AWS offers guidance for trusted cloud connections

AWS offers guidance  - managed solution

AWS offers guidance for trusted cloud connections

As written by Stephanie Kanowitz on gcn.com
A new resource is available to help agencies develop Trusted Internet Connections (TIC) architectures in the cloud.

So far, the capabilities of TIC, an Office of Management and Budget mandate to reduce the number of network gateways on federal networks and route external connections through approved government agencies -- TIC Access Providers or Managed Trusted Internet Protocol Services -- are not available in the cloud.

But Amazon Web Services’ “Guidance for TIC Readiness on AWS,” released Feb. 3, details ways that agencies could develop TIC-ready architectures on the AWS cloud, rather than routing traffic through a TICAP or MTIPS, which can slow connections and cause constraints on a the network. The guidance, based on results of a pilot program, addresses how agencies can directly access applications running in a TIC-ready cloud on a Federal Risk and Authorization Management Program moderate baseline.

The guidance highlights two areas: common connection scenarios with a TIC overlay and AWS capabilities and features that help with TIC compliance. The scenarios include a use case involving authenticated web and mobile applications in an “all in cloud” deployment, such as the General Services Administration’s GSA Advantage, which is a public website with authentication requirements.

“In this architecture, an [Internet gateway] provides Internet connectivity to two or more customer-defined public subnets across multiple Availability Zones in the [virtual private cloud],” the guidance states. “An [Elastic Load Balancing] load balancer is placed in these public subnets. A web-tier is configured within an Auto Scaling group, leveraging the ELB load balancer to provide a continuously available web front end. This web tier securely communicates with other backend resources, most notably the backend identity store used for role-based authentication.”

Another scenario involves public web and mobile applications requiring authentication and operating in hybrid environments. This means a portion of the environment is situated onsite in a data center. Users can access these applications from home or via public Wi-Fi or agency networks using either personal or government-issued devices.

In this case, part of the application architecture resides in the cloud while the other -- often sensitive-data sources -- reside in a data center. “Connectivity between the in-cloud portions of the application and the controlled, on-premises components is achieved using AWS Direct Connect or virtual-private network service in conjunction with a TICAP or Managed Trusted IP Service provider,” the guidance states. “In this way, data flow between the customer’s in-cloud and on-premises services are seen by the TIC.”

AWS offers guidance 2 - managed solution

The second aspect of the guide discusses the capabilities and features available to achieve TIC compliance in the cloud. It includes AWS Identity and Access Management, which is a web service that enables IT departments to manage multiple users, groups, roles and permissions for AWS offerings such as the Amazon Relational Database Service.

Amazon CloudWatch is another on the guide’s list. It’s a monitoring service for AWS cloud resources and the applications that run on them. It can collect and track metrics, monitor log files and set alarms, providing systemwide visibility into resource use, application performance and operational health, the guidance states.

Other capabilities and features include:

  • Amazon Simple Storage Service, a scalable distributed object store that stores objects redundantly on multiple devices and at multiple facilities.
  • Amazon Elastic Compute Cloud, a web service that enables resizable compute capacity in the cloud.
  • Amazon Config, a managed service that provides an AWS inventory and configuration history and sends configuration change notices.

Amazon issued the guidance after completing the testing phase of the FedRAMP-TIC Overlay pilot. The program started in May 2015 as a way to research an approach that would address agencies’ need for fast and secure connections. Currently, mobile users connect to an agency, which connects to a FedRAMP-approved cloud provider via TICAPS or MTIPS. In the future, mobile users would connect with a FedRAMP-approved cloud that is also TIC-compliant, and that cloud would then connect with an agency via the trusted providers.

Amazon worked with Homeland Security Department and FedRAMP officials on the testing.

Continued Reading

Compliance

Air Force adopts 3-D energy modeling

Air Force adopts 3-D energy modeling By Amanda Ziadeh as […]

LEARN MORE
Compliance

A Race Against Time... Management. See how Lotus F1 Team leveraged Office 365 APIs and extensibility to update their legacy travel application. A model for moving your org away from paper systems and legacy applications Watch it all here:

A Race Against Time... Management. See how Lotus F1 Team […]

LEARN MORE

Contact us Today!

Chat with an expert about your business’s technology needs.