Cloud Reliability: The Five AWS Design Principles

The third pillar of the AWS Well-Architected Framework is reliability. It deals with ensuring that your workloads and applications produce the same results every time.

Using the five design principles of the reliability pillar, you can create workloads and applications that are reliable for their entire lifecycle.

Automatically Recover From Failure
Automation is a vital element in the reliability pillar. Set up systems that monitor for Key Performance Indicators (KPIs) of your business values. When one of the KIPs reads too low or too high, your monitoring system should automatically notify you and continue tracking the problem.

You can also set up automatic recovery systems that your monitoring systems trigger when there’s a problem.

To prepare as much as possible for failure, you can set up systems that track trends, meaning they can predict future problems.

Test Recovery Procedures
Just as you test your workload’s operating procedures, you should also evaluate its recovery methods. While working the cloud, use automation to cause a failure in your workload and observe how well the recovery systems and procedures work.

It’s also possible to use automation to recreate past failures. If you’re unsure of exactly where a failure occurred, a recreation can help you determine causes and ensure it doesn’t happen again.

Scale Horizontally
Instead of using one large workload, consider breaking it up into several smaller resources. If a failure occurs in an overarching workload, you might have to shut down your entire system for the repair.

Ensure you spread out your requests across the smaller resources so they don’t share a common failure.

Don’t Guess Capacity
Don’t just assume that your workload can handle the demands you place on it. One of the most common reasons that a workload fails is due to resource saturation.

Use AWS tools to monitor the demands placed on your workload and its saturation level. Create systems that automatically reduce demands when your workload approaches saturation.

Manage Change
Use automatic systems to change your workload. Automation removes human error, reducing your risk.

Changes made to automatic systems should be tracked and reviewed, preferably by another automated system.

Work with an AWS Well-Architected Partner
To ensure you are compliant with all five design principles of the reliability pillar, consider working with an experienced AWS Partner. The WOLK team stays up-to-date with the current design principles and best practices of the AWS Well-Architected Framework.

After performing a Well-Architected Review, we can identify any non-compliance issues and mitigate them for you.

Failure Management and AWS: How to Withstand and Repair Problems

Every system will encounter problems and occasionally fail. What makes a system reliable is its ability to react quickly and efficiently to failures.

The goal is to create a workload that automatically returns to a standard operating level without creating a disruption.

Architecting for Resiliency
Resiliency is the ability to bounce back from failure, overload, or attack. The Well-Architected Framework has five best practices to ensure your workload is as resilient as possible.

Monitor All Components
Design automatic systems that monitor every aspect of your workload continuously. Determine key performance indicators (KPIs) based on your business goals, not your systems’ requirements. When the system notices a KPI breach, it can fix the failure.

You can also set monitoring systems to detect degradation, which lets you know that a failure is likely. Your automated systems can also take action to prevent the looming failure.

Keep Healthy Resources Separate
Instead of using a single workload, set up several smaller ones. Ensure that if a particular system fails, other healthy resources can continue to handle requests.

For essential services like location, create backup systems that can fail over to healthy resources. If you’re using AWS systems, they will automatically activate to ensure your healthy systems can keep working.

Automate Healing
It takes time for a team member to receive a notification, learn about the problem, and determine a plan of action. Instead, create automatic services that can fix failures quickly.

Consider utilising AWS systems, like Auto Scaling and EC2 Automatic Recovery, to help your system repair itself.

Static Stability Prevents Bimodal Behaviour
A workload is exhibiting bimodal behaviour when it acts differently under standard and failure modes. Design your workloads with static stability in mind, testing to ensure they always react the same way.

You also should not allow clients to avoid your workload’s cache even in a cascade failure, because it creates bimodal behaviour.

Notifications
Have every automated system send the relevant team member a notification when a system is nearing failure or has failed. You also want teams notified when your systems detect a problem that will affect availability.

Well-Architected Review
If you’re struggling to make your systems reliable, WOLK, an experienced AWS Partner, is authorised to perform a Well-Architected Review.

Through the review, WOLK can identify high-risk items and any areas that are low in compliance with the Framework. The team can then mitigate the problems, ensuring your systems are reliable and resilient.

The 5 Design Principles for Cost Optimisation Using AWS

WOLK is a leading partner of AWS Well-Architected Framework and is certified to perform reviews that identify weaknesses in your cloud-based system.

The five pillars of AWS include operational excellence, security, reliability, performance efficiency and cost optimisation.

Cost optimisation is an ongoing process built on cost-aware workloads targeted to maximise investment while minimising costs. There are five design principles to keep in mind when seeking to optimise costs with AWS.

Five Design Principles

1. Implement cloud financial management
It is essential to invest resources in building capability in the technological domain of the cloud. That means investing in knowledge building programs and resources to become cost-efficient in Cloud Financial Management.

2. Adopt a consumption model
Pay only for the resources you use and target your usage to only what is necessary. Stopping resources during non-business hours can save up to 75% of the regular cost per week.

3. Measure overall efficiency
This information allows you to understand where you gain value when you reduce costs. Track the output of the workload and delivery costs using AWS.

4. Stop spending money on undifferentiated heavy lifting
This design principle allows you to focus on your customers instead of the software. AWS takes care of your data centre operations and removes the responsibility of using managed services for your systems and applications.

5. Analyse and attribute expenditure
To maximise your resources while reducing costs, you can accurately measure the value and use of workloads using the cloud.

Practising Cloud Financial Management

Cloud Financial Management allows you to realise your business value and optimise your costs. Best practices for CFM include:

● Functional ownership
The function can refer to a team or individual who is responsible for maintaining a culture of cost awareness. This group spends a designated percentage of time attending to cost optimisation activity.

● Finance and technology partnership
A relationship must be formed between essential finance and technology personnel to understand the financial goals of the company. This partnership is critical to tracking real-time cost and usage and developing a standard operating procedure.

● Cloud budgets and forecasts
There is high variability in cloud cost and usage amounts based on user activity. Budgets must be adjusted, and forecasts created using an algorithm to allow for this variance in the predictions.

● Cost-aware processes
Cost aware processes need adapting into organisation protocol, and training administered continuously.

● Cost-aware culture
By making information about cost optimisation available to individuals across teams (like a publicly visible dashboard), the workplace culture can adapt a cost-aware mindset. The directive should come from the top down and is achievable through a rewards-based training system for employees.

● Quantify business value delivered through cost optimisation
Don’t just report savings from cost optimisation, but quantify the additional value obtained. Quantifying business value makes it possible to identify the return on your investments.

Schedule a Review

If you’re interested in finding out how you can optimise your costs with AWS, schedule a review with WOLK. WOLK is a leading partner of AWS Well-Architected Framework and offers a service credit that covers the majority of expenses when working through your high-risk areas during remediation.

Identity and Access Management: Permissions and Identification

AWS Well-Architected Framework is a system used to identify the at-risk areas in your company’s infrastructure. AWS ensures your applications are using the five pillars of operational excellence, security, reliability, performance efficiency, and cost optimisation.

Why are Identity and Access Management Important?
For your cloud-based systems to operate safely, the right people must have access to the resources meant for them. Allowing users to have access, or other applications to have access, opens up the potential for security threats if the proper measures aren’t in place. Using identity management and permissions management are the two best ways to take care of human and machine security access.

Identity Management
It’s best to manage identity access in a centralised way, meaning that you use one identity provider to grant access for multiple platforms. If you need to deny access to someone (like an employee leaving the company) you can instantly revoke their ability to view sensitive information. These could include company calendars, email accounts, AWS services and more. By centralising access, it becomes easier to track and control who has permission to view and change data.

When dealing with AWS, both humans and machines require unique identities to be able to access these services. To keep track of who/what has access to which applications/information, consider grouping users who have similar security access requirements together. Thus, making it easier to manage large groups of users within an organisation because settings can be changed by group membership rather than for each individual.

Permissions Management
Permissions are essential to the second pillar of AWS Well-Architected Framework security. By creating permission boundaries and granting least privilege access, you can restrict user and administrator ability to only what is necessary.

AWS utilises attribute-based access control (ABAC) which allows you to provide access based on specific attributes called tags. Programming these tags into your management strategy ahead of time means permissions will be applied automatically as a project unfolds rather than you manually updating a policy part way through. Doing this creates an efficient way to handle multi-user and developer access while still maintaining a secure cloud-based system.

Work with WOLK
If you’re interested in improving your cloud-based security, work with WOLK. A leading partner of the AWS Well-Architected Reviews, our review process draws attention to the areas of risk in your system so you can take the necessary steps to up-level your security measures.

Detecting Security Problems Using AWS

AWS is a subsidiary of Amazon providing cloud-based computing platforms. WOLK is certified to provide AWS Well-Architected Reviews. WOLK can track your IT performance around the clock to tackle any interruptions before they impact your business. Detecting security problems is critical to the success of your business.

AWS Well-Architected framework operates on the five pillars of Operation Excellence, Security, Reliability, Performance Efficiency, and Cost Optimisation. Security, the second pillar of AWS, refers to protecting your data, systems and assets. Before you architect a workload, security practices must be in place.

What does it mean to architect a workload? A workload refers to a collection of data and code that are integral to a business that will be planned, devised and scaled in a way that meets guidelines set out by Amazon. The AWS cloud executes an automated response to security issues.

Security: The Second Pillar

Within the pillar of security, seven design concepts can strengthen the security of AWS systems.

1. Implement a strong identity foundation means you should eliminate the use of long-term static credentials. Ensure there is a separation of duty when it comes to authorised personnel for interaction with AWS systems.

2. Keep people away from data suggests that you mitigate the risk for human error by reducing or eliminating manual processing of data. Use the automated tools available instead.

3. Prepare for security events by acting out simulated response situations.

4. Protect data in transit and at rest by organising it via levels of sensitivity. Use access control and encryptions for additional protection.

5. Automate security best practices to acquire a quicker response time when a security threat is detected.

6. Apply security at all layers by using multiple security controls.

7. Enable traceability by tracking changes in real-time so you can take action immediately if a security threat is detected.

Your security comprises five core components:

● Identity and access management
● Detection
● Infrastructure protection
● Data protection
● Incident response

Detecting Security Problems

Detection is critical in enabling you to identify a security threat or misbehaviour. Detective mechanisms are part of the threat identification and response effort and can include elements like analysing logs from your workload.

Performing vulnerability management is vital in detecting security problems promptly. Scan for vulnerabilities in your digital infrastructure by using a third party static code analysis tool or a third party dependency checking tool.

Validating the integrity of your software can also help in detecting security problems. To do this, you’ll want to implement mechanisms that confirm software, code and libraries that are part of the workload are from a trusted source.

Identify Your Areas of Risk

WOLK is a leading partner of the AWS Well-Architected Review Program and can provide a review that identifies high-risk items for your company. You’ll receive an AWS service credit that will cover the majority of high-risk items during the remediation stage.

What are the basic components of security under AWS?

The AWS Well-Architected Framework consists of five pillars. Security, the second pillar, focuses on protecting your data, systems, and assets using cloud technology.

The security pillar includes seven design principles and six best practice areas. By following the guidelines laid out in this pillar, you can keep your data safe and secure.

Best Practice: Security
Keeping your workload secure is an essential part of using cloud technology. The AWS Well-Architected Framework details the best practices you should follow when focusing on security.

Organise Based on Security Requirement
Organise your accounts and workloads from a security point of view, rather than following the existing structure of your company. You can simplify the security process by combining like-accounts that need similar security procedures.

Identity and validate control objectives, using your compliance guidelines and any high-risk items discovered by a Well-Architected Review. Continue to schedule reviews of your control objectives, and update them when necessary.

Secure your AWS Account
Make sure your AWS account is fully secure. Use Multi-factor Authentication (MFA), don’t use your root user too often and configure your account contacts.

Stay Updated
Security risks are continually changing and evolving. Be sure to schedule regular meetings to review new threats and how to mitigate them.

Security recommendations are always changing. Be diligent in following the latest suggestions by subscribing to AWS Updates and the AWS Security blog. Consider consulting with outside experts at regular intervals to ensure your security is up to date.

Use a Threat Model
Create a threat model to identify new and existing risks. Once identified, prioritise the risks and address them as needed. Be sure to keep your threat model updated to reflect new security recommendations.

Automate
Automation lessens the possibility of human error. Create an automated testing service that allows you to check the secureness of your systems quickly.

Build the automated testing services directly into your systems and processes. Once built-in, these testing services can continuously check for threats and breaches, and alert you if there is a problem.

AWS Partners
AWS Partners regularly release security updates that can help you keep your data safe.

WOLK, a long term AWS Partner, is always up to date on new threats and security recommendations. To ensure your data is secure, schedule a Well-Architected Review. WOLK will identify and highlight any high-risk items, and mitigate them for you.

Educating Your Teams Through AWS

The AWS Well-Architected Framework is a fantastic tool but must be fully understood by all team members to be as effective as possible.

AWS Support offers a variety of options to help educate your teams about the Well-Architected Framework.

AWS Knowledge Center
The AWS Knowledge Center compiles FAQs for many of Amazon’s most popular web services. If your teams are unsure about certain aspects of AWS, they should start with the Knowledge Center.

AWS offers services from security to cloud services, to messaging. Before delving into the Well-Architected Framework’s specifics, the Knowledge Center can help your team members get a feel for what AWS is all about.

AWS Documentation
For more specific details about the Well-Architected Framework, including information about each pillar and how to best achieve them, have your team members visit the AWS Documentation pages.

They include whiteboard pages with a general overview of the Framework, as well as detailed descriptions of each of the five pillars.

There are also helpful answers to FAQs that your teams might have about specific best practices.

AWS Compliance
Compliance with the Framework is vital to ensuring your company runs as smoothly as possible. To educate your teams on how to achieve and maintain compliance, direct them to the AWS Compliance page.

There, they can find guides on specific compliance actions and handbooks focusing on particular areas of the Framework.

AWS Discussions
If a member of your team has a question that is too specific for general FAQs and guidebooks, post the question at AWS Discussions. In this forum, your team members can interact with AWS staff and other users of the Well-Architected Framework.

Your team member might find their answer faster through the AWS Discussions page, especially for narrow or unusual questions.

AWS Training and Certification
To ensure your team is entirely secure in their knowledge of the Well-Architected Framework, consider signing them up for courses through the AWS Training and Certification page.

Particularly for team leads or pivotal team members who work closely with the Framework, a training course can provide stability. Once trained, these team members can answer questions and offer more in-house support.

Work with a Well-Architected Partner
Even after thoroughly educating your team on how to use the Well-Architected Framework, it can be beneficial to check your compliance through a Well-Architected Review.

WOLK is an experienced, knowledgeable partner and can help you to ensure compliance.