AWS Security Blog

Top 11 posts during 2019

September 9, 2021: Amazon Elasticsearch Service has been renamed to Amazon OpenSearch Service. See details.


The Security Blog set new records for page views in 2019, but we’re always looking for ways to improve. Please tell us what you want to read about in the Comments section below. We read all of your feedback and do our best to act on it.

The top 11 posts during 2019 based on page views

  1. How to automate SAML federation to multiple AWS accounts from Microsoft Azure Active Directory
  2. How to securely provide database credentials to Lambda functions by using AWS Secrets Manager
  3. How to set up an outbound VPC proxy with domain whitelisting and content filtering
  4. How to centralize and automate IAM policy creation in sandbox, development, and test environments
  5. Add defense in depth against open firewalls, reverse proxies, and SSRF vulnerabilities with enhancements to the EC2 Instance Metadata Service
  6. Simplify DNS management in a multi-account environment with Route 53 Resolver
  7. How to use service control policies to set permission guardrails across accounts in your AWS Organization
  8. How to share encrypted AMIs across accounts to launch encrypted EC2 instances
  9. AWS and the CLOUD Act
  10. Guidelines for protecting your AWS account while using programmatic access
  11. How to use AWS Secrets Manager to securely store and rotate SSH key pairs

We’d also like to highlight a couple recent posts that customers have shown a lot of interest in. These posts would’ve likely made it into the top 11 given another month or so:

If you’re new to AWS and are just discovering the Security Blog, we’ve also compiled a list of older posts that customers continue to find useful.

The top 10 posts of all time based on page views

  1. Where’s My Secret Access Key?
  2. Writing IAM Policies: How to Grant Access to an Amazon S3 Bucket
  3. How to Restrict Amazon S3 Bucket Access to a Specific IAM Role
  4. Securely Connect to Linux Instances Running in a Private Amazon VPC
  5. Writing IAM Policies: Grant Access to User-Specific Folders in an Amazon S3 Bucket
  6. IAM Policies and Bucket Policies and ACLs! Oh, My! (Controlling Access to S3 Resources)
  7. How to Connect Your On-Premises Active Directory to AWS Using AD Connector
  8. Setting the Record Straight on Bloomberg BusinessWeek’s Erroneous Article
  9. A New and Standardized Way to Manage Credentials in the AWS SDKs
  10. How to Control Access to Your Amazon Elasticsearch Service Domain

Want more AWS Security how-to content, news, and feature announcements? Follow us on Twitter.

The AWS Security team is hiring! Want to find out more? Check out our career page.

Author

Tom Olsen

Tom shares responsibility for the AWS Security Blog with Becca Crockett. If you’ve got feedback about the blog, he wants to hear it in the Comments here or in any post. In his free time, you’ll either find him hanging out with his wife and their frog, in his woodshop, or skateboarding.

author photo

Becca Crockett

Becca co-manages the Security Blog with Tom Olsen. She enjoys guiding first-time blog contributors through the writing process, and she likes to interview people. In her free time, she drinks a lot of coffee and reads things. At work, she also drinks a lot of coffee and reads things.