it can be approved and run. If you schedule these RFCs, be sure to allow at least 24 Security groups Version May 08, 2024 425 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information hours. If approval does not happen before the scheduled start time, the RFC is rejected automatically. Find Security Groups To find the security groups attached to a stack or instance, use the EC2 console. After finding the stack or instance, you can see all security groups attached to it. For
ams-og-159
ams-og.pdf
159
these CTs require an AMS operator to examine the RFC, and possibly communicate with you before it can be approved and run. If you schedule these RFCs, be sure to allow at least 24 Security groups Version May 08, 2024 425 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information hours. If approval does not happen before the scheduled start time, the RFC is rejected automatically. Find Security Groups To find the security groups attached to a stack or instance, use the EC2 console. After finding the stack or instance, you can see all security groups attached to it. For ways to find security groups at the command line and filter the output, see describe- security-groups. EC2 IAM instance profile An instance profile is a container for an IAM role that you can use to pass role information to an EC2 instance when the instance starts. MALZ There are two AMS default instance profiles, customer-mc-ec2-instance-profile and customer-mc-ec2-instance-profile-s3. These instance profiles provide the permissions described in the following table. Policy descriptions Profile Policies customer-mc-ec2-in stance-profile AmazonSSMManagedInstanceCore instances to use the SSM agent. : Allows Ec2 AMSInstanceProfileLoggingPolicy instances to push logs to S3 and CloudWatch. : Allows Ec2 AMSInstanceProfileManagementPolicy Ec2 instances to perform booting actions, like joining : Allows Active Directory. AMSInstanceProfileMonitoringPolicy Ec2 instances to report findings to AMS monitoring : Allows services. EC2 IAM instance profile Version May 08, 2024 426 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Profile Policies AMSInstanceProfilePatchPolicy instances to receive patches. : Allows Ec2 customer-mc-ec2-in stance-profile-s3 AMSInstanceProfileBYOEPSPolicy instances to use AMS bring your own EPS. : Allows Ec2 AMSInstanceProfileLoggingPolicy instances to push logs to S3 and CloudWatch. : Allows Ec2 AMSInstanceProfileManagementPolicy Ec2 instances to perform booting actions, like joining : Allows Active Directory. AMSInstanceProfileMonitoringPolicy Ec2 instances to report findings to AMS monitoring : Allows services. AMSInstanceProfilePatchPolicy instances to receive patches. : Allows Ec2 AMSInstanceProfileS3WritePolicy instances to read/write to customer S3 buckets. : Allows Ec2 SALZ There is one AMS default instance profile, customer-mc-ec2- instance-profile, that grants permissions from the IAM instance policy customer_ec2_instance_profile_policy. This instance profile provides the permissions described in the following table. The profile grants permissions to the applications running on the instance, not to users logging into the instance. Policies often include multiple statements, where each statement grants permissions to a different set of resources or grants permissions under a specific condition. CW = CloudWatch. ARN = Amazon Resource Name. * = wildcard (any). EC2 IAM instance profile Version May 08, 2024 427 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information EC2 default IAM instance profile permissions CW = CloudWatch. ARN = Amazon Resource Name. * = wildcard (any). Policy statement Effect Actions Description and resource (ARN) Amazon Elastic Compute Cloud (Amazon EC2) EC2 Message Actions Allow AcknowledgeMessage, Allows EC2 Systems Manager messaging actions in your DeleteMessage, account. FailMessage, GetEndpoint, GetMessages, SendReply Ec2 Describe Allow * (All) Iam Get Role ID Allow GetRole Allows the console to display configuration details of an EC2 in your account. Allows EC2 to get your IAM ID from aws:iam::*:role/cu stomer-* and aws:iam:: *:role/customer_* . Instance To Upload Log Events Allow Create Log Group Allows logs to be created in: aws:logs:*:*:log-g roup:i-* Create Log Stream Allows logs to be streamed CW For MMS Allow DescribeAlarms, PutMetricAlarm, PutMetricData to: aws:logs:*:*:log-g roup:i-* Allows CloudWatch to retrieve alarms in your account. EC2 IAM instance profile Version May 08, 2024 428 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information CW = CloudWatch. ARN = Amazon Resource Name. * = wildcard (any). Policy statement Effect Actions Description and resource (ARN) Allows CW to create or update an alarm and associate it with the specified metric. Allows CW to publish metric data points to your account. Allows tags to be added, overwritt en, and described on the specified instances in your account. Disallows listing, filtering , or getting the log streams for: aws:logs:*:*:log-g roup:/mc/* Allows a variety of SSM functions in your account. Ec2 Tags Allow CreateTags, DescribeTags, Explicitly Deny CW Logs Deny DescribeLogStreams, FilterLogEvents, GetLogEvents Amazon EC2 Simple Systems Manager (SSM) SSM Actions Allow DescribeAssociation, GetDocument, ListAssociations, UpdateAssociationS tatus, UpdateInstanceInfo rmation EC2 IAM instance profile Version May 08, 2024 429 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information CW = CloudWatch. ARN = Amazon Resource Name. * = wildcard (any). Policy statement Effect Actions Description and resource (ARN) SSM Access In S3 Allow GetObject, PutObject, AbortMultipartUpload, Allows the SSM on the EC2 to get and update objects in, and to abort a multi-part object upload to, and list ports and buckets available for, multi-part uploads ListMultipartUploa in aws:s3:::mc-*-inte dPorts, rnal-*/aws/ssm* . ListBucketMultipar tUploads Amazon EC2 Simple Storage Service (S3) Get Object In S3 Allow Get List Allows EC2 applications to retrieve and list objects in S3 buckets in your account. Customer Encrypted Log S3 Access Patch Data Put Object
ams-og-160
ams-og.pdf
160
= CloudWatch. ARN = Amazon Resource Name. * = wildcard (any). Policy statement Effect Actions Description and resource (ARN) SSM Access In S3 Allow GetObject, PutObject, AbortMultipartUpload, Allows the SSM on the EC2 to get and update objects in, and to abort a multi-part object upload to, and list ports and buckets available for, multi-part uploads ListMultipartUploa in aws:s3:::mc-*-inte dPorts, rnal-*/aws/ssm* . ListBucketMultipar tUploads Amazon EC2 Simple Storage Service (S3) Get Object In S3 Allow Get List Allows EC2 applications to retrieve and list objects in S3 buckets in your account. Customer Encrypted Log S3 Access Patch Data Put Object S3 Uploading Own Logs To S3 Allow PutObject Allows EC2 applications to update Allow PutObject objects in aws:s3:::mc-*- logs-*/encrypted/app/* Allows EC2 applications to upload patching data to your S3 buckets at aws:s3:::awsms-a*- patch-data-* Allow PutObject Allows EC2 applications to upload custom logs to: aws:s3::: mc-a*-logs-*/aws/i nstances/*/${aws:u serid}/* EC2 IAM instance profile Version May 08, 2024 430 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information CW = CloudWatch. ARN = Amazon Resource Name. * = wildcard (any). Policy statement Effect Actions Description and resource (ARN) Explicitly Deny MC Namespace S3 Logs Deny GetObject* Put* Explicitly Deny S3 Delete Deny * (all) Explicitly Deny S3 CFN Bucket Deny Delete* Explicitly Deny List Bucket S3 Deny ListBucket AWS Secrets Manager in Amazon EC2 Disallows EC2 applications getting or putting any objects from or to: aws:s3:::mc-*-logs-*/ encrypted/mc* , aws:s3:::mc-*-logs-*/ mc/*, aws:s3:::mc-a*-logs-*- audit/* Disallows EC2 applications taking any action on objects in: aws:s3:::mc-a*-logs-*/* , aws:s3:::mc-a*-int ernal-*/* , Disallows EC2 applications deleting any objects from: aws:s3:::cf-templates-* Disallows you listing any encrypted, audit log, or reserved (mc) objects from: aws:s3::: mc-*-logs-* EC2 IAM instance profile Version May 08, 2024 431 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information CW = CloudWatch. ARN = Amazon Resource Name. * = wildcard (any). Policy statement Effect Actions Description and resource (ARN) Trend Cloud One Secrets Access Allow GetSecretValue Allows EC2 to access secrets for Trend Cloud One migration: aws:secretsmanager :*:*:secret:/ams/eps/ cloud-one-agent-tenant- id* , arn:aws:secretsman ager:*:*:secret:/ams/ eps/cloud-one-agent- , activation-token* aws:secretsmanager :*:*:secret:/ams/eps/ cloud-one-agent-tenant- id* , aws:secretsmanager :*:*:secret:/ams/eps/ cloud-one-agent-tenant- guid* Allow EC2 to decrypt the AWS KMS key with alias name /ams/ eps/cloudone-migration aws:kms:*:*:key/* AWS Key Management Service in Amazon EC2 Trend Cloud One Decryption Key Allow Decrypt If you're unfamiliar with Amazon IAM policies, see Overview of IAM Policies for important information. EC2 IAM instance profile Version May 08, 2024 432 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Note Policies often include multiple statements, where each statement grants permissions to a different set of resources or grants permissions under a specific condition. Monitored metrics defaults The following table shows what is monitored and the default alerting thresholds. You can change the defaults with a change management request for change (RFC). Note CloudWatch launched extended retention of metrics in November 1, 2016. For more information, see CloudWatch Limits. Alerts from baseline monitoring Service Security alert Alert name and trigger condition Notes For starred (*) alerts, AMS proactively assesses impact and remediates when possible; if remediation is not possible, AMS creates an incident. Where automation fails to correct the issue, AMS informs you of the incident case and an AMS engineer is engaged. In addition, these alerts can be sent directly to your email (if you have opted in to the Direct-Customer-Alerts SNS topic). Applicati on Load Balancer (ALB) instance Applicati on Load Balancer No RejectedConnectionCount sum > 0 for 1 min, 5 consecutive times. CloudWatch alarm if the number of connections that were rejected because the load balancer reached its maximum. No TargetConnectionErrorCount sum > 0 for 1 min, 5 consecutive CloudWatch alarm if number of connections were unsuccess fully established between the (ALB) target times. Monitored metrics defaults Version May 08, 2024 433 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes load balancer and the registered instances. Aurora instance No CPUUtilization CloudWatch alarm. > 85% for 5 mins, 2 consecutive times. AWS Backup Yes DeleteRecoveryPoint CloudWatch event. Emitted when a backup recovery point is An unexpected IAM role principal or IAM user principal has deleted an AWS Backup recovery point. deleted. AWS Outposts Yes AMSOutpostsInstanceFamilyCa pacityAvailability InstanceF CloudWatch alarm on instance family capacity availability of amilyCapacityAvailability the AWS Outposts resource. = 80% for 5 minutes, 12 consecuti ve times. AMSOutpostsInstanceTypeCapa cityAvailability TypeCapacityAvaila CloudWatch alarm on instance type capacity availability of the bility AWS Outposts resource. = 80% for 5 minutes, 12 consecuti ve times. AMSOutpostsConnectedStatusC onnectedStatus < 1 for 5 minutes, 1 consecutive time. CloudWatch alarm on AWS Outposts service link connectio n, less than 1 count is impaired. Monitored metrics defaults Version May 08, 2024 434 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes AMSOutpostsCapacityExceptio nCapacityExceptions 0
ams-og-161
ams-og.pdf
161
alarm on instance family capacity availability of amilyCapacityAvailability the AWS Outposts resource. = 80% for 5 minutes, 12 consecuti ve times. AMSOutpostsInstanceTypeCapa cityAvailability TypeCapacityAvaila CloudWatch alarm on instance type capacity availability of the bility AWS Outposts resource. = 80% for 5 minutes, 12 consecuti ve times. AMSOutpostsConnectedStatusC onnectedStatus < 1 for 5 minutes, 1 consecutive time. CloudWatch alarm on AWS Outposts service link connectio n, less than 1 count is impaired. Monitored metrics defaults Version May 08, 2024 434 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes AMSOutpostsCapacityExceptio nCapacityExceptions 0 for 5 minutes, 1 consecutive time. CPUUtilization* >= 95% for 5 mins, 6 consecutive times. CloudWatch alarm on insuffici ent capacity errors for instance launches for AWS Outpostss resource . CloudWatch alarm. High CPU utilization is an indicator of a change in application state such as dead locks, infinite loops, malicious attacks, and other anomalies. StatusCheckFailed > 0 for 5 minutes, 3 consecutive times. Root Volume Usage EC2 instance - all OSs No >= 95% for 5 mins, 6 consecutive times. CloudWatch alarm. Non-root Volume Usage > 85% for 5 mins, 2 consecutive times. Disabled by default; for details, see Additional Information. Memory Free* MemoryFree < 5% for 5 minutes, 6 consecutive times. Monitored metrics defaults Version May 08, 2024 435 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes Yes EPS Malware CloudWatch event. Malware found on instance. Root Volume Inode Usage Average >= 95% for 5 mins, 6 consecutive times. No Swap Free* Memory Swap < 5% for 5 minutes, 6 consecutive times. Amazon EC2 instance - Linux ElastiCache Cluster No CurrConnections = 65000 CloudWatch alarm. Applied to Linux instances only. This alarm notifies AMS of the maximum connection limit of an ElastiCache Host. CloudWatch Alarm. If you would like to update this threshold, contact AMS support. Monitored metrics defaults Version May 08, 2024 436 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes ElastiCache Node No CPUUtilization Average > predefined value for 15 mins, 2 consecutive times. CloudWatch alarm. Default is 90. If Redis, use one the following values based on instance type: • cache.t1.micro: 90% • cache.m1.small: 90% • cache.m1.medium: 90% • cache.m1.large: 45% • cache.m1.xlarge: 22.5% • cache.m2.xlarge: 45% • cache.m2.4xlarge: 11.25% • cache.c1.xlarge: 11.25% • cache.t2.micro: 90% • cache.t2.small: 90% • cache.t2.medium: 45% • cache.m3.medium: 90% • cache.m3.large: 45% • cache.m3.xlarge: 22.5% • cache.m3.2xlarge: 11.25% • cache.r3.large: 45% • cache.r3.xlarge: 22.5% • cache.r3.2xlarge: 11.25% • cache.r3.4xlarge: 5.625% • cache.r3.8xlarge: 2.8125% ElastiCac he Node - memcached No SwapUsage maximum > 50,000,000 bytes for 5 mins, 5 consecutive times. CloudWatch alarm. Applied to memcached only. Monitored metrics defaults Version May 08, 2024 437 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes OpenSearch cluster No ClusterStatus.red maximum is >= 1 for 1 minute, 1 consecutive time. CloudWatch alarm. At least one primary shard and its replicas are not allocated to a node. To learn more, see Red Cluster AMS takes pro-active actions to reduce operational impact, when this Status. OpenSearch domain No alert is triggered. KMSKeyError >= 1 for 1 minute, 1 consecutive time. ClusterStatus.yellow maximum is >= 1 for 1 minute, 1 consecutive time AMS takes pro-active actions to reduce operational impact, when this alert is triggered. FreeStorageSpace minimum is <= 20480 for 1 minute, 1 consecutive time AMS takes pro-active actions to reduce operational impact, when this alert is triggered. CloudWatch alarm. The KMS encryption key that is used to encrypt data at rest in your domain is disabled. Re-enable it to restore normal operations. To learn more, see Encryption of Data at Rest for OpenSearch Service Service. At least one replica shard is not allocated to a node. To learn more, see Yellow Cluster Status. A node in your cluster is down to 20 GiB of free storage space. To learn more, see Lack of Available Storage Space. Monitored metrics defaults Version May 08, 2024 438 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes ClusterIndexWritesBlocked >= 1 for 5 minutes, 1 consecutive time The cluster is blocking write requests. To learn more, see ClusterBlockException. AMS takes pro-active actions to reduce operational impact, when this alert is triggered. Nodes minimum is < x for 1 day, 1 consecutive time AMS takes pro-active actions to reduce operational impact, when this alert is triggered. CPUUtilization average is >= 80% for 15 minutes, 3 consecutive times AMS takes pro-active actions to reduce operational impact, when this alert is triggered. x is the number of nodes in your cluster. This alarm indicates that at least one node in your cluster has
ams-og-162
ams-og.pdf
162
1 for 5 minutes, 1 consecutive time The cluster is blocking write requests. To learn more, see ClusterBlockException. AMS takes pro-active actions to reduce operational impact, when this alert is triggered. Nodes minimum is < x for 1 day, 1 consecutive time AMS takes pro-active actions to reduce operational impact, when this alert is triggered. CPUUtilization average is >= 80% for 15 minutes, 3 consecutive times AMS takes pro-active actions to reduce operational impact, when this alert is triggered. x is the number of nodes in your cluster. This alarm indicates that at least one node in your cluster has been unreachable for one day. To learn more, see Failed Cluster Nodes. 100% CPU utilization is common, but sustained high averages are problematic. Consider using larger instance types or adding instances. Monitored metrics defaults Version May 08, 2024 439 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes JVMMemoryPressure maximum is >= 80% for 5 minutes, 3 consecutive times AMS takes pro-active actions to reduce operational impact, when this alert is triggered. MasterCPUUtilization average is >= 50% for 15 minutes, 3 consecutive times AMS takes pro-active actions to reduce operational impact, when this alert is triggered. MasterJVMMemoryPressure maximum is >= 80% for 15 minutes, 1 consecutive time AMS takes pro-active actions to reduce operational impact, when this alert is triggered. The cluster could encounter out of memory errors if usage increases. Consider scaling vertically. Amazon ES uses half of an instance's RAM for the Java heap, up to a heap size of 32 GiB. You can scale instances vertically up to 64 GiB of RAM, at which point you can scale horizontally by adding instances . Consider using larger instance types for your dedicated master nodes. Because of their role in cluster stability and blue/ green deployments, dedicated master nodes should have lower average CPU usage than data nodes. Consider using larger instance types for your dedicated master nodes. Because of their role in cluster stability and blue/ green deployments, dedicated master nodes should have lower average CPU usage than data nodes. Monitored metrics defaults Version May 08, 2024 440 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes OpenSearch instance No AutomatedSnapshotFailure maximum is >= 1 for 1 minute, 1 consecutive time. SurgeQueueLength CloudWatch alarm. An automated snapshot failed. This failure is often the result of a red cluster health status. See Red Cluster Status. CloudWatch alarm if an excess number of requests are pending > 100 for 1 minute, 15 consecutive routing. times. Elastic Load HTTPCode_ELB_5XX_Count Balancing No sum > 0 for 5 min, 3 consecutive instance times. SpilloverCount > 1 for 1 minute, 15 consecutive times. CloudWatch alarm on excess number of HTTP 5XX response codes that originate from the load balancer. CloudWatch alarm if an excess number of requests that were rejected because the surge queue is full. GuardDuty service Yes Not applicable; all findings (threat purposes) are monitored. Each List of supported GuardDuty finding types are on GuardDuty finding corresponds to an alert. Active Finding Types. Changes in the GuardDuty findings. These changes include newly generated findings or subsequent occurrences of existing findings. Monitored metrics defaults Version May 08, 2024 441 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes Health Varies AWS Health Dashboard AWS Managed Microsoft AD No Active Directory Status AWS Managed Microsoft AD instance sends an active status event. Impaired Directory Status AWS Managed Microsoft AD instance sends an impaired directory status event. Inoperable Directory Status AWS Managed Microsoft AD instance sends an inoperable status event. Deleting Directory Status AWS Managed Microsoft AD instance sends a deleting directory status event. Notifications are sent when there are changes in the status of AWS Health Dashboard (AWS Health) events in relation to baseline services supported by AMS. For more information, see Supported services. Service event. Emitted when the directory is operating normally after an event. Service event. Emitted when the directory is running in a degraded state. One or more issues have been detected, and not all directory operations may be working at full operational capacity. Service event. Emitted when the directory is not functiona l. All directory endpoints have reported issues. Service event. Emitted when the directory is currently being deleted. Monitored metrics defaults Version May 08, 2024 442 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes Failed Directory Status AWS Managed Microsoft AD instance sends a failed status event. RestoreFailed Directory Status AWS Managed Microsoft AD instance sends a restore failed directory status event. Service event. Emitted when the directory could not be created. Service event. Emitted when restoring the directory from a snapshot
ams-og-163
ams-og.pdf
163
Service event. Emitted when the directory is not functiona l. All directory endpoints have reported issues. Service event. Emitted when the directory is currently being deleted. Monitored metrics defaults Version May 08, 2024 442 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes Failed Directory Status AWS Managed Microsoft AD instance sends a failed status event. RestoreFailed Directory Status AWS Managed Microsoft AD instance sends a restore failed directory status event. Service event. Emitted when the directory could not be created. Service event. Emitted when restoring the directory from a snapshot failed. Low Storage alert triggers when the allocated storage for the DB RDS-EVENT-0007, see details at Using Amazon RDS event instance has been exhausted. notification. DB instance fail The DB instance has failed due to an incompatible configuration or an underlying storage issue. Begin a point-in-time-restore for the DB instance. Failover not attempted Amazon RDS is not attempting a requested failover because a failover recently occurred on the DB instance. Service event. RDS-EVENT -0031, Amazon RDS Event Categories and Event Messages. Service event. RDS-EVENT -0034, Amazon RDS Event Categories and Event Messages. Amazon RDS instance No Monitored metrics defaults Version May 08, 2024 443 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes Service event. RDS-EVENT -0035, Amazon RDS Event Categories and Event Messages. Service event. RDS-EVENT -0036, Amazon RDS Event Categories and Event Messages. Service event. RDS-EVENT -0045, Amazon RDS Event Categories and Event Messages. DB instance invalid parameters For example, MySQL could not start because a memory-related parameter is set too high for this instance class, so the customer action would be to modify the memory parameter and reboot the DB instance. Invalid subnet IDs DB instance The DB instance is in an incompati ble network. Some of the specified subnet IDs are invalid or do not exist. DB instance read replica error An error has occurred in the read replication process. For more information, see the event message. For information on troubleshooting Read Replica errors, see Troublesh ooting a MySQL Read Replica Problem. DB instance read replication ended Replication on the Read Replica was ended. Service event. RDS-EVENT -0057, Amazon RDS Event Categories and Event Messages. Monitored metrics defaults Version May 08, 2024 444 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes Service event. RDS-EVENT -0058, Amazon RDS Event Categories and Event Messages. Service event. RDS-EVENT -0066, Amazon RDS Event Categories and Event Messages. Error create statspack user account Error while creating Statspack user account PERFSTAT. Drop the account before adding the Statspack option. DB instance recovery start The SQL Server DB instance is re- establishing its mirror. Performan ce will be degraded until the mirror is reestablished. A database was found with non-FULL recovery model. The recovery model was changed back to FULL and mirroring recovery was started. (<dbname>: <recovery model found>[,…]). A failover for the DB cluster has failed. RDS-EVENT-0069, see details at Amazon RDS Event Categories and Event Messages. Service event. RDS-EVENT -0081, Amazon RDS Event Categories and Event Messages. Invalid permissions recovery S3 bucket The IAM role that you use to access your Amazon S3 bucket for SQL Server native backup and restore is configured incorrectly. For more information, see Setting Up for Native Backup and Restore. Monitored metrics defaults Version May 08, 2024 445 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes Aurora was unable to copy backup data from an Amazon S3 bucket. RDS-EVENT-0082, see details at Amazon RDS Event Categories and Event Messages. Low storage alert when the DB instance has consumed more than RDS-EVENT-0089, see details at Amazon RDS Event Categories 90% of its allocated storage and Event Messages. Notification service when scaling failed for the Aurora Serverless DB RDS-EVENT-0143, see details at Amazon RDS Event Categories cluster. and Event Messages. The DB instance is in an invalid state. No actions are necessary. RDS-EVENT-0219, see details at Amazon RDS Event Categories Autoscaling will retry later. and Event Messages. The DB instance has reached the storage-full threshold, and the RDS-EVENT-0221, see details at Amazon RDS Event Categories database has been shut down. and Event Messages. This event indicates the RDS instance storage autoscaling is RDS-EVENT-0223, see details at Amazon RDS Event Categories unable to scale, there could be and Event Messages. multiple reasons for why the autoscaling failed. Storage autoscaling has triggered a pending scale storage task that would reach the maximum storage threshold. The DB instance has a storage type that's currently unavailable in the Availability Zone. Autoscaling will retry later. RDS-EVENT-0224, see details at Amazon RDS Event Categories and Event Messages. RDS-EVENT-0237, see details at Amazon RDS Event Categories
ams-og-164
ams-og.pdf
164
details at Amazon RDS Event Categories database has been shut down. and Event Messages. This event indicates the RDS instance storage autoscaling is RDS-EVENT-0223, see details at Amazon RDS Event Categories unable to scale, there could be and Event Messages. multiple reasons for why the autoscaling failed. Storage autoscaling has triggered a pending scale storage task that would reach the maximum storage threshold. The DB instance has a storage type that's currently unavailable in the Availability Zone. Autoscaling will retry later. RDS-EVENT-0224, see details at Amazon RDS Event Categories and Event Messages. RDS-EVENT-0237, see details at Amazon RDS Event Categories and Event Messages. Monitored metrics defaults Version May 08, 2024 446 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Security alert Alert name and trigger condition Notes RDS couldn't provision capacity for the proxy because there aren't RDS-EVENT-0243, see details at Amazon RDS Event Categories enough IP addresses available in and Event Messages. your subnets. The storage for your AWS account has exceeded the allowed storage RDS-EVENT-0254, see details at Amazon RDS Event Categories and Event Messages. CloudWatch alarm. quota. CPUUtilization Average CPU utilization > 90% for 15 mins, 2 consecutive times. DiskQueueDepth Sum is > 75 for 1 mins, 15 consecuti ve times. FreeStorageSpace Average < 1,073,741,824 bytes for 5 mins, 2 consecutive times. SwapUsage Average >= 104,857,600 bytes for 5 mins, 2 consecutive times. Amazon Redshift cluster No RedshiftClusterStatus 1 represents a healthy cluster. The health of the cluster when not in maintenance mode < 1 for 5 min. Monitored metrics defaults Version May 08, 2024 447 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Service Amazon Macie Security alert Yes Alert name and trigger condition Notes Newly generated alerts and updates to existing alerts. Amazon Macie alert. For a list of supported Macie alert types, Macie finds any changes in the findings. These changes include newly generated findings or subsequent occurrences of existing findings. see Analyzing Amazon Macie Findings. Note that Macie is not enabled for all accounts. Log retention and rotation defaults This section describes AMS log management defaults; for more information, see Log Management. • Rotation = Log turnover inside the instances • Retention = Period of time we keep the logs in Amazon CloudWatch Logs and Amazon Simple Storage Service (S3) The logs are retained in CloudWatch Logs as needed (you can configure this), and in S3. They don't expire or get deleted and are subject to service durability. For detailed S3 durability information, see Data protection in Amazon S3. You can request a change to log retention for all logs, except AWS CloudTrail logs, which are kept indefinitely for audit and security reasons. Log rotation is configured inside the instances. By default, operating system and security logs rotate hourly if they reach over 100MB, this is done to ensure that you don't run short on disk in the instances. The log agent inside the instances uploads the log online to CloudWatch Logs, from there the logs are archived to S3. The logs are stored in CloudWatch Logs and S3 in the raw format they are generated, there is no pre-processing. Log retention and rotation defaults Version May 08, 2024 448 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Continuity management defaults This section describes AMS continuity management defaults; for more information on AMS backups, see the AMS User Guide Continuity Management chapter. Backup configuration is done at the time of onboarding. These are the default (recommended) backup settings. VPC tag and defaults For the most current information on AMS backup, see Continuity management. Important By default, EC2 stack backups are disabled (Backup = False). You can enable EC2 instance backups at the time of creation by adding a tag Key: Backup, Value: True when requesting an EC2 stack through an RFC (CT ct-14027q0sjyt1h). If you want to add the tag after the instance has been created, submit an RFC with the Management | Advanced stack components | EC2 instance stack | Update CT (ct-38s4s4tm4ic4u). EC2 instance tag and defaults The EC2 stack backup tag specifies whether the stack requires a snapshot of the attached EBS volumes or not. Tag Key: Backup Tag Value: True, False By default, the value is False the backup tag is not present, and the stack does not have scheduled backups. Change the tag Key: Backup to Value: True to enable backups, which are then done on the schedule set with the VPC backup tag. Note The casing for the tag value (Value only) is insensitive, so True/true or False/false are all acceptable. Continuity management defaults Version May 08, 2024 449 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information RDS instance backup and defaults The Amazon Relational Database Service (RDS) default values are defined in the stack templates: Backup: Yes Backup Window: 22:00-23:00 (RDS
ams-og-165
ams-og.pdf
165
is False the backup tag is not present, and the stack does not have scheduled backups. Change the tag Key: Backup to Value: True to enable backups, which are then done on the schedule set with the VPC backup tag. Note The casing for the tag value (Value only) is insensitive, so True/true or False/false are all acceptable. Continuity management defaults Version May 08, 2024 449 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information RDS instance backup and defaults The Amazon Relational Database Service (RDS) default values are defined in the stack templates: Backup: Yes Backup Window: 22:00-23:00 (RDS local time zone) Retention Period: 7 (7 snapshots stored) Patching defaults This section describes AMS patching defaults; for more information on AMS patching, see the AMS User Guide Patch Management chapter. AMS releases patched AMIs on a monthly basis; all new stack requests should be configured with the latest AMS AMI. Important AMS Patch Orchestrator, tag-based patching, uses AWS Systems Manager (SSM) functionality to allow you to tag, or have AMS tag for you, instances and have those instances patched using a baseline and a window that you configure. To learn more, see Patch Orchestrator: a tag-based patching model. AMS-standard, account-based, patching: For each account with stacks that receive in-place patching, a notification of upcoming applicable patches is sent out shortly after “patch Tuesday”. The notification contains a list of all stacks and the applicable patches as well as the suggested patch window. For critical patches, the window is set no longer than 10 days in advance, and for standard patching no more than 14 days in advance. If you do not reply to the notification, patching does not occur. If you would like to exclude certain patches, reply to the notification, or submit a service request. If you reply with consent to patching, but don’t specifically request a different schedule, patches are applied as described in the notification that you receive. Patching defaults Version May 08, 2024 450 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Note The patch service notification is an email sent to the account contacts and contains a link to the AWS Support console. You can reply through the AWS Support console or through the AMS service request page, where the notification appears as a service notification. At the time of the AMS-standard patching process, AMS performs the following: 1. You are sent a patching service notification fourteen days before the proposed patch window. The patching service notification is sent via email to the contact email address that you have on file for your account. 2. Identifies all reachable EC2 instances in the stack based on the list of stacks provided in the patching notification. In this case, "Reachable" means instances that are in the "Running" EC2 state, and have the EC2 Run Command agent fully operational. 3. AMS performs patching in a manner that ensures that a sufficient number of EC2 instances are running concurrently (configured through the healthy-host-threshold setting) so that the stack remains healthy. 4. After the patching operation is complete for all EC2 instances, AMS updates the RFC with the patching status: Success, Partial Success or Failure. In the case of any status other than Success, a ticket is created for an operator to follow up on the patching results and take any corrective actions. Validate the AMS service (SALZ) To validate that the AWS Managed Services (AMS) service is working as expected, some exercise that you can do are described in this chapter. Find AMS account settings Account settings that are used to create AMS RFCs, set schedules, and determine who receives notifications. Some settings are created during onboarding and require a service request to change. You should make a note of these account details because you will use them when communicating with AMS: Validate the AMS service (SALZ) Version May 08, 2024 451 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • Credentials: If you need to retrieve your AMS user name or password, contact your local IT administrator--AMS uses your corporate Active Directory. • Cloud Service Delivery Manager (CSDM): This person is your liaison with AMS and is available to answer service questions. You are given this person's contact information at onboarding and should keep it available to all in your organization who interact with AMS. You can expect to receive monthly reports on your AMS service from this person. • Console access: You access the AMS console at a URL set up specifically for your account. You can get the URL from your CSDM. • AMS CLI: You can obtain the AMS CLI through the AMS console Developer's resources page, or the distributables package that you get from your CSDM. After you have the distributables package, follow the steps outlined in Installing or upgrading the
ams-og-166
ams-og.pdf
166
this person's contact information at onboarding and should keep it available to all in your organization who interact with AMS. You can expect to receive monthly reports on your AMS service from this person. • Console access: You access the AMS console at a URL set up specifically for your account. You can get the URL from your CSDM. • AMS CLI: You can obtain the AMS CLI through the AMS console Developer's resources page, or the distributables package that you get from your CSDM. After you have the distributables package, follow the steps outlined in Installing or upgrading the AMS CLI. • Maintenance window: Your maintenance window determines when patching happens for your EC2 instances. The AWS Managed Services Maintenance Window (or Maintenance Window) performs maintenance activities for AWS Managed Services (AMS) and recurs the second Thursday of every month from 3 PM to 4 PM Pacific Time. AMS may change the maintenance window with 48 hours notice. You may have chosen a different window at onboarding--keep a record of your chosen maintenance window. • Monitoring: AMS provides a set of CloudWatch metrics by default, but you can also request additional metrics. If you do, keep record of those. • Logs: By default, your logs are stored at ams-a-ACCOUNT_ID-log-management-REGION where REGION is the region where the log was generated. • Mitigation: At onboarding, AMS records the mitigation action of your choice in case a malware attack against your resources is identified. For example, contact certain people. Keep this information available to all in your organization who interact with AMS. • Region: You can look at the VPC details page in the AMS console. You can also run this command after you have installed the AMS SKMS CLI (this command uses a SAML profile, remove if your authentication method is different): aws --profile saml amsskms get-vpc --vpc-id VPC_ID Find account settings Version May 08, 2024 452 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Important Note The AMS API/CLI (amscm and amsskms) endpoints are in the AWS N. Virginia Region, us-east-1. Depending on how your authentication is set, and what AWS Region your account and resources are in, you may need to add --region us- east-1 when issuing commands. You may also need to add --profile saml, if that is your authentication method. Find FQDNs in AMS AWS Managed Services (AMS) access change types (CTs) require the fully qualified domain name, or FQDN, of your AMS-trusted domain, in the form of C844273800838.amazonaws.com. To discover your AWS FQDN, do one of the following: • AWS Console: Look in the AWS Directory Service console in the Directory name column. • CLI: Use these commands while logged into your domain: Windows (returns user and FQDN): whoami /upn or (DC+DC+DC=FQDN) whoami /fqdn Linux: hostname --fqdn Note The AMS API/CLI (amscm and amsskms) endpoints are in the AWS N. Virginia Region, us-east-1. Depending on how your authentication is set, and what AWS Region your Find account settings Version May 08, 2024 453 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information account and resources are in, you may need to add --region us-east-1 when issuing commands. You may also need to add --profile saml, if that is your authentication method. Find availability zones (AZs) in AMS Availability Zone: All accounts have at least two availability zones. To accurately find your availability zone names, you must first know the associated subnet ID. • AMS Console: In the navigation pane click VPCs, and then click the relevant VPC, if necessary. On the VPCs details page, select the relevant subnet in the table of subnets to open the subnet details page with the name of the associated availability zone. • AMS SKMS API/CLI: aws amsskms list-subnet-summaries --output table aws amsskms get-subnet --subnet-id SUBNET_ID Note The AMS API/CLI (amscm and amsskms) endpoints are in the AWS N. Virginia Region, us-east-1. Depending on how your authentication is set, and what AWS Region your account and resources are in, you may need to add --region us-east-1 when issuing commands. You may also need to add --profile saml, if that is your authentication method. Find SNS topics in AMS Your SNS topics determine who is notified under various circumstances. AMS provides SNS topics for AMI notifications (see AMS AMI notifications with SNS), CloudWatch alarms and EC2 resources (see Receiving alerts generated by AMS) and more. To discover your existing SNS topics: • AWS Console: Use the SNS console to view all topics, applications, and subscriptions, and a graph of messages. Also create, delete, subscribe to, and publish to topics. • API/CLI (when logged into your AMS account, requires the AWS CLI): Find account settings Version May 08, 2024 454 AMS Advanced Account Onboarding Information AMS Advanced Onboarding Guide List your SNS topics: aws sns list-topics List your SNS subscriptions: aws sns
ams-og-167
ams-og.pdf
167
SNS topics for AMI notifications (see AMS AMI notifications with SNS), CloudWatch alarms and EC2 resources (see Receiving alerts generated by AMS) and more. To discover your existing SNS topics: • AWS Console: Use the SNS console to view all topics, applications, and subscriptions, and a graph of messages. Also create, delete, subscribe to, and publish to topics. • API/CLI (when logged into your AMS account, requires the AWS CLI): Find account settings Version May 08, 2024 454 AMS Advanced Account Onboarding Information AMS Advanced Onboarding Guide List your SNS topics: aws sns list-topics List your SNS subscriptions: aws sns list-subscriptions Note The AMS API/CLI (amscm and amsskms) endpoints are in the AWS N. Virginia Region, us-east-1. Depending on how your authentication is set, and what AWS Region your account and resources are in, you may need to add --region us-east-1 when issuing commands. You may also need to add --profile saml, if that is your authentication method. Find backup settings in AMS Backups and snapshots are managed by AMS through the native AWS Backup service. The configuration is managed through AWS Backup plans. You can have multiple AWS Backup plans that associate tagged resources with backup schedules and retention policies. To find your AMS account AWS Backup settings, use the https://console.aws.amazon.com/backup console, or the AWS CLI Command Reference for backup commands. For more information about AMS and AWS Backup, see Continuity Management. Finding an instance ID or IP address You need an instance IP address to log into the instance. • To request access to an instance, to log in to an instance, or to create an AMI, you must have the instance ID. For an EC2 instance (either a standalone instance or a part of a stack), or a database instance, you can find the ID in a few different ways: • The AMS Console for an instance in an ASG stack: Look on the RFC detail page for the RFC that created the stack. In the Execution Output section, you will find the stack ID for the ASG Finding an instance ID or IP address Version May 08, 2024 455 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information stack and you can then go to the EC2 Console Auto Scaling Groups page and search for that stack ID and find instances for it. When you find the instance, select it and an area opens at the bottom of the page with details, including the IP address. • The AMS Console for a standalone EC2 or database (DB) instance: Look on the RFC detail page for the RFC that created the EC2 stack or DB instance. In the Execution Output section, you will find the Instance ID and IP address. • AWS EC2 Console: 1. In the navigation pane, select Instances. The Instances page opens. 2. Click the instance that you want the ID for. The instance details page opens and displays the ID and IP address. • AWS Database Console: 1. On the Home page, select DB Instances. The Instances page opens. 2. Filter for the DB instance that you want the ID for. The instance details page opens and displays the ID. • AMS CLI/API. Note The AMS CLI must be installed for these commands to work. To install the AMS API or CLI, go to the AMS console Developers Resources page. For reference material on the AMS CM API or AMS SKMS API, see the AMS Information Resources section in the User Guide. You may need to add a --profile option for authentication; for example, aws amsskms ams-cli-command --profile SAML. You may also need to add the --region option as all AMS commands run out of us-east-1; for example aws amscm ams-cli-command --region=us-east-1. Note The AMS API/CLI (amscm and amsskms) endpoints are in the AWS N. Virginia Region, us-east-1. Depending on how your authentication is set, and what AWS Region your account and resources are in, you may need to add --region us-east-1 when issuing commands. You may also need to add --profile saml, if that is your authentication method. Finding an instance ID or IP address Version May 08, 2024 456 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Run the following command to get stack execution output details: aws amsskms get-stack --stack-id STACK_ID The output looks similar to this with the InstanceId appearing near the bottom, under Outputs (values shown are examples): { "Stack": { "StackId": "stack-7fa52bd5eb8240123", "Status": { "Id": "CreateCompleted", "Name": "CreateCompleted" }, "VpcId": "vpc-01234567890abcdef", "Description": "Amazon", "Parameters": [ { "Value": "sg-01234567890abcdef,sg-01234567890abcdef", "Key": "SecurityGroups" }, { "Value": "subnet-01234567890abcdef", "Key": "InstanceSubnetId" }, { "Value": "t2.large", "Key": "InstanceType" }, { "Value": "ami-01234567890abcdef", "Key": "InstanceAmiId" } ], "Tags": [], "Outputs": [ { "Value": "i-0b22a22eec53b9321", "Key": "InstanceId" }, { Finding an instance ID or IP address Version May 08, 2024 457 AMS Advanced Onboarding
ams-og-168
ams-og.pdf
168
command to get stack execution output details: aws amsskms get-stack --stack-id STACK_ID The output looks similar to this with the InstanceId appearing near the bottom, under Outputs (values shown are examples): { "Stack": { "StackId": "stack-7fa52bd5eb8240123", "Status": { "Id": "CreateCompleted", "Name": "CreateCompleted" }, "VpcId": "vpc-01234567890abcdef", "Description": "Amazon", "Parameters": [ { "Value": "sg-01234567890abcdef,sg-01234567890abcdef", "Key": "SecurityGroups" }, { "Value": "subnet-01234567890abcdef", "Key": "InstanceSubnetId" }, { "Value": "t2.large", "Key": "InstanceType" }, { "Value": "ami-01234567890abcdef", "Key": "InstanceAmiId" } ], "Tags": [], "Outputs": [ { "Value": "i-0b22a22eec53b9321", "Key": "InstanceId" }, { Finding an instance ID or IP address Version May 08, 2024 457 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information "Value": "10.0.5.000", "Key": "InstancePrivateIP" } ], "StackTemplateId": "stm-s6xvs000000000000", "CreatedTime": "1486584508416", "Name": "Amazon" } } DNS friendly bastion names MALZ For Multi-account landing zone (MALZ), DNS records are created for the bastions in the FQDN of the AMS-managed Active Directory. AMS replaces Linux and Windows bastions as required. For example, if there is a new bastion AMI that must be deployed, the bastion DNS records dynamically update to point to new, valid bastions. 1. To access SSH (Linux) bastions, use DNS records like this: sshbastion(1-4).Your_Domain.com For example, where the domain is Your_Domain: • sshbastion1.Your_Domain.com • sshbastion2.Your_Domain.com • sshbastion3.Your_Domain.com • sshbastion4.Your_Domain.com 2. To access RDP (Windows) bastions, use DNS records like this: rdp-Username.Your_Domain.com. For example, where the user name is alex, test, demo, or bob, and the domain is Your_Domain.com: • rdp-alex.Your_Domain.com • rdp-test.Your_Domain.com • rdp-demo.Your_Domain.com • rdp-bob.Your_Domain.com DNS friendly bastion names Version May 08, 2024 458 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information SALZ Single-account landing zone (SALZ) replaces Linux and Windows bastions as required. For example, if there is a new bastion AMI that must be deployed, the bastion DNS records dynamically update to point to new, valid bastions. 1. To access SSH (Linux) bastions, use DNS records like this: sshbastion(1-4).AAccountNumber.amazonaws.com. For example, where 123456789012 is the account number: • sshbastion1.A123456789012.amazonaws.com • sshbastion2.A123456789012.amazonaws.com • sshbastion3.A123456789012.amazonaws.com • sshbastion4.A123456789012.amazonaws.com 2. To access RDP (Windows) bastions, use DNS records like this: rdpbastion(1-4).AACCOUNT_NUMBER.amazonaws.com. For example, where 123456789012 is the account number: • rdpbastion1.A123456789012.amazonaws.com • rdpbastion2.A123456789012.amazonaws.com • rdpbastion3.A123456789012.amazonaws.com • rdpbastion4.A123456789012.amazonaws.com Finding bastion IP addresses AMS customers can use SSH and RDP bastions, either the DNS friendly bastion names described previously, or bastion IP addresses. To find bastion IP addresses, SSH and RDP, for your account: 1. For multi-account landing zone only: Log in to the Shared Services account. 2. Open the EC2 Console and choose Running Instances. The Instances page opens. In the filter box at the top, enter either ssh-bastion or rdp-bastion. 3. Finding bastion IP addresses Version May 08, 2024 459 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information In the filter box at the top, enter either customer-ssh or customer-rdp. The SSH and/or RDP bastions for your account display. Note that in addition to your SSH bastions, you may see AMS perimeter network bastions in the list, which are unavailable for this. 4. Select an SSH or RDP bastion. If you're using a Windows computer and want to log in to a Linux instance, you use an SSH bastion. If you want to log in to a Windows instance, you use an RDP bastion. If you're on a Linux OS and want to log in to a Windows instance, you use an SSH bastion through an RDP tunnel (this is so you can access the Windows desktop). To access a Linux instance from a Linux OS, you use an SSH bastion. EC2 instances: Creating You can use the AMS console or API/CLI to create an Amazon EC2 and an Amazon EC2 with additional volumes. Create stack Creating an EC2 instance with the console The following shows this change type in the AMS console. How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. EC2 instances: Creating Version May 08, 2024 460 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with
ams-og-169
ams-og.pdf
169
click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Creating an EC2 instance with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. EC2 instances: Creating Version May 08, 2024 461 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-14027q0sjyt1h" --change-type-version "4.0" --title "EC2-Create-RFC" --execution-parameters "{\"Description\": \"Create a new EC2 Instance stack\",\"VpcId\": \"vpc-0a60eb65b4EXAMPLE\",\"Name\": \"My-EC2\", \"TimeoutInMinutes\": 60,\"Parameters\": {\"InstanceAmiId\": \"ami-1234567890EXAMPLE\", \"InstanceDetailedMonitoring\": false,\"InstanceEBSOptimized\": false,\"InstanceProfile \": \"customer-mc-ec2-instance-profile\",\"InstanceRootVolumeIops\": 3000, \"InstanceRootVolumeType\": \"gp3\",\"InstanceType\": \"t2.large\",\"InstanceUserData \": \"\",\"InstanceSubnetId\": \"subnet-0bb1c79de3EXAMPLE\",\"EnforceIMDSV2\": \"false\"}}" TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file; this example names it CreateEC2Params.json: aws amscm get-change-type-version --change-type-id "ct-14027q0sjyt1h" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > CreateEC2Params.json EC2 instances: Creating Version May 08, 2024 462 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 2. Modify and save the CreateEC2Params file. For example, you can replace the contents with something like this: { "Description": "Create a new EC2 Instance stack", "VpcId": "vpc-0a60eb65b4EXAMPLE", "Name": "My-EC2", "TimeoutInMinutes": 60, "Parameters": { "InstanceAmiId": "ami-1234567890EXAMPLE", "InstanceDetailedMonitoring": false, "InstanceEBSOptimized": false, "InstanceProfile": "customer-mc-ec2-instance-profile", "InstanceRootVolumeIops": 3000, "InstanceRootVolumeType": "gp3", "InstanceType": "t2.large", "InstanceUserData": "", "InstanceSubnetId": "subnet-0bb1c79de3EXAMPLE", "EnforceIMDSV2": "false" } } 3. Output the RFC template to a file in your current folder; this example names it CreateEC2Rfc.json: aws amscm create-rfc --generate-cli-skeleton > CreateEC2Rfc.json 4. Modify and save the CreateEC2Rfc.json file. For example, you can replace the contents with something like this:. { "ChangeTypeVersion": "4.0", "ChangeTypeId": "ct-14027q0sjyt1h", "Title": "EC2-Create-RFC" } 5. Create the RFC, specifying the CreateEC2Rfc file and the CreateEC2Params file: aws amscm create-rfc --cli-input-json file://CreateEC2Rfc.json --execution- parameters file://CreateEC2Params.json EC2 instances: Creating Version May 08, 2024 463 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Security Groups Starting with version 3.0 of this change type, AMS does not attach the default AMS security groups if you specify your own security groups. If you do not specify your own security groups in the request, AMS attaches the AMS default security groups. In previous versions, AMS attached the default security groups whether or not you provided
ams-og-170
ams-og.pdf
170
Advanced Account Onboarding Information You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Security Groups Starting with version 3.0 of this change type, AMS does not attach the default AMS security groups if you specify your own security groups. If you do not specify your own security groups in the request, AMS attaches the AMS default security groups. In previous versions, AMS attached the default security groups whether or not you provided your own security groups. Currently, if you specify custom security groups, you must also specify the IDs of the default AMS security groups for your account, mc-initial-garden-SG-name and mc- initial-garden-SG-name. Instance Types AMS does not recommend the t2.micro/t3.micro and t2.nano/t3.nano types. These are smaller instance types, and can degrade the performance of your application and AMS tools. EC2 instances need enough capacity to support AMS tools such as EPS, SSM, and Cloudwatch in addition to the application workload. For more information, see Choosing the Right EC2 Instance Type for Your Application. To create an EC2 stack with additional volumes, see EC2 Stack | Create (with Additional Volumes). You can add up to 50 tags, but to do so you must enable the Additional configuration view. If needed, see EC2 instance stack create fail. Create stack (with additional volumes) Creating an EC2 instance and additional volumes with the console The following shows this change type in the AMS console. EC2 instances: Creating Version May 08, 2024 464 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. EC2 instances: Creating Version May 08, 2024 465 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Creating an EC2 instance and additional volumes with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters
ams-og-171
ams-og.pdf
171
check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID (example shows required parameters only). For example, you can replace the contents with something like this: EC2 instances: Creating Version May 08, 2024 466 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information aws amscm create-rfc --change-type-id "ct-1aqsjf86w6vxg" --change-type-version "4.0" --title "EC2-Create-A-V-QC" --execution-parameters "{\"Description\":\"My EC2 stack with addl vol\",\"VpcId\":\"VPC_ID\",\"Name\":\"My Stack\",\"StackTemplateId\": \"stm-nn8v8ffhcal611bmo\",\"TimeoutInMinutes\":60,\"Parameters\":{\"InstanceAmiId\": \"AMI_ID\",\"InstanceSubnetId\":\"SUBNET_ID\"}} TEMPLATE CREATE: 1. Output the execution parameters for this change type to a JSON file named CreateEC2AVParams.json. aws amscm get-change-type-version --change-type-id "ct-1aqsjf86w6vxg" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > CreateEC2AVParams.json 2. Modify and save the CreateEC2AVParams file (example shows most parameters). For example, you can replace the contents with something like this: { "Description": "EC2-Create-1-Addl-Volumes", "VpcId": "VPC_ID", "StackTemplateId": "stm-nn8v8ffhcal611bmo", "Name": "My-EC2-1-Addl-Volume", "TimeoutInMinutes": 60, "Parameters": { "InstanceAmiId": "AMI_ID", "InstanceSecurityGroupIds": "SECURITY_GROUP_ID", "InstanceCoreCount": 1, "InstanceThreadsPerCore": 2, "InstanceDetailedMonitoring": "true", "InstanceEBSOptimized": "false", "InstanceProfile": "customer-mc-ec2-instance-profile", "InstanceRootVolumeIops": 100, "InstanceRootVolumeName": "/dev/xvda", "InstanceRootVolumeSize": 50, "InstanceRootVolumeType": "io1", "RootVolumeKmsKeyId": "default", "InstancePrivateStaticIp": "10.27.0.100", "InstanceSecondaryPrivateIpAddressCount": 0, "InstanceTerminationProtection": "false", "InstanceType": "t3.large", "CreditSpecification": "unlimited", "InstanceUserData": "echo $", EC2 instances: Creating Version May 08, 2024 467 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information "Volume1Encrypted": "true", "Volume1Iops": "IOPS" "Volume1KmsKeyId": "KMS_MASTER_KEY_ID", "Volume1Name": "xvdh" "Volume1Size": "2 GiB", "Volume1Snapshot": "SNAPSHOT_ID", "Volume1Type": "iol", "InstanceSubnetId": "SUBNET_ID" } } 3. Output the RFC template to a file in your current folder; this example names it CreateEC2AVRfc.json: aws amscm create-rfc --generate-cli-skeleton > CreateEC2AVRfc.json 4. Modify and save the CreateEC2AVRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeVersion": "4.0", "ChangeTypeId": "ct-1aqsjf86w6vxg", "Title": "EC2-Create-1-Addl-Volume-RFC" } 5. Create the RFC, specifying the CreateEC2AVRfc file and the CreateEC2AVParams file: aws amscm create-rfc --cli-input-json file://CreateEC2AVRfc.json --execution- parameters file://CreateEC2AVParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Important There is a new version of this change type, v 4.0, that uses a different StackTemplateId (stm-nn8v8ffhcal611bmo). This is important if you're submitting the RFC with this change type at the command line. The new version introduces two new parameters EC2 instances: Creating Version May 08, 2024 468 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information (RootVolumeKmsKeyId and CreditSpecification) and changes the default for one existing parameter (InstanceType). Instance Types • If you choose to specify the number of cores or threads, you must specify values for both. Use the parameters InstanceCoreCount and InstanceThreadsPerCore. To find valid combinations of cores/threads, see CPU cores and threads per CPU core per instance type . • AMS does not recommend the t2.micro/t3.micro or t2.nano/t3.nano instance types. These are too small to support AMS tools such as EPS, SSM, and Cloudwatch in addition to your business workload. For more information, see Choosing the Right EC2 Instance Type for Your Application. • In version 4.0, the default type was raised from t2.large to t3.large. T3 instances launch with 'unlimited credits' by default. You won't experience CPU throttling even if the instance consumes all CPU credits. You can, instead, choose T2 instances and use the CreditSpecification unlimited option. • For more information about Amazon EC2, including size recommendations, see Amazon Elastic Compute Cloud Documentation. To update your EC2 stack with additional volumes after they're created, see EC2 Instance stack: Updating (With Additional Volumes) Access, requesting Request administrative access Requesting administrator access with the console The following shows this change type in the AMS console. Access, requesting Version May 08, 2024 469 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the
ams-og-172
ams-og.pdf
172
open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. Access, requesting Version May 08, 2024 470 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Requesting administrator access with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Access, requesting Version May 08, 2024 471 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws --profile saml amscm create-rfc --change-type-id "ct-1dmlg9g1l91h6" --change-type- version "3.0" --title "Stack-Admin-Access-QC" --execution-parameters "{\"DomainFQDN \":\"TEST.com\",\"StackIds\":[\"stack-01234567890abcdef\"],\"TimeRequestedInHours\":1, \"Usernames\":[\"TEST\"],\"VpcId\":\"VPC_ID\"}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it GrantAdminAccessParams.json: aws amscm get-change-type-version --change-type-id "ct-1dmlg9g1l91h6" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > GrantAdminAccessParams.json Modify and save the GrantAdminAccessParams file. For example, you can replace the contents with something like this: { "DomainFQDN": "mycorpdomain.acme.com", "StackIds": [STACK_ID, STACK_ID], "TimeRequestedInHours": 12, "Username": ["USERNAME", "USERNAME"], "VpcId": "VPC_ID" } Note that the TimeRequestedInHours option defaults to one hour. You can request up to twelve hours. 2. Output the RFC template to a file in your current folder; this example names it GrantAdminAccessRfc.json: aws amscm create-rfc --generate-cli-skeleton > GrantAdminAccessRfc.json 3. Modify and save the GrantAdminAccessRfc.json file. For example, you can replace the contents with something like this: Access, requesting Version May 08, 2024 472 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information { "ChangeTypeId": "ct-1dmlg9g1l91h6", "ChangeTypeVersion": "3.0", "Title": "Request-Admin-Access-to-EC2-RFC" } 4. Create the RFC, specifying the GrantAdminAccessRfc file and the GrantAdminAcessParams file: aws amscm create-rfc --cli-input-json file://GrantAdminAccessRfc.json --execution- parameters file://GrantAdminAccessParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. To log in to the instance through a bastion, follow the next procedure, Instance access examples. Tips Note You can submit an update to your access request before it expires. For information, see Stack Admin Access | Update. To log in to an instance that is part of an ASG, you
ams-og-173
ams-og.pdf
173
file and the GrantAdminAcessParams file: aws amscm create-rfc --cli-input-json file://GrantAdminAccessRfc.json --execution- parameters file://GrantAdminAccessParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. To log in to the instance through a bastion, follow the next procedure, Instance access examples. Tips Note You can submit an update to your access request before it expires. For information, see Stack Admin Access | Update. To log in to an instance that is part of an ASG, you request access to the ASG stack, which gives you access to all associated instances. For an example about requesting ReadOnly access, see ReadOnly access: requesting. Request ReadOnly access Requesting ReadOnly access with the console The following shows this change type in the AMS console. Access, requesting Version May 08, 2024 473 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. Access, requesting Version May 08, 2024 474 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Requesting ReadOnly access with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Access, requesting Version May 08, 2024 475 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws --profile saml amscm create-rfc --change-type-id "ct-199h35t7uz6jl" --change-type- version "3.0" --title "Stack-RO-Access-QC" --execution-parameters "{\"DomainFQDN\": \"TEST.com\",\"StackIds\":[\"stack-01234567890abcdef\"],\"TimeRequestedInHours\":1, \"Usernames\":[\"TEST\"],\"VpcId\":\"VPC_ID\"}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it GrantReadOnlyAccessParams.json: aws amscm get-change-type-version --change-type-id "ct-199h35t7uz6jl" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > GrantReadOnlyAccessParams.json Modify and save the GrantReadOnlyAccessParams file. For example, you can replace the contents with something like this: { "DomainFQDN": "mycorpdomain.acme.com", "StackIds": [STACK_ID, STACK_ID], "TimeRequestedInHours": 12, "Usernames": ["USERNAME", "USERNAME"], "VpcId": "VPC_ID" } Note that the TimeRequestedInHours option defaults to
ams-og-174
ams-og.pdf
174
returned RFC ID. For example, you can replace the contents with something like this: aws --profile saml amscm create-rfc --change-type-id "ct-199h35t7uz6jl" --change-type- version "3.0" --title "Stack-RO-Access-QC" --execution-parameters "{\"DomainFQDN\": \"TEST.com\",\"StackIds\":[\"stack-01234567890abcdef\"],\"TimeRequestedInHours\":1, \"Usernames\":[\"TEST\"],\"VpcId\":\"VPC_ID\"}" TEMPLATE CREATE: 1. Output the execution parameters JSON schema for this change type to a file; this example names it GrantReadOnlyAccessParams.json: aws amscm get-change-type-version --change-type-id "ct-199h35t7uz6jl" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > GrantReadOnlyAccessParams.json Modify and save the GrantReadOnlyAccessParams file. For example, you can replace the contents with something like this: { "DomainFQDN": "mycorpdomain.acme.com", "StackIds": [STACK_ID, STACK_ID], "TimeRequestedInHours": 12, "Usernames": ["USERNAME", "USERNAME"], "VpcId": "VPC_ID" } Note that the TimeRequestedInHours option defaults to one hour. You can request up to twelve hours. 2. Output the RFC template to a file in your current folder; this example names it GrantReadOnlyAccessRfc.json: aws amscm create-rfc --generate-cli-skeleton > GrantReadOnlyAccessRfc.json 3. Modify and save the GrantReadOnlyAccessRfc.json file. For example, you can replace the contents with something like this: Access, requesting Version May 08, 2024 476 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information { "ChangeTypeId": "ct-199h35t7uz6jl", "ChangeTypeVersion": "3.0", "Title": "Request-ReadOnly-Access-to-EC2-RFC" } 4. Create the RFC, specifying the GrantReadOnlyAccessRfc file and the GrantReadOnlyAcessParams file: aws amscm create-rfc --cli-input-json file://GrantReadOnlyAccessRfc.json -- execution-parameters file://GrantReadOnlyAccessParams.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. To log in to the instance through a bastion, follow the next procedure, Instance access examples. Tips Note You can submit an update to your access request before it expires. For details, see Stack Read-Only Access | Update. To log into an instance that is part of an EC2 Auto Scaling group (ASG), you request access to the ASG stack, which gives you access to all associated instances. For a walkthrough on requesting Admin access, see Admin Access: requesting. Other | Other RFC, creating (CLI) This example shows how to request a change that none of the available CTs address, by using the Management | Other | Other | Create CT (ct-1e1xtak34nx76). Use this CT when you can't find a change type for what you want; however, if you are unsure about specifying parameters in an existing CT, it is better to submit a service request for help. For information on submitting service requests, see Service Request Examples. Other | Other RFC, creating (CLI) Version May 08, 2024 477 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information This type of RFC is Approval-required, meaning that it requires AMS approval before it can be implemented. After submitting the RFC, an AMS operator will contact you to discuss the stack that you want to deploy. Note When using "review required" CTs, AMS recommends that you use the ASAP Scheduling option (choose ASAP in the console, leave start and end time blank in the API/CLI) as these CTs require an AMS operator to examine the RFC, and possibly communicate with you before it can be approved and run. If you schedule these RFCs, be sure to allow at least 24 hours. If approval does not happen before the scheduled start time, the RFC is rejected automatically. REQUIRED DATA: • Comment: What the RFC is for. • ChangeTypeId and ChangeTypeVersion: Use Other | Create (ct-1e1xtak34nx76) to request new resources, use Other | Update (ct-0xdawir96cy7k) to change existing resources; both are v1. OPTIONAL DATA: Priority: Acceptable values are High, Medium, or Low. INLINE CREATE: • Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline). Example uses Other | Create. aws amscm create-rfc --change-type-id "ct-1e1xtak34nx76" --change-type-version "1.0" --title "TITLE" --execution-parameters "{\"Comment\": \"What you want created\"}" • Submit the RFC using the RFC ID returned in the create RFC operation. Until submitted, the RFC remains in the Editing state and is not acted on. aws amscm submit-rfc --rfc-id RFC_ID • Monitor the RFC status and view execution output: Other | Other RFC, creating (CLI) Version May 08, 2024 478 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information aws amscm get-rfc --rfc-id RFC_ID TEMPLATE CREATE: 1. Create and save a JSON file for the execution parameters; example names it OtherParams.json and includes the optional Priority parameter: { "Comment": "What you want created", "Priority": "Medium" } 2. Create and save a JSON file for the RFC parameters; example names it OtherRfc.json. { "ChangeTypeId": "ct-1e1xtak34nx76", "ChangeTypeVersion": "1.0", "Title": "TITLE" } 3. Create the RFC, specifying the OtherRfc file and the OtherParams file: aws amscm create-rfc --cli-input-json file://OtherRfc.json --execution-parameters file://OtherParams.json You receive the RfcId of the new RFC in the response. For example: { "RfcId": "RFC-ID" } 4. Submit the RFC: aws amscm submit-rfc --rfc-id RFC-ID If no errors are reported, the operation was successful. 5. To monitor the status of the request and to view Execution Output: Other | Other
ams-og-175
ams-og.pdf
175
"What you want created", "Priority": "Medium" } 2. Create and save a JSON file for the RFC parameters; example names it OtherRfc.json. { "ChangeTypeId": "ct-1e1xtak34nx76", "ChangeTypeVersion": "1.0", "Title": "TITLE" } 3. Create the RFC, specifying the OtherRfc file and the OtherParams file: aws amscm create-rfc --cli-input-json file://OtherRfc.json --execution-parameters file://OtherParams.json You receive the RfcId of the new RFC in the response. For example: { "RfcId": "RFC-ID" } 4. Submit the RFC: aws amscm submit-rfc --rfc-id RFC-ID If no errors are reported, the operation was successful. 5. To monitor the status of the request and to view Execution Output: Other | Other RFC, creating (CLI) Version May 08, 2024 479 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information aws amscm get-rfc --rfc-id RFC-ID Any stack: deleting, rebooting, starting, stopping You can use the AMS console or API/CLI to delete, reboot, start, or stop, an AMS stack. Delete stack Deleting a Stack with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. Any stack: deleting, rebooting, starting, stopping Version May 08, 2024 480 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Deleting a Stack with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Any stack: deleting, rebooting, starting, stopping Version May 08, 2024 481 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-0q0bic0ywqk6c" --change-type-version "1.0" -- title "Delete My Stack" --execution-parameters "{\"StackId\":\"STACK_ID\"}" TEMPLATE CREATE: 1. Output the RFC template to a file in your current folder; this example names it DeleteStackRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteStackRfc.json 2. Modify and save the DeleteStackRfc.json file. The internal quotation marks in the ExecutionParameters JSON extension must be escaped with a backslash (\). Example without start and end time: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-0q0bic0ywqk6c", "Title": "Delete-My-Stack-RFC"
ams-og-176
ams-og.pdf
176
quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-0q0bic0ywqk6c" --change-type-version "1.0" -- title "Delete My Stack" --execution-parameters "{\"StackId\":\"STACK_ID\"}" TEMPLATE CREATE: 1. Output the RFC template to a file in your current folder; this example names it DeleteStackRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteStackRfc.json 2. Modify and save the DeleteStackRfc.json file. The internal quotation marks in the ExecutionParameters JSON extension must be escaped with a backslash (\). Example without start and end time: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-0q0bic0ywqk6c", "Title": "Delete-My-Stack-RFC" "ExecutionParameters": "{ \"StackId\":\"STACK_ID\"}" } 3. Create the RFC: Any stack: deleting, rebooting, starting, stopping Version May 08, 2024 482 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information aws amscm create-rfc --cli-input-json file://DeleteStackRfc.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips Note If deleting an S3 bucket, it must be emptied of objects first. Important Deleting stacks can have unwanted and unanticipated consequences. For important caveats, see RFC Troubleshooting section RFCs for Delete Stack. Reboot stack Rebooting a Stack with the Console Screenshot of this change type in the AMS console: How it works: Any stack: deleting, rebooting, starting, stopping Version May 08, 2024 483 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Rebooting a Stack with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Any stack: deleting, rebooting, starting, stopping Version May 08, 2024 484 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-02u0hoaa9grat" --change-type-version "1.0" -- title "Reboot My Stack" --execution-parameters "{\"StackId\":\"STACK_ID\"}" TEMPLATE CREATE: 1.
ams-og-177
ams-og.pdf
177
For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-02u0hoaa9grat" --change-type-version "1.0" -- title "Reboot My Stack" --execution-parameters "{\"StackId\":\"STACK_ID\"}" TEMPLATE CREATE: 1. Output the RFC template to a file in your current folder. This example names it RebootStackRfc.json. Note that since there is only one execution parameter for stopping (rebooting, or starting) an instance, the execution parameter can be in the schema JSON file itself and there is no need to create a separate execution parameters JSON file. aws amscm create-rfc --generate-cli-skeleton > StopInstanceRfc.json 2. Modify and save the RebootStackRfc.json file. Any stack: deleting, rebooting, starting, stopping Version May 08, 2024 485 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information The internal quotation marks in the ExecutionParameters JSON extension must be escaped with a backslash (\). Example: { "ChangeTypeId": "ct-02u0hoaa9grat", "Title": "Reboot-My-EC2-RFC", "TimeoutInMinutes": 60, "ExecutionParameters": "{ \"StackId\":\"STACK_ID\" }" } 3. Create the RFC: aws amscm create-rfc --cli-input-json file://RebootStackRfc.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For information about Application Load Balancers, see Application Load Balancers. Start stack Starting a Stack with the Console Screenshot of this change type in the AMS console: Any stack: deleting, rebooting, starting, stopping Version May 08, 2024 486 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. Any stack: deleting, rebooting, starting, stopping Version May 08, 2024 487 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Starting a Stack with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the
ams-og-178
ams-og.pdf
178
the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. INLINE CREATE: Any stack: deleting, rebooting, starting, stopping Version May 08, 2024 488 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-1h5xgl9cr4bzy" --change-type-version "1.0" -- title "Start My Stack" --execution-parameters "{\"StackId\":\"STACK_ID\"}" TEMPLATE CREATE: 1. Output the RFC template to a file in your current folder. This example names it StartInstanceRfc.json. Note that since there is only one execution parameter for starting a stack, the execution parameter can be in the schema JSON file itself and there is no need to create a separate execution parameters JSON file. aws amscm create-rfc --generate-cli-skeleton > StartStackRfc.json 2. Modify and save the StartStackRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeId": "ct-1h5xgl9cr4bzy", "Title": "Start-My-EC2-RFC", "TimeoutInMinutes": 60, "ExecutionParameters": "{ \"StackId\":\"STACK_ID\" }" } 3. Create the RFC: aws amscm create-rfc --cli-input-json file://StartStackRfc.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Tips For information about Application Load Balancers, see Application Load Balancers. Any stack: deleting, rebooting, starting, stopping Version May 08, 2024 489 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Stop stack Stopping a Stack with the Console Screenshot of this change type in the AMS console: How it works: 1. Navigate to the Create RFC page: In the left navigation pane of the AMS console click RFCs to open the RFCs list page, and then click Create RFC. 2. Choose a popular change type (CT) in the default Browse change types view, or select a CT in the Choose by category view. • Browse by change type: You can click on a popular CT in the Quick create area to immediately open the Run RFC page. Note that you cannot choose an older CT version with quick create. To sort CTs, use the All change types area in either the Card or Table view. In either view, select a CT and then click Create RFC to open the Run RFC page. If applicable, a Create with older version option appears next to the Create RFC button. • Choose by category: Select a category, subcategory, item, and operation and the CT details box opens with an option to Create with older version if applicable. Click Create RFC to open the Run RFC page. 3. On the Run RFC page, open the CT name area to see the CT details box. A Subject is required (this is filled in for you if you choose your CT in the Browse change types view). Open the Additional configuration area to add information about the RFC. Any stack: deleting, rebooting, starting, stopping Version May 08, 2024 490 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information In the Execution configuration area, use available drop-down lists or enter values for the required parameters. To configure optional execution parameters, open the Additional configuration area. 4. When finished, click Run. If there are no errors, the RFC successfully created page displays with the submitted RFC details, and the initial Run output. 5. Open the Run parameters area to see the configurations you submitted. Refresh the page to update the RFC execution status. Optionally, cancel the RFC or create a copy of it with the options at the top of the page. Stopping a Stack with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change
ams-og-179
ams-og.pdf
179
it with the options at the top of the page. Stopping a Stack with the CLI How it works: 1. Use either the Inline Create (you issue a create-rfc command with all RFC and execution parameters included), or Template Create (you create two JSON files, one for the RFC parameters and one for the execution parameters) and issue the create-rfc command with the two files as input. Both methods are described here. 2. Submit the RFC: aws amscm submit-rfc --rfc-id ID command with the returned RFC ID. Monitor the RFC: aws amscm get-rfc --rfc-id ID command. To check the change type version, use this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=CT_ID Note You can use any CreateRfc parameters with any RFC whether or not they are part of the schema for the change type. For example, to get notifications when the RFC status changes, add this line, --notification "{\"Email\": {\"EmailRecipients \" : [\"email@example.com\"]}}" to the RFC parameters part of the request (not the execution parameters). For a list of all CreateRfc parameters, see the AMS Change Management API Reference. Any stack: deleting, rebooting, starting, stopping Version May 08, 2024 491 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information INLINE CREATE: Issue the create RFC command with execution parameters provided inline (escape quotation marks when providing execution parameters inline), and then submit the returned RFC ID. For example, you can replace the contents with something like this: aws amscm create-rfc --change-type-id "ct-3dgbnh6gpst4d" --change-type-version "1.0" -- title "Stop My Stack" --execution-parameters "{\"StackId\":\"STACK_ID\"}" TEMPLATE CREATE: 1. Output the RFC template to a file in your current folder. This example names it StopStackRfc.json. Note that since there is only one execution parameter for stopping (rebooting, or starting) an instance, the execution parameter can be in the schema JSON file itself and there is no need to create a separate execution parameters JSON file. aws amscm create-rfc --generate-cli-skeleton > StopStackRfc.json 2. Modify and save the StopStackRfc.json file. For example, you can replace the contents with something like this: { "ChangeTypeId": "ct-3dgbnh6gpst4d", "Title": "Stop-My-EC2-RFC", "TimeoutInMinutes": 60, "ExecutionParameters": "{ \"StackId\":\"STACK_ID\" }" } 3. Create the RFC: aws amscm create-rfc --cli-input-json file://StopInstanceRfc.json You receive the ID of the new RFC in the response and can use it to submit and monitor the RFC. Until you submit it, the RFC remains in the editing state and does not start. Any stack: deleting, rebooting, starting, stopping Version May 08, 2024 492 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Tips Stopped instances remain stopped unless you have scheduled restarts using the AMS Resource Scheduler. If needed, see EC2 instance stack stop fail. Access examples These examples show how to log in to an instance via a bastion once you have been granted access through an RFC. For details on getting access granted, see Access requests. Note An EC2 instance created through an Auto Scaling group will have an IP address that cycles in and out and you will have to use your EC2 console to find that IP address. Required data: • Bastion DNS friendly name or IP address: Use a DNS friendly name as described in DNS friendly bastion names or find bastion IP addresses as described in Finding bastion IP addresses. • Username (for example username@customerdomain.com) and Password: Credentials for the account. • Stack IP address: Get this by looking at the AMS console Stacks page for the stack you want to log into and then filtering on that stack ID in the EC2 console for your account. For a single EC2 instance, you can also use the AMS SKMS command For the AMS SKMS API reference, see the Reports tab in the AWS Artifact Console. to find the stack ID and then For the AMS SKMS API reference, see the Reports tab in the AWS Artifact Console. to find the stack IP address. Access the bastion IP address, either SSH or RDP, as appropriate, and log in using one of the following procedures. Linux computer to Linux instance Use SSH to connect to the SSH bastion and then to the Linux instance. MALZ For more information about the friendly bastion names, see DNS bastions. Access examples Version May 08, 2024 493 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information In order to connect to the Linux instance, you must first connect to an SSH bastion. 1. Open a shell window and enter: ssh Domain_FQDN\\Username@SSH_bastion_name or SSH_bastion_IP Which would look like this if your Domain_FQDN is "corp.domain.com", your account number is "123456789123", Your_Domain is "amazonaws.com", you choose bastion "4", and your user name is "JoeSmith": ssh corp.domain.com\\JoeSmith sshbastion4.A123456789123.amazonaws.com 2. Log in with your corporate Active Directory credentials. 3. When presented with a Bash prompt, SSH in to the instance, and then enter: ssh Domain_FQDN\\Username@Instance_IP Or, you can use the Login flag (-l): ssh -l Domain_FQDN\\Username@Instance_IP SALZ
ams-og-180
ams-og.pdf
180
Advanced Account Onboarding Information In order to connect to the Linux instance, you must first connect to an SSH bastion. 1. Open a shell window and enter: ssh Domain_FQDN\\Username@SSH_bastion_name or SSH_bastion_IP Which would look like this if your Domain_FQDN is "corp.domain.com", your account number is "123456789123", Your_Domain is "amazonaws.com", you choose bastion "4", and your user name is "JoeSmith": ssh corp.domain.com\\JoeSmith sshbastion4.A123456789123.amazonaws.com 2. Log in with your corporate Active Directory credentials. 3. When presented with a Bash prompt, SSH in to the instance, and then enter: ssh Domain_FQDN\\Username@Instance_IP Or, you can use the Login flag (-l): ssh -l Domain_FQDN\\Username@Instance_IP SALZ For more information about the friendly bastion names, see DNS bastions. In order to connect to the Linux instance, you must first connect to an SSH bastion. 1. Open a shell window and enter: ssh DOMAIN_FQDN\\USERNAME@SSH_BASTION_name or SSH_BASTION_IP Which would look like this if your account number is 123456789123, you choose bastion 4, and your user name is JoeSmith: ssh corp.domain.com\\JoeSmith sshbastion1.A123456789123.amazonaws.com 2. Log in with your corporate Active Directory credentials. Access examples Version May 08, 2024 494 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 3. When presented with a Bash prompt, SSH in to the instance, and then enter: ssh DOMAIN_FQDN\\USERNAME@INSTANCE_IP Or, you can use the Login flag (-l): ssh -l DOMAIN_FQDN\\USERNAME@INSTANCE_IP Linux computer to Windows instance Use an SSH tunnel and an RDP client to connect to a Windows instance from your Linux computer. MALZ This procedure requires a Remote Desktop Connection client for Linux; the example uses Microsoft Remote Desktop (an open source UNIX client for connecting to Windows Remote Desktop Services). Rdesktop is an alternative. Note How you log in to Windows instances might change based on the remote desktop client being used. First you establish an SSH tunnel, and then log in. For more information about the friendly bastion names, see DNS friendly bastion names. Before you begin: • Request access to the instance that you want to connect to; for information, see Access requests. • Choose a friendly DNS SSH bastion name to connect to; for example: sshbastion(1-4).Your_Domain Which would look like this if your Domain_FQDN is "corp.domain.com", your AMS-managed Your_Domain is "amazonaws.com", you choose bastion "4", and your user name is "JoeSmith": Access examples Version May 08, 2024 495 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information ssh corp.domain.com\\JoeSmith sshbastion4.amazonaws.com • Find the IP address of the instance that you want to connect to; for information, see Finding an instance ID or IP address. 1. Set up RDP over an SSH tunnel from a Linux desktop to a Windows instance. In order to issue the ssh command with the right values, there are a couple of ways to proceed: • In the Linux shell, set the variables, and then enter the SSH connection command: BASTION="sshbastion(1-4).Your_Domain"" WINDOWS="Windows_Instance_Private_IP" AD="AD_Account_Number" USER="AD_Username" ssh -L 3389:$WINDOWS:3389 A$AD\\\\$USER@$BASTION Example, if the following values are used: BASTION="sshbastion4.A123456789123.amazonaws.com" WINDOWS="172.16.3.254" AD="ACORP_example" USER="john.doe" • Add the variable values directly to the ssh command. In either case, this is what the rendered request would be (assuming the same set of variable values): ssh -L 3389:172.16.3.254:3389 ACORP_example\\\\john.doe@myamsadomain.com 2. Either: Open your Remote Desktop Client, enter the loopback address and port, 127.0.0.1:3389, and then open the connection. Or, log in to the Windows instance from a new Linux desktop shell. If you use RDesktop, the command looks like this: Access examples Version May 08, 2024 496 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information rdesktop 127.0.0.1:3389 A remote desktop window for the Windows instance appears on your Linux desktop. Tip If the remote desktop session fails to start, verify that network connectivity to the Windows instance from the SSH bastion is allowed on port 3389 from the shell in step 1 (replace private_ip_address_of_windows_instance appropriately): nc private_ip_address_of_windows_instance 3389 -v –z Success: nc 172.16.0.83 3389 -v -z Connection to 172.16.0.83 3389 port [tcp/ms-wbt-server] succeeded netstat -anvp | grep 3389 tcp 0 0 172.16.0.253:48079 172.16.3.254:3389 ESTABLISHED SALZ This procedure for a single-account landing zone requires a Remote Desktop Connection client for Linux; the example uses Microsoft Remote Desktop (an open source UNIX client for connecting to Windows Remote Desktop Services). Rdesktop is an alternative. Note How you log in to Windows instances might change based on the remote desktop client being used. First you establish an SSH tunnel, and then log in. For more information about the friendly bastion names, see DNS friendly bastion names. Before you begin: Access examples Version May 08, 2024 497 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • Request access to the instance that you want to connect to; for information, see Access requests. • Choose a friendly DNS SSH bastion name to connect to; for example: sshbastion(1-4).AAMSAccountNumber.amazonaws.com Which would look like this if your account number is 123456789123 and you choose bastion 4: sshbastion4.A123456789123.amazonaws.com • Find the
ams-og-181
ams-og.pdf
181
on the remote desktop client being used. First you establish an SSH tunnel, and then log in. For more information about the friendly bastion names, see DNS friendly bastion names. Before you begin: Access examples Version May 08, 2024 497 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • Request access to the instance that you want to connect to; for information, see Access requests. • Choose a friendly DNS SSH bastion name to connect to; for example: sshbastion(1-4).AAMSAccountNumber.amazonaws.com Which would look like this if your account number is 123456789123 and you choose bastion 4: sshbastion4.A123456789123.amazonaws.com • Find the IP address of the instance that you want to connect to; for information, see Finding an instance ID or IP address. 1. Set up RDP over an SSH tunnel from a Linux desktop to a Windows instance. In order to issue the ssh command with the right values, there are a couple of ways to proceed: • In the Linux shell, set the variables, and then enter the SSH connection command: BASTION="sshbastion(1-4).AAMSAccountNumber.amazonaws.com" WINDOWS="WINDOWS_INSTANCE_PRIVATE_IP" AD="AD_ACCOUNT_NUMBER" USER="AD_USERNAME" ssh -L 3389:$WINDOWS:3389 A$AD\\\\$USER@$BASTION Example, if the following values are used: BASTION="sshbastion4.A123456789123.amazonaws.com" WINDOWS="172.16.3.254" AD="ACORP_example" USER="john.doe" • Add the variable values directly to the ssh command. In either case, this is what the rendered request would be (assuming the same set of variable values): Access examples Version May 08, 2024 498 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information ssh -L 3389:172.16.3.254:3389 ACORP_example\\\ \john.doe@sshbastion4.A123456789123.amazonaws.com 2. Either: Open your Remote Desktop Client, enter the loopback address and port, 127.0.0.1:3389, and then open the connection. Or, log in to the Windows instance from a new Linux desktop shell. If you use RDesktop, the command looks like this: rdesktop 127.0.0.1:3389 A remote desktop window for the Windows instance appears on your Linux desktop. Tip If the remote desktop session fails to start, verify that network connectivity to the Windows instance from the SSH bastion is allowed on port 3389 from the shell in step 1 (replace private_ip_address_of_windows_instance appropriately): nc private_ip_address_of_windows_instance 3389 -v –z Success: nc 172.16.0.83 3389 -v -z Connection to 172.16.0.83 3389 port [tcp/ms-wbt-server] succeeded netstat -anvp | grep 3389 tcp 0 0 172.16.0.253:48079 172.16.3.254:3389 ESTABLISHED Windows computer to Windows instance Use Windows Remote Desktop Connection client to connect to a Windows instance from your Windows computer. MALZ For more information about the friendly bastion names, see DNS friendly bastion names. Access examples Version May 08, 2024 499 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 1. Open the Remote Desktop Connection program, a standard Windows program, and enter the friendly DNS name of the Windows bastion in the hostname field. 2. Choose Connect. The Remote Desktop Connection attempts an RDP connection to the bastion. If successful, a credentials dialog box opens. To gain access, use your corporate Active Directory credentials, as you would with the Windows instance. 3. Open the Remote Desktop Connection program on the bastion and enter the IP address of the Windows instance you would like to connect to (for example, 10.0.0.100), and then choose Connect. Your corporate Active Directory credentials are again required before you connect to the Windows instance. Access examples Version May 08, 2024 500 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information SALZ For more information about the friendly bastion names, see DNS friendly bastion names. 1. Open the Remote Desktop Connection program, a standard Windows program, and enter the friendly DNS name of the Windows bastion in the hostname field; for example, rdpbastion(1-4).AAMSAccountNumber.amazonaws.com, which would look like this if your account number is 123456789123 and you choose bastion 4, rdpbastion4.A123456789123.amazonaws.com. 2. Choose Connect. The Remote Desktop Connection attempts an RDP connection to the bastion. If successful, a credentials dialog box opens. To gain access, use your corporate Active Directory credentials, as you would with the Windows instance. Access examples Version May 08, 2024 501 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 3. Open the Remote Desktop Connection program on the bastion and enter the IP address of the Windows instance you would like to connect to (for example, 10.0.0.100), and then choose Connect. Your corporate Active Directory credentials are again required before you connect to the Windows instance. Windows computer to Linux instance To RDP to an SSH bastion from a Windows environment, follow these steps. MALZ Before you begin: • Request access to the instance that you want to connect to; for information, see Access requests. • Choose a friendly DNS SSH bastion name to connect to; for example: Access examples Version May 08, 2024 502 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information sshbastion(1-4).YOUR_DOMAIN Which would look like this if YOUR_DOMAIN is myamsaddomain.com" and you choose bastion 4: sshbastion4.myamsaddomain.com • Find the IP address of the instance that you want to connect to; for information, see Finding an instance ID or
ams-og-182
ams-og.pdf
182
RDP to an SSH bastion from a Windows environment, follow these steps. MALZ Before you begin: • Request access to the instance that you want to connect to; for information, see Access requests. • Choose a friendly DNS SSH bastion name to connect to; for example: Access examples Version May 08, 2024 502 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information sshbastion(1-4).YOUR_DOMAIN Which would look like this if YOUR_DOMAIN is myamsaddomain.com" and you choose bastion 4: sshbastion4.myamsaddomain.com • Find the IP address of the instance that you want to connect to; for information, see Finding an instance ID or IP address. In order to connect to the Linux instance from your Windows machine, you must first connect to an SSH bastion. Use the native Windows OpenSSH client or install PuTTY on your local machine. To learn more about OpenSSH, see OpenSSH in Windows. 1. Use the native Windows or open PuTTY and enter the SSH bastion hostname or the IP address of the SSH bastion. For example, 10.65.2.214 (22 is the port used for SSH; it will be set by default). 2. OpenSSH or PuTTY attempts an SSH connection to the bastion and open a shell window. 3. Use your corporate Active Directory credentials as you would with the RDP hosts to gain access. 4. When presented with a Bash prompt, SSH into the instance. Enter: ssh DOMAIN_FQDN\USERNAME@INSTANCE_IP SALZ Before you begin: • Request access to the instance that you want to connect to; for information, see Access requests. • Choose a friendly DNS SSH bastion name to connect to; for example: sshbastion(1-4).AAMSAccountNumber.amazonaws.com Access examples Version May 08, 2024 503 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Which would look like this if your account number is 123456789123 and you choose bastion 4: sshbastion4.A123456789123.amazonaws.com • Find the IP address of the instance that you want to connect to; for information, see Finding an instance ID or IP address. In order to connect to the Linux instance from your Windows machine, you must first connect to an SSH bastion. Use the native Windows OpenSSH client or install PuTTY on your local machine. To learn more about OpenSSH, see OpenSSH in Windows. 1. Use the native Windows or open PuTTY and enter the SSH bastion hostname or the IP address of the SSH bastion. For example, 10.65.2.214 (22 is the port used for SSH; it will be set by default). 2. OpenSSH or PuTTY attempts an SSH connection to the bastion and open a shell window. 3. Use your corporate Active Directory credentials as you would with the RDP hosts to gain access. 4. When presented with a Bash prompt, SSH into the instance. Enter: ssh DOMAIN_FQDN\USERNAME@INSTANCE_IP Reporting an incident Use the AMS console to report an incident. It's important to create a new incident for each new issue or question. When opening cases related to old inquiries, it's helpful to include the related case number so we can refer to previous correspondence. Note If case correspondence strays from the original issue, an AMS operator might ask you to report a new incident. Reporting an incident Version May 08, 2024 504 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information To report an incident using the AMS console: 1. From the left navigation, choose Incidents The Incidents list opens: If your incident list is empty, the Clear filter option resets the filter to Any status. If you know you want to use phone or chat, click Create incident in Support Center to open the incident Create page in the Support Center Console, auto-populated with the AMS service type. Important • Phone calls initiated with Support are recorded, to better improve response. If the call drops, you must call back through the Support Center case, AWS has no mechanism for calling you back. • Phone and chat support is designed to help with support cases, incidents. and service requests, not RFC or security issues. • For RFC issues, use the correspondence option on the relevant RFC details page, to reach an AMS engineer. Reporting an incident Version May 08, 2024 505 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • For security issues, create a high-priority (P1 or P2) support case. The live chat feature is not for security events. 2. If you want to find an existing incident, select an incident status filter in the drop-down list. • All incidents that are not yet resolved. • A new incident that is not yet assigned. • An incident that has been assigned. • An incident that you reopened. • An assigned, complicated incident. • Incidents that require your feedback before the next step. • Incidents to which you have recently submitted information. • An incident that has concluded. • All incidents in the account. 3. Choose Create. The Create
ams-og-183
ams-og.pdf
183
support case. The live chat feature is not for security events. 2. If you want to find an existing incident, select an incident status filter in the drop-down list. • All incidents that are not yet resolved. • A new incident that is not yet assigned. • An incident that has been assigned. • An incident that you reopened. • An assigned, complicated incident. • Incidents that require your feedback before the next step. • Incidents to which you have recently submitted information. • An incident that has concluded. • All incidents in the account. 3. Choose Create. The Create an incident page opens: Reporting an incident Version May 08, 2024 506 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 4. Select a Priority: • Low: Non-critical functions of your business service or application related to AWS/AMS resources are impacted. • Medium: A business service or application related to AWS/AMS resources is moderately impacted and functioning in a degraded state. Reporting an incident Version May 08, 2024 507 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • High: Your business is significantly impacted. Critical functions of your application related to AWS/AMS resources are unavailable. Reserved for the most critical outages affecting production systems. 5. Select a Category. Note If you are going to test incident functionality, then add the no-action flag (AMSTestNoOpsActionRequired) to your incident title. 6. Enter information for: • Subject: A descriptive title for the incident report. • CC emails: A list of email addresses for people you want informed about the incident report and resolution. • Details: A comprehensive description of the incident, the systems impacted, and the expected outcome of the resolution. Answer the pre-set questions, or delete them and enter any relevant information. To add an attachment, choose Add Attachment, browse to the attachment you want, and click Open. To delete the attachment, click the Delete icon: 7. Choose Submit. A details page opens with information on the incident—such as Type, Subject, Created, ID, and Status—and a Correspondence area that includes the description of the request you created. Click Reply to open a correspondence area and provide additional details or updates in status. . Click Close Case when the incident has been resolved. Click Load More if there is more correspondence than will fit on one page. Don't forget to rate the communication! Reporting an incident Version May 08, 2024 508 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Your incident displays on the Incidents list page. Creating a service request To create a service request using the AWS Managed Services (AMS) console: 1. From the left navigation, choose Service requests. The Service requests list opens. If your service request list is empty, the Clear filter option resets the filter to Any status. Creating a service request Version May 08, 2024 509 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information If you know you want to use phone or chat, click Create service request in Support Center to open the service request Create page in the Support Center Console, auto-populated with the AMS service type. Note Phone calls initiated with Support center are recorded, to better improve response. If the call drops, you must call back through the Support Center case, AWS has no mechanism for calling you back. Important Phone and chat support is designed to help with support cases, incidents and service requests. For RFC issues, use the correspondence option on the relevant RFC details page, to reach an AMS engineer. 2. If you want to find an existing service request, select a service request status filter in the drop- down list. Creating a service request Version May 08, 2024 510 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • All service requests that are not yet resolved. • A new service request that is not yet assigned. • A service request that has been assigned. • A service request that you reopened. • An assigned, complicated, service request. • Service requests that require your feedback before the next step. • Service requests to which you have recently submitted information. • A service request that has concluded. • All service requests in the account. 3. Choose Create. The Create a service request page opens. Creating a service request Version May 08, 2024 511 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 4. Select a Category. Note If you are going to test service request functionality, add the no-action flag, AMSTestNoOpsActionRequired. to your service request title. 5. Enter information for: • Subject: This creates a link to the service request details on the list page. • CC emails: These emails receive correspondence in addition to your default email contacts. • Details: Provide as much information here as possible. Creating a service request Version May 08, 2024 512 AMS
ams-og-184
ams-og.pdf
184
Create a service request page opens. Creating a service request Version May 08, 2024 511 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 4. Select a Category. Note If you are going to test service request functionality, add the no-action flag, AMSTestNoOpsActionRequired. to your service request title. 5. Enter information for: • Subject: This creates a link to the service request details on the list page. • CC emails: These emails receive correspondence in addition to your default email contacts. • Details: Provide as much information here as possible. Creating a service request Version May 08, 2024 512 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information To add an attachment, choose Add Attachment, browse to the attachment you want, and click Open. To delete the attachment, click the Delete icon: . 6. Choose Submit. A details page opens with information on the service request--such as Type, Subject, Created, ID, and Status--and a Correspondence area that includes the description of the request you created. Additionally, your service request displays on the Service Request list page. Use this when you have an alert but have not yet heard from AMS. Click Reply to open a correspondence area and provide additional details or status updates. Click Resolve Case when the service request has been resolved. Click Load More to view additional correspondences that do not fit on the inital page. Don't forget to rate the communication! Creating a service request Version May 08, 2024 513 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information For billing-related queries, use the Other Category in the AMS console; the ChangeTypeId ct-1e1xtak34nx76 in the AMS CM API, or the IssueType=AMS in the AWS Support API. Post-onboarding steps Now that you've on boarded an AMS account, you'll want to read more AMS documentation. See these documents: • The tutorials for using the HA Two-Tier stack CT to create a fully-functioning WordPress stack, next, provides a full AMS experience. • AMS User Guide: The AMS User Guide describes AMS functionality, lists key terms, operations, interfaces and provides an overview of a typical AMS managed-infrastructure architecture. Additionally, access management details and AMS defaults are given. Also provided are detailed descriptions of how to use the AMS change management system and several walkthroughs are provided. Additional management concepts are described as well. • AMS API Reference: This API reference provides descriptions of all API calls, including request, response, and examples. • AMS Application Guide: The AMS Application Guide describes different options and methods for deploying and maintaining your applications in AMS. Tutorials The following tutorials detail the steps to creating a two-tier stack with the High Availability (advanced) CT (ct-06mjngx5flwto), using the CLI and using the Console. A tutorial is given for deploying a Linux Auto Scaling group (ASG) and for deploying a Windows ASG. Descriptions for all CT options, including ChangeTypeId can be found in the AMS Change Type Reference. CLI Tutorial: High Availability Two-Tier Stack (Linux/RHEL) This section describes how to deploy a high availability (HA) two-tier stack into an AMS environment using the AMS CLI. Note This deployment walkthrough has been tested in AMZN Linux and RHEL environments. Post-onboarding steps Version May 08, 2024 514 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information Summary of tasks and required RFCs: 1. Create infrastructure (HA two-tier stack) 2. Create an S3 bucket for CodeDeploy applications 3. Create the WordPress application bundle and upload it to the S3 bucket 4. Deploy the application with CodeDeploy 5. Access the WordPress site and log in to validate the deployment Before You Begin The Deployment | Advanced Stack Components | High Availability Two Tier Stack Advanced | Create CT creates an Auto Scaling group, a load balancer, a database, and a CodeDeploy application name and deployment group (with the same name that you give the application). For information on CodeDeploy see What is CodeDeploy? This walkthrough uses a High Availability Two-Tier Stack (Advanced) RFC that includes UserData and also describes how to create a WordPress bundle that CodeDeploy can deploy. The UserData shown in the example gets instance metadata such as instance ID, region, etc, from within a running instance by querying the EC2 instance metadata service available at http://169.254.169.254/latest/meta-data/. This line in the user data script: REGION=$(curl 169.254.169.254/latest/meta-data/placement/availability-zone/ | sed 's/ [a-z]$//'), retrieves the availability zone name from the meta-data service into the $REGION variable for our supported regions, and uses it to complete the URL for the S3 bucket where the CodeDeploy agent is downloaded. The 169.254.169.254 IP is routable only within the VPC (all VPCs can query the service). For information about the service, see Instance Metadata and User Data. Note also that scripts entered as UserData are executed as the "root" user and do not need to use the "sudo" command. This walkthrough leaves the following parameters
ams-og-185
ams-og.pdf
185
line in the user data script: REGION=$(curl 169.254.169.254/latest/meta-data/placement/availability-zone/ | sed 's/ [a-z]$//'), retrieves the availability zone name from the meta-data service into the $REGION variable for our supported regions, and uses it to complete the URL for the S3 bucket where the CodeDeploy agent is downloaded. The 169.254.169.254 IP is routable only within the VPC (all VPCs can query the service). For information about the service, see Instance Metadata and User Data. Note also that scripts entered as UserData are executed as the "root" user and do not need to use the "sudo" command. This walkthrough leaves the following parameters at the default value (shown): • Auto Scaling group: Cooldown=300, DesiredCapacity=2, EBSOptimized=false, HealthCheckGracePeriod=600, IAMInstanceProfile=customer-mc-ec2-instance- profile, InstanceDetailedMonitoring=true, InstanceRootVolumeIops=0, InstanceRootVolumeType=standard, InstanceType=m3.medium, MaxInstances=2, MinInstances=2, ScaleDownPolicyCooldown=300, ScaleDownPolicyEvaluationPeriods=4, ScaleDownPolicyPeriod=60, Tutorials Version May 08, 2024 515 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information ScaleDownPolicyScalingAdjustment=-1, ScaleDownPolicyStatistic=Average, ScaleDownPolicyThreshold=35, ScaleMetricName=CPUUtilization, ScaleUpPolicyCooldown=60, ScaleUpPolicyEvaluationPeriods=2, ScaleUpPolicyPeriod=60, ScaleUpPolicyScalingAdjustment=2, ScaleUpPolicyStatistic=Average, ScaleUpPolicyThreshold=75. • Load Balancer: HealthCheckInterval=30, HealthCheckTimeout=5. • Database: BackupRetentionPeriod=7, Backups=true, InstanceType=db.m3.medium, IOPS=0, MultiAZ=true, PreferredBackupWindow=22:00-23:00, PreferredMaintenanceWindow=wed:03:32-wed:04:02, StorageEncrypted=false, StorageEncryptionKey="", StorageType=gp2. • Application: DeploymentConfigName=CodeDeployDefault.OneAtATime. • S3 bucket: AccessControl=Private. ADDITIONAL SETTINGS: RequestedStartTime and RequestedEndTime if you want to schedule your RFC: You can use Time.is to determine the correct UTC time. The examples provided must be adjusted appropriately. An RFC cannot proceed if the start time has passed. Alternatively, you can leave those values off to create an ASAP RFC that executes as soon as approvals are passed. Note There are many parameters that you might choose to set differently than as shown. The values for those parameters shown in the example have been tested but may not be right for you. Create the Infrastructure Gathering the following data before you begin will make the deployment go more quickly. REQUIRED DATA HA STACK: • AutoScalingGroup: • UserData: This value is provided in this tutorial. It includes commands to set up the resource for CodeDeploy and start the CodeDeploy agent. Tutorials Version May 08, 2024 516 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • AMI-ID: This value determines what kind of EC2 instances your Auto Scaling group (ASG) will spin up. Be sure to select an AMI in your account that starts with "customer-" and is of the operating system that you want. Find AMI IDs with the For the AMS SKMS API reference, see the Reports tab in the AWS Artifact Console. operation (CLI: list-amis) or in the AMS Console VPCs -> VPCs details page. This walkthrough is for ASGs configured to use a Linux AMI. • Database: • These parameters, DBEngine, EngineVersion, and LicenseModel should be set according to your situation though the values shown in the example have been tested. • These parameters, RDSSubnetIds, DBName, MasterUsername, and MasterUserPassword are required when deploying the application bundle. For RDSSubnetIds, use two Private subnets. • LoadBalancer: • These parameters, DBEngine, EngineVersion, and LicenseModel should be set according to your situation though the values shown in the example have been tested. • ELBSubnetIds: Use two Public subnets. • Application: The ApplicationName value sets the CodeDeploy application name and CodeDeploy deployment group name. You use it to deploy your application. It must be unique in the account. To check your account for CodeDeploy names, see the CodeDeploy Console. The example uses "WordPress" but, if you will use that value, make sure that it is not already in use. This procedure utilizes the High availability two-tier stack (advanced) CT (ct-06mjngx5flwto) and the Create S3 storage CT (ct-1a68ck03fn98r). From your authenticated account, follow these steps at the command line. 1. Launch the infrastructure stack. a. Output the execution parameters JSON schema for the HA two tier stack CT to a file in your current folder named CreateStackParams.json. aws amscm get-change-type-version --change-type-id "ct-06mjngx5flwto" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > CreateStackParams.json b. Modify the schema. Replace the variables as appropriate. For example, use the OS that you want for the EC2 instances the ASG will create. Record the ApplicationName as you will use it later to deploy the application. Note that you can add up to 50 tags. Tutorials Version May 08, 2024 517 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information { "Description": "HA two tier stack for WordPress", "Name": "WordPressStack", "TimeoutInMinutes": 360, "Tags": [ { "Key": "ApplicationName", "Value": "WordPress" } ], "AutoScalingGroup": { "AmiId": "AMI-ID", "UserData": "#!/bin/bash \n REGION=$(curl 169.254.169.254/latest/meta-data/placement/ availability-zone/ | sed 's/[a-z]$//') \n yum -y install ruby httpd \n chkconfig httpd on \n service httpd start \n touch /var/www/html/status \n cd /tmp \n curl -O https://aws-codedeploy-$REGION.s3.amazonaws.com/latest/ install \n chmod +x ./install \n ./install auto \n chkconfig codedeploy-agent on \n service codedeploy-agent start" }, "LoadBalancer": { "Public": true, "HealthCheckTarget": "HTTP:80/status" }, "Database": { "DBEngine": "MySQL", "DBName": "wordpress", "EngineVersion": "8.0.16 ", "LicenseModel": "general-public-license", "MasterUsername": "admin", "MasterUserPassword": "p4ssw0rd" }, "Application": { "ApplicationName": "WordPress" } Tutorials Version May 08, 2024 518 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information }
ams-og-186
ams-og.pdf
186
} ], "AutoScalingGroup": { "AmiId": "AMI-ID", "UserData": "#!/bin/bash \n REGION=$(curl 169.254.169.254/latest/meta-data/placement/ availability-zone/ | sed 's/[a-z]$//') \n yum -y install ruby httpd \n chkconfig httpd on \n service httpd start \n touch /var/www/html/status \n cd /tmp \n curl -O https://aws-codedeploy-$REGION.s3.amazonaws.com/latest/ install \n chmod +x ./install \n ./install auto \n chkconfig codedeploy-agent on \n service codedeploy-agent start" }, "LoadBalancer": { "Public": true, "HealthCheckTarget": "HTTP:80/status" }, "Database": { "DBEngine": "MySQL", "DBName": "wordpress", "EngineVersion": "8.0.16 ", "LicenseModel": "general-public-license", "MasterUsername": "admin", "MasterUserPassword": "p4ssw0rd" }, "Application": { "ApplicationName": "WordPress" } Tutorials Version May 08, 2024 518 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information } c. Output the CreateRfc JSON template to a file in your current folder named CreateStackRfc.json: aws amscm create-rfc --generate-cli-skeleton > CreateStackRfc.json d. Modify the RFC template as follows and save it, you can delete and replace the contents. Note that RequestedStartTime and RequestedEndTime are now optional; excluding them creates an ASAP RFC that executes as soon as it is approved (which usually happens automatically). To submit a scheduled RFC, add those values. { "ChangeTypeVersion": "3.0", "ChangeTypeId": "ct-06mjngx5flwto", "Title": "HA-Stack-For-WP-RFC" } e. Create the RFC, specifying the CreateStackRfc.json file and the CreateStackParams.json execution parameters file: aws amscm create-rfc --cli-input-json file://CreateStackRfc.json --execution- parameters file://CreateStackParams.json You receive the RFC ID in the response. Save the ID for subsequent steps. f. Submit the RFC: aws amscm submit-rfc --rfc-id RFC_ID If the RFC succeeds, you receive no output. g. To check RFC status, run aws amscm get-rfc --rfc-id RFC_ID Keep note of the RFC ID. 2. Launch an S3 bucket Gathering the following data before you begin will make the deployment go more quickly. Tutorials Version May 08, 2024 519 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information REQUIRED DATA S3 BUCKET: • VPC-ID: This value determines where your S3 Bucket will be. Use the same VPC ID that you used previously. • BucketName: This value sets the S3 Bucket name, you use it to upload your application bundle. It must be unique across the region of the account and cannot include upper-case letters. Including your account ID as part of the BucketName is not a requirement but makes it easier to identify the bucket later. To see what S3 bucket names exist in the account, go to the Amazon S3 Console for your account. a. Output the execution parameters JSON schema for the S3 storage create CT to a JSON file named CreateS3StoreParams.json. aws amscm get-change-type-version --change-type-id "ct-1a68ck03fn98r" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > CreateS3StoreParams.json b. Modify the schema as follows, you can delete and replace the contents. Replace VPC_ID appropriately. The values in the example have been tested, but may not be right for you. Tip The BucketName must be unique across the region of the account and cannot include upper-case letters. Including your account ID as part of the BucketName is not a requirement but makes it easier to identify the bucket later. To see what S3 bucket names exist in the account, go to the Amazon S3 Console for your account. { "Description": "S3BucketForWordPressBundle", "VpcId": "VPC_ID", "StackTemplateId": "stm-s2b72beb000000000", "Name": "S3BucketForWP", "TimeoutInMinutes": 60, "Parameters": { "AccessControl": "Private", "BucketName": "ACCOUNT_ID-BUCKET_NAME" } Tutorials Version May 08, 2024 520 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information } c. Output the JSON template for CreateRfc to a file, in your current folder, named CreateS3StoreRfc.json: aws amscm create-rfc --generate-cli-skeleton > CreateS3StoreRfc.json d. Modify and save the CreateS3StoreRfc.json file, you can delete and replace the contents. Note that RequestedStartTime and RequestedEndTime are now optional; excluding them creates an ASAP RFC that executes as soon as it is approved (which usually happens automatically). To submit a scheduled RFC, add those values. { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-1a68ck03fn98r", "Title": "S3-Stack-For-WP-RFC" } e. Create the RFC, specifying the CreateS3StoreRfc.json file and the CreateS3StoreParams.json execution parameters file: aws amscm create-rfc --cli-input-json file://CreateS3StoreRfc.json -- execution-parameters file://CreateS3StoreParams.json You receive the RfcId of the new RFC in the response. Save the ID for subsequent steps. f. Submit the RFC: aws amscm submit-rfc --rfc-id RFC_ID If the RFC succeeds, you receive no output. g. To check RFC status, run aws amscm get-rfc --rfc-id RFC_ID Create, Upload, and Deploy the Application First, create a WordPress application bundle, and then use the CodeDeploy CTs to create and deploy the application. Tutorials Version May 08, 2024 521 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 1. Download WordPress, extract the files and create a ./scripts directory. Linux command: wget https://github.com/WordPress/WordPress/archive/master.zip Windows: Paste https://github.com/WordPress/WordPress/archive/master.zip into a browser window and download the zip file. Create a temporary directory in which to assemble the package. Linux: mkdir /tmp/WordPress Windows: Create a "WordPress" directory, you will use the directory path later. 2. Extract the WordPress source to the "WordPress" directory and create a ./scripts directory. Linux: unzip master.zip -d /tmp/WordPress_Temp cp -paf /tmp/WordPress_Temp/WordPress-master/* /tmp/WordPress rm -rf /tmp/WordPress_Temp rm -f master cd
ams-og-187
ams-og.pdf
187
deploy the application. Tutorials Version May 08, 2024 521 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information 1. Download WordPress, extract the files and create a ./scripts directory. Linux command: wget https://github.com/WordPress/WordPress/archive/master.zip Windows: Paste https://github.com/WordPress/WordPress/archive/master.zip into a browser window and download the zip file. Create a temporary directory in which to assemble the package. Linux: mkdir /tmp/WordPress Windows: Create a "WordPress" directory, you will use the directory path later. 2. Extract the WordPress source to the "WordPress" directory and create a ./scripts directory. Linux: unzip master.zip -d /tmp/WordPress_Temp cp -paf /tmp/WordPress_Temp/WordPress-master/* /tmp/WordPress rm -rf /tmp/WordPress_Temp rm -f master cd /tmp/WordPress mkdir scripts Windows: Go to the "WordPress" directory that you created and create a "scripts" directory there. If you are in a Windows environment, be sure to set the break type for the script files to Unix (LF). In Notepad ++, this is an option at the bottom right of the window. 3. Create the CodeDeploy appspec.yml file, in the WordPress directory (if copying the example, check the indentation, each space counts). IMPORTANT: Ensure that the "source" path is correct for copying the WordPress files (in this case, in your WordPress directory) to the expected destination (/var/www/html/WordPress). In the example, the appspec.yml file is in the directory with the WordPress files, so only "/" is needed. Also, even if you used a RHEL AMI for your Auto Scaling group, leave the "os: linux" line as-is. Example appspec.yml file: Tutorials Version May 08, 2024 522 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information version: 0.0 os: linux files: - source: / destination: /var/www/html/WordPress hooks: BeforeInstall: - location: scripts/install_dependencies.sh timeout: 300 runas: root AfterInstall: - location: scripts/config_wordpress.sh timeout: 300 runas: root ApplicationStart: - location: scripts/start_server.sh timeout: 300 runas: root ApplicationStop: - location: scripts/stop_server.sh timeout: 300 runas: root 4. Create bash file scripts in the WordPress ./scripts directory. First, create config_wordpress.sh with the following content (if you prefer, you can edit the wp-config.php file directly). Note Replace DBName with the value given in the HA Stack RFC (for example, wordpress). Replace DB_MasterUsername with the MasterUsername value given in the HA Stack RFC (for example, admin). Replace DB_MasterUserPassword with the MasterUserPassword value given in the HA Stack RFC (for example, p4ssw0rd). Replace DB_ENDPOINT with the endpoint DNS name in the execution outputs of the HA Stack RFC (for example, srt1cz23n45sfg.clgvd67uvydk.us- east-1.rds.amazonaws.com). You can find this with the GetRfc operation (CLI: get- Tutorials Version May 08, 2024 523 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information rfc --rfc-id RFC_ID) or in the AMS Console RFC details page for the HA Stack RFC that you previously submitted. #!/bin/bash chmod -R 755 /var/www/html/WordPress cp /var/www/html/WordPress/wp-config-sample.php /var/www/html/WordPress/wp- config.php cd /var/www/html/WordPress sed -i "s/database_name_here/DBName/g" wp-config.php sed -i "s/username_here/DB_MasterUsername/g" wp-config.php sed -i "s/password_here/DB_MasterUserPassword/g" wp-config.php sed -i "s/localhost/DB_ENDPOINT/g" wp-config.php 5. In the same directory create install_dependencies.sh with the following content: #!/bin/bash yum install -y php yum install -y php-mysql yum install -y mysql service httpd restart Note HTTPS is installed as part of the user data at launch in order to allow health checks to work from the start. 6. In the same directory create start_server.sh with the following content: • For Amazon Linux instances, use this: #!/bin/bash service httpd start • For RHEL instances, use this (the extra commands are policies that allow SELINUX to accept WordPress): #!/bin/bash setsebool -P httpd_can_network_connect_db 1 setsebool -P httpd_can_network_connect 1 Tutorials Version May 08, 2024 524 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information chcon -t httpd_sys_rw_content_t /var/www/html/WordPress/wp-content -R restorecon -Rv /var/www/html service httpd start 7. In the same directory create stop_server.sh with the following content: #!/bin/bash service httpd stop 8. Create the zip bundle. Linux: $ cd /tmp/WordPress $ zip -r wordpress.zip . Windows: Go to your "WordPress" directory and select all of the files and create a zip file, be sure to name it wordpress.zip. 1. Upload the application bundle to the S3 bucket. The bundle needs to be in place in order to continue deploying the stack. You automatically have access to any S3 bucket instance that you create. You can access it through your bastions, or through the S3 console, and upload the WordPress bundle with drag-and-drop or browsing to and selecting the zip file. You can also use the following command in a shell window; be sure that you have the correct path to the zip file: aws s3 cp wordpress.zip s3://BUCKET_NAME/ 2. Deploy the WordPress application bundle. Gathering the following data before you begin will make the deployment go more quickly. REQUIRED DATA: • VPC-ID: This value determines where your S3 Bucket will be. Use the same VPC ID that you used previously. Tutorials Version May 08, 2024 525 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • CodeDeployApplicationName and CodeDeployApplicationName: The ApplicationName value you used in the HA 2-Tier Stack RFC set
ams-og-188
ams-og.pdf
188
can also use the following command in a shell window; be sure that you have the correct path to the zip file: aws s3 cp wordpress.zip s3://BUCKET_NAME/ 2. Deploy the WordPress application bundle. Gathering the following data before you begin will make the deployment go more quickly. REQUIRED DATA: • VPC-ID: This value determines where your S3 Bucket will be. Use the same VPC ID that you used previously. Tutorials Version May 08, 2024 525 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • CodeDeployApplicationName and CodeDeployApplicationName: The ApplicationName value you used in the HA 2-Tier Stack RFC set the CodeDeployApplicationName and the CodeDeployDeploymentGroupName. The example uses "WordPress" but you may have used a different value. • S3Location: For S3Bucket, use the BucketName that you previously created. The S3BundleType and S3Key are from the bundle that you put on your S3 store. a. Output the execution parameters JSON schema for the CodeDeploy application deploy CT to a JSON file named DeployCDAppParams.json. aws amscm get-change-type-version --change-type-id "ct-2edc3sd1sqmrb" --query "ChangeTypeVersion.ExecutionInputSchema" --output text > DeployCDAppParams.json b. Modify the schema as follows and save it as, you can delete and replace the contents. { "Description": "DeployWPCDApp", "VpcId": "VPC_ID", "Name": "WordPressCDAppDeploy", "TimeoutInMinutes": 60, "Parameters": { "CodeDeployApplicationName": "WordPress", "CodeDeployDeploymentGroupName": "WordPress", "CodeDeployIgnoreApplicationStopFailures": false, "CodeDeployRevision": { "RevisionType": "S3", "S3Location": { "S3Bucket": "BUCKET_NAME", "S3BundleType": "zip", "S3Key": "wordpress.zip" } } } } c. Output the JSON template for CreateRfc to a file, in your current folder, named DeployCDAppRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeployCDAppRfc.json Tutorials Version May 08, 2024 526 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information d. Modify and save the DeployCDAppRfc.json file, you can delete and replace the contents. Note that RequestedStartTime and RequestedEndTime are now optional; excluding them creates an ASAP RFC that executes as soon as it is approved (which usually happens automatically). To submit a scheduled RFC, add those values. { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-2edc3sd1sqmrb", "Title": "CD-Deploy-For-WP-RFC" } e. Create the RFC, specifying the DeployCDAppRfc file and the DeployCDAppParams execution parameters file: aws amscm create-rfc --cli-input-json file://DeployCDAppRfc.json --execution- parameters file://DeployCDAppParams.json You receive the RfcId of the new RFC in the response. Save the ID for subsequent steps. f. Submit the RFC: aws amscm submit-rfc --rfc-id RFC_ID If the RFC succeeds, you receive no output. g. To check RFC status, run aws amscm get-rfc --rfc-id RFC_ID Validate the Application Deployment Navigate to the endpoint (ELB CName) of the previously-created load balancer, with the WordPress deployed path: /WordPress. For example: http://stack-ID-FOR-ELB.us-east-1.elb.amazonaws.com/WordPress Tear Down the Application Deployment Once you are finished with the tutorial, you will want to tear down the deployment so you are not charged for the resources. Tutorials Version May 08, 2024 527 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information The following is a generic stack delete operation. You'll want to submit it twice, once for the HA 2- Tier stack and once for the S3 bucket stack. As a final follow-through, submit a service request that all snapshots for the S3 bucket (include the S3 bucket stack ID in the service request) be deleted. They are automatically deleted after 10 days, but deleting them early saves a little bit of cost. This walkthrough provides an example of using the AMS console to delete an S3 stack; this procedure applies to deleting any stack using the AMS console. Note If deleting an S3 bucket, it must be emptied of objects first. REQUIRED DATA: • StackId: The stack to use. You can find this by looking at the AMS Console Stacks page, available through a link in the left nav. Using the AMS SKMS API/CLI, run the For the AMS SKMS API reference, see the Reports tab in the AWS Artifact Console. operation (list-stack- summaries in the CLI). • The change type ID for this walkthrough is ct-0q0bic0ywqk6c, the version is "1.0", to find out the latest version, run this command: aws amscm list-change-type-version-summaries --filter Attribute=ChangeTypeId,Value=ct-0q0bic0ywqk6c INLINE CREATE: • Issue the create RFC command with execution parameters provided inline (escape quotes when providing execution parameters inline). E aws amscm create-rfc --change-type-id "ct-0q0bic0ywqk6c" --change-type-version "1.0" --title "Delete My Stack" --execution-parameters "{\"StackId\":\"STACK_ID\"}" • Submit the RFC using the RFC ID returned in the create RFC operation. Until submitted, the RFC remains in the Editing state and is not acted on. aws amscm submit-rfc --rfc-id RFC_ID Tutorials Version May 08, 2024 528 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • Monitor the RFC status and view execution output: aws amscm get-rfc --rfc-id RFC_ID TEMPLATE CREATE: 1. Output the RFC template to a file in your current folder; example names it DeleteStackRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteStackRfc.json 2. Modify and save the DeleteStackRfc.json file. Since deleting a stack has only one execution parameter, the execution parameters can be in the DeleteStackRfc.json file itself (there is no need to create a separate JSON
ams-og-189
ams-og.pdf
189
Editing state and is not acted on. aws amscm submit-rfc --rfc-id RFC_ID Tutorials Version May 08, 2024 528 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information • Monitor the RFC status and view execution output: aws amscm get-rfc --rfc-id RFC_ID TEMPLATE CREATE: 1. Output the RFC template to a file in your current folder; example names it DeleteStackRfc.json: aws amscm create-rfc --generate-cli-skeleton > DeleteStackRfc.json 2. Modify and save the DeleteStackRfc.json file. Since deleting a stack has only one execution parameter, the execution parameters can be in the DeleteStackRfc.json file itself (there is no need to create a separate JSON file with execution parameters). The internal quotation marks in the ExecutionParameters JSON extension must be escaped with a backslash (\). Example without start and end time: { "ChangeTypeVersion": "1.0", "ChangeTypeId": "ct-0q0bic0ywqk6c", "Title": "Delete-My-Stack-RFC" "ExecutionParameters": "{ \"StackId\":\"STACK_ID\"}" } 3. Create the RFC: aws amscm create-rfc --cli-input-json file://DeleteStackRfc.json You receive the RfcId of the new RFC in the response. For example: { "RfcId": "daaa1867-ffc5-1473-192a-842f6b326102" } Save the ID for subsequent steps. 4. Submit the RFC: Tutorials Version May 08, 2024 529 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information aws amscm submit-rfc --rfc-id RFC_ID If the RFC succeeds, you receive no confirmation at the command line. 5. To monitor the status of the request and to view Execution Output: aws amscm get-rfc --rfc-id RFC_ID --query "Rfc. {Status:Status.Name,Exec:ExecutionOutput}" --output table Console Tutorial: High Availability Two Tier Stack (Linux/RHEL) This section describes how to deploy a high availability (HA) WordPress site into an AMS environment using the AMS console. Note This deployment walkthrough has been tested in AMZN Linux and RHEL environments. Summary of tasks and required RFCs: 1. Create infrastructure (HA two-tier stack) 2. Create an S3 bucket for CodeDeploy applications 3. Create the WordPress application bundle and upload it to the S3 bucket 4. Deploy the application with CodeDeploy 5. Access the WordPress site and log in to validate the deployment 6. Tear down the deployment Descriptions for all CT options, including ChangeTypeId, can be found in AMS Change Type Reference. Before You Begin The Deployment | Advanced Stack Components | High Availability Two Tier Stack | Create CT creates an Auto Scaling group, a load balancer, a database, and a CodeDeploy application name and deployment group (with the same name that you give the application). For information on CodeDeploy see What is CodeDeploy? Tutorials Version May 08, 2024 530 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information This walkthrough uses a High Availability Two-Tier Stack RFC that includes UserData and also describes how to create a WordPress bundle that CodeDeploy can deploy. The UserData shown in the example gets instance metadata such as instance ID, region, etc, from within a running instance by querying the EC2 instance metadata service available at http://169.254.169.254/latest/meta-data/. This line in the user data script: REGION=$(curl 169.254.169.254/latest/meta-data/placement/availability-zone/ | sed 's/ [a-z]$//'), retrieves the availability zone name from the meta-data service into the $REGION variable for our supported regions, and uses it to complete the URL for the S3 bucket where the CodeDeploy agent is downloaded. The 169.254.169.254 IP is routable only within the VPC (all VPCs can query the service). For information about the service, see Instance Metadata and User Data. Note also that scripts entered as UserData are executed as the "root" user and do not need to use the "sudo" command. This walkthrough leaves the following parameters at the default value (shown): • Auto Scaling group: Cooldown=300, DesiredCapacity=2, EBSOptimized=false, HealthCheckGracePeriod=600, IAMInstanceProfile=customer-mc-ec2-instance- profile, InstanceDetailedMonitoring=true, InstanceRootVolumeIops=0, InstanceRootVolumeType=standard, InstanceType=m3.medium, MaxInstances=2, MinInstances=2, ScaleDownPolicyCooldown=300, ScaleDownPolicyEvaluationPeriods=4, ScaleDownPolicyPeriod=60, ScaleDownPolicyScalingAdjustment=-1, ScaleDownPolicyStatistic=Average, ScaleDownPolicyThreshold=35, ScaleMetricName=CPUUtilization, ScaleUpPolicyCooldown=60, ScaleUpPolicyEvaluationPeriods=2, ScaleUpPolicyPeriod=60, ScaleUpPolicyScalingAdjustment=2, ScaleUpPolicyStatistic=Average, ScaleUpPolicyThreshold=75. • Load Balancer: HealthCheckInterval=30, HealthCheckTimeout=5. • Database: BackupRetentionPeriod=7, Backups=true, InstanceType=db.m3.medium, IOPS=0, MultiAZ=true, PreferredBackupWindow=22:00-23:00, PreferredMaintenanceWindow=wed:03:32-wed:04:02, StorageEncrypted=false, StorageEncryptionKey="", StorageType=gp2. • Application: DeploymentConfigName=CodeDeployDefault.OneAtATime. Variable Parameters: Tutorials Version May 08, 2024 531 AMS Advanced Onboarding Guide AMS Advanced Account Onboarding Information The Console provides an ASAP option for the start time and this walkthrough recommends using it. ASAP causes the RFC to be executed as soon as approvals are passed. Note There are many parameters that you might choose to set differently than as shown. The values for those parameters shown in the example have been tested but may not be right for you. Only required values are shown in the examples. Values in replaceable font should be changed as they are particular to your account. Create the Infrastructure This procedure utilizes the High availability two-tier stack CT followed by the Create S3 storage CT. Gathering the following data before you begin will make the deployment go more quickly. REQUIRED DATA HA STACK: • AutoScalingGroup: • UserData: This value is provided in this tutorial. It includes commands to set up the resource for CodeDeploy and start the CodeDeploy agent. • AMI-ID: This value determines the operating system of EC2 instances your Auto Scaling group (ASG) will