Case Study

Strengthening Defenses Against Common Web Exploits and Malicious IPs with AWS Security Services for IRCTC

Download the Case Study
Industry

Government and PSU

Expertise

AWS GuardDuty, AWS ACM, AWS Macie, Amazon Inspector, AWS Systems Manager, AWS Shield, AWS Config, AWS Organizations, AWS CloudTrail, AWS IAM

Offerings/Solutions

Strengthen infrastructure, defend against threats, centralize security management, assess vulnerabilities, enforce access controls, and encrypt data.

About the Client

IRCTC was founded in 1999 as an extension of Indian Railways and enhances catering, hospitality, and tourism services at stations and on trains. Managed by CRIS, it leverages IT expertise and railway experience to deliver complex IT systems.

Highlights

Protect Against Web Exploits and Malicious IPs

AWS WAF

Comprehensive Threat Monitoring and Management

Deployment of AWS GuardDuty

Enhanced Protection Against DDoS Attacks

AWS Shield

The Challenge

The client encountered security challenges with their legacy infrastructure, lacking guardrails, stringent user authentication, bot defense during peak booking (Tatkal), and DDoS protection. Transitioning to AWS Cloud was vital for improved security, management, and governance, facilitating rapid development and deployment of their modern ticketing system.

Solutions

  • Leveraged AWS Organizations for centralized governance and compliance. 
  • Implemented Multi-Factor Authentication (MFA) for enhanced security. 
  • Utilized AWS Identity Center for seamless provisioning with AWS Single Sign-On (SSO) integration. 
  • Employed AWS GuardDuty for continuous threat monitoring and detection. 
  • Utilized AWS Shield for DDoS attack protection. 
  • Encrypted data at rest using AWS Key Management Service (KMS). 
  • Used AWS Security Groups and Network ACLs to control traffic to and from Amazon EKS clusters. 
  • Implemented AWS WAF rules for targeted IP blocking, rate limiting, and core rule sets for OWASP Top 10 attacks. 
  • Integrated AWS Security Hub for centralized security management and automated compliance checks, alongside Inspector for vulnerability assessment on Amazon EKS nodes. 
  • Leveraged AWS CloudTrail for API activity logging and monitoring. 
  • Utilized AWS Control Tower Landing Zone for rapid setup of a secure, compliant multi-account AWS environment, following best practices and security guardrails.

The Results

Enhanced infrastructure protection, DDoS defense, continuous threat monitoring, centralized security management, vulnerability assessment, granular access controls, data encryption, streamlined governance, and enhanced user authentication with AWS security solutions.

Download the Case Study

AWS Partner – Migration Services Competency

Pioneering Migration space by being an AWS Partner – Migration Services Competency.

Learn more

An authorized partner for all major cloud providers

A cloud agnostic organization with the rare distinction of being an authorized partner for AWS, Microsoft, Google and VMware.

Learn more

A house of strong pool of certified consulting experts

150+ cloud certified experts in AWS, Azure, GCP, VMware, etc.; delivered 200+ projects for top 100 fortune 500 companies.

Learn more

Get The Most Out Of Us

Our support doesn't end here. We have monthly newsletters, study guides, practice questions, and more to assist you in upgrading your cloud career. Subscribe to get them all!