Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ AWS Networking - AWS VPC, Subnets, Security Groups, NAT Gateway & IP Addresses

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š AWS Networking - AWS VPC, Subnets, Security Groups, NAT Gateway & IP Addresses


๐Ÿ’ก Newskategorie: Programmierung
๐Ÿ”— Quelle: dev.to

AWS Networking can be a complicated topic, but it's an essential part of building and managing resources on the AWS Cloud. In this comprehensive guide, we'll take a deep dive into the key components of AWS Networking and explore everything you need to know to get started.

let the game begins...

Virtual Private Clouds (VPCs)
At the heart of AWS Networking is the Virtual Private Cloud (VPC). A VPC is a virtual network that enables you to launch AWS resources into a virtual network that you define.It provides you with complete control over your virtual networking environment, including the selection of IP address ranges, subnets, and configuration of route tables and network gateways.

Let's look at each of these component in detail.

  • Resources that you create in AWS resides pysically in one or more Data Centres usually 100 miles apart from each other.
  • Collection of multiple data centres are referred to as an Availability Zone such as ca-central-1a , ca-central1b.
  • Collection of multiple Availability zones in a geographical location is referred to as an *AWS Region such as ca-central-1.

Below diagram shows an AWS Region(ca-central-1) that consists of two Availability Zones (ca-central-1a and ca-central-1b) that are part of VPC A with the CIDR range(10.0.0.0/16)

Image description

Subnets

A subnetwork or subnet is a logical subdivision of an IP network.
It further divides a VPC into multiple small networks so that they can be managed seperately.
The practice of dividing a network into two or more networks is called subnetting.

For example, a VPC having 10.0.0.0/16 = 65,536 IPs can be broken down into 4 subnets:

  1. 10.0.1.0/24 = 256 IPs
  2. 10.0.2.0/24 = 256 IPs
  3. 10.0.3.0/24 = 256 IPs
  4. 10.0.4.0/24 = 256 IPs

5 IPs per CIDR are reserved by AWS and rest of them will be available for further use.

Types of Subnets:
There are two types of subnets: Private and Public.
Public Subnets: If you want your instance in a public subnet to communicate with the internet then you use public subnet. Generally, web facing instances are placed in Public subnets.

Private Subnet: If a subnet doesn't have a route to the internet gateway, the subnet is known as a private subnet.
Generally, your DB servers are places in private subnets.

In the below diagram, we have added 1 Public and 1 Private subnet in each of the Availability zones.

Image description

Internet Gateway

Internet Gateway allows communication between your VPC and the internet. Only one IGW can be attached to one VPC and vice-versa.

In the below diagram, we have attached Internet Gateway to the VPC.

Image description

Internet gateway itself doesnโ€™t provide access to the internet
Route table must be associated with the subnets and routes should be defined.

A route table contains a set of rules, called routes, that are used to determine where network traffic from your subnet or gateway is directed.

Public Subnet should have a route to the internet gateway while , Private subnet should have a route to the local network. As shown in the below diagram:

Image description

After attaching the route tables with the subnets, our diagram will look something like below

Image description

Now, lets talk about another important feature of VPC:
Security Groups

  • A security group acts as a virtual firewall for your EC2 instances to control incoming and outgoing traffic.
  • Inbound rules control the incoming traffic to your instance, and outbound rules control the outgoing traffic from your instance.
  • In the rules, you define, what type of traffic is allowed/denied from which source. e.g allow http traffic from 0.0.0.0 to the EC2.

Once you attach these security groups with your EC2 instances, the diagram will look something like below:

Image description

NACL(Network Access Control List) :
Like Security groups acts as a firewall on EC2/host level, NACL or Network Access control list acts as an additional layer of firewall on subnet level.

Default NACL allows all inbound and outbound traffic to your subnets.You can create a custom network ACL and associate it with a subnet.
A network ACL contains rules and a priority assigned to each rule, rules are evaluated based
on their priority, lower the number, higher the priority.

Below is a sample NACL Rule:

Image description
After adding the NACL rules to your subnets, our diagram will look something like below:

Image description

Now, there are a lot of usecases where your instances in private subnet needs access to the internet. For instance, Database instance needs regular updates/patching to be done by downloading updates from the internet. This can be done securely using NAT Gateway which allows instances in the private subnet to connect to the internet via a secure route.

Nat Gateways should be launched in Public Subnets (One per AZ). Something like below:

Image description

Conclusion
AWS Networking can be a complicated topic, but by following best practices and using the tools provided by AWS, you can build a secure and efficient network for your resources.

Want to see all the networking components with detailed explanation? Check out the below tutorial for the same:

References ๐Ÿ“š:
https://docs.aws.amazon.com/vpc/latest/userguide/amazon-vpc-limits.html
https://docs.aws.amazon.com/vpc/latest/userguide/VPC_Subnets.html
https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html
https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html
https://aws.amazon.com/about-aws/global-infrastructure/
https://docs.aws.amazon.com/vpc/latest/userguide/default-vpc.html
https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-instance-addressing.html

...



๐Ÿ“Œ Generating dynamic subnets & AZs with Terraform's VPC module


๐Ÿ“ˆ 53.55 Punkte

๐Ÿ“Œ Knock, knock. Who's there? NAT. Nat who? A NAT URL-borne killer


๐Ÿ“ˆ 51.36 Punkte

๐Ÿ“Œ How to move an Amazon RDS DB instance from an Amazon Virtual Private Cloud (Amazon VPC) to a new VPC


๐Ÿ“ˆ 44.13 Punkte

๐Ÿ“Œ Configuring an Azure function behind a NAT gateway to restrict outgoing IP addresses


๐Ÿ“ˆ 37.76 Punkte

๐Ÿ“Œ NAT-Again: IRC NAT helper flaws


๐Ÿ“ˆ 34.24 Punkte

๐Ÿ“Œ CVE-2019-18352 | Phoenix Contact FL NAT 2208/ FL NAT 2304-2GC-2SFP prior 2.90 Access Control authorization


๐Ÿ“ˆ 34.24 Punkte

๐Ÿ“Œ Metasploit Tutorials - Pivoting into Internal Subnets!


๐Ÿ“ˆ 29.12 Punkte

๐Ÿ“Œ Metasploit Tutorials - Pivoting into Internal Subnets!


๐Ÿ“ˆ 29.12 Punkte

๐Ÿ“Œ Connecting container subnets across hosts with BGP


๐Ÿ“ˆ 29.12 Punkte

๐Ÿ“Œ How to host servers in your living room on publicly routed static IPv4 and IPv6 subnets


๐Ÿ“ˆ 29.12 Punkte

๐Ÿ“Œ t3n Daily: Adobe & Figma, Ethereum & NFT, Steuer & Homeoffice, KI & Gruselfrau


๐Ÿ“ˆ 28.29 Punkte

๐Ÿ“Œ Linux Networking Shallow Dive: WireGuard, Routing, TCP/IP and NAT


๐Ÿ“ˆ 28.18 Punkte

๐Ÿ“Œ Linux Networking: Configuring Network Address Translation (NAT)


๐Ÿ“ˆ 28.18 Punkte

๐Ÿ“Œ Understanding Network Address Translation (NAT) in Networking: A Comprehensive Guide


๐Ÿ“ˆ 28.18 Punkte

๐Ÿ“Œ Hacking: Networking and Security (2 Books in 1: Hacking with Kali Linux & Networking for Beginners)


๐Ÿ“ˆ 26.4 Punkte

๐Ÿ“Œ How to get better outbound connectivity using Azure NAT Gateway | Azure Friday


๐Ÿ“ˆ 26.37 Punkte

๐Ÿ“Œ Names, addresses, phone numbers, email addresses and Social Security numbers for 1000's were impacted in ComplyRight breach.


๐Ÿ“ˆ 24.7 Punkte

๐Ÿ“Œ Current user groups vs current process groups.


๐Ÿ“ˆ 23.13 Punkte

๐Ÿ“Œ Exposed data included names, emails addresses and ip addresses.


๐Ÿ“ˆ 22.78 Punkte

๐Ÿ“Œ The data-management firmโ€™s customer database held names, email addresses, some ip addresses and more: a wealth of ammo for phishers.


๐Ÿ“ˆ 22.78 Punkte

๐Ÿ“Œ Linux Networking: A Simplified Guide to IP Addresses and Routing


๐Ÿ“ˆ 22.45 Punkte

๐Ÿ“Œ Review: UniFi from Ubiquiti Networking is the ultimate prosumer home networking solution


๐Ÿ“ˆ 22.12 Punkte

๐Ÿ“Œ best way to learn linux in general and for networking. Im new and want to get a job in networking, i keep hearing redhat is good?


๐Ÿ“ˆ 22.12 Punkte

๐Ÿ“Œ Software for Open Networking in the Cloud (SONiC): Neuer Stern am Enterprise-Networking-Himmel?


๐Ÿ“ˆ 22.12 Punkte

๐Ÿ“Œ TP-Linkโ€™s latest networking offerings provide an easy to manage and secure home networking experience


๐Ÿ“ˆ 22.12 Punkte

๐Ÿ“Œ Basic Networking Part 5 -- What is Computer Networking?


๐Ÿ“ˆ 22.12 Punkte

๐Ÿ“Œ Cisco VPC-DI up to 21.0 Ingress UDP denial of service


๐Ÿ“ˆ 22.07 Punkte

๐Ÿ“Œ Cisco StarOS on ASR 5000/5500/5700/VPC CLI Shell privilege escalation


๐Ÿ“ˆ 22.07 Punkte

๐Ÿ“Œ Cisco VPC-DI bis 21.0 Ingress UDP Denial of Service


๐Ÿ“ˆ 22.07 Punkte

๐Ÿ“Œ Cisco VPC-DI up to N5.5 Packet denial of service


๐Ÿ“ˆ 22.07 Punkte

๐Ÿ“Œ IBM stellt sein Cloud-Angebot VPC on POWER ein


๐Ÿ“ˆ 22.07 Punkte











matomo