Case Study

Restricting Unauthorized Access and Achieving 77% Compliance with AWS Foundational Security Best Practices for an Oil and Gas Firm

Download the Case Study
Industry

Oil and Gas Industry

Expertise

AWS GuardDuty, AWS SSO, AWS ACM, AWS Macie, Amazon Inspector, AWS Systems Manager, AWS Shield, AWS Config, AWS Organizations, AWS CloudTrail, AWS IAM

Offerings/Solutions

Granular traffic control, DDoS protection, secure data access, centralized encryption, stringent rate limits, threat identification, secure credentials management, and enhanced security visibility with AWS services.

About the Client

The client is an oil and gas company under the ownership of the Ministry of Petroleum and Natural Gas, Government of India. Headquartered in New Delhi, it is a public sector undertaking whose operations are overseen by the Ministry of Petroleum and Natural Gas.

Highlights

Granular Traffic Control and DDoS Protection

AWS Security Services

Secure Data Access and Encryption

AWS KMS

51 Threat Identification and Compliance Tracking

Amazon GuardDuty

The Challenge

The customer wants to migrate their application infrastructure to AWS, necessitating highly available Linux servers protected by AWS WAF to manage high traffic and defend against web-based attacks like OWASP Top 10, API threats, SQL injection, and DDoS attacks. Transitioning to AWS Cloud is crucial for enhanced security, management, and governance in deploying their new modern application.

Solutions

  • Configured security groups within the client’s Amazon VPC to act as virtual firewalls, controlling inbound and outbound traffic for individual instances. 
  • Implemented Network ACLs at the subnet level for an additional security layer, managing traffic for the entire subnet. 
  • Enabled SSO and MFA for AWS accounts, enhancing security and protecting sensitive data and resources. 
  • Managed access to AWS resources effectively with AWS IAM policies, and integrated AWS Shield with a load balancer for DDoS protection. 
  • Utilized AWS KMS for efficient encryption and centralized key management across various AWS services. 
  • Deployed AWS Security Hub for centralized security posture management and monitoring. 
  • Implemented AWS GuardDuty for continuous threat detection across AWS accounts. 
  • Enabled secure remote access to AWS resources with AWS Session Manager, reducing the attack surface. 
  • Established secure communication between application components using AWS WAF, enhancing network management and resilience against cyber threats. 
  • Configured AWS WAF with Custom Rules targeting various cyber threats, bolstering application resilience.

The Results

Enhanced AWS security with granular traffic control, data access restrictions, centralized encryption, rate-based IP rules, threat identification, credential management, and improved security visibility through AWS services.

Download the Case Study

AWS Partner – Migration Services Competency

Pioneering Migration space by being an AWS Partner – Migration Services Competency.

Learn more

An authorized partner for all major cloud providers

A cloud agnostic organization with the rare distinction of being an authorized partner for AWS, Microsoft, Google and VMware.

Learn more

A house of strong pool of certified consulting experts

150+ cloud certified experts in AWS, Azure, GCP, VMware, etc.; delivered 200+ projects for top 100 fortune 500 companies.

Learn more

Get The Most Out Of Us

Our support doesn't end here. We have monthly newsletters, study guides, practice questions, and more to assist you in upgrading your cloud career. Subscribe to get them all!