AWS re:Invent — Industry Trends and Security in 2018

CloudSploit
CloudSploit
Published in
6 min readJan 6, 2018

In many ways, AWS is often seen as a leader in the cloud space. This is for good reason — AWS represents a wide range of business, small and large, as well as a variety of individual users, and as such, where AWS goes in terms of trend is largely where the industry trend itself is going. This can be very useful for anyone in the industry, but it’s even more useful for security vendors — tracking announcements at AWS can inform what the industry is going to do, where the current vulnerabilities are, and what consumers are desiring.

To this end, let’s look at some major announcements and developments in the AWS space as announced during AWS re:Invent. Due to the fact that re:Invent is essentially a show-and-tell for the industry, there could be no better view into the trends that will define 2018 than the trends of the event itself.

Shifting Priorities

One of the major trends that we saw in re:Invent was a fundamental shift in priorities. While many cloud offerings have been released or modified in 2017 to focus primarily on cloud computation and data storage, AWS itself offered a bevy of new systems for the media-centric priorities of modern corporations.

AWS announced on the first day of the event that their Elemental offerings would fill the media category with new platforms, a category which AWS has arguably been weak in up until now. The addition of Elemental MediaConvert, MediaLive, MediaPackage, MediaStore, and MediaTailor showed AWS was ready to pivot into the media-centric space which has so desired a strong showing in their offering catalog. While media has already driven much of 2017, the shift for AWS indicates that such offerings are only going to become a greater market share moving forward.

This of course comes with a variety of complications and notes. First and foremost, an extension of media support in the cloud industry also means that computation services, the algorithms that drive them, and the servers which support them will need to bolster and strengthen if they’re going to match the predicted increase in consumption that AWS seems to expect.

Additionally, content security is going to become even more of a need. While this type of security is already extremely important, if media consumption is going to so drastically increase, this will result in the “attack vector” becoming more media-centric as the “attack surface” (aka surface area for attack) is increased with greater processing. In other words, the more data is consumed, the more attractive it is from an attack viewpoint, and thus the more seriously security on such avenues will need to be taken.

Machine Learning and Serverless Solutions

AWS re:Invent also showed a marked movement away from “traditional” server-to-client processing, and more towards machine-to-machine interactivity. Several announcements focused on two major answers to this traditional system, namely in machine learning and serverless implementations.

In terms of machine learning, much of the discussion was on implementing machine learning as a method for more efficient processing, storage, and server response. By having cloud systems learn and adapt, not only can processing be performed in the most cost effective manner (both in terms of economics and processing), these responses can then be learned and issued without computation in the future.

A good example for this type of machine learning was shown in a discussed by AWS Director of Machine Learning Stefano Soatto. In this talk, autonomous vehicles were heavily featured, and cloud computing promised to deliver on both more efficient processing and on novel solutions.

This of course comes with the caveat that a machine learning system is only as good as its input — and as we’ve seen with Tay, the Microsoft chatbot which was quickly flooded with racist and sexist content which made it offensive to interact with, this is not necessarily a good thing. Accordingly, security for machine learning will have to be more than simple “authorization”, but implementation of algorithms to ensure the information being fed is “correct”.

As part of this, there was some discussion of several implementations as well. While machine learning promises increases in effectiveness by learning from interactions, serverless implementations seek this effectiveness by “removing the middleman”.

iRobot and Ben Kehoe both discussed serverless implementations for their robotics platforms, suggesting the use of mutual authentication and encryption over TLS to secure such a system. While in theory this promises to reduce cost and create a more secure ecosystem, additional developments in security will need to be met in order for this to truly become a paradigm shift moving forward.

Another example of this type of solution was in the announcement of Aurora Serverless. Aurora Serverless is an event-driven compute database system that only charges organizations for their database when the space is needed, offloading this space when it is no longer in use. This essentially creates an on-demand database, which allows for extreme scaling and, hopefully, will result in greater security by dynamically decreasing the attack surface of a given system.

Expansion of the IoT

Amazon continues to invest in its IoT offerings. This is likely a major trend keynote for the future, and as such, could be considered some of the most notable elements of re:Invent. Amazon announced a trio of AWS security systems this year — IoT Device Defender, IoT Device Management, and IoT Analytics. IoT Device Defender is a service which monitors edge devices and continuously monitors their configuration, policies, and behaviors. IoT Device Management is a management system for tracking, registering, and retiring devices. IoT Analytics is an analytic system for IoT devices.

Additionally, AWS announced a variation of the FreeRTOS system that drives many low-power microcontroller-based IoT devices. This variation is set to delivering a modern, secure IoT OS for devices in the IoT cloud.

In terms of their IoT-centric business offerings, AWS also announced a massive expansion of their Alexa service designed specifically for businesses. The application is set to connect products and enterprise devices to leverage Echo for increased productivity and workflow.

Ultimately, all of these offerings point to a single thing — the cloud is no longer just about business and personal applications, and is finally reaching the fabled “internet of things” that has long been touted. As part of this constant evolution, of course, new lightweight security algorithms, layered approaches, and other IoT-centric approaches must be designed and implemented.

Development in the Cloud

Finally, one of the major pivots noted during AWS re:Invent was the shift of development into the cloud. While there are many cloud development solutions, this year was arguably the first where the concept was given more powerful tools and support to ensure its success.

Amazon itself through its hat into the ring with AWS Cloud9. Cloud9 is a cloud-based IDE designed to allow writing, editing, running, and debugged of code natively in the cloud, and is a re-branding and restructuring of the Cloud9 IDEA service AWS bought in 2016. Because the service is now fully integrated into the AWS ecosystem, the promise of cloud IDE computation is being achieved in a more mainstream way.

This will have some major implications for the security industry. Many of the issues with cloud security comes not from the cloud itself, but from fundamental misunderstandings of the cloud and the attempts to port non-cloud centric code and solutions into the cloud environment. Thus, the building of code in a native environment can result in greater efficiency, more secure codebase, and fundamentally a more secure ecosystem.

Conclusion

Ultimately, AWS re:Invent points at a few major sea changes. While 2016 and 2017 were more about computation in the cloud and implementation of the systems to support them, 2018 seems to be shaping up as a year focused more on cloud-native and media-rich solutions.

Granting the ability to develop code natively in the cloud is important, but having the right solution is equally important — accordingly, the media options being offered by AWS promise to make implementation of media that much easier, and more importantly, possible using the right systems. The use of improper systems or code bases are the most common security issues in the cloud, so rectifying this is incredibly valuable.

These trends we’ve discussed are just that — trends. Accordingly, these should all be contextualized as likely developments moving forward, but should not be considered the “end-all be-all”. There are likely to be a wide range of solutions that have yet to even be conceptualized, and as such, diligence and attention continue to be the best seeds to success.

--

--