id
stringlengths
8
78
source
stringclasses
743 values
chunk_id
int64
1
5.05k
text
stringlengths
593
49.7k
accelerate-guide-019
accelerate-guide.pdf
19
you choose whether Accelerate deploys a CloudTrail trail in your primary AWS Region or uses events generated by your existing CloudTrail account or Organization trail. If your account does not have a trail configured, then Accelerate will deploy a managed CloudTrail trail during onboarding. Important CloudTrail log management configuration is only required when you choose to integrate AMS Accelerate with your CloudTrail account or Organization trail. Review your CloudTrail trail configurations, Amazon S3 bucket policy, and AWS KMS key policy for your CloudTrail events delivery destination with your Cloud Architect (CA) Before Accelerate can use your CloudTrail trail, you must work with your Cloud Architect (CA) to review and update your configurations to meet Accelerate requirements. If you choose to integrate Accelerate with your CloudTrail Organization trail, then your CA works with you to update your CloudTrail events delivery destination Amazon S3 bucket and AWS KMS key policies to enable cross-account queries from your Accelerate account. Your Amazon S3 bucket can be in an account that's managed by Accelerate, or an account that you manage. During onboarding, Accelerate validates that queries can be made to your CloudTrail Organization trail events delivery destination, and pauses the onboarding if the queries fail. You work with your CA to correct these configurations so that onboarding can resume. Review and update your CloudTrail account or Organization trail configurations The following configurations are required to integrate Accelerate CloudTrail log management your CloudTrail account or Organization trail resources: • Your CloudTrail trail is configured to log events from all AWS Regions. • Your CloudTrail trail has global service events enabled. • Your CloudTrail account or Organization trail logs all management events, including read and write events, and AWS KMS and Amazon RDS Data API event logging is enabled. • Your CloudTrail trail has log file integrity validation enabled. Step 2. Onboarding management resources Version May 08, 2025 42 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • The Amazon S3 bucket your CloudTrail trail delivers events to encrypts events using either SSE- S3 or SSE-KMS encryption. • The Amazon S3 bucket your CloudTrail trail delivers event to has server access logging enabled. • The Amazon S3 bucket your CloudTrail trail delivers event to has a lifecycle configuration that retains your CloudTrail trail data for at least 18 months. • The Amazon S3 bucket your CloudTrail trail delivers event to has Object Ownership set to Bucket owner enforced. • The Amazon S3 bucket your CloudTrail trail delivers event to is accessible by Accelerate. Review and update the Amazon S3 bucket policy for your CloudTrail events delivery destination During onboarding, you work with your Cloud Architect (CA) to add Amazon S3 bucket policy statements to your CloudTrail events delivery destination. To enable your users to query changes in your CloudTrail events delivery destination Amazon S3 bucket from your Accelerate account, you can deploy a uniformly named IAM role in each account in your Organization that Accelerate manages, and add it to the aws:PrincipalArn list in all Amazon S3 bucket policy statements. With this configuration, your users can query and analyze your account's CloudTrail Organization trail events in Accelerate using Athena. For more information about how to update an Amazon S3 bucket policy, see Adding a bucket policy by using the Amazon S3 console in the Amazon Simple Storage Service User Guide. Important Updating your Amazon S3 bucket policy is required only when Accelerate integrates with a CloudTrail trail that delivers events to a centralized S3 bucket. Accelerate doesn't support integrating with a CloudTrail trail that delivers to a centralized bucket but doesn't have the accounts under an AWS Organization. Note Before updating your Amazon S3 bucket policy, replace red fields with applicable values: • amzn-s3-demo-bucket with the name of the Amazon S3 bucket that contains the trail events from your accounts. • your-organization-id with the ID of the AWS Organization that your accounts are a member of. Step 2. Onboarding management resources Version May 08, 2025 43 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • your-optional-s3-log-delievery-prefix with your CloudTrail trail's Amazon S3 bucket delivery prefix. For example, my-bucket-prefix, that you might have set when you created your CloudTrail trail. If you haven't configured a Amazon S3 bucket delivery prefix for your trail, then remove "your-optional-s3-log-delievery-prefix" and the proceeding forward slash (/) from the following Amazon S3 bucket policy statements. The following three Amazon S3 bucket policy statements grant Accelerate access to retrieve the configurations of and run AWS Athena queries to analyze the CloudTrail events in your events delivery destination Amazon S3 bucket from your Accelerate account. { "Sid": "DONOTDELETE-AMS-ALLOWBUCKETCONFIGAUDIT", "Effect": "Allow", "Principal": { "AWS": "*" }, "Action": [ "s3:GetBucketLogging", "s3:GetBucketObjectLockConfiguration", "s3:GetLifecycleConfiguration", "s3:GetEncryptionConfiguration" ], "Resource": "arn:aws:s3:::amzn-s3-demo-bucket", "Condition": { "StringEquals": { "aws:PrincipalOrgID": "your-organization-id" }, "ArnLike": { "aws:PrincipalArn": [ "arn:aws:iam::*:role/ams-access-*" ] } } }, { "Sid": "DONOTDELETE-AMS-ALLOWLISTBUCKET",
accelerate-guide-020
accelerate-guide.pdf
20
S3 bucket delivery prefix for your trail, then remove "your-optional-s3-log-delievery-prefix" and the proceeding forward slash (/) from the following Amazon S3 bucket policy statements. The following three Amazon S3 bucket policy statements grant Accelerate access to retrieve the configurations of and run AWS Athena queries to analyze the CloudTrail events in your events delivery destination Amazon S3 bucket from your Accelerate account. { "Sid": "DONOTDELETE-AMS-ALLOWBUCKETCONFIGAUDIT", "Effect": "Allow", "Principal": { "AWS": "*" }, "Action": [ "s3:GetBucketLogging", "s3:GetBucketObjectLockConfiguration", "s3:GetLifecycleConfiguration", "s3:GetEncryptionConfiguration" ], "Resource": "arn:aws:s3:::amzn-s3-demo-bucket", "Condition": { "StringEquals": { "aws:PrincipalOrgID": "your-organization-id" }, "ArnLike": { "aws:PrincipalArn": [ "arn:aws:iam::*:role/ams-access-*" ] } } }, { "Sid": "DONOTDELETE-AMS-ALLOWLISTBUCKET", "Effect": "Allow", "Principal": { "AWS": "*" Step 2. Onboarding management resources Version May 08, 2025 44 AMS Accelerate User Guide }, "Action": "s3:ListBucket", "Resource": "arn:aws:s3:::amzn-s3-demo-bucket", "Condition": { "ForAnyValue:StringEquals": { "aws:CalledVia": "athena.amazonaws.com" }, "StringLike": { AMS Accelerate Concepts and Procedures "s3:prefix": "your-optional-s3-log-delievery-prefix/AWSLogs/*" }, "StringEquals": { "aws:PrincipalOrgID": "your-organization-id" }, "ArnLike": { "aws:PrincipalArn": [ "arn:aws:iam::*:role/ams-access-*" ] } } }, { "Sid": "DONOTDELETE-AMS-ALLOWGETOBJECT", "Effect": "Allow", "Principal": { "AWS": "*" }, "Action": "s3:GetObject", "Resource": "arn:aws:s3:::amzn-s3-demo-bucket/your-optional-s3-log-delievery- prefix/AWSLogs/*", "Condition": { "ForAnyValue:StringEquals": { "aws:CalledVia": "athena.amazonaws.com" }, "StringEquals": { "aws:PrincipalOrgID": "your-organization-id" }, "ArnLike": { "aws:PrincipalArn": [ "arn:aws:iam::*:role/ams-access-*" ] } } } Step 2. Onboarding management resources Version May 08, 2025 45 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Review and update the AWS KMS key policy for your CloudTrail events delivery destination During onboarding, you work with your Cloud Architect (CA) to update the AWS KMS key policy used to encrypt the CloudTrail trail events delivered to your Amazon S3 bucket. Make sure that you append the reference AWS KMS key policy statements to your existing AWS KMS key. This configures Accelerate to integrate with your existing CloudTrail trail event delivery destination Amazon S3 bucket and decrypt events. To enable your users to query changes in your CloudTrail events delivery destination Amazon S3 bucket from your Accelerate account, you can deploy a uniformly named IAM Role in each account in your Organization that Accelerate is managing, and add it to the "aws:PrincipalArn" list. With this configuration, your users can query events. There are different AWS KMS key policy update scenarios to consider. You might only have a AWS KMS key configured to your CloudTrail trail to encrypt all events, and not have a AWS KMS key that encrypts objects in your Amazon S3 bucket. Or, you might have one AWS KMS key that encrypts events delivered by CloudTrail, and another AWS KMS key that encrypts all objects stored in your Amazon S3 bucket. When you have two AWS KMS keys, you update the AWS KMS key policy for each key to grant Accelerate access to your CloudTrail events. Make sure that you amend the reference AWS KMS key policy statement to your existing AWS KMS key policy before you update the policy. For more information about how to update a AWS KMS key policy, see Changing a key policy in the AWS Key Management Service User Guide. Important You're required to update your AWS KMS key policy only when Accelerate integrates with a CloudTrail trail with log file SSE-KMS encryption enabled. Note Before you apply this AWS KMS key policy statement to the AWS KMS key used to encrypt your AWS CloudTrail events delivered to your Amazon S3 bucket, replace the following red fields with applicable values: • YOUR-ORGANIZATION-ID with the ID of the AWS Organization your accounts are a member of. Step 2. Onboarding management resources Version May 08, 2025 46 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures This AWS KMS key policy statement grants Accelerate access to decrypt and query trail events delivered to Amazon S3 bucket from each account in your Organization with access restricted to Athena, used by Accelerate to query and analyze CloudTrail events.. { "Sid": "DONOTDELETE-AMS-ALLOWTRAILOBJECTDECRYPTION", "Effect": "Allow", "Principal": { "AWS": "*" }, "Action": [ "kms:Decrypt", "kms:DescribeKey" ], "Resource": "*", "Condition": { "ForAnyValue:StringEquals": { "aws:CalledVia": "athena.amazonaws.com" }, "StringEquals": { "aws:PrincipalOrgID": "YOUR-ORGANIZATION-ID" }, "ArnLike": { "aws:PrincipalArn": [ "arn:aws:iam::*:role/ams-access-*" ] } } } The template to create AMS roles The following AMS role grants permissions to your AMS cloud architect (CA). The following zip file contains Terraform code and AWS CloudFormation template that simplifies creating the IAM role, permissions policy, and trust policy. For more information, consult with your CA. Role Name Required by Sample Templates aws_managedservice s_onboarding_role AMS personnel during onboarding only onboarding_role_minimal.zip Step 2. Onboarding management resources Version May 08, 2025 47 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note After you select and download a sample template (one per role), you will upload these as definitions of AWS CloudFormation stacks in Create aws_managedservices_onboarding_role with AWS CloudFormation for Accelerate. Create aws_managedservices_onboarding_role with AWS CloudFormation for Accelerate You can create the AWS Identity and Access Management role, aws_managedservices_onboarding_role, with AWS CloudFormation from the AWS Management Console. Or, you
accelerate-guide-021
accelerate-guide.pdf
21
trust policy. For more information, consult with your CA. Role Name Required by Sample Templates aws_managedservice s_onboarding_role AMS personnel during onboarding only onboarding_role_minimal.zip Step 2. Onboarding management resources Version May 08, 2025 47 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note After you select and download a sample template (one per role), you will upload these as definitions of AWS CloudFormation stacks in Create aws_managedservices_onboarding_role with AWS CloudFormation for Accelerate. Create aws_managedservices_onboarding_role with AWS CloudFormation for Accelerate You can create the AWS Identity and Access Management role, aws_managedservices_onboarding_role, with AWS CloudFormation from the AWS Management Console. Or, you can use commands from AWS CloudShell to deploy the role. Use the AWS Management Console Note Before starting, have a JSON or YAML file for each role ready to upload. For more information, see The template to create AMS roles. To create the role from the AWS Management Console, complete the following steps: 1. Sign in to the AWS Management Console and open the AWS CloudFormation console at https://console.aws.amazon.com/cloudformation. Step 2. Onboarding management resources Version May 08, 2025 48 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures 2. Choose Create Stack > With new resources (standard). You see the following page. 3. Choose Upload a template file, upload the JSON or YAML file of the IAM role, and then choose Next. You see the following page. Step 2. Onboarding management resources Version May 08, 2025 49 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures 4. Enter the stack name "ams-onboarding-role" in the Stack Name field. Enter a DateOfExpiry using the format "YYYY-MM-DDT00:00:00Z" (30 days from the current date is recommended). Continue scrolling down and selecting next until you reach this page: 5. Make sure the check box is selected and then select Create Stack. 6. Make sure the stack was created successfully. Use commands from AWS CloudShell To deploy the aws_managedservices_onboarding_role IAM role, run the following command in AWS CloudShell: Step 2. Onboarding management resources Version May 08, 2025 50 AMS Accelerate User Guide AWS CLI AMS Accelerate Concepts and Procedures curl -s "https://docs.aws.amazon.com/en_us/managedservices/latest/accelerate-guide/ samples/onboarding_role_minimal.zip" -o "onboarding_role_minimal.zip" unzip -q -o onboarding_role_minimal.zip aws cloudformation create-stack \ --stack-name "aws-managedservices-onboarding-role" \ --capabilities CAPABILITY_NAMED_IAM \ --template-body file://onboarding_role_minimal.json \ --parameters ParameterKey=DateOfExpiry,ParameterValue="`date -d '+30 days' -u '+ %Y-%m-%dT%H:%M:%SZ'`" AWS Tools for PowerShell Invoke-WebRequest -Uri 'https://docs.aws.amazon.com/en_us/managedservices/ latest/accelerate-guide/samples/onboarding_role_minimal.zip' -OutFile 'onboarding_role_minimal.zip' Expand-Archive -Path 'onboarding_role_minimal.zip' -DestinationPath . -Force New-CFNStack ` -StackName 'aws-managedservices-onboarding-role' ` -Capability CAPABILITY_NAMED_IAM ` -TemplateBody (Get-Content 'onboarding_role_minimal.json' -Raw) ` -Parameter @{ParameterKey = "DateOfExpiry"; ParameterValue = (Get- Date).AddDays(30).ToString('yyyy-MM-ddTHH:mm:ssZ')} After you create the role, work with your Cloud Architect (CA) to complete the Step 2. Onboarding management resources in Accelerate process. After AMS informs you that your account is active, you're ready to onboard your instances. Step 3. Onboarding AMS features with default policies In this stage, you onboard AMS features with default policies. These include adding Amazon EC2 instances and configuring monitoring, backup, AWS Config remediation, and patch (if applicable, AMS Patch Orchestrator is an add-on that you must specifically request) according to your preferences. You can do this yourself, or request that AMS onboards features based on your inputs. To request help from AMS, create a service request and provide all the required inputs to complete the task. Remember that service requests are not resolved immediately. Step 3. Onboarding features with default policies Version May 08, 2025 51 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note While an account might use default policies for back-up, patch, or monitoring, resources need to be tagged for the appropriate policy to be effective. Topics • (Optional) Quick Start template in Accelerate • Onboarding Accelerate monitoring • Onboarding EC2 instances to Accelerate • Onboarding AWS Backup in Accelerate • Onboarding patching in Accelerate • Review non-conformance reports in Accelerate (Optional) Quick Start template in Accelerate The Quick Start template automates the deployment and configuration of AMS Resource Tagger in Accelerate-enabled AWS accounts. This template saves time and effort compared to manual setup. Use this template as-is to define monitoring, patching, and backup basics in one account. Or, use it as a StackSet to apply settings across Organizations Units to standardise settings for multiple accounts. You can also use it as a starting point to build your own custom AMS Resource Tagger profile and use snippets from the documentation to create more complex definitions for tagging. Quick Start template functionality The Quick Start template completes the following tasks: • Creates and deploys a configuration version for AMS Resource Tagger. • Applies tags to Amazon EC2 instances that enable AMS management and creation of monitoring resources. • (Optional) Applies tags to managed EC2 instances that enable them to be patched on a desired schedule, and creates a Patching Maintenance Window to facilitate the patching. Step 3. Onboarding features with default policies Version May 08, 2025 52 AMS Accelerate User Guide
accelerate-guide-022
accelerate-guide.pdf
22
AMS Resource Tagger profile and use snippets from the documentation to create more complex definitions for tagging. Quick Start template functionality The Quick Start template completes the following tasks: • Creates and deploys a configuration version for AMS Resource Tagger. • Applies tags to Amazon EC2 instances that enable AMS management and creation of monitoring resources. • (Optional) Applies tags to managed EC2 instances that enable them to be patched on a desired schedule, and creates a Patching Maintenance Window to facilitate the patching. Step 3. Onboarding features with default policies Version May 08, 2025 52 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Warning By default, instances are rebooted and stopped instances are started automatically for patch installation. • (Optional) Applies tags to managed EC2 instances that enable them to be backed up as defined in the default AMS Backup Plan. • (Optional) Applies tags to managed Amazon Relational Database Service (Amazon RDS) resources that enable them to be backed up according to the Enhanced backup plan. A backup plan also enables Point in time recovery (PITR) for Amazon RDS. If Amazon RDS automated backup isn't enabled, then the database restarts close to the time of the next backup window. Step 3. Onboarding features with default policies Version May 08, 2025 53 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Quick Start template overrides and exclusions After you use this template to create a Quick Start stack, use the following steps to exclude specific instances from Management/Monitoring, Patching, or Backup: • Management and Monitoring: To exclude an EC2 instance from being managed and monitored by AMS, add this tag to the instance: ExcludeFromAMSQuickStartMonitoring=true. • Patching: EC2 instances that are members of an Auto Scaling group, Amazon Elastic Container Service, or Amazon Elastic Kubernetes Service cluster are excluded from Patching by this Quick Start template. Step 3. Onboarding features with default policies Version May 08, 2025 54 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures To disable the creation of a Patching Window and patch-related tagging of EC2 instances, set the CloudFormation stack parameter to EnablePatching=false. To exclude an EC2 instance from being targeted by the Quick Start patching window when EnablePatching=true, add this tag to the instance: ExcludeFromAMSQuickStartPatching=true. • Backup: EC2 instances that are members of an Auto Scaling groups, ECS, or EKS cluster are excluded from Backup by this Quick Start template. To exclude an EC2 instance from being targeted by the default AMS Backup Plan, when EnableBackup=true, add this tag to that instance: ExcludeFromAMSQuickStartBackup=true. Tip You can tag EC2 instances in bulk. Use Tag Editor to bulk-select and tag resources in one step in the AWS Management Console. Quick Start template parameters This Quick Start template configures Resource Tagger to add the tag ams:rt:ams- managed=true to all EC2 instances in the account, excluding instances that you add the ExcludeFromAMSQuickStartMonitoring=true tag to. Use the following parameters to control the optional parts of this stack according to your requirements: CFN Parameter Value Effect EnableBackup 'true' (default) All AMS-managed EC2 instances (ams:rt:ams-managed=true are tagged with ams:rt:backup- ) orchestrator=true daily at 4AM UTC as per the default AMS Backup Plan. for backup Step 3. Onboarding features with default policies Version May 08, 2025 55 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures CFN Parameter Value Effect 'false' EnablePatching 'false' (default) 'true' For all RDS instances and clusters, the template applies the ams:rt:backup-orch estrator-enhanced=true "continuous backup" with maximum retention(31 days) as per the Enhanced backup plan. If this changes your PITR retention period, the database might be restarted in some cases, for example if there are other pending configura tion updates. No instances are targeted for backup by this quick start template. No instances are targeted for patching by this Quick Start template. All AMS-managed instances (ams:rt:ams-managed=true are tagged with ams:rt:Pa ) tch Group=AMSQuickStar tPatchWindow Maintenance Window resource and a basic SSM is created to facilitate patching according to the schedule defined in CronExpression . To apply the ams:rt:Patch Group tag to the EC2 instance, you must turn off access to tags in the instance metadata for that instance. Step 3. Onboarding features with default policies Version May 08, 2025 56 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures CFN Parameter Value Effect CronExpression - Timezone - The default value of cron(0 30 19 ? * SAT#2 *) sets the 2nd Saturday of the month at 7:30PM according to the Timezone parameter. Use cron syntax. Target instances are patched according to CronExpression . Use IANA format. Download the Quick Start template Download the AMSQuickStart.zip file. Or, run the following command in AWS CloudShell to deploy the AMSQuickStart.yaml: AWS Command Line Interface curl -s "https://docs.aws.amazon.com/en_us/managedservices/latest/accelerate-guide/ samples/AMSQuickStart.zip" -o "AMSQuickStart.zip" unzip -q -o AMSQuickStart.zip for region in region1 region2 ; do aws cloudformation create-stack \ --region $region \ --stack-name "AMSQuickStart"
accelerate-guide-023
accelerate-guide.pdf
23
and Procedures CFN Parameter Value Effect CronExpression - Timezone - The default value of cron(0 30 19 ? * SAT#2 *) sets the 2nd Saturday of the month at 7:30PM according to the Timezone parameter. Use cron syntax. Target instances are patched according to CronExpression . Use IANA format. Download the Quick Start template Download the AMSQuickStart.zip file. Or, run the following command in AWS CloudShell to deploy the AMSQuickStart.yaml: AWS Command Line Interface curl -s "https://docs.aws.amazon.com/en_us/managedservices/latest/accelerate-guide/ samples/AMSQuickStart.zip" -o "AMSQuickStart.zip" unzip -q -o AMSQuickStart.zip for region in region1 region2 ; do aws cloudformation create-stack \ --region $region \ --stack-name "AMSQuickStart" \ --template-body file://AMSQuickStart.yaml \ --parameters \ ParameterKey=EnableBackup,ParameterValue="true" \ ParameterKey=EnablePatching,ParameterValue="false" \ ParameterKey=Timezone,ParameterValue="US/Eastern" \ ParameterKey=CronExpression,ParameterValue="cron(0 30 19 ? * SAT#2 *)" \ ; done AWS Tools for PowerShell Invoke-WebRequest -Uri 'https://docs.aws.amazon.com/en_us/managedservices/latest/ accelerate-guide/samples/AMSQuickStart.zip' -OutFile 'AMSQuickStart.zip' Step 3. Onboarding features with default policies Version May 08, 2025 57 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Expand-Archive -Path 'AMSQuickStart.zip' -DestinationPath . -Force @('region1', 'region2') | ` ForEach-Object { ` New-CFNStack ` -Region $_ ` -StackName 'AMSQuickStart' ` -TemplateBody (Get-Content 'AMSQuickStart.yaml' -Raw) ` -Parameter @( @{ParameterKey = "EnableBackup"; ParameterValue = "true"}, @{ParameterKey = "EnablePatching"; ParameterValue = "false"}, @{ParameterKey = "Timezone"; ParameterValue = "US/Eastern"}, @{ParameterKey = "CronExpression"; ParameterValue = "cron(0 30 19 ? * SAT#2 *)"} ) } For a description of each parameter, see the preceding section, Quick Start template parameters. Onboarding Accelerate monitoring Monitoring is enabled by default for all new resources except Amazon EC2 instances. You can start monitoring your Amazon EC2 instances by tagging your instances. To onboard monitoring, first make sure that your configuration monitors the resources that you want AMS to monitor, and ignores the resources that you want it to ignore. You can use the following CloudWatch dashboards to explore how many of your resources are targeted by AMS monitoring and tagging, and how many are not. In your account, navigate to the CloudWatch dashboards console, and select one of the following: • AMS-Alarm-Manager-Reporting-Dashboard • AMS-Resource-Tagger-Reporting-Dashboard For a complete description of the dashboard metrics, see: • Viewing the number of resources monitored by Alarm Manager for Accelerate • Viewing the number of resources managed by Resource Tagger Step 3. Onboarding features with default policies Version May 08, 2025 58 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Onboarding resources to be monitored in Accelerate To override the default behavior, for example, to disable default monitoring for non-EC2 resources, you need to untag those resources using a custom configuration profile. For more information about tagging for monitoring, see Monitoring in Accelerate. Monitoring is disabled for EC2 instances until you onboard your instances, which includes tagging your instances using a custom configuration profile. The next section describes EC2 instance onboarding. Creating a monitoring configuration profile in Accelerate • For information about using the default configuration, see Accelerate Alarm Manager. • For information about using a custom configuration, see Modifying the Accelerate alarm default configuration. Onboarding EC2 instances to Accelerate EC2 instances are onboarded to AMS Accelerate through a process called Automated Instance Configuration, which ensures that each instance is writing the correct logs and emitting the correct metrics for AMS to properly manage the instance. You should onboard all of your EC2 intances, unless you specifically want AMS to ignore some. Automated Instance Configuration requires that specific conditions are met that enable AMS to configure the instance (for details see Prerequisites for automated instance configuration in Accelerate). The most important condition is that the AWS Systems Manager agent (SSM agent) needs to be installed on each Amazon EC2 instance that you want AMS to manage for you. For more information on SSM agent, see Working with SSM agent. SSM pre-installed in standard AMIs for Accelerate The SSM agent is already installed on AWS-provided AMIs for the following operating systems. • Amazon Linux and Amazon Linux 2 • SUSE Linux Enterprise Server (SLES) 12 and 15 • Microsoft Windows Server 2019, 2016, 2012 R2, 2012 • Ubuntu Linux 18.04 and 20.04 If you are using one of these AWS-provided AMIs, see Tagging instances in Accelerate. Step 3. Onboarding features with default policies Version May 08, 2025 59 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Manual SSM installation of SSM in Accelerate For the following operating systems, or when using a custom AMI, you can manually install the SSM agent. Or, you can use the AMS SSM Agent auto installation feature. To learn more about SSM auto installation, see SSM Agent automatic installation. For instructions on manual installation, select the link for your operating system: • CentOS SSM installation • Oracle SSM installation • Red Hat SSM installation • SUSE Linux Enterprise Server SSM installation • Windows SSM installation Tagging instances in Accelerate After the SSM agent is installed, you must tag your instances. See Tagging in AMS Accelerate.
accelerate-guide-024
accelerate-guide.pdf
24
SSM in Accelerate For the following operating systems, or when using a custom AMI, you can manually install the SSM agent. Or, you can use the AMS SSM Agent auto installation feature. To learn more about SSM auto installation, see SSM Agent automatic installation. For instructions on manual installation, select the link for your operating system: • CentOS SSM installation • Oracle SSM installation • Red Hat SSM installation • SUSE Linux Enterprise Server SSM installation • Windows SSM installation Tagging instances in Accelerate After the SSM agent is installed, you must tag your instances. See Tagging in AMS Accelerate. Automated instance configuration in Accelerate Once your instance is tagged, AMS performs an Automated instance configuration, which includes: • Record operating system logs and metrics • Enable remote access for AMS engineers • Execute remote commands on the instance These tasks are essential for AMS monitoring, patch, and log services; and for AMS to respond to incidents. For details on setting up Automated Instance Configuration, see Automated instance configuration in AMS Accelerate. After Automated instance configuration is complete, you are able to: • Create incidents and service requests for Amazon EC2 instances and operating systems using the Support Center Console. For more information, see Incident reports, service requests, and billing questions in AMS Accelerate. • Access and audit Amazon EC2 logs Step 3. Onboarding features with default policies Version May 08, 2025 60 AMS Accelerate User Guide • Obtain patch reports Onboarding AWS Backup in Accelerate AMS Accelerate Concepts and Procedures To configure backups, you need to create backup policies called backup plans. A backup plan specifies which AWS resources to back up, how frequently they need to be backed up, and the backup retention period. We recommend evaluating your organization's continuity, security, and compliance requirements to determine what backup plans you need. Opt-in • Ensure that AWS Backup is enabled for each account, Region, and resource type by following the steps here: Getting Started 1: Service Opt-in. Optionally, Getting started 2: Create on on-demand backup. Choose a backup plan • To choose a backup plan, see Select an AMS backup plan. Add resources Resources are not associated with a backup plan by default. They need to be added to a backup plan. • To add resources to a backup plan, see Tag your resources to apply AMS backup plans. • To enable backup on all resources using tags, see Managing tags for backups in Accelerate. Onboarding patching in Accelerate You need to configure patching to ensure that your software is up-to-date and meets your compliance policies. AWS Backup prerequisite: To allow creation of a root volume snapshot during the patching maintenance window, ensure that AWS Backup is enabled for each account and region for the Amazon EBS resource type by following the steps here: Getting started 1: Service Opt-in. (You do not need to continue to Getting started 2: Create an on-demand backup.) Step 3. Onboarding features with default policies Version May 08, 2025 61 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures When to patch: Patching occurs during a maintenance window. You can schedule maintenance windows so that patches are only applied during preset times. What to patch: You have to associate the Amazon EC2 instances you want to patch with a maintenance window. To associate the instances with a maintenance window, the Amazon EC2 instances must be tagged, and the maintenance window should have those tags as a target. Which patches to install: Using patch baselines, you set rules to auto-approve certain types of patches, such as operating system or high-severity patches. You can also specify exceptions to your rules, for example, lists of patches that are always approved or rejected. See Patching recommendations for guidance with Amazon EC2 patch policies. • To start configuring patch management, see Understand patch management in AMS Accelerate • To create a custom patch configuration, see Custom patch baseline with AMS Accelerate. Review non-conformance reports in Accelerate AMS deploys AWS Config rules that help you identify violations against standards set by the Center for Internet Security (CIS), the National Institute of Standards and Technology (NIST) Cloud Security Framework (CSF). We recommend you to review the non-conformance report with your delivery team to prioritize remediation actions so that your account is baselined to a conformant state. Step 4. Customize features in Accelerate In this stage, you have already onboarded monitoring, patching, and backup with default policies. Now you have the opportunity to customize policies to suit your needs. You can choose to use the default policies for patch, backup or monitoring, or choose a custom policy based on your needs. AMS uses tags to associate resources to operational policies. AMS provides a Resource Tagger that allows you to specify rules on how tags are applied to your AWS resources based on
accelerate-guide-025
accelerate-guide.pdf
25
team to prioritize remediation actions so that your account is baselined to a conformant state. Step 4. Customize features in Accelerate In this stage, you have already onboarded monitoring, patching, and backup with default policies. Now you have the opportunity to customize policies to suit your needs. You can choose to use the default policies for patch, backup or monitoring, or choose a custom policy based on your needs. AMS uses tags to associate resources to operational policies. AMS provides a Resource Tagger that allows you to specify rules on how tags are applied to your AWS resources based on application grouping or other grouping logic For more information, see Accelerate Resource Tagger. The customer-provided tags feature allows you to add and delete custom tags to AMS resources. For more information, see Customer-provided tags in Accelerate. Topics Step 4. Customize features Version May 08, 2025 62 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Customize monitoring in Accelerate • Customize backup in Accelerate • Customize patching in Accelerate Customize monitoring in Accelerate To customize monitoring of your cloud resources based on your application needs: 1. Create a custom monitoring policy. See Modifying the Accelerate alarm default configuration. 2. Apply a custom policy to resources using tags. See Monitoring in Accelerate 3. Route alerts to the resource owner. See Tag-based alert notification. You can use the following CloudWatch dashboards to explore how many of your resources are targeted by AMS monitoring and tagging, and how many are not. In your account, navigate to the CloudWatch dashboards console, and select one of the following: • AMS-Alarm-Manager-Reporting-Dashboard • AMS-Resource-Tagger-Reporting-Dashboard For a complete description of the dashboard metrics, see: • Viewing the number of resources monitored by Alarm Manager for Accelerate • Viewing the number of resources managed by Resource Tagger Customize backup in Accelerate You cannot customize AMS default back-up plans. Instead, create a new backup plan based on your application needs, and then attach resources to your custom plan using tags. It is up to you to choose which resources AMS should back up, how often, and for what retention period. We recommend evaluating the continuity, security, and compliance requirements of your organization to determine what backup plans you need. • To create a backup plan, see Creating a backup plan. • To assign resources to a backup plan, see Assigning resources to a backup plan. Step 4. Customize features Version May 08, 2025 63 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Customize patching in Accelerate Patching ensures that your software is up-to-date and meets your compliance policies. When to patch: Patching occurs during a maintenance window. You can schedule maintenance windows so that patches are only applied during preset times. What to patch: You have to associate the Amazon EC2 instances you want to patch with a maintenance window. To associate the instances with a maintenance window, the Amazon EC2 instances must be tagged, and the maintenance window should have those tags as a target. Which patches to install: Using patch baselines, you set rules to auto-approve certain types of patches, such as operating system or high-severity patches. You can also specify exceptions to your rules, for example, lists of patches that are always approved or rejected. • For general patching recommendations, see Patching recommendations. • To create custom maintenance windows, see Create a patch maintenance window in AMS. • To create custom patch baselines, see Custom patch baseline with AMS Accelerate. • To route patch alerts to the resource owner, see Understand patch notifications and patch failures in AMS Accelerate. Using the AMS consoles The AMS consoles in the AWS Management Console are available for you to interact with AMS and operate your AMS Advanced-managed and AMS Accelerate resources. The AMS consoles generally behave like any AWS console; however, because AMS is a private organization, only accounts enabled for AMS can access the console. Once AMS is enabled in your account, you can access the console by searching for "Managed Services" in the unified search bar. Note Depending on your account role, you access the AMS Advanced console or the AMS Accelerate console. When using the AMS consoles, be aware of the following caveats: Using the AMS consoles Version May 08, 2025 64 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • The AMS console is account specific. So, if you are in a "Test" account for your organization, you won't be able to see resources in the "Prod" account for that organization. Likewise, you must have an AMS Advanced role to access the AMS Advanced console. • The AMS consoles apply an IAM policy when you authenticate that determines which console you can access and what you can do there. Your administrator may apply additional polices to the default AMS policy to restrict what
accelerate-guide-026
accelerate-guide.pdf
26
AMS consoles Version May 08, 2025 64 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • The AMS console is account specific. So, if you are in a "Test" account for your organization, you won't be able to see resources in the "Prod" account for that organization. Likewise, you must have an AMS Advanced role to access the AMS Advanced console. • The AMS consoles apply an IAM policy when you authenticate that determines which console you can access and what you can do there. Your administrator may apply additional polices to the default AMS policy to restrict what you can see and do in the console. The AMS Accelerate console has these features: • Opening page: The opening page has information boxes and links to facilitate your access to your incidents, service request, and reports. • Feature pages, links in the left-hand navigation pane: • Dashboard: Provides an overview of the current status of your account including: • Incidents on your resources: A button for opening an incident case in AWS Support Center, plus how many incident cases are Awaiting approval and require your attention and how many are Open • Compliance status: Links to Rules and Resources that are noncompliant or compliant • Service requests: A button for opening a service request case in AWS Support Center, plus how many are Awaiting approval and require your attention and how many are Open • Account-level security: Links to details on Real time threat detection GuardDuty findings and Data security and privacy Macie findings • Quick actions: Open your Backup vaults or Patch instances configuration pages • Reports: Opens the Reports page and the default reports, Daily Backup and Daily Patch and Monthly Billling • Configuration: Ensure your resources are being managed successfully and according to your specifications. • Install SSM agent: The SSM agent is required • Configure tagging rules: Opens AMS Resource Tagger • Configure alarms: Opens AMS CloudWatch alarm configuration • Configure patch schedule: Opens the AWS Systems Manager console • Configure patch baselines: Opens the AWS Patch Manager console • Configure backup plans: Opens the AWS Backup console • Feature spotlight: Information on the latest updates to the console Using the AMS consoles Version May 08, 2025 65 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Documentation: The AWS Managed Services documentation landing page AMS patterns An AWS Managed Services (AMS) pattern is a generalized solution that solves for a family of use cases in the AMS managed environment. As you operate on the AMS platform, AMS cloud architects (CAs) work with you to meet your business and operational requirements. While AMS customers operate in a unique way, we notice that customers have similar use-cases. In such cases, CAs create general solution templates, or "patterns", that are used in multiple customer environments with minimal configuration and deployment effort. AMS patterns are built to help deliver features to AMS customers and usually built by the account CA of the customer that requests it. How AMS patterns work To request more details about each pattern including cloudformation templates required so you can deploy the pattern, submit an AMS service request with the Subject "Request for additional details about pattern Pattern_Name" (substitute the pattern that you want) and add your AMS cloud architect (CA) to the Additional contacts option. AMS patterns are classified into two (2) categories: • General Use: Patterns are considered stable as they have been deployed and being utilized by multiple AMS customers • Preview Mode: AMS recommends deploying Preview Mode patterns in your non-production environments for validation, and engaging with your Cloud Architect to discuss the use case before deployment. Important AMS patterns do not adhere to your default AMS Service Level Agreements Service Level Agreements (SLAs) and Service Level Objectives (SLOs). Support and updates to the pattern are done on a best-effort basis. AMS patterns Version May 08, 2025 66 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures This AWS content is provided subject to the terms of the AWS Customer Agreement or other written agreement between the customer and either Amazon Web Services, Inc. or Amazon Web Services EMEA SARL ("AWS Europe") or both. The material embodied in this software is provided to you "as-is" and without warranty of any kind, express, implied or otherwise, including without limitation, any warranty of fitness for a particular purpose. AMS patterns AMS patterns. AMS patterns Name Overview Benefits Category Customize CloudWatc h Alarm Notifications Customize CloudWatc h alarm notifications Adding contextual information to the Monitoring to include informati alarm notifications on from instance will make them more tags such as instance meaningful and name, application ID, provides actionable and so forth. information. Disk Usage Reporting The Disk Usage Reporting pattern Provide insights into account volumes' collects consumpti actual usage to Cost optimization
accelerate-guide-027
accelerate-guide.pdf
27
software is provided to you "as-is" and without warranty of any kind, express, implied or otherwise, including without limitation, any warranty of fitness for a particular purpose. AMS patterns AMS patterns. AMS patterns Name Overview Benefits Category Customize CloudWatc h Alarm Notifications Customize CloudWatc h alarm notifications Adding contextual information to the Monitoring to include informati alarm notifications on from instance will make them more tags such as instance meaningful and name, application ID, provides actionable and so forth. information. Disk Usage Reporting The Disk Usage Reporting pattern Provide insights into account volumes' collects consumpti actual usage to Cost optimization determine cost saving opportunities. on space of volumes across multiple app accounts and present result as a centraliz ed report in Amazon S3 with Athena table querying capability. Prowler Stack Runs Prowler checks on accounts using Help unblock the Accelerate onboardin Security Amazon EC2 where g (Prowler) in cases AMS patterns Version May 08, 2025 67 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Name Overview Benefits Category CloudShell can’t be where CloudShell used. can't be used either due to permissions or timeout issues without any impact to their current security posture. AMS Amazon S3 Replication with Make copies of Amazon S3 objects Customize the object keys (folders) during Reliability Custom Object Keys and retain all Amazon S3 replicati metadata and object keys (folders). on without requiring additional scripts to move objects to required folders. Strips part of the source object keys, or creates custom destination object keys during replicati on. Amazon EBS Snapshot Deletion Automation based on Lambda and Help purge individua l snapshots taken Cost optimization CloudWatch Events outside of AWS to automate deletion Backup orchestrator, saving added cost over time. of Amazon EBS snapshots taken outside of AWS Backup, based on retention. AMS patterns Version May 08, 2025 68 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Name Overview Benefits AMS Amazon RDS Secrets Rotation Using a CloudForm ation template, Automate database secrets rotation, and Category Security automatically deploy provide a notificat all required resources ion mechanism (Lambda function, when rotation failure Security groups, occurs. elastic network interfaces or ENIs) needed for rotating secrets for supported Amazon RDS databases, Redshift, and DocumentDB. Automated Key Rotation Automatically rotate access and Easier rotation of access and secret Security secret keys for IAM keys for IAM users. users based, on CloudWatch Events and Lambda. AMS patterns Version May 08, 2025 69 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Name Overview Benefits Category Amazon EBS Volume Snapshot Tagger Tag all Amazon EBS volumes and Help categorize and track costs with Tagging (cost optimization, snapshots using the meaningful, relevant Security, incident tags in the Amazon business informati management and EC2 instances. on making it easier automation) to validate where money is being spent, and enable the use of automation for tagged volumes and snapshots. Highly recommended best practice by the AWS Cost Optimization pillar. Automated instance configuration in AMS Accelerate AMS Accelerate provides an automated instance configuration service. This service ensures that an instance is emitting the correct logs and metrics for AMS to properly manage the instance. Automated instance configuration has its own prerequisites and steps for onboarding, described later in this section. Topics • How automated instance configuration works in Accelerate • SSM Agent automatic installation • Automated instance configuration changes How automated instance configuration works in Accelerate Automated instance configuration enables AMS Accelerate to perform certain configurations on a daily basis on instances that you indicate by adding particular agents and tags. Automated instance configuration Version May 08, 2025 70 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Prerequisites for automated instance configuration in Accelerate These conditions must be met to enable AMS Accelerate to perform the previously described automated actions on managed instances. The SSM Agent is installed AMS Accelerate automated instance configuration requires that the AWS Systems Manager SSM Agent is installed. For information on using the AMS SSM Agent auto installation feature see SSM Agent automatic installation. For information on manually installing the SSM Agent, see the following: • Linux: Manually install SSM Agent on Amazon EC2 instances for Linux - AWS Systems Manager • Windows: Manually install SSM Agent on Amazon EC2 instances for Windows Server - AWS Systems Manager The SSM Agent is in the managed state AMS Accelerate automated instance configuration requires an operational SSM Agent. The SSM Agent must be installed, and the Amazon EC2 instance must be in the managed state. For more information, see the AWS documentation, Working with SSM Agent. Automated instance configuration setup Assuming the prerequisites have been met, adding a specific Amazon EC2 instance tag automatically initiates the AMS Accelerate automated instance configuration. Use one of the following methods to add this tag: 1. (Strongly recommended) Use the AMS Accelerate Resource Tagger
accelerate-guide-028
accelerate-guide.pdf
28
Amazon EC2 instances for Windows Server - AWS Systems Manager The SSM Agent is in the managed state AMS Accelerate automated instance configuration requires an operational SSM Agent. The SSM Agent must be installed, and the Amazon EC2 instance must be in the managed state. For more information, see the AWS documentation, Working with SSM Agent. Automated instance configuration setup Assuming the prerequisites have been met, adding a specific Amazon EC2 instance tag automatically initiates the AMS Accelerate automated instance configuration. Use one of the following methods to add this tag: 1. (Strongly recommended) Use the AMS Accelerate Resource Tagger To configure the tagging logic for your account, see How tagging works. After tagging is complete, tags and automated instance configuration are handled automatically. 2. Manually add tags Manually add the following tag to the Amazon EC2 instances: Key:ams:rt:ams-managed, Value:true. How it works Version May 08, 2025 71 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note The instance configuration service attempts to apply the required AMS configurations once the ams:rt:ams-managed tag is applied to the instance. The service asserts the AMS required configurations whenever an instance is started, and when a the AMS daily configuration check occurs. SSM Agent automatic installation To have AMS manage your Amazon Elastic Compute Cloud (Amazon EC2) instances, you must install AWS Systems Manager SSM Agent on each instance. If your instances don't have SSM Agent installed, then you can use the AMS SSM Agent auto-installation feature. Note • If your account is onboarded to AMS Accelerate after 6/03/2024, then this feature is enabled by default. To turn off this feature, contact your CA or CSDM. • To turn on this feature in accounts onboarded before 6/03/2024, contact your CA or CSDM. • This feature is only available for EC2 instances that aren't in an Auto Scaling group and that run Linux operating systems supported by AMS. Prerequisites for SSM Agent use • Make sure the instance profile associated with the target instances has one of the following policies (or equivalent permissions as allowlisted in them): • AmazonSSMManagedEC2InstanceDefaultPolicy • AmazonSSMManagedInstanceCore • Make sure that there isn't a Service Control Policy at the AWS Organizations level that explicitly denies the permissions listed in the preceding policies. For more information, see Configure instance permissions required for Systems Manager. • To block outbound traffic, ensure that the following interface endpoints are enabled on the VPC where the target instances reside, (replace "region" in the URL appropriately): SSM Agent automatic installation Version May 08, 2025 72 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • ssm.<region>.amazonaws.com • ssmmessages.<region>.amazonaws.com • ec2messages.<region>.amazonaws.com For more information, see Improve the security of EC2 instances by using VPC endpoints for Systems Manager. For general tips on enabling or troubleshooting managed node availability, see Solution 2: Verify that an IAM instance profile has been specified for the instance (EC2 instances only). Note AMS stops and starts each instance as part of the auto-installation process. When an instance is stopped, data stored in instance store volumes and data stored on the RAM is lost. For more information, see What happens when you stop an instance. Request automatic installation of SSM Agent on your instances If your accounts are onboarded to AMS Accelerate Patch Add-On, then configure a patch maintenance window (MW) for the instances. A working SSM Agent is required to complete the patch process. If SSM Agent is missing on an instance, then AMS tries to automatically install it during the patch maintenance window. Note AMS stops and starts each instance as part of the auto-installation process. When an instance is stopped, data stored in instance store volumes and data stored on the RAM is lost. For more information, see What happens when you stop an instance. How SSM Agent automatic installation works AMS uses EC2 user data to run the installation script on your instances. To add the user data script and run it on your instances, AMS must stop and start each instance. If your instance already has an existing user data script, then AMS completes the following steps during the auto installation process: SSM Agent automatic installation Version May 08, 2025 73 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures 1. Creates a backup of the existing user data script. 2. Replaces the existing user data script with the SSM Agent installation script. 3. Restarts the instance to install SSM Agent. 4. Stops the instance and restores the original script. 5. Restarts the instance with the original script. Automated instance configuration changes The AMS Accelerate instance configuration automation makes the following changes in your account: 1. IAM permissions Adds the IAM-managed Policies required to grant the instance permission to use the agents installed by AMS Accelerate. 2. Agents a. The Amazon CloudWatch Agent is responsible for emitting OS
accelerate-guide-029
accelerate-guide.pdf
29
and Procedures 1. Creates a backup of the existing user data script. 2. Replaces the existing user data script with the SSM Agent installation script. 3. Restarts the instance to install SSM Agent. 4. Stops the instance and restores the original script. 5. Restarts the instance with the original script. Automated instance configuration changes The AMS Accelerate instance configuration automation makes the following changes in your account: 1. IAM permissions Adds the IAM-managed Policies required to grant the instance permission to use the agents installed by AMS Accelerate. 2. Agents a. The Amazon CloudWatch Agent is responsible for emitting OS logs and metrics. The instance configuration automation ensures that the CloudWatch agent is installed and running the AMS Accelerate minimum version. b. The AWS Systems Manager SSM Agent is responsible for running remote commands on the instance. The instance configuration automation ensures that the SSM Agent is running the AMS Accelerate minimum version. 3. CloudWatch Configuration a. To ensure that the required metrics and logs are emitted, AMS Accelerate customizes the CloudWatch configuration. For more information, see the following section, CloudWatch configuration change details. Automated instance configuration makes changes or additions to your IAM instance profiles and CloudWatch configuration. IAM permissions change details Each managed instance must have an AWS Identity and Access Management role that includes the following managed policies: • arn:aws:iam::aws:policy/AmazonSSMManagedInstanceCore Automated instance configuration changes Version May 08, 2025 74 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • arn:aws:iam::aws:policy/CloudWatchAgentServerPolicy • arn:aws:iam::aws:policy/AMSInstanceProfileBasePolicy The first two are AWS-managed policies. The AMS-managed policy is: AMSInstanceProfileBasePolicy { "Version": "2012-10-17", "Statement": [ { "Action": [ "secretsmanager:CreateSecret", "secretsmanager:UpdateSecret" ], "Resource": [ "arn:aws:secretsmanager:*:*:secret:/ams/byoa/*" ], "Effect": "Allow" }, { "Action": [ "kms:Encrypt" ], "Resource": [ "*" ], "Effect": "Allow" } ] } If your instance already has an attached IAM role, but is missing any of these policies, then AMS adds the missing policies to your IAM role. If your instance doesn't have an IAM role, then AMS attaches the AMSOSConfigurationCustomerInstanceProfile IAM role. The AMSOSConfigurationCustomerInstanceProfile IAM role has all policies that are required by AMS Accelerate. Automated instance configuration changes Version May 08, 2025 75 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note If the default instance profile limit of 10 is reached, then AMS increases the limit to 20, so that the required instance profiles can be attached. CloudWatch configuration change details Additional detail on the CloudWatch configuration. • CloudWatch configuration file location on the instance: • Windows: %ProgramData%\Amazon\AmazonCloudWatchAgent\amazon-cloudwatch- agent.json • Linux: /opt/aws/amazon-cloudwatch-agent/etc/amazon-cloudwatch-agent.d/ams-accelerate- config.json • CloudWatch configuration file location in Amazon S3: • Windows: https://ams-configuration- artifacts-REGION_NAME.s3.REGION_NAME.amazonaws.com/configurations/cloudwatch/latest/ windows-cloudwatch-config.json • Linux: https://ams-configuration-artifacts-REGION_NAME.s3.REGION_NAME.amazonaws.com/ configurations/cloudwatch/latest/linux-cloudwatch-config.json • Metrics collected: • Windows: • AWS Systems Manager SSM Agent (CPU_Usage) • CloudWatch Agent (CPU_Usage) • Disk space utilization for all disks (% free space) • Memory (% committed bytes in use) • Linux: • AWS Systems Manager SSM Agent (CPU_Usage) • CloudWatch Agent (CPU_Usage) • CPU (cpu_usage_idle, cpu_usage_iowait, cpu_usage_user, cpu_usage_system) • Disk (used_percent, inodes_used, inodes_total) • Diskio (io_time, write_bytes, read_bytes, writes, reads) • Mem (mem_used_percent) Automated instance configuration changes Version May 08, 2025 76 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Swap (swap_used_percent) • Logs collected: • Windows: • AmazonSSMAgentLog • AmazonCloudWatchAgentLog • AmazonSSMErrorLog • AmazonCloudFormationLog • ApplicationEventLog • EC2ConfigServiceEventLog • MicrosoftWindowsAppLockerEXEAndDLLEventLog • MicrosoftWindowsAppLockerMSIAndScriptEventLog • MicrosoftWindowsGroupPolicyOperationalEventLog • SecurityEventLog • SystemEventLog • Linux: • /var/log/amazon/ssm/amazon-ssm-agent.log • /var/log/amazon/ssm/errors.log • /var/log/audit/audit.log • /var/log/cloud-init-output.log • /var/log/cloud-init.log • /var/log/cron • /var/log/dpkg.log • /var/log/maillog • /var/log/messages • /var/log/secure • /var/log/spooler • /var/log/syslog • /var/log/yum.log • /var/log/zypper.log Automated instance configuration changes Version May 08, 2025 77 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Offboard from AMS Accelerate AMS Accelerate provides an easy way to operate an enterprise-class operating environment. And, AMS Accelerate provides the supporting infrastructure operations model for AWS migration and usage. However, after using AMS Accelerate, you might decide to in-source, or re-assign AWS infrastructure operations responsibilities to other teams. To do this, you must offboard your accounts from the AMS service. When you offboard an account from AMS Accelerate, AMS transfers all the responsibilities defined in our service description back to you. For example, you won't have the ability to cut incidents or service requests to AMS. Similarly, our operations engineers and automation will no longer have access to your Accelerate accounts, preventing us from remediating health, availability, and security and compliance findings. Your AWS workloads can continue to run in the same accounts that AMS was operating. The team that will be performing your infrastructure operations services going forward must be included to define what people, tools, and processes you will use after your Accelerate offboarding. AMS leaves some of the AMS tooling such as guardrails and logs to allow the development of a "to be" operating environment and model. Review the following documentation carefully to understand the tools that you can continue using and how
accelerate-guide-030
accelerate-guide.pdf
30
access to your Accelerate accounts, preventing us from remediating health, availability, and security and compliance findings. Your AWS workloads can continue to run in the same accounts that AMS was operating. The team that will be performing your infrastructure operations services going forward must be included to define what people, tools, and processes you will use after your Accelerate offboarding. AMS leaves some of the AMS tooling such as guardrails and logs to allow the development of a "to be" operating environment and model. Review the following documentation carefully to understand the tools that you can continue using and how to request to offboard an account. AMS Accelerate offboarding effects While preparing to offboard from Accelerate, keep the following considerations in mind. • Access: The ams-access-management AWS CloudFormation stack that defines the ams- access-management AWS Identity and Access Management role isn't deleted. After offboarding, these resources remain, but are unused by other components that are left behind. You can delete the stack and role at your convenience. • AMS resource retention: After offboarding, some AMS resources remain in your account. To see which resources are retained and what you can do with them, see the resource_inventory.zip spreadsheet (compressed). • Automation: After offboarding, the AMS-curated AWS SSM automation runbooks, and AWS Lambda functions, are no longer available. • Backup management: AMS uses backup management to take snapshots of your resources. After offboarding, you can continue using the backup schedules, frequency, and retention periods defined on AWS Backup except for the AMS backup plans; see Select an AMS backup plan. The AWS Identity and Access Management resources created by AMS Backup Orchestrator are Offboard from AMS Accelerate Version May 08, 2025 78 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures removed, but not the AMS-authored backup vaults and corresponding AWS KMS key. Accelerate no longer monitors the backup jobs or performs restoration actions during incidents. • Cost optimization: After offboarding, AMS Resource Scheduler is deleted. AMS Resource Scheduler helps you reduce operational costs by stopping the resources that are not in use and starting them back when their capacity is needed. AMS does not continue providing cost optimization recommendations. For details on Resource Scheduler, see Cost optimization with AMS Resource Scheduler. • Designated experts: After offboarding, your designated Cloud Service Delivery Manager (CSDM) and a Cloud Architect (CA) no longer provide guidance, report about, or drive operational and security excellence for your off-boarded Accelerate accounts. • Incident management: Incident management is the process the AMS service uses to respond to your reported incidents. After offboarding, Accelerate no longer detects and responds to incidents, or assists your team in resolving issues. You will not be able to exchange incident and service request communications with Accelerate and Accelerate console access for your Accelerate accounts is deactivated. • Logging and Reporting: After offboarding, you retain the logs stored as a result of CloudWatch, CloudTrail, and VPC Flow Logs. You can leave the configuration of those services as-is to continue generating logs; however, AMS no longer monitors such configurations. Accelerate no longer provides the monthly service report that summarizes key performance metrics of AMS. You retain the data generated from Self-Service Reporting (SSR) (see Self-service reports), but Accelerate does not generate new ones. • Monitoring: Monitoring is the process the AMS service uses to track your resources. During offboarding, AMS removes AMS-specific tools, such as Alarm Manager and Resource Tagger, and any EventBridge event rules and CloudWatch alarms that AMS deployed as part of the AMS monitoring baseline. Accelerate will no longer respond to alarms or configure new ones after offboarding. For details on Alarm Manager and Resource Tagger, see Tag-based Alarm Manager and Resource Tagger. • Operations tools: AMS Accelerate can provide ongoing operations for your workload's infrastructure in AWS. After offboarding an Accelerate account you no longer have access to tools like Resource Tagger to help you tag your resources based on rules, or automated instance configuration to install required agents in your EC2 instances. CloudWatch and SSM Agents on instances are left in place with existing configurations. The AMSOSConfigurationCustomerInstanceRole IAM profile and the AMSInstanceProfileBasePolicy are detached from your instances and be removed from your Accelerate accounts. Offboarding effects Version May 08, 2025 79 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Patch management: Patch management is the process the AMS service uses to update your EC2 instances. After offboarding, AMS no longer creates a snapshot of the instance prior to patching, no longer installs and monitors the patch installation, and no longer notifies you of the outcome. You retain the Patch baselines and snapshots created in the past. Additionally, the configuration of your patch maintenance windows remains but the patches are no longer installed by Accelerate. • Problem management: After offboarding, Accelerate no longer performs analysis to identify and investigate
accelerate-guide-031
accelerate-guide.pdf
31
79 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Patch management: Patch management is the process the AMS service uses to update your EC2 instances. After offboarding, AMS no longer creates a snapshot of the instance prior to patching, no longer installs and monitors the patch installation, and no longer notifies you of the outcome. You retain the Patch baselines and snapshots created in the past. Additionally, the configuration of your patch maintenance windows remains but the patches are no longer installed by Accelerate. • Problem management: After offboarding, Accelerate no longer performs analysis to identify and investigate problems and to identify the root cause. • Security: Security management is the process the AMS service uses to protect your resources. After offboarding, you keep your Amazon GuardDuty detector and findings, and any AWS Config rules that you created. AWS Config rules deployed by Accelerate are removed. Accelerate no longer monitors, remediates, or reports on the findings from these tools. • Service termination date: The service termination date is the last day of the calendar month following the end of the 30 days requisite termination notice period. If the end of the requisite termination notice period falls after the 20th day of the calendar month, then the service termination date is the last day of the following calendar month. The following are example scenarios for termination dates. • If the termination notice is provided on April 12, then the 30 days notice ends on May 12. The service termination date is May 31. • If a termination notice is provided on April 29, then the 30 days notice ends on May 29. The service termination date is June 30. Offboarding from AMS Accelerate with dependencies on Alarm Manager and Resource Tagger Customized AWS CloudFormation stacks that deploy configurations related to Alarm Manager or Resource Tagger, along with the AMS-supplied Alarm Manager and Resource Tagger configuration stacks, remain in your account when you offboard from AWS Managed Services. To delete the AMS configuration stacks during the offboarding process, you must remove any dependencies and references on Alarm Manager or Resource Tagger from the custom CloudFormation templates before you initiate the offboarding process. Removing the references helps make sure that the stacks are properly removed from your account when you offboard from AMS. Offboarding with dependencies Version May 08, 2025 80 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Important Carefully review your CloudFormation templates and remove any references to Alarm Manager and Resource Tagger before you start the offboarding process. Failure to do so might result in the retention of these stacks in your account, even after you offboard from AMS. Note that while these stacks contain configuration information specific to Alarm Manager and Resource Tagger, their presence doesn't incur ongoing charges or fees. Getting offboarding assistance for an Accelerate account AMS offboards your account after receiving at least 30 days notice through a AMS Account Service Termination Request. The Service Termination Date is the last day of the calendar month following the end of the 30 days requisite termination notice period; provided that, if the end of the requisite termination notice period falls after the 20th day of the calendar month, the Service Termination Date will be the last day of the following calendar month. To request off-boarding an account you must: 1. Submit a formal request to offboard the account using a service request. One service request (SR) documenting all of the accounts you want to offboard, or one SR per account. In the request, provide the list of account IDs to offboard, the reason for offboarding, and any additional considerations. 2. Inform your CSDM about the accounts you want to offboard and request their help executing the offboarding process. Notification settings in Accelerate Communications between you and AMS occur for many reasons: • Events created by monitoring alerts • Patching service notifications, if you have opted-in to the Patch add on • Service requests and incident reports • Occasional important AWS announcements (your CSDM contacts you if any action on your part is required) Getting offboarding assistance Version May 08, 2025 81 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures All notifications are sent using an email that you provided for patch notifications when you were onboarded. Otherwise, notifications are sent to the default email that you provided to AMS when you were onboarded. Because it's difficult to keep individual emails updated, we recommend that you use a group email that can be updated on your end. All notifications sent to you are also received by AMS operations and analyzed before making a response. You can use named lists of contacts for non-resource based notifications, such as alerts based on GuardDuty or AWS Config. For example, you might have a list named SecurityContacts and another
accelerate-guide-032
accelerate-guide.pdf
32
an email that you provided for patch notifications when you were onboarded. Otherwise, notifications are sent to the default email that you provided to AMS when you were onboarded. Because it's difficult to keep individual emails updated, we recommend that you use a group email that can be updated on your end. All notifications sent to you are also received by AMS operations and analyzed before making a response. You can use named lists of contacts for non-resource based notifications, such as alerts based on GuardDuty or AWS Config. For example, you might have a list named SecurityContacts and another named OperationsContacts. AMS sends alarms and notifications to these lists. See AWS Config Control Compliance report for more details. Notification settings Version May 08, 2025 82 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Tagging in AMS Accelerate Most Accelerate features (patching, backup, monitoring) use tags and configuration profiles to decide which of your resources to manage, what actions to apply, and when to apply them. Tags are labels that you apply to resources. Configuration profiles contain rules based on those tags. Each Accelerate feature has its own tagging requirements. Some features require you to use specific tags, while others allow you to use any of your own. For information about required tags, see Customer-managed tags in Accelerate. For information about tags that can be defined customers, see Customer-provided tags in Accelerate Contents • Tags in AMS Accelerate • What are tags? • How tagging works • Customer-managed tags in Accelerate • Monitoring in Accelerate • Configuring tags for EC2 instances in Accelerate • Managing tags for patch management in Accelerate • Managing tags for backups in Accelerate • Accelerate-managed tags • Customer-provided tags in Accelerate • Tag management tools for Accelerate • Accelerate Resource Tagger • What is Resource Tagger? • How Resource Tagger works • Resource Tagger Configuration Profiles in AMS Accelerate • Syntax and structure • Resource Tagger use cases in AMS Accelerate • Viewing the tags applied by Resource Tagger Version May 08, 2025 83 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Using Resource Tagger to create tags • Preventing Resource Tagger from modifying resources • Example configuration profile • Merging the default configuration • Disabling the default configuration • Removing tags applied by Resource Tagger • Viewing or making changes to the Resource Tagger configuration • Deploying configuration changes • Configuring Terraform to ignore Resource Tagger tags • Viewing the number of resources managed by Resource Tagger • Using CloudFormation to create tags for AMS Accelerate • AWS CloudFormation Use cases for AMS Accelerate • Tagging an EC2 instance with AWS CloudFormation for Accelerate • Tagging an AutoScaling Group (ASG) with AWS CloudFormation for Accelerate • Deploying a configuration profile with AWS CloudFormation for Accelerate • Using Terraform to create tags for AMS Accelerate Tags in AMS Accelerate Contents • What are tags? • How tagging works • Customer-managed tags in Accelerate • Monitoring in Accelerate • Configuring tags for EC2 instances in Accelerate • Managing tags for patch management in Accelerate • Managing tags for backups in Accelerate • Accelerate-managed tags • Customer-provided tags in Accelerate Tags Version May 08, 2025 84 AMS Accelerate User Guide What are tags? AMS Accelerate Concepts and Procedures A tag is a label that you assign to an AWS resource. Each tag consists of a key and an optional value, both of which you define. You use tags to categorize your AWS resources in different ways, for example, by purpose, owner, or environment. For example, you could define a set of tags for your account's Amazon EC2 instances, which helps you track each instance's owner and stack level. Tags don't have any semantic meaning to Amazon EC2 and are interpreted strictly as a string of characters. To learn more, see Tagging AWS resources. How tagging works There are multiple ways to apply tags to your resources. You can tag resources directly in the console of each AWS service when you create the resource; use AWS Tag Editor to add, remove, or edit tags for multiple resources; or use provisioning tools such as AWS CloudFormation Resource tag. AMS Accelerate also provides the AMS Accelerate Resource Tagger that you use to define rules for an automated tag lifecycle manager. For information about using Resource Tagger in AMS Accelerate, see Accelerate Resource Tagger. AMS Accelerate also provides customer-provided tags to add and remove custom tags to your AMS resources. For more information about customer- provided tags, see Customer-provided tags in Accelerate. Customer-managed tags in Accelerate Certain tags are required to trigger various AMS Accelerate actions. Contents • Monitoring in Accelerate • Configuring tags for EC2 instances in Accelerate • Managing tags for patch management in Accelerate • Managing tags for backups in Accelerate Monitoring in Accelerate AMS
accelerate-guide-033
accelerate-guide.pdf
33
Tagger that you use to define rules for an automated tag lifecycle manager. For information about using Resource Tagger in AMS Accelerate, see Accelerate Resource Tagger. AMS Accelerate also provides customer-provided tags to add and remove custom tags to your AMS resources. For more information about customer- provided tags, see Customer-provided tags in Accelerate. Customer-managed tags in Accelerate Certain tags are required to trigger various AMS Accelerate actions. Contents • Monitoring in Accelerate • Configuring tags for EC2 instances in Accelerate • Managing tags for patch management in Accelerate • Managing tags for backups in Accelerate Monitoring in Accelerate AMS Accelerate monitors supported resources for health, availability, and reliability. For more information about this service offering, see Monitoring and event management in AMS Accelerate. What are tags? Version May 08, 2025 85 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures AMS Accelerate periodically onboards additional AWS services to baseline monitoring. If you use the Resource Tagger default configuration, these updates are automatically deployed to your accounts, and changes are reflected to the supported resources. To opt-in to have your Amazon EC2 instances managed by AMS Accelerate, you must apply the following tag via Customization profile in AppConfig; for more information, see Step 3: Creating a configuration and a configuration profile. Apply the following tag to your resources: Key ams:rt:ams-managed Value true For example, you can create a Customized configuration document like this one to apply the tags to all your AMS-supported EC2 resources: { "AWS::EC2::Instance": { "AllEC2": { "Enabled": true, "Filter": { "Platform": "*" }, "Tags": [ { "Key": "ams:rt:ams-managed", "Value": "true" } ] } } } Important Remember to deploy your configuration changes after you have made them. In SSM AppConfig, you must deploy a new version of the configuration after creating it. Customer-managed tags Version May 08, 2025 86 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Services other than Amazon EC2 will have default baseline monitoring. In order to opt out your resources to be monitored by AMS Accelerate, you can use the customization configuration profile to exclude specific resources or AWS services. This allows you to control which resources should have monitoring tags to deploy baseline alarm definitions. See Resource Tagger use cases in AMS Accelerate. Using Resource Tagger The AMS Accelerate Resource Tagger configuration in your account helps ensure that the following tags are deployed automatically, if you apply this one tag (ams:rt:ams-managed). You will see the following tags being applied to your supported resources for baseline monitoring. Key Value Rule ams:rt:ams-monitoring-policy ams-monitored Applies to all EC2 resources supported by AMS ams:rt:ams-monitoring-polic y-platform ams-monitored-linux Applies to all Amazon EC2 instances running Linux OS ams:rt:ams-monitoring-polic y-platform ams-monitored-windows Applies to all Amazon EC2 instances running Windows OS For other supported services Apply the following tags to your resources, according to the given rules: Key Value Rule ams:rt:ams-monitoring-policy ams-monitored Applies to all resources supported by AMS Accelerate monitoring. ams:rt:ams-monitoring-with- kms ams-monitored-with-kms OpenSearch Domain with KMS Customer-managed tags Version May 08, 2025 87 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Key Value Rule ams:rt:ams-monitoring-with- master ams-monitored-with-master OpenSearch Domain with Dedicated Master Node If you're not using Resource Tagger See Accelerate tags without Resource Tagger for help on applying the correct monitoring tags using methods other than using AMS Resource Tagger. Configuring tags for EC2 instances in Accelerate AMS Accelerate manages agents on your Amazon EC2 instances, such as the SSM agent and the CloudWatch agent. For more information about this service offering, see Automated instance configuration in AMS Accelerate To opt-in to have your Amazon EC2 instances managed by AMS Accelerate, you must apply the following tag to your Amazon EC2 instances: Key ams:rt:ams-managed Value true Managing tags for patch management in Accelerate AMS Accelerate manages the patching of supported resources. For more information about this service offering, see Understand patch management in AMS Accelerate. Note AMS Accelerate patching is an optional add-on service. You can use any tag key:value combination to associate your resources with your patch maintenance windows. AMS Accelerate patch management uses tags to identify which resources should be patched in the default patch cycle. AMS Accelerate provides a default patch cycle when you onboard to patching. To make use of the default patch cycle, add the following tag to your supported resources: Customer-managed tags Version May 08, 2025 88 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Key AmsDefaultPatchKey Value True Note This is the default tag for the default patch cycle. Managing tags for backups in Accelerate AMS Accelerate manages the backing up of supported resources. For more information about this service offering, see Continuity management in AMS Accelerate. AMS Accelerate backup management uses tags to identify which resources should be automatically backed up (and also provides manual backup capabilities). You can use any tag key:value combination to associate
accelerate-guide-034
accelerate-guide.pdf
34
default patch cycle, add the following tag to your supported resources: Customer-managed tags Version May 08, 2025 88 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Key AmsDefaultPatchKey Value True Note This is the default tag for the default patch cycle. Managing tags for backups in Accelerate AMS Accelerate manages the backing up of supported resources. For more information about this service offering, see Continuity management in AMS Accelerate. AMS Accelerate backup management uses tags to identify which resources should be automatically backed up (and also provides manual backup capabilities). You can use any tag key:value combination to associate your resources with backup plans. To opt in to automated backups using the ams-default-backup-plan AWS Backup plan, you must apply the following tag to your supported resources: Key ams:rt:backup-orchestrator Value true Note During onboarding, AMS Accelerate tags all resources with ams:rt:backup-orchestrator- onboarding with value true for short interval, short retention snapshots. This is managed by the ams-onboarding-backup-plan backup plan. For more information about AMS Accelerate-managed AWS Backup plans, see Select an AMS backup plan. Accelerate-managed tags During onboarding to AMS Accelerate, several AWS resources are deployed to your account. So you can identify them, these resources are tagged with the following: Accelerate-managed tags Version May 08, 2025 89 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Value AMS A description of which AMS Accelerate service offering this resource comes from, for instance, AMS Deployment, Backup, Controls, Monitoring, Patch, and so forth. AMSInfrastructure Key ams:resourceOwner ams:resourceOwnerService AppId AppName Environment Note These tags are applied using AWS CloudFormation stack-level tags, and rely on AWS CloudFormation propagating the tags to created resources. For more information, see Resource tag. Customer-provided tags in Accelerate What are customer-provided tags? Customer-provided tags is an AMS Accelerate service feature used to specify rules governing how AMS resources are tagged in your account. With customer-provided tags, you can add user-defined custom tags to AMS resources deployed to your accounts. The customer-provided tags feature is automatically added to the requested accounts when you request to your Cloud Service Delivery Manager (CSDM) using an automated service. Note that you can't override AMS tags. AMS tags start with ‘ams:’. You can define your own tags (labels) and specify the functionalities of these tags for all of your AMS Accelerate resources. You can provide these tags before you onboard to AMS so that AMS tags and your custom tags are applied during the onbaording process. Or, you can provide tags after onboarding. Customer-provided tags Version May 08, 2025 90 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures How can I add customer-provided tags? To request the addition of these tags to your resources, contact your CSDM. These tags will be applied to AMS resources in your account. What is the scope of the tags? This feature is currently only available for Accelerate customers and in AWS commercial Regions. You can add tags to all accounts that you own or to a specific list of accounts. Note These tags apply only to AMS resources and don't affect your own resources. Tag management tools for Accelerate Contents • Accelerate Resource Tagger • Using CloudFormation to create tags for AMS Accelerate • Using Terraform to create tags for AMS Accelerate Accelerate Resource Tagger With Resource Tagger, you can specify rules to govern how AWS resources are tagged in your account. While onboarding an account, AMS Accelerate deploys your tagging policy to ensure resources within your managed accounts are tagged. Contents • What is Resource Tagger? • How Resource Tagger works • Resource Tagger Configuration Profiles in AMS Accelerate • Syntax and structure • Resource Tagger use cases in AMS Accelerate • Viewing the tags applied by Resource Tagger Tag management tools Version May 08, 2025 91 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Using Resource Tagger to create tags • Preventing Resource Tagger from modifying resources • Example configuration profile • Merging the default configuration • Disabling the default configuration • Removing tags applied by Resource Tagger • Viewing or making changes to the Resource Tagger configuration • Deploying configuration changes • Configuring Terraform to ignore Resource Tagger tags • Viewing the number of resources managed by Resource Tagger What is Resource Tagger? Resource Tagger is an AMS Accelerate service offering you use to specify rules to govern how AWS resources are tagged in your account. It aims to provide you with complete visibility into how your tags are applied to your AWS resources. Resource Tagger automatically creates, updates, and deletes tags on supported AWS resources, based on the tagging rules you specify in your configuration profiles. For example, you can specify a rule that applies a tag to a collection of Amazon EC2 instances, indicating that they should be managed by AMS Accelerate, which results in the instances being monitored
accelerate-guide-035
accelerate-guide.pdf
35
Resource Tagger? Resource Tagger is an AMS Accelerate service offering you use to specify rules to govern how AWS resources are tagged in your account. It aims to provide you with complete visibility into how your tags are applied to your AWS resources. Resource Tagger automatically creates, updates, and deletes tags on supported AWS resources, based on the tagging rules you specify in your configuration profiles. For example, you can specify a rule that applies a tag to a collection of Amazon EC2 instances, indicating that they should be managed by AMS Accelerate, which results in the instances being monitored or backed up. You can use tags like this to identify compliance status for the AWS resources based on the defined policy in your AWS AppConfig configuration profiles. For more information, see AWS AppConfig. AMS Accelerate provides a default managed tagging configuration so you can have your resources monitored by AMS Accelerate. You define which resources should be managed by AMS Accelerate, and the managed tagging rules ensure that the resources having the appropriate tags are monitored by AMS Accelerate. With Resource Tagger, if you choose, you can override or deactivate the default AMS Accelerate managed tags, provide your own tagging rules to meet your policies, and use other mechanisms, such as Terraform, to avoid drift. You can define the exceptions to scale, based on your operations. For example, you could define policy to apply tags for all Amazon EC2 instances with supported platforms (such as Windows and Linux), and exclude from tagging specific instance IDs. Resource Tagger Version May 08, 2025 92 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Important Resource Tagger controls all tags in your account that have the ams:rt: prefix. Any tags that begin with this prefix are deleted unless they are present in Resource Tagger's configuration rules. To summarize, any tag on supported resources that starts with ams:rt: is considered owned by Resource Tagger. If you manually tag something with, for example, ams:rt:, that tag would automatically be removed if it wasn't specified in one of the Resource Tagger configuration profiles. How Resource Tagger works When your account is onboarded to AMS Accelerate, two JSON configuration documents are deployed to your account in AWS AppConfig. The two documents, called Configuration profiles, are AMSManagedTags, referred to as the default configuration profile, and CustomerManagedTags, referred to as the customization configuration profile. You use the customization configuration profile to define your own policies and rules for your accounts, and those are not overwritten by AMS Accelerate. Both profiles reside in the AMSResourceTagger application, and in the AMSInfrastructure environment. All tags applied by the resource tagger have the key prefix ams:rt:. Customization configuration profile: The customization configuration profile is initially empty at the time of account onboarding; however, any rules placed in the profile document are enforced, in addition to the rules in the default configuration profile. Any configuration in the customization configuration profile is entirely managed by you, and is not overwritten by AMS Accelerate, except by your request. You can specify any custom tagging rules you want in the custom configuration profile for the supported AWS resources, and you can also specify modifications to the AMS Accelerate-managed default configuration here, see Resource Tagger use cases in AMS Accelerate. Important If you update this profile, the Resource Tagger automatically enforces the changes across all relevant resources in your AWS account. The changes are enacted automatically, but they may take up to 60 minutes to take effect. Resource Tagger Version May 08, 2025 93 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures You can update this profile by using the AWS Management Console, or through AWS CLI/SDK tools. For information about updating a customization configuration profile, see the AWS AppConfig user guide: What Is AWS AppConfig? Default configuration profile: The default configuration profile document is internal to AMS Accelerate and it contains AMS Accelerate-supplied default rules that you can't modify or delete permanently. This profile can be updated at any time by AMS Accelerate and made available to you for review; any changes you have made to it are automatically deleted. If you want to modify or disable any of the default configuration rules you use the customization configuration profile, see Resource Tagger use cases in AMS Accelerate. Resource Tagger Configuration Profiles in AMS Accelerate Configuration profiles help ensure that tags are applied uniformly to resources throughout the lifetime of the resources. Syntax and structure A configuration profile is a JSON object with the following structure: { "Options": { "ReadOnly": false }, "ResourceType": { "ConfigurationID": { "Enabled": true, "Filter": { ... }, "Tags": [ ... ] }, "ConfigurationID": { ... } }, "ResourceType": { ... } } Resource Tagger Version May 08, 2025 94 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Options: (optional) Specify
accelerate-guide-036
accelerate-guide.pdf
36
the customization configuration profile, see Resource Tagger use cases in AMS Accelerate. Resource Tagger Configuration Profiles in AMS Accelerate Configuration profiles help ensure that tags are applied uniformly to resources throughout the lifetime of the resources. Syntax and structure A configuration profile is a JSON object with the following structure: { "Options": { "ReadOnly": false }, "ResourceType": { "ConfigurationID": { "Enabled": true, "Filter": { ... }, "Tags": [ ... ] }, "ConfigurationID": { ... } }, "ResourceType": { ... } } Resource Tagger Version May 08, 2025 94 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Options: (optional) Specify options for how you would like the ResourceTagger to behave. Omitting the block is equivalent to setting all options to their default values. See below for available Options settings: • ReadOnly: (optional, defaults to false): Specifies ReadOnly mode for Resource Tagger. Set ReadOnly to true to disable Resource Tagger creating or removing tags on AWS resources. For more information, see Preventing Resource Tagger from modifying resources. ResourceType: This key must be one of the following supported strings, and represents all configuration related to the resource type indicated: • AWS::AutoScaling::AutoScalingGroup • AWS::DynamoDB::Table • AWS::EC2::Instance • AWS::EC2::NatGateway • AWS::EC2::VPNConnection • AWS::EFS::FileSystem • AWS::EKS::Cluster • AWS::ElasticLoadBalancing::LoadBalancer • AWS::ElasticLoadBalancingV2::LoadBalancer • AWS::Elasticsearch::Domain • AWS::FSx::FileSystem • AWS::OpenSearch::Domain • AWS::RDS::DBCluster • AWS::RDS::DBInstance • AWS::Redshift::Cluster • AWS::S3::Bucket • AWS::Synthetics::Canary ConfigurationID: This key must be unique in the profile document, and uniquely names the following block of configuration. If two configuration blocks in the same ResourceType block have the same ConfigurationID, the one that appears last in the profile takes effect. If you specify Resource Tagger Version May 08, 2025 95 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures a ConfigurationID in your customization profile that is the same as one specified in the default document, the configuration block defined in the customization profile takes effect. Important The ConfigurationID should not overlap with the AMS Accelerate profile; for example, it should not be AMSMonitoringLinux or AMSMonitoringWindows, otherwise it disables the respective configuration of the AMSManagedTags configuration profile. Enabled (optional, defaults to true): Specifies if the configuration block takes effect. Set this to false to disable a configuration block. A disabled configuration block has no effect. Filter: Specifies the resources that the configuration applies to. Each filter object can have any one (but only one) of the following fields: • AWS::AutoScaling::AutoScalingGroup: • AutoScalingGroupName: The Autoscaling Group name. This field supports wildcard matching. • AWS::DynamoDB::Table: • TableName: The name of the DynamoDB table. This field supports wildcard matching. • AWS::EC2::Instance: • InstanceId: The filter matches an EC2 instance with the specified instance ID. This field supports wildcard matching, so i-00000* would match any instance that has an instance ID starting with i-00000. • Platform: The filter matches an EC2 instance with the specified platform. Valid values are windows, linux or the wildcard * (to match any platform). • AWS::EC2::NatGateway: • NatGatewayId: The ID of the NAT Gateway. This field supports wildcard matching. • State: The state of the NAT gateway (pending | failed | available | deleting | deleted or wildcard "*") • VpcId: The ID of the VPC in which the NAT Gateway resides. This field supports wildcard matching. • SubnetId: The ID of the Subnet in which the NAT Gateway resides. This field supports wildcard matching • AWS::EC2::VPNConnection: Resource Tagger Version May 08, 2025 96 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • VpnConnectionId: The ID of the connection. This field supports wildcard matching. • AWS::EFS::FileSystem: • FileSystemId: The ID of the EFS file system. This field supports wildcard matching. • AWS::EKS::Cluster: • ClusterName: The name of the cluster. This field supports wildcard matching. • AWS::ElasticLoadBalancing::LoadBalancer (Classic Load Balancer): • LoadBalancerName: The LoadBalancer Name. This field supports wildcard matching. • Scheme: Can be either "internet-facing", "internal" or wildcard "*". • VPCId: The VPCId in which the loadbalancer is deployed, can be wildcard "*". • AWS::ElasticLoadBalancingV2::LoadBalancer (Application Load Balancer (ALB)): • LoadBalancerArn: The LoadBalancer Amazon Resource Name (ARN). • DNSName: The DNSName of the LoadBalancer. This field supports wildcard matching. • LoadBalancerName: The LoadBalancer Name. This field supports wildcard matching. • AWS::Elasticsearch::Domain: • DomainId: The DomainId of the ElasticSearch resource. This field supports wildcard matching. • DomainName: The DomainName of the ElasticSearch resource. This field supports wildcard matching. • HasMasterNode: Boolean value of true or false. Matches if the Domain has a dedicated master node. • HasKmsKeyBoolean value of true or false. Matches if the Domain has a KMS key for encryption at rest. • AWS::FSx::FileSystem: • FileSystemId: The ID of the FSx filesystem. This field supports wildcard matching. • AWS::OpenSearch::Domain: • DomainId: The DomainId of the OpenSearch resource. This field supports wildcard matching. • DomainName: The DomainName of the OpenSearch resource. This field supports wildcard matching. • HasMasterNode: Boolean; If the Domain has a dedicated master
accelerate-guide-037
accelerate-guide.pdf
37
The DomainName of the ElasticSearch resource. This field supports wildcard matching. • HasMasterNode: Boolean value of true or false. Matches if the Domain has a dedicated master node. • HasKmsKeyBoolean value of true or false. Matches if the Domain has a KMS key for encryption at rest. • AWS::FSx::FileSystem: • FileSystemId: The ID of the FSx filesystem. This field supports wildcard matching. • AWS::OpenSearch::Domain: • DomainId: The DomainId of the OpenSearch resource. This field supports wildcard matching. • DomainName: The DomainName of the OpenSearch resource. This field supports wildcard matching. • HasMasterNode: Boolean; If the Domain has a dedicated master node, this can be set to true. • HasKmsKey: If the Domain has a KMS key for encryption at rest, this can be set to true. • AWS::RDS::DBCluster: Resource Tagger Version May 08, 2025 97 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • DBClusterIdentifier: The filter matches an RDS cluster identifier with the specified identifier. This field does not support wildcard matching, so a cluster identifier must be specified. • Engine: The engine in use by the RDS Instance. This field supports wildcard matching. • EngineVersion: The engine version. This field supports wildcard matching. • AWS::RDS::DBInstance: • DBInstanceIdentifier: The filter matches an RDS instance with the specified instance ID. This field does not support wildcard matching, so an instance identifier must be specified. • Engine: The engine in use by the RDS Instance. This field supports wildcard matching. • EngineVersion: The engine version. This field supports wildcard matching. • AWS::Redshift::Cluster: • ClusterIdentifier: The Cluster Identifier. This field supports wildcard matching. • AWS::S3::Bucket: • BucketName: The name of the S3 bucket. This field supports wildcard matching. • AWS::Synthetics::Canary: • CanaryName: The name of the Synthetics canary. Other Filter properties: • Tag: The filter applies to any resource that already has the given tag applied. The value for this property must be a JSON object with the following fields: • Key: Must be an exact string, and specifies that the resources must have a tag with that exact key. • Value: Specifies the matching value for the tag. Supports wildcards, so a value of Sample matches any value that ends with the string Sample. • Fn::AND: A JSON array of JSON objects. Each object follows the same rules as the Filter configuration block. This specifies that the filter match any resource that matches all of the sub- filters. • Fn::OR: A JSON array of JSON objects. Each object follows the same rules as the Filter configuration block. This specifies that the filter match any resource that matches any of the sub-filters. • Fn::NOT: A JSON object that follows the same rules as the Filter configuration block. This specifies that the filter explicitly not match any resource that matches the sub-filter. Use this to specify exclusions to your tagging rules. Resource Tagger Version May 08, 2025 98 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Tags: The tags to be applied to the matched resources. (See Tag naming and usage conventions.) This field is an array of key-value pairs: • Key: The key of the tag to be applied. • Value: The value of the tag to be applied. Note Tags applied by Resource Tagger always have keys that begin with ams:rt:. If you don't specify this prefix in your profile, Resource Tagger inserts it for you. This is how Resource Tagger distinguishes the tags it owns and manages from tags used by other tools for other purposes. Resource Tagger use cases in AMS Accelerate This section lists commonly performed actions with Resource Tagger. Viewing the tags applied by Resource Tagger All tags applied by Resource Tagger have the key prefix ams:rt:. For example, the following tag definition results in a tag with key ams:rt:sampleKey and value sampleValue. All tags with this prefix are treated as being part of Resource Tagger. { "Key": "sampleKey", "Value": "sampleValue" } Important If you manually create your own tag with the ams:rt: prefix, it's considered managed by Resource Tagger. This means that if the resource is managed by Resource Tagger, but the configuration profiles do not indicate that the tag should be applied, then Resource Tagger removes your manually added tag. If you do manually tag resources managed by Resource Tagger, do not use the ams:rt: prefix for tag keys. Resource Tagger Version May 08, 2025 99 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Using Resource Tagger to create tags The AMS Accelerate Resource Tagger is a component that is deployed in your account during AMS Accelerate onboarding. Resource Tagger has a configurable set of rules that define how your resources should be tagged, then it enforces those rules, automatically adding and removing tags on resources to ensure they comply with your rules. If you want to use the Resource Tagger to
accelerate-guide-038
accelerate-guide.pdf
38
manually tag resources managed by Resource Tagger, do not use the ams:rt: prefix for tag keys. Resource Tagger Version May 08, 2025 99 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Using Resource Tagger to create tags The AMS Accelerate Resource Tagger is a component that is deployed in your account during AMS Accelerate onboarding. Resource Tagger has a configurable set of rules that define how your resources should be tagged, then it enforces those rules, automatically adding and removing tags on resources to ensure they comply with your rules. If you want to use the Resource Tagger to tag your resources, see Accelerate Resource Tagger. The following is an example Resource Tagger configuration snippet that adds the tag ams:rt:ams- managed with the value true to all Amazon EC2 instances. The ams:rt:ams-managed tag opts you in to having your resources monitored by AMS Accelerate. { "AWS::EC2::Instance": { "SampleConfigurationBlock": { "Enabled": true, "Filter": { "Platform": "*" }, "Tags": [ { "Key": "ams:rt:ams-managed", "Value": "true" } ] } } } Warning Be careful when specifying the name for your new configuration (SampleConfigurationBlock in the provided example) as you may inadvertently override the AMS-managed configuration with the same name. Preventing Resource Tagger from modifying resources Resource Tagger can be set to a read-only mode that prevents it from adding or removing any tags on your resources. This is useful if you want to provide your own tagging mechanism. Resource Tagger Version May 08, 2025 100 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures When in read-only mode, Resource Tagger still examines the tagging rules that are being specified in the managed and customer configuration profiles, and scans for resources that do not meet these tagging rules. Any non-compliant resources are surfaced with AWS Config. The AWS Config Rules that you can look for have the AMSResourceTagger- prefix. For example the AMSResourceTagger-EC2Instance AWS Config rule evaluates if appropriate tags are created for AWS::EC2::Instance resources based on the configuration profile. Resource Tagger stops at this point, and does not make any changes to your resources (does not add or remove tags). You can enable the read-only mode by modifying the customer configuration profile to include the ReadOnly key in the Options block. For example, the following configuration profile snippet shows how this might look: { "Options": { "ReadOnly": true }, "AWS::EC2::Instance": { [... the rest of your configuration ...] } } Resource Tagger would react to this new configuration as soon as it has finished deploying, and stop adding and removing tags on resources. Note To re-enable tag modification, change the ReadOnly value to false, or remove the key altogether, since the default value is false. For more on the Options setting, see Syntax and structure, next. Example configuration profile The following example profile document specifies that all Windows EC2 instances that are part of a stack-* CloudFormation stack be managed by AMS Accelerate; however, explicitly excludes a particular EC2 instance with ID i-00000000000000001. { Resource Tagger Version May 08, 2025 101 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "AWS::EC2::Instance": { "AMSMonitoringWindows": { "Enabled": true, "Filter": { "Fn::AND": [ { "Platform": "Windows" }, { "Tag": { "Key": "aws:cloudformation:stack-name", "Value": "stack-*" } }, { "Fn::NOT": { "InstanceId": "i-00000000000000001" } } ] }, "Tags": [ { "Key": "ams:rt:ams-managed", "Value": "true" } ] } } } Warning Be careful when specifying the name for your new configuration (SampleConfigurationBlock in the provided example) as you may inadvertently override the AMS-managed configuration with the same name. Merging the default configuration The default configuration profile is supplied by AMS Accelerate at the time of account onboarding. This profile provides default rules that are deployed in your account. Resource Tagger Version May 08, 2025 102 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures While you can't modify the default configuration profile, you can provide overrides to the defaults by specifying a configuration block in your customization configuration profile with the same ConfigurationID as the default configuration block. If you do this, your configuration block overwrites the default configuration block. For example, consider the following default configuration document: { "AWS::EC2::Instance": { "AMSManagedBlock1": { "Enabled": true, "Filter": { "Platform": "Windows" }, "Tags": [{ "Key": "my-tag", "Value": "SampleValueA" }] } } } To change the tag value applied here from SampleValueA to SampleValueB, and have the tag applied to all instances, not just Windows instances, you would provide the following customization configuration profile: { "AWS::EC2::Instance": { "AMSManagedBlock1": { "Enabled": true, "Filter": { "Platform": "*" }, "Tags": [{ "Key": "my-tag", "Value": "SampleValueB" }] } } } Resource Tagger Version May 08, 2025 103 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Important Remember to deploy your configuration changes after you have made them. For more information, see Deploying configuration changes. In SSM AppConfig, you must deploy a new version of
accelerate-guide-039
accelerate-guide.pdf
39
} } To change the tag value applied here from SampleValueA to SampleValueB, and have the tag applied to all instances, not just Windows instances, you would provide the following customization configuration profile: { "AWS::EC2::Instance": { "AMSManagedBlock1": { "Enabled": true, "Filter": { "Platform": "*" }, "Tags": [{ "Key": "my-tag", "Value": "SampleValueB" }] } } } Resource Tagger Version May 08, 2025 103 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Important Remember to deploy your configuration changes after you have made them. For more information, see Deploying configuration changes. In SSM AppConfig, you must deploy a new version of the configuration after creating it. Disabling the default configuration You can disable a default configuration rule by adding a configuration block with the same ConfigurationID to your customization configuration profile and giving the Enabled field for a value of false. For example, if the following configuration were present in the default configuration profile: { "AWS::EC2::Instance": { "AMSManagedBlock1": { "Enabled": true, "Filter": { "Platform": "Windows" }, "Tags": [{ "Key": "my-tag", "Value": "SampleValueA" }] } } } You could disable this tagging rule by including the following in your customization configuration profile: { "AWS::EC2::Instance": { "AMSManagedBlock1": { "Enabled": false } } } Resource Tagger Version May 08, 2025 104 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Important Remember to deploy your configuration changes after you have made them; for information, see Deploying configuration changes. In SSM AppConfig, you must deploy a new version of the configuration after creating it. Removing tags applied by Resource Tagger Any tags prefixed with ams:rt are removed by Resource Tagger if the tags do not exist in the configuration profiles, or, if they do exist, where the filter doesn't match. This means that you can remove tags applied by Resource Tagger by doing one of the following: • Modifying the customization configuration section that defines the tag. • Adding an exception for the specific resources so they no longer match the filter. For example: if a Linux instance has the following tags: "Tags": [{ "Key": "ams:rt:MyOwnTag", "Value": true },{ "Key": "myTag", "Value": true }] And you deploy the following Resource Tagger configuration profile: { "AWS::EC2::Instance": { "AMSMonitoringWindows": { "Enabled": true, "Filter": { "Platform": "Windows" }, "Tags": [{ "Key": "ams:rt:ams-managed", "Value": "true" }] } Resource Tagger Version May 08, 2025 105 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures } } Resource Tagger reacts to the new configuration changes, and the only tag on the instance becomes: "Tags": [{ "Key": "myTag", "Value": true }] Warning Be careful when specifying the name for your new configuration (SampleConfigurationBlock in the provided example) as you may inadvertently override the AMS-managed configuration with the same name. Important Remember to deploy your configuration changes after you have made them; for information, see Deploying configuration changes. In SSM AppConfig, you must deploy a new version of the configuration after creating it. Viewing or making changes to the Resource Tagger configuration The two JSON configuration profiles, AMSManagedTags and CustomerManagedTags, deployed to your account in AWS AppConfig at onboarding and residing in the AMSResourceTagger application, and in the AMSInfrastructure environment, can be reviewed through AppConfig’s GetConfiguration API. The following is an example of this GetConfiguration call: aws appconfig get-configuration --application AMSResourceTagger --environment AMSInfrastructure --configuration AMSManagedTags --client-id ANY_STRING Resource Tagger Version May 08, 2025 106 AMS Accelerate User Guide outfile.json AMS Accelerate Concepts and Procedures Application: AppConfig logical unit to provide capabilities, for the Resource Tagger, this is AMSResourceTagger. • Environment: AMSInfrastructure. • Configuration: To view AMS Accelerate default tag definitions, the value is AMSManagedTags, while to view customer tag definitions, the value is CustomerManagedTags. • Client ID: The unique application instance identifier, this can be any string. • The tag definitions can then be viewed in the specified output file, in this case, outfile.json. The alarm definitions can then be viewed in the specified output file, in this case, outfile.json. You can see which version of configuration is deployed to your account by viewing the past deployments in the AMSInfrastructure environment. To override tag rules: Any of the existing tag rules can be overridden by updating the customization profile either with AWS CloudFormation by Deploying a configuration profile with AWS CloudFormation for Accelerate or, or directly using using AppConfig’s CreateHostedConfigurationVersion API. Using the same ConfigurationID as a default configuration tag rule overrides the default rule, and applies the custom rule in its place. To deploy changes made to the CustomerManagedTags document: After you make changes to the customization configuration profile, you must deploy the changes for them. To deploy the new changes, AppConfig’s StartDeployment API must be run using the AWS AppConfig Console or the CLI. Deploying configuration changes Once the customization is completed, these changes must be deployed through the AWS AppConfig StartDeployment API. The following instructions show how to deploy using
accelerate-guide-040
accelerate-guide.pdf
40
or, or directly using using AppConfig’s CreateHostedConfigurationVersion API. Using the same ConfigurationID as a default configuration tag rule overrides the default rule, and applies the custom rule in its place. To deploy changes made to the CustomerManagedTags document: After you make changes to the customization configuration profile, you must deploy the changes for them. To deploy the new changes, AppConfig’s StartDeployment API must be run using the AWS AppConfig Console or the CLI. Deploying configuration changes Once the customization is completed, these changes must be deployed through the AWS AppConfig StartDeployment API. The following instructions show how to deploy using the AWS CLI. Additionally, you can use the AWS Management Console to make these changes. For information, see Step 5: Deploying a configuration. aws appconfig start-deployment --application-id <application_id> Resource Tagger Version May 08, 2025 107 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures --environment-id <environment_id> --deployment-strategy-id <deployment_strategy_id> --configuration-profile-id <configuration_profile_id> --configuration-version 1 • Application ID: The application ID of the application AMSResourceTagger. Get this with the ListApplications API call. • Environment ID: The environment ID; get this with the ListEnvironments API call. • Deployment Strategy ID: The deployment strategy ID; get this with the ListDeploymentStrategies API call. • Configuration Profile ID: The configuration profile ID of CustomerManagedTags; get this with the ListConfigurationProfiles API call. • Configuration Version: The version of the configuration profile you intend to deploy. Important Resource Tagger applies the tags as specified in the configuration profiles. Any manual modifications you make (with the AWS Management Console, or CloudWatch CLI/SDK) to the resource tags are automatically reverted back, so ensure your changes are defined through Resource Tagger. To know which tags are created by the Resource Tagger, look for tag keys prefixed with ams:rt:. Restrict access to the deployment with the StartDeployment and the StopDeployment API actions to trusted users who understand the responsibilities and consequences of deploying a new configuration to your targets. To learn more about how to use AWS AppConfig features to create and deploy a configuration, see the documentation at Working with AWS AppConfig. Configuring Terraform to ignore Resource Tagger tags If you use Terraform to provision your resources, and you want to use Resource Tagger to tag your resources, the Resource Tagger tags may be identified as drift by Terraform. You can configure Terraform to ignore all Resource Tagger tags using the lifecycle configuration block, or the ignore_tags global configuration block. For more information, see the Terraform documentation on Resource Tagging at Resource Tagging. Resource Tagger Version May 08, 2025 108 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures The following example shows how to create a global configuration to ignore all tags that begin with the Resource Tagger tag prefix ams:rt:: provider "aws" { # ... potentially other configuration ... ignore_tags { key_prefixes = ["ams:rt:"] } } Viewing the number of resources managed by Resource Tagger Resource Tagger sends metrics every hour to Amazon CloudWatch, in the AMS/ResourceTagger namespace. Metrics are emitted only for resource types supported by Resource Tagger. Metric Name Dimensions Description ResourceCount Component, ResourceT ype Number of resources (of the specified resource type) deployed in this region. Units: Count Component, ResourceT ype Number of resources (of the specified resource type) that require managed tags, according Resources MissingMa nagedTags Unmanaged Resources Component, ResourceT ype to the configuration profiles, but have not yet been tagged by Resource Tagger. Units: Count Number of resources (of the specified resource type) with no managed tags applied by Resource Tagger. Typically, these resources did not match any Resource Tagger configuration block, or are explicitly excluded from configura tion blocks. Units: Count Resource Tagger Version May 08, 2025 109 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Metric Name Dimensions Description MatchingR esourceCount Component, ResourceT ype, ConfigClauseName Number of resources (of the specified resource type) that match the Resource Tagger configura tion block. For a resource to match the configuration block, the block must be enabled and the resource must match the block's filter. Units: Count These metrics are also viewable as graphs, in the AMS-Resource-Tagger-Reporting-Dashboard. To see the dashboard, from the Amazon CloudWatch management console, select AMS-Resource- Tagger-Reporting-Dashboard. By default, the graphs in this dashboard display the data for the prior 12-hour period. AMS Accelerate deploys CloudWatch alarms to your account to detect significant increases in the number of unmanaged resources, for example, resources excluded from management by AMS Resource Tagger. AMS Operations will investigate increases in unmanaged resources that exceed: either three resources of the same type, or a 50% increase over all resources of the same type. If the change does not appear to be deliberate, AMS Operations might contact you to review the change. Using CloudFormation to create tags for AMS Accelerate You can use AWS CloudFormation to apply tags at the stack level (see AWS CloudFormation documentation, Resource tag)
accelerate-guide-041
accelerate-guide.pdf
41
AMS Accelerate deploys CloudWatch alarms to your account to detect significant increases in the number of unmanaged resources, for example, resources excluded from management by AMS Resource Tagger. AMS Operations will investigate increases in unmanaged resources that exceed: either three resources of the same type, or a 50% increase over all resources of the same type. If the change does not appear to be deliberate, AMS Operations might contact you to review the change. Using CloudFormation to create tags for AMS Accelerate You can use AWS CloudFormation to apply tags at the stack level (see AWS CloudFormation documentation, Resource tag) or at the individual resource level (for example, see Tagging your Amazon EC2 resources). Important Some AMS Accelerate service components require tags with the ams:rt: prefix. Resource Tagger believes that it owns these tags, and will delete them if no Resource Tagger configuration rules permit them. You always need to deploy a Resource Tagger configuration profile for these tags, even if you are using AWS CloudFormation or Terraform. CloudFormation Version May 08, 2025 110 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures AWS CloudFormation Use cases for AMS Accelerate This section lists commonly performed actions with AWS CloudFormation. Topics • Tagging an EC2 instance with AWS CloudFormation for Accelerate • Tagging an AutoScaling Group (ASG) with AWS CloudFormation for Accelerate • Deploying a configuration profile with AWS CloudFormation for Accelerate Tagging an EC2 instance with AWS CloudFormation for Accelerate The following is an example of how you can apply the tag ams:rt:ams-managed with the value true to an Amazon EC2 instance managed by AWS CloudFormation. The ams:rt:ams-managed tag opts you in to having your resources monitored by AMS Accelerate. Type: AWS::EC2::Instance Properties: InstanceType: "t3.micro" # ...other properties... Tags: - Key: "ams:rt:ams-managed" Value: "true" Tagging an AutoScaling Group (ASG) with AWS CloudFormation for Accelerate The following is an example of how you can apply the tag ams:rt:ams-managed with the value true to an Auto Scaling group managed by AWS CloudFormation. Note that the Auto Scaling group will propagate its tags to Amazon EC2 instances that are created by it. The ams:rt:ams-managed tag opts you in to having your resources monitored by AMS Accelerate. Type: AWS::AutoScaling::AutoScalingGroup Properties: AutoScalingGroupName: "SampleASG" # ...other properties... CloudFormation Version May 08, 2025 111 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Tags: - Key: "ams:rt:ams-managed" Value: "true" Deploying a configuration profile with AWS CloudFormation for Accelerate If you wish to deploy your CustomerManagedTags configuration profile using AWS CloudFormation, you can use the following CloudFormation templates. Put your desired JSON configuration in the AMSResourceTaggerConfigurationVersion.Content field. When you deploy the templates in a CloudFormation Stack or Stack Set, the deployment of the AMSResourceTaggerDeployment resource will fail if you have not followed the required JSON format for the configuration. See Syntax and structure for details on the expected format. For help on deploying these templates as a CloudFormation stack or stack set, see the relevant AWS CloudFormation documentation below: • Creating a stack on the AWS CloudFormation console • Creating a stack with AWS CLI • Creating a stack set Note If you deploy a configuration version using one of these templates, and then subsequently delete the CloudFormation stack/stack set, the template configuration version will remain as the current deployed version, and no additional deployment will be made. If you wish to revert back to a default configuration, you will need to either manually deploy an empty configuration (that is, just {}), or update your stack to an empty configuration, rather than deleting the stack. JSON { "Description": "Custom configuration for the AMS Resource Tagger.", "Resources": { "AMSResourceTaggerConfigurationVersion": { "Type": "AWS::AppConfig::HostedConfigurationVersion", CloudFormation Version May 08, 2025 112 AMS Accelerate User Guide "Properties": { AMS Accelerate Concepts and Procedures "ApplicationId": { "Fn::ImportValue": "AMS-ResourceTagger-Configuration-ApplicationId" }, "ConfigurationProfileId": { "Fn::ImportValue": "AMS-ResourceTagger-Configuration-CustomerManagedTags- ProfileID" }, "Content": "{\"Options\": {\"ReadOnly\": false}}", "ContentType": "application/json" } }, "AMSResourceTaggerDeployment": { "Type": "AWS::AppConfig::Deployment", "Properties": { "ApplicationId": { "Fn::ImportValue": "AMS-ResourceTagger-Configuration-ApplicationId" }, "ConfigurationProfileId": { "Fn::ImportValue": "AMS-ResourceTagger-Configuration-CustomerManagedTags- ProfileID" }, "ConfigurationVersion": { "Ref": "AMSResourceTaggerConfigurationVersion" }, "DeploymentStrategyId": { "Fn::ImportValue": "AMS-ResourceTagger-Configuration-Deployment-StrategyID" }, "EnvironmentId": { "Fn::ImportValue": "AMS-ResourceTagger-Configuration-EnvironmentId" } } } } } YAML Description: Custom configuration for the AMS Resource Tagger. Resources: AMSResourceTaggerConfigurationVersion: Type: AWS::AppConfig::HostedConfigurationVersion Properties: CloudFormation Version May 08, 2025 113 AMS Accelerate User Guide ApplicationId: AMS Accelerate Concepts and Procedures !ImportValue AMS-ResourceTagger-Configuration-ApplicationId ConfigurationProfileId: !ImportValue AMS-ResourceTagger-Configuration-CustomerManagedTags-ProfileID Content: | { "Options": { "ReadOnly": false } } ContentType: application/json AMSResourceTaggerDeployment: Type: AWS::AppConfig::Deployment Properties: ApplicationId: !ImportValue AMS-ResourceTagger-Configuration-ApplicationId ConfigurationProfileId: !ImportValue AMS-ResourceTagger-Configuration-CustomerManagedTags-ProfileID ConfigurationVersion: !Ref AMSResourceTaggerConfigurationVersion DeploymentStrategyId: !ImportValue AMS-ResourceTagger-Configuration-Deployment-StrategyID EnvironmentId: !ImportValue AMS-ResourceTagger-Configuration-EnvironmentId Using Terraform to create tags for AMS Accelerate If you don't want to use AMS Accelerate Resource Tagger, you can apply your own tags using Terraform. However, if you don't want to use Resource Tagger because of its drift from your Terraform definitions, there is a way for you to use the Resource Tagger and ignore the drift it causes;
accelerate-guide-042
accelerate-guide.pdf
42
AMS Accelerate Concepts and Procedures !ImportValue AMS-ResourceTagger-Configuration-ApplicationId ConfigurationProfileId: !ImportValue AMS-ResourceTagger-Configuration-CustomerManagedTags-ProfileID Content: | { "Options": { "ReadOnly": false } } ContentType: application/json AMSResourceTaggerDeployment: Type: AWS::AppConfig::Deployment Properties: ApplicationId: !ImportValue AMS-ResourceTagger-Configuration-ApplicationId ConfigurationProfileId: !ImportValue AMS-ResourceTagger-Configuration-CustomerManagedTags-ProfileID ConfigurationVersion: !Ref AMSResourceTaggerConfigurationVersion DeploymentStrategyId: !ImportValue AMS-ResourceTagger-Configuration-Deployment-StrategyID EnvironmentId: !ImportValue AMS-ResourceTagger-Configuration-EnvironmentId Using Terraform to create tags for AMS Accelerate If you don't want to use AMS Accelerate Resource Tagger, you can apply your own tags using Terraform. However, if you don't want to use Resource Tagger because of its drift from your Terraform definitions, there is a way for you to use the Resource Tagger and ignore the drift it causes; see Configuring Terraform to ignore Resource Tagger tags. Important Some AMS Accelerate service components require tags with the ams:rt: prefix. Resource Tagger believes that it owns these tags, and deletes them if no Resource Tagger configuration rules permit them. You must deploy a Resource Tagger configuration profile for these tags, even if you are using AWS CloudFormation or Terraform. Terraform Version May 08, 2025 114 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures The following is an example of how you can apply the tag ams:rt:ams-managed with the value true to an Amazon EC2 instance managed by Terraform. The ams:rt:ams-managed tag opts you in to having your resources monitored by AMS Accelerate. resource "aws_instance" "sample_linux_instance" { # ...ami and other properties... instance_type = "t3.micro" tags = { "ams:rt:ams-managed" = "true" } } The following is an example of how you can apply the tag ams:rt:ams-managed with the value true to an Auto Scaling group managed by Terraform. Note that the Auto Scaling group propagates its tags to the Amazon EC2 instances that are created by it. The ams:rt:ams-managed tag opts you in to having your resources monitored by AMS Accelerate. resource "aws_autoscaling_group" "sample_asg" { # ...other properties... name = "terraform-sample" tags = { "ams:rt:ams-managed" = "true" } } For a description of how to manage Terraform-created resource tags, see Configuring Terraform to ignore Resource Tagger tags. Terraform Version May 08, 2025 115 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Incident reports, service requests, and billing questions in AMS Accelerate With AMS Accelerate, you can request help with operational issues and requests at any time through the AWS Support Center in the AWS Management Console. AMS Accelerate operations engineers are available to respond to your incidents and service requests 24x7, with response time Service Level Agreements (SLAs) and Service Level Objectives (SLOs), dependent on your selected account Service Tier (Plus, Premium). AMS Accelerate operations engineers proactively notify you of important alerts and questions using the same mechanisms. AMS Accelerate provides a range of operational services to help you achieve operational excellence on AWS. To gain a quick understanding of how AMS helps your teams achieve overall operational excellence in the AWS Cloud with some of our key operational capabilities including 24x7 helpdesk, proactive monitoring, security, patching, logging and backup, see AMS Reference Architecture Diagrams. Topics • Incident management in AMS Accelerate • Service request management in Accelerate • Incident report and service request testing in Accelerate • Billing questions for AMS Accelerate Incident management in AMS Accelerate In AMS Accelerate, you use the AWS Support Center Console to file incident reports. Incidents are AWS service performance issues that impact your managed environment, as determined by AMS Accelerate or you. Incidents identified by the AMS Accelerate team are first received as events (a change in system state captured by monitoring). If a configured threshold is breached, the event triggers an alarm, also called an alert. The AMS Accelerate operations team determines if the event is non-impacting, or an incident (a service interruption or degradation), or a problem (the underlying root cause of one or more incidents). Incident management Version May 08, 2025 116 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note The AMS Accelerate team also receives incidents created by you programmatically using the AWS Support API with service code service-ams-operations-report-incident. For information about using Support, see Getting started with Support. What is incident management? Incident management is the process AMS uses to record, act on, communicate progress of, and provide notification of, active incidents. The goal of the incident management process is to ensure that normal operation of your managed service is restored as quickly as possible, the business impact is minimized, and all concerned parties are kept informed. Examples of incidents include (but are not restricted to) loss of or degradation of network connectivity, a non-responsive process or API, or a scheduled task not being performed (for example, a failed backup). The following graphic depicts the workflow of an incident reported by you to AMS. This graphic depicts the workflow of an incident reported by AMS to you. What is incident management? Version May 08, 2025 117 AMS Accelerate User Guide AMS Accelerate Concepts and
accelerate-guide-043
accelerate-guide.pdf
43
operation of your managed service is restored as quickly as possible, the business impact is minimized, and all concerned parties are kept informed. Examples of incidents include (but are not restricted to) loss of or degradation of network connectivity, a non-responsive process or API, or a scheduled task not being performed (for example, a failed backup). The following graphic depicts the workflow of an incident reported by you to AMS. This graphic depicts the workflow of an incident reported by AMS to you. What is incident management? Version May 08, 2025 117 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Incident priority Incidents created in AWS Support center, console or Support API (SAPI), have different classifications than incidents created in the AMS console. • Low: Non-critical functions of your business service, or application, related to AWS or AMS resources are impacted. • Medium: A business service or application related to AWS and/or AMS resources is moderately impacted and is functioning in a degraded state. • High: Your business is significantly impacted. Critical functions of your application related to AWS and/or AMS resources are unavailable. Reserved for the most critical outages affecting production systems. Note The AWS Support Console offers five levels of incident priority that we translate to the three AMS levels. How incident response and resolution work AMS Accelerate uses IT service management (ITSM) incident management best practices to restore service, when needed, as quickly as possible. We provide 24/7/365 follow-the-sun support through five operations centers around the world with dedicated operators actively watching monitoring dashboards and incident queues. How incident response and resolution work Version May 08, 2025 118 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Our operations engineers use internal incident tracking tools to identify, log, categorize, prioritize, diagnose, resolve, and close incidents; we provide you with updates on all of these activities through AWS Support Center and through the AWS Support API. Our operators leverage a variety of internal AWS support tools to help with all of those activities. These operators are deeply familiar with AMS Accelerate-supported infrastructure and have expert-level technical skills to address identified support issues. In the event our operators need assistance, the Premium Support and AWS service teams are available. After your incident is received by the AMS Accelerate operations team, we validate the priority and classification working with you if there are any clarifications required. For example, if the incident report is better classified as a service request, it's reclassified and the AMS Accelerate service request team takes over and you're notified. If the incident can be resolved by the receiving operator, steps are taken to quickly resolve the incident. AMS Accelerate operators consult internal documentation for a resolution and, if needed, escalate the incident to other support resources until the incident is resolved. After it's resolved, the AMS Accelerate operations team documents the incident and resolution for future use. In cases where critical severity incidents are impacting your critical workloads, AMS Accelerate may recommend an infrastructure restore. There is often a trade-off between troubleshooting an issue and simply restoring from a known functional backup, and your risks and impacts from service downtime are the deciding factors. If you have time to devote to troubleshooting issues, AMS Accelerate will assist you, and your cloud service delivery manager (CSDM) may get involved, but if the urgency to restore is high, AMS Accelerate can initiate a restore right away. Working with incidents in AMS Accelerate From AWS Support Center, you can perform the following tasks: • Report and update an incident. To report an AMS Accelerate incident, choose AMS Operations -- Report Incident from the Services menu. • Get a list of, and detailed information about, all of your submitted incidents. • Narrow your search for incidents by status and other filters. • Add communications and file attachments to your incidents, and add email recipients for case correspondence. • Initiate a live chat or request a call back on your incident. Working with incidents Version May 08, 2025 119 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note The live chat feature is not for security events; for security issues, create a high-priority (P1 or P2) support case. • Resolve incidents. • Rate incident communications. The following examples describe using Support Center to submit an incident. After it's submitted, the AMS Accelerate team works with you to resolve the incident per the standard AMS Accelerate SLA. Submitting an incident for Accelerate To report an incident using Support Center, refer to the support documentation: Creating a support case To report an incident using Support center: 1. Click Create case. The create incident case page opens. 2. Open the Technical support issue type menu and choose AMS Operations -- Report Incident. Supply information about your incident and choose Create. 3. To
accelerate-guide-044
accelerate-guide.pdf
44
Resolve incidents. • Rate incident communications. The following examples describe using Support Center to submit an incident. After it's submitted, the AMS Accelerate team works with you to resolve the incident per the standard AMS Accelerate SLA. Submitting an incident for Accelerate To report an incident using Support Center, refer to the support documentation: Creating a support case To report an incident using Support center: 1. Click Create case. The create incident case page opens. 2. Open the Technical support issue type menu and choose AMS Operations -- Report Incident. Supply information about your incident and choose Create. 3. To be kept informed by email at each step of the incident resolution process, be sure to fill in the CC Emails option; if you connect by federation, log in before following the link in the email that AMS Accelerate sends you about the incident. Note Make your description as detailed as possible. Include relevant resource information, along with anything else that might help us understand your issue. For example, to troubleshoot performance, include timestamps and logs. For feature requests or general guidance questions, include a description of your environment and purpose. In all cases, follow the Description Guidance that appears on your case submission form. When you provide as much detail as possible, you increase the chances that your case can be resolved quickly. Working with incidents Version May 08, 2025 120 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures You can also use the AWS Support API with service code service-ams-operations-report- incident to report an incident. Monitoring and updating an Accelerate incident You can update, monitor, and review incident reports and service requests, both called cases, by using Support Center, or programmatically using the Support API, DescribeCases operation. To monitor a case, incident or service request, using Support Center, follow these steps. 1. 2. 3. 4. 5. In the AWS Management console, browse to Support. From the left navigation, select Your support cases, browse to a case and choose the Subject link to open a details page with current status and correspondences. If you want to use phone or chat at this point, click Open case in Support Center to open the case Create page in the Support Center, auto-populated with the AMS service type. When a reported incident or service request case is updated by the Accelerate operations team, you receive an email and a link to the incident in the Support Center so you can respond. Note You can't respond to case correspondence by replying to the email. If there are many cases in the dashboard, you can use the Filter option: • Subject: Use this filter to search on keywords in the subject of the case. • Severity: Use this to filter cases by severity by selecting a severity from the list. • Case type: Use this to see all cases of a particular case type. Accelerate incidents and service requests appear under the Technical Support Case Type along with any service-specific cases. • Status: Use this to filter cases by status by selecting a specific status from the list. To check the latest status, refresh the page. If there are so many correspondences that they do not all appear on the page, choose Load More. To provide an update to the case status, choose Reply, enter the new correspondence, and then choose Submit. Working with incidents Version May 08, 2025 121 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures 6. To close out the case after it has been resolved to your satisfaction, choose Close case. Be sure to rate the service through the 1-5 star rating to let AMS know how we're doing. Managing Accelerate incidents with the support API You can use the Support API to create incidents and add correspondence with Support staff during investigations into your issues. The Support API models much of the behavior of the AWS Support Center. For information about you can use this AWS support service, see Programming the Life of an AWS Support Case. Note The AMS Accelerate team receives incidents created by you programmatically using the with service code service-ams-operations-report-incident. Responding to an AMS Accelerate-generated incident AMS Accelerate proactively monitors your resources. For more information, see Monitoring and event management in AMS Accelerate. Sometimes AMS Accelerate identifies and creates an incident, most often to notify you of an event. If action on your part is required to resolve an incident, notification is sent by the AMS Accelerate team to the contact information you have provided for the account. You respond to this notification in the same way as for any other incident —usually through Support Center, though in some cases contact through email or phone is required. Important To receive state change notifications for an incident case or service request, enter an email
accelerate-guide-045
accelerate-guide.pdf
45
more information, see Monitoring and event management in AMS Accelerate. Sometimes AMS Accelerate identifies and creates an incident, most often to notify you of an event. If action on your part is required to resolve an incident, notification is sent by the AMS Accelerate team to the contact information you have provided for the account. You respond to this notification in the same way as for any other incident —usually through Support Center, though in some cases contact through email or phone is required. Important To receive state change notifications for an incident case or service request, enter an email address in the addresses field. Watch Akshay’s video to learn more (4:15) Working with incidents Version May 08, 2025 122 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service request management in Accelerate Topics • When to use a service request for Accelerate • How service request management works in Accelerate • Creating a service request in Accelerate • Monitoring and updating a service request for Accelerate • Managing service requests with the support API for Accelerate • Responding to an AMS Accelerate-generated service request AMS Accelerate uses service request management to record, act on, communicate progress of, and provide notification of active service requests. The goal of the service request management process is to ensure that your managed service is delivering what you need. For billing-related queries, create a service request. Note The AMS Accelerate team receives service requests created by you programmatically using the AWS Support API with service code service-ams-operations-service-request. Using the AWS Support Center, you can perform the following tasks: • Report and update a service request. To an AMS Accelerate service request, choose AMS Operation -- Service Request from the Services menu. • Get a list of, and detailed information about, all of your submitted service requests. • Narrow your search for service requests by status and other filters. • Add communications and file attachments to your requests, and add email recipients for case correspondence. • Resolve service requests. • Rate service request communications. Service request management Version May 08, 2025 123 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures When to use a service request for Accelerate The following examples describe a service request. After you submit a service request, the AMS Accelerate team works with you to resolve the request per your AMS SLA. • AMS or AWS general guidance • Patch MW related questions • Backup schedule related questions • Questions about the functionality of AWS services The following are examples of what shouldn't be raised in a service request: • Access issues • Patch failure • Backup failure How service request management works in Accelerate Service requests are handled by the on-call AMS Accelerate operations team. After your service request is received by the AMS Accelerate operations team, it's reviewed to make sure that it's properly classified as a service request or an incident. If it's reclassified as an incident, the AMS Accelerate incident management process begins and you're sent a notification. If the AMS Accelerate operator can resolve the service request, steps to do so are taken immediately. For example, if the service request is for architecture advice or other information, then the operator refers you to the appropriate resources or answers the question directly. If the analysis of your service request identifies a bug or a feature request, then AMS sends you a notification through the service request. Since there is no ETA for feature requests or bug fixes, the original service request is closed. Contact your CSDM for follow up questions related to the original service request. If the service request is out of scope for AMS Accelerate operations, the operator either sends the request to your cloud service delivery manager, so they can communicate with you, or to the appropriate AWS support team, along with an email to you as to what steps are being taken. The service request is not resolved until you have indicated that you are satisfied with the outcome. When to use a service request Version May 08, 2025 124 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note We recommend you provide a contact email, name, and phone number in all cases to facilitate communications. Creating a service request in Accelerate To create a service request, follow these steps: 1. From the AMS Accelerate console, browse to Dashboard. 2. Choose Open a service request, the AMS – Service Request is pre-selected. 3. Choose a Category. 4. Choose Severity (Plus or Premium tiers only). 5. Enter information for: • Subject: A descriptive title for the service request. • Description: A comprehensive description of the service request, the systems impacted, and the expected outcome of a resolution. 6. To add an attachment, choose Attach files, browse to the attachment you want,
accelerate-guide-046
accelerate-guide.pdf
46
in all cases to facilitate communications. Creating a service request in Accelerate To create a service request, follow these steps: 1. From the AMS Accelerate console, browse to Dashboard. 2. Choose Open a service request, the AMS – Service Request is pre-selected. 3. Choose a Category. 4. Choose Severity (Plus or Premium tiers only). 5. Enter information for: • Subject: A descriptive title for the service request. • Description: A comprehensive description of the service request, the systems impacted, and the expected outcome of a resolution. 6. To add an attachment, choose Attach files, browse to the attachment you want, and choose Open. To delete the attachment, choose the delete icon 7. Contact us: The default contact AMS through the web. To select other options: • Preferred contact language: English is the supported language for AMS Accelerate service requests. • Web: Your service request is submitted through the web and handled by the AMS operations team. • Chat: Chat online with an AMS Accelerate operations representative. This option adds you to the chat queue. • Phone: An AMS operations representative calls you back. Enter your AWS Region, phone number, and extension if applicable. • Additional contacts: Enter any additional email addresses you want copied on your service request. 8. Choose Submit. Creating a service request Version May 08, 2025 125 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures A case details page opens with information on the service request, such as Type, Subject, Created, ID, and Status. Plus, a Correspondence area that includes the description of the request you create. To open a correspondence area and provide additional details or updates in status, choose Reply. After the service request has been resolved, choose Resolve Case. If there are so many correspondences that they don't all appear on the page, choose Load More. Be sure to rate the service through the 1-5 star rating to let AMS know how we're doing. Note If you're going to test service request functionality, we recommend you add a no-action flag to your service request's subject, such as AMSTestNoOpsActionRequired. Then you can test without starting the service request resolution process. The AMS Accelerate team receives service requests created by you programmatically using the AWS Support API with service code service-ams-operations-service-request. Monitoring and updating a service request for Accelerate To monitor a case, incident or service request, using Support Center, follow these steps. 1. 2. In the AWS Management console, browse to Support. From the left navigation, select Your support cases, browse to a case and choose the Subject link to open a details page with current status and correspondences. If you want to use phone or chat at this point, click Open case in Support Center to open the case Create page in the Support Center, auto-populated with the AMS service type. When a reported incident or service request case is updated by the Accelerate operations team, you receive an email and a link to the incident in the Support Center so you can respond. Monitoring and updating a service request Version May 08, 2025 126 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note You can't respond to case correspondence by replying to the email. If there are many cases in the dashboard, you can use the Filter option: • Subject: Use this filter to search on keywords in the subject of the case. • Severity: Use this to filter cases by severity by selecting a severity from the list. • Case type: Use this to see all cases of a particular case type. Accelerate incidents and service requests appear under the Technical Support Case Type along with any service-specific cases. 3. 4. 5. • Status: Use this to filter cases by status by selecting a specific status from the list. To check the latest status, refresh the page. If there are so many correspondences that they do not all appear on the page, choose Load More. To provide an update to the case status, choose Reply, enter the new correspondence, and then choose Submit. 6. To close out the case after it has been resolved to your satisfaction, choose Close case. Be sure to rate the service through the 1-5 star rating to let AMS know how we're doing. Managing service requests with the support API for Accelerate You can use the AWS Support API to create service requests and add correspondence to them throughout investigations of your issues and interactions with AWS support staff. The AWS support API models much of the behavior of the AWS Support Center. The AMS team also receives service requests created by you programmatically using the AWS Support API with the service code service-ams-operations-service-request. For more information about how you can use this AWS support service, see Programming the Life of an AWS Support Case.
accelerate-guide-047
accelerate-guide.pdf
47
rating to let AMS know how we're doing. Managing service requests with the support API for Accelerate You can use the AWS Support API to create service requests and add correspondence to them throughout investigations of your issues and interactions with AWS support staff. The AWS support API models much of the behavior of the AWS Support Center. The AMS team also receives service requests created by you programmatically using the AWS Support API with the service code service-ams-operations-service-request. For more information about how you can use this AWS support service, see Programming the Life of an AWS Support Case. Managing service requests with the support API Version May 08, 2025 127 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Responding to an AMS Accelerate-generated service request AMS Accelerate proactively monitors your resources; for more information, see Monitoring and event management in AMS Accelerate. Sometimes AMS Accelerate creates a service request, or service notification for you, typically if action on your part is required to resolve a service request. In that case, the AMS Accelerate team sends a notification to the contact you have provided for the account. You respond to this service request in the same way as any other case—usually through the Support Center, though in some cases, email or phone correspondence is required. Important To receive state change notifications for a service request or incident case, you must have entered an email address in the addresses field. Notifications go only to the email address added to the case when it's created. The link in the notification email works only if you're using an email server on your AMS Accelerate federated network. Otherwise, you can respond to the correspondence by going to your AMS Accelerate console and using the case details page. Note AMS Accelerate sends communications to your primary email address on your AWS account; we recommend adding an alternate operations contact email alias to facilitate the service request/notification management process. This is covered during the AMS Accelerate onboarding process and within the related onboarding documentation. Incident report and service request testing in Accelerate When testing incident reports or service requests, we ask that you include AMSTestNoOpsActionRequired in the subject text. This lets AMS know that the incident or request is only for testing. When AMS operations engineers see it, they will not respond in any way. Billing questions for AMS Accelerate To submit a billing-related question, complete the following steps: Responding to an AMS Accelerate-generated service request Version May 08, 2025 128 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures 1. Open the AWS Support Center at https://console.aws.amazon.com/support/home#/. 2. Choose Account & billing. 3. Choose Create case. 4. Choose Account and billing, and then follow the prompts to submit your case. Billing questions Version May 08, 2025 129 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Planned event management in AWS Managed Services AWS Managed Services (AMS) planned event management (PEM) is an AMS service offering. PEM engages, coordinates, and assists during customer events and projects using AMS services. The PEM assists in coordinating a set of related activities that align with the agreed scope and timeline of the PEM event or project. AMS PEM criteria A planned event is a scope-bound and time-bound project. AMS uses details that you provide (including plan and scope, expected outcomes, and changes that AMS operations are expected to perform) to effectively support you during PEM activity. Your Cloud Architects (CAs) then review and assess the PEM activity for completeness, technical implementation, and AMS operations engagement. After CA review, AMS operations reviews the plans and coordinates with your cloud service delivery manager (CSDM) for operations team engagement. Types of PEM The following are the available PEM types: • Gamedays • Operational Gameday: A scenario-based gaming approach to operational response, aimed at validating the integration of processes, people, and systems. • Security Gameday: A security incident response strategy that employs a scenario-based gaming approach to assess the integration of systems, processes, and personnel. • Customer Security Event: Planned security events. For example, penetration testing. • Migration Support: Support for planned onboarding and migration activity. This workflow facilitates collaboration with AMS for coordinating planned events and migration activities regarding AMS support. For assistance with your specific requirements, contact your CSDM. The AMS PEM process The PEM process consists of the following phases: AMS PEM criteria Version May 08, 2025 130 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • PEM initiation: You work with your CSDM to define your objective for the planned event and determine what's needed from AMS Operations. AMS CAs review the technical aspects of the PEM plan. The CAs work with AMS Security and Operations on compliance, execution optimization and automation, and to define pre-PEM execution tasks and deliverables. Then, your CSDM creates the
accelerate-guide-048
accelerate-guide.pdf
48
AMS support. For assistance with your specific requirements, contact your CSDM. The AMS PEM process The PEM process consists of the following phases: AMS PEM criteria Version May 08, 2025 130 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • PEM initiation: You work with your CSDM to define your objective for the planned event and determine what's needed from AMS Operations. AMS CAs review the technical aspects of the PEM plan. The CAs work with AMS Security and Operations on compliance, execution optimization and automation, and to define pre-PEM execution tasks and deliverables. Then, your CSDM creates the PEM ticket and provides AMS with the project information and technical details. AMS requires a lead time of 14 calendar days to allow the AMS Operations team time to plan, provide technical review, and assign resources. • PEM review: The AMS Operations team reviews the PEM request and works with your CSDM to verify that the information in the PEM plan is correct and complete. • PEM acceptance: AMS reviews the provided information and communicates to the CSDM what the level of support will be during the PEM activity. If the PEM contains complete information and your CSDM agrees with the scope of work, then the PEM is approved. • Readiness and execution: AMS makes sure that tasks needed before the PEM begins are completed and facilitates internal and customer communications. AMS makes sure that the PEM plan runs correctly and provides status and progress reporting. PEM FAQs How do I engage AMS via Cases: Service Request (SRs)/Incident during a PEM event? • Use the PEM ID shared by your CSDM in the RFC/SR subject line in the format PEM-ID. Where applicable, you can use the Live contact option. • You can also create a Service Request (SR) to discuss your use cases or for questions about your planned event. If you use an SR, then the PEM doesn't have to be valid. What validations are performed when a PEM-related Case is submitted? • Verification that the Account ID is listed on the PEM. • Verification that the PEM status is approved and active between the provided start and end dates. • A link to the PEM details is provided internally to AMS engineers. Are there SLAs or SLOs for PEM requests? • PEMs are not associated with SLAs or SLOs. PEM FAQs Version May 08, 2025 131 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • SLAs and SLOs for PEM-related work items (Service Request, Incidents) are defined by AMS SLOs. For more information, see Incident reports, service requests, and billing questions in AMS Accelerate. Can we create a PEM through a Service Request (SR)? • No, PEM creation must be managed by the Cloud Service Delivery Manager (CSDM). PEM FAQs Version May 08, 2025 132 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Operations On Demand Operations on Demand (OOD) is an AWS Managed Services (AMS) feature that extends the standard scope of your AMS operations plan by providing operational services that are not currently offered natively by the AMS operations plans or AWS. Once selected, the catalog offering is delivered by a combination of automation and highly skilled AMS resources. There are no long term commitments or additional contracts, allowing you to extend your existing AMS and AWS operations and capabilities as needed. You agree to purchase blocks of hours (OOD blocks), 20 hours per block, on a monthly basis. You can select from the catalog of standardized offerings and initiate a new OOD engagement through a service request. Examples of OOD offerings include assisting with the maintenance of Amazon EKS, operations of AWS Control Tower, and management of SAP clusters. New catalog offerings are added regularly based on demand and the operational use cases we see most often. OOD is available for both AMS Advanced and AMS Accelerate operations plans and is available in all AWS Regions where AMS is available. AMS performs Customer Security Risk Management (CSRM) while implementing your requested changes. To learn more about the CSRM process, see Change request security reviews. Operations on Demand catalog of offerings Operations on Demand (OOD) offers you the services described in the following table. Note For definitions of key terms refer to the AWS Managed Services documentation Key Terms. Operations Plan AMS Accelerate Title Description Expected Outcomes Amazon EKS cluster maintenance AMS frees your container developers by handling the ongoing maintenance of your Amazon Elastic Kubernetes Service Customer teams assisted with the underlying operations work of (Amazon EKS) deployments. Version May 08, 2025 133 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures AMS performs the end-to-end updating Amazon EKS clusters. procedures necessary to update a cluster addressing the component s of control plane, add-ons, and nodes. AMS performs the updating to managed node
accelerate-guide-049
accelerate-guide.pdf
49
Note For definitions of key terms refer to the AWS Managed Services documentation Key Terms. Operations Plan AMS Accelerate Title Description Expected Outcomes Amazon EKS cluster maintenance AMS frees your container developers by handling the ongoing maintenance of your Amazon Elastic Kubernetes Service Customer teams assisted with the underlying operations work of (Amazon EKS) deployments. Version May 08, 2025 133 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures AMS performs the end-to-end updating Amazon EKS clusters. procedures necessary to update a cluster addressing the component s of control plane, add-ons, and nodes. AMS performs the updating to managed node types as well as a curated set of Amazon EKS and Kubernetes add-ons. AMS Accelerate AMI Building and Vending AMS provides ongoing management of AMI building and Customer security posture improved and customer time spent on building and vending AMIs reduced. vending for customers. Our engineers perform a monthly release of subscribed AMIs, release on-demand AMIs for emergent patching activities, manage changes using runbooks, and monitor AMI builds using CloudWatch Monitoring. We also provide troubleshooting assistanc e and detailed reporting for all AMIs used in designated accounts. This offering requires AMI build Pipelines to be deployed via EC2 Image builder. AMS does not support any other automation or service that interacts with EC2 Image builder. Version May 08, 2025 134 AMS Accelerate User Guide AMS Accelerate Curated change execution AMS Accelerate Concepts and Procedures Work with our skilled operation s engineers to translate your Customers assisted with business requirements into defining, creating, validated change requests that and executing can be executed safely within custom change your AWS environment. Take requests. Changes advantage of our unique approach can be manual to automation and knowledge or automated of operational best practices (for (CloudFormation, example, impact assessment, roll SSM). Includes backs, two-person rule), whether consultation it is a simple change at scale or a with Support complex action with downstream for configura impacts. tion guidance when necessary . Not intended for changes to application code, application installat ion/deployment, data migration, or OS configuration changes. Version May 08, 2025 135 AMS Accelerate User Guide AMS Accelerate AMS Accelerate Concepts and Procedures AWS Network Firewall AMS collaborates with you to onboard your firewall and Operations implement and manage the Customer teams assisted with reducing policies and rules for ongoing managemen firewall operations. Our engineers t overhead by do this by leveraging our quickly detecting operational best practices and unintentional automation to configure standardi network firewall zed policies and rules, and by changes, resulting enabling monitoring to detect in improved incident changes made outside of the resolution and automation process. AMS quickly reduced root cause notifies you of unwanted changes analysis time for and provides options to include them, if requested, or restore the both expected and unexpected issues. account to a previous configura tion to ensure the overall stability of your systems. AMS Accelerate AWS Control Tower Ongoing operations and management of your AWS Control Customer teams assisted with some operations Tower landing zone, including of the underlying AWS Transit Gateway and AWS operations work Organizations - providing a of managing AWS comprehensive landing zone Control Tower, AWS solution. We handle account Transit Gateway, vending, SCP and OU managemen and AWS Organizat t, drift remediation, SSO user ions. management, and AWS Control Tower upgrades with our library of custom controls and guardrails. Version May 08, 2025 136 AMS Accelerate User Guide AMS Accelerate AMS Accelerate Concepts and Procedures AWS landing zone Accelerat AMS provides ongoing operation s of AWS landing zones deployed Customer teams assisted with e operations through AWS Landing Zone ongoing operation s and management of the AWS Landing Zone Accelerator solution. Accelerator (LZA). Our engineers handle configura tion file changes, AWS Control Tower (CT) environment management (account vending, OU creation, CT guardrails), service contol policy (SCP) management, CT drift detection and remediati on, network configuration management, and updates to CT and the LZA framework. AWS LZA provides a means to set up and govern a secure, multi-account AWS environment using operation al best practices and services such as AWS Control Tower. AMS Accelerate SAP Cluster Assist Dedicated alarming, monitorin g, cluster patching, backup, and Customer or partner SAP teams assisted incident remediation for your with some of SAP clusters. This catalog item the underlying allows you to offload some of operations work. the ongoing operational work from your SAP operations team Still requires the customer to provide so that they can focus on capacity other SAP capabilit management and performance ies such as capacity tuning. management, performance tuning, DBA, and SAP basis administration. Version May 08, 2025 137 AMS Accelerate User Guide AMS Accelerate AMS Accelerate Concepts and Procedures SQL Server on EC2 Operations AMS collaborates with you to onboard, implement, and manage SQL Server customers assisted the ongoing operations of your
accelerate-guide-050
accelerate-guide.pdf
50
for your with some of SAP clusters. This catalog item the underlying allows you to offload some of operations work. the ongoing operational work from your SAP operations team Still requires the customer to provide so that they can focus on capacity other SAP capabilit management and performance ies such as capacity tuning. management, performance tuning, DBA, and SAP basis administration. Version May 08, 2025 137 AMS Accelerate User Guide AMS Accelerate AMS Accelerate Concepts and Procedures SQL Server on EC2 Operations AMS collaborates with you to onboard, implement, and manage SQL Server customers assisted the ongoing operations of your with offloadin SQL Server databases deployed on g patching and backup database operations to improve resilience, and security posture of their workloads , in addition to optimizing license costs by bringing their own licenses (BYOL) to EC2. EC2 instances. Our engineers leverage our operational best practices and automation to free up your database teams by performin g tasks such as backup and patching, extending AMS operational support to SQL Server patching to include cluster-a ware rolling updates, backup and restore services aligned with our ransomware defense strategy, and monitoring adherence to customer-provided backup and patching controls. AMS Advanced Amazon EKS Cluster AMS frees your container developers by handling the Customer teams assisted with Maintenance ongoing maintenance and health the underlying of your Amazon Elastic Kubernetes operations work of Service (Amazon EKS) deploymen updating Amazon EKS clusters. ts. AMS performs the end-to-end procedures necessary to update a cluster addressing the component s of control plane, add-ons, and nodes. AMS performs the updating to managed node types as well as a curated set of Amazon EKS and Kubernetes add-ons. Version May 08, 2025 138 AMS Accelerate User Guide AMS Advanced AMS Accelerate Concepts and Procedures Priority RFC Execution Designated AMS operations engineer capacity to prioritize Customers receive a response SLO of 8 the execution of your requests hours for RFCs. for change (RFC). All submissions receive a higher level of response and priority order can be adjusted by interacting directly with engineers through an Amazon Chime meeting room. Version May 08, 2025 139 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures AMS Advanced and AMS Legacy OS Upgrade Avoid an instance migration by upgrading instances to a This solution is provided for Accelerate supported operating system applications that version. We can perform an in- can no longer be place upgrade on your selected re-installed on a instances leveraging automatio new instance (for n and the upgrade capabilities of example, lost source the software vendors (for example, code, ISV out of Microsoft Windows 2008 R2 to business, and so on). Microsoft Windows 2012 R2). You can roll failed This approach is ideal for legacy upgrades back to applications that cannot be easily their original state. re-installed on a new instance From an operational and provides additional protectio n from known and unmitigat perspective, rolling back is preferred ed security threats on older OS because it puts the instance in a more supportable state with the latest security patches. versions. The following operating systems are supported for in-place upgrades: • Microsoft Windows 2012 R2 to Microsoft Windows 2016 and above • Microsoft Windows 2016 to Microsoft Windows 2022 and above • Red Hat Enterprise Linux 7 to Red Hat Enterprise Linux 8 • Red Hat Enterprise Linux 8 to Red Hat Enterprise Linux 9 • Oracle Linux 7 to Oracle Linux 8 Topics Version May 08, 2025 140 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Requesting AMS Operations On Demand • Making changes to Operations on Demand offerings Requesting AMS Operations On Demand AWS Managed Services (AMS) Operations on Demand (OOD) is available for all AWS accounts that have been onboarded to AMS. To take advantage of Operations on Demand, request additional information from your cloud service delivery manager (CSDM), Solutions Architect (SA), account manager, or Cloud Architect (CA). Available OOD offerings are listed in the preceding Operations on Demand catalog of offerings table. After the engagement scoping is completed, submit a service request to AMS Operations to initiate an engagement for OOD. Each OOD service request must contain the following detailed information pertaining to the engagement: • The specific OOD offerings requested, and for each specific OOD offering: • The number of blocks (one block is equal to 20 hours of operational resource time in a given calendar month, to be charged at AWS’s then-current standard rate for the applicable Operations on Demand offering) to allocate to the specific OOD offering. • The account ID for each AWS Managed Services account for which the specific OOD offering is being requested. OOD service requests must be submitted by you through either: • The AWS Managed Services account that receives the applicable Operations on Demand offerings, or • An AWS Managed
accelerate-guide-051
accelerate-guide.pdf
51
OOD offerings requested, and for each specific OOD offering: • The number of blocks (one block is equal to 20 hours of operational resource time in a given calendar month, to be charged at AWS’s then-current standard rate for the applicable Operations on Demand offering) to allocate to the specific OOD offering. • The account ID for each AWS Managed Services account for which the specific OOD offering is being requested. OOD service requests must be submitted by you through either: • The AWS Managed Services account that receives the applicable Operations on Demand offerings, or • An AWS Managed Services account that is an AWS Organizations Management account in all features mode, on behalf of any of its member accounts that are AWS Managed Services accounts. After the OOD service request is received, AMS Operations reviews and updates the accounts with their approval, partial approval, or denial. Once the OOD offerings service request is approved, AMS and you coordinate to begin the engagement. No OOD offerings are initiated until the service request is approved and an engagement start date is agreed on. Requesting AMS Operations On Demand Version May 08, 2025 141 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures AMS uses a monthly subscription allocation of OOD blocks. We allocate the approved number of blocks monthly, starting from the engagement start date, until you request to opt out through a new service request. OOD blocks are valid for a calendar month. Unused blocks, or block portions, are not rolled over or carried forward to future months. You are billed a minimum of one OOD block each month, regardless of the number of hours actually used. Any additional, allocated, OOD block in which no hours were used, is not billed. Making changes to Operations on Demand offerings To request changes to ongoing engagements for Operations on Demand (OOD) offerings, submit a service request containing the following information: • The modification(s) being requested, and • The requested date for the modifications to become effective. After receiving the OOD service request, AMS Operations reviews the request and either updates with their approval or requests that the assigned CSDM work with you to determine the scope and implications of the modification. If the modification is determined to require a scoping effort with the CSDM, you are required to submit a second OOD service request to initiate the modified engagement following the completion of the scoping exercise. Once approved, the most recently modified block allocation becomes and continues to stay active, superseding any prior block allocations, unless agreed otherwise by AWS and you. Making changes to Operations on Demand offerings Version May 08, 2025 142 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Reports and options AWS Managed Services (AMS) collates data from various native AWS services to provide value- added reports on major AMS offerings. AMS offers two types of detailed reporting: • On request reports: You can request certain reports ad hoc through your Cloud Service Delivery Manager (CSDM). These reports don't have a limit because you might need to request them multiple times during onboarding or critical events. However, be aware that these reports aren't designed to be provided on a schedule like weekly reports. To better understand your needs or for more information on using self-service reporting, reach out to your CSDM. • Self-service reports: AMS self-service reports allow you to directly query and analyze data as often as you need. Use self-service reports to access reports from the AMS console and report datasets through S3 buckets (one bucket per account). This allows you to integrate the data into your favorite Business Intelligence (BI) tool so that you can customize reports for your requirements. Topics • On-request reports • Self-service reports On-request reports Topics • AMS host management reports • AMS Backup reports • AWS Config Control Compliance report • AMS Config Rules Response Configuration report • Incidents Prevented and Monitoring Top Talkers reports • Billing Charges Details report • Trusted Remediator reports On-request reports Version May 08, 2025 143 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures AMS collates data from various native AWS services to provide value added reports on major AMS offerings. For a copy of these reports, make a request to your Cloud Service Delivery Manager (CSDM). AMS host management reports Available reports • SSM Agent Coverage report SSM Agent Coverage report AMS SSM Agent Coverage report informs you whether or not the EC2 instances in the account have the SSM Agent installed. Definition Customer name for situations where there are multiple sub-customers AWS Region where the resource is located The name of the account The ID of the AWS account ID of EC2 instance Name of EC2 instance Indicates if the resource has the SSM Agent installed ("Compliant") or not ("NON_COM
accelerate-guide-052
accelerate-guide.pdf
52
a copy of these reports, make a request to your Cloud Service Delivery Manager (CSDM). AMS host management reports Available reports • SSM Agent Coverage report SSM Agent Coverage report AMS SSM Agent Coverage report informs you whether or not the EC2 instances in the account have the SSM Agent installed. Definition Customer name for situations where there are multiple sub-customers AWS Region where the resource is located The name of the account The ID of the AWS account ID of EC2 instance Name of EC2 instance Indicates if the resource has the SSM Agent installed ("Compliant") or not ("NON_COM PLIANT") Field Name Customer Name Resource Region Account name AWS Account ID Resource Id Resource Name Compliant flag AMS Backup reports Available reports • Backup Job Success / Failure report • Backup Summary report AMS host management reports Version May 08, 2025 144 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Backup Summary/Coverage report Backup Job Success / Failure report The Backup Job Success/Failure report provides information about backups run in the last few weeks. To customize the report, specify the number of weeks that you want to retrieve data for. The default number of weeks is 12. The following table lists the data included in the report: Field Name AWS Account ID Account Name Backup Job ID Resource ID Resource Type Resource Region Backup State Recovery Point ID Status message Definition AWS Account ID to which the resource belongs AWS account name The ID of the Backup job The ID of the backed-up resource The type of resource that is being backed up The AWS Region of the backed up resource The state of the backup. For more informati on, see Backup job statuses The unique identifier of the recovery point Description of errors or warnings that occurred during the backup job Backup Size Size of the backup in GB Recovery Point ARN The ARN of the created backup Recovery point age in days Less than 30 days old Number of days that have passed since the recovery point was created Indicator of backups that are less than 30 days old AMS Backup reports Version May 08, 2025 145 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Backup Summary report Field Name Customer Name Backup Month Backup Year Resource Type # of Resources Definition Customer name for situations where multiple sub-customers are Month of the backup Year of the backup The type of resource that is being backed up The number of resources that were backed up # of Recovery points Number of distinct snapshots Backups less than 30 Days Old The count of backups that are less than 30 days old Max Recovery point age The oldest recovery point age in days Min Recovery point age The most recent recovery point age in days Backup Summary/Coverage report The Backup Summary/Coverage report lists how many resources are not currently protected by any AWS Backup plan. Discuss with your CDSM an appropriate plan to increase coverage, where possible, and to reduce the risk of data loss. Field Name Customer Name Region Account name Definition Customer name for situations where multiple sub-customers are AWS region where the resource is located The name of the account AMS Backup reports Version May 08, 2025 146 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name AWS Account ID Resource Type Resource ARN Resource ID Coverage # of resources perc_coverage Definition The ID of the AWS account Type of the resource. Resources are supported by AWS Backup (Aurora, DocumentDB, DynamoDB, EBS, EC2, EFS, FSx, RDS, and S3) ARN of the resource ID of the resource Indicates if the resource is covered or not ("COVERED" or "NOT_COVERED") Number of supported resources in the account Percentage of supported resources with a backup executed in the last 30 days. AWS Config Control Compliance report The AWS Config Control Compliance report provides an in-depth look at resource and AWS Config rule compliance of AMS accounts, You filter the report by Config Rule Severity to prioritize the most critical findings. The following table lists the data provided by this report: Field Date Customer name AWS account ID Source identifier Rule Description Rule Type Description Report date Customer name Associated AWS account ID for customer AWS Config rule unique source identifier AWS Config rule description AWS Config rule type AWS Config Control Compliance report Version May 08, 2025 147 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Compliance Flag Resource Type Resource Name Severity Remediation Category Remediation Description Customer action Delta metrics report Description AWS Config rule compliance state AWS resource type AWS resource name Default recommended severity defined by AMS for the AWS Config rule Associated remediation response category for a AWS Config rule Remediation action explained to make AWS Config rule to
accelerate-guide-053
accelerate-guide.pdf
53
date Customer name Associated AWS account ID for customer AWS Config rule unique source identifier AWS Config rule description AWS Config rule type AWS Config Control Compliance report Version May 08, 2025 147 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Compliance Flag Resource Type Resource Name Severity Remediation Category Remediation Description Customer action Delta metrics report Description AWS Config rule compliance state AWS resource type AWS resource name Default recommended severity defined by AMS for the AWS Config rule Associated remediation response category for a AWS Config rule Remediation action explained to make AWS Config rule to be compliant Customer action required to make the AWS Config rule to be compliant Changes for compliance of a rule between given 2 dates AMS Config Rules Response Configuration report The AMS Config Rules Response Configuration report provides an in-depth look at how you currently have Accelerate configured to respond to non-compliant AMS config rules. For more information on how to change the response for AMS config rules, see AMS Accelerate Customized findings responses. This report only shows the configurations that you have changed, and excludes the AMS default configurations that are listed in the AMS Config Rules Library. The report provides data on resource and AMS config rule response configuration of AMS accounts, including the following: • The list of AWS accounts for which you changed the default response for AMS config rules. • The list of tags for which you have associated a response for AMS config rules. • The list of response configurations for each rule, account, and tag. • The list of resources for which you have changed the default response for AMS config rules. AMS Config Rules Response Configuration report Version May 08, 2025 148 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Latest Response Configurations Report Field Date Customer name AWS account ID Account Name Finding Type Source Identifier Resource Group ID Description Date in which the report was generated Customer name The AWS account ID associated with the configuration AWS account name of account level resource group Type of finding identified. In this case, AWS Config AWS Config Rule Unique Source Identifier The Resource Group ID associated with the response configuration Response Action Configured Action type triggered by AMS SSM Runbook Associated The Remediation Runbook that will be run, if any Resource Group Type This can be Account or Tag Resources with Custom Default Response of Config Rules Field Name Customer Name Date Definition Customer name Date in which the report was generated AWS Account Name AWS account name AMS Config Rules Response Configuration report Version May 08, 2025 149 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Account ID AMS Config Rule Resource ID Resource Region Resource Type Resource Group ID Definition Associated AWS account ID AMS config rule that's targeting the resource and applying with a configuration The resource ID in the customer account targeted by the AMS config rule The AWS Region that the configuration is applied in AWS resource type The Resource group ID associated with the response configuration Resource AMS Flag If the AWS resource is deployed by AMS, then Trigger Type this field is set to True The type of response configured for the resource Compliance Flag AMS config rule compliance state Incidents Prevented and Monitoring Top Talkers reports Available reports • Incidents prevented report • Monitoring Top Talkers report Incidents prevented report The Incidents Prevented report lists the Amazon CloudWatch alarms that were automatically remediated, preventing a possible incident. To learn more, see Auto remediation. The following table lists the information included in this report: Incidents Prevented and Monitoring Top Talkers reports Version May 08, 2025 150 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Definition execution_start_time_utc Date in which the automation was executed customer_name account_name AwsAccountId document_name Account customer name The name of the account The ID of the AWS account The name of the SSM document or automatio n executed duration_in_minutes The length of the automation in minutes Region AWS Region where the resource is located automation_execution_id The ID of the execution automation_execution_status The status of the execution Monitoring Top Talkers report The Monitoring Top Talkers report presents the number of Amazon CloudWatch alerts generated during a specific time period and provides visualizations of the resources that generate the highest number of alerts. This report helps you identify resources that generate the highest number of alerts. These resources might be candidates for performing Root Cause Analysis to remediate the problem or to modify the alarm thresholds to prevent unnecessary triggers when there isn't an actual issue. The following table lists the information included in this report: Field Name Customer name AccountId Alert category Description Definition Name of the customer The ID of the AWS account The type
accelerate-guide-054
accelerate-guide.pdf
54
presents the number of Amazon CloudWatch alerts generated during a specific time period and provides visualizations of the resources that generate the highest number of alerts. This report helps you identify resources that generate the highest number of alerts. These resources might be candidates for performing Root Cause Analysis to remediate the problem or to modify the alarm thresholds to prevent unnecessary triggers when there isn't an actual issue. The following table lists the information included in this report: Field Name Customer name AccountId Alert category Description Definition Name of the customer The ID of the AWS account The type of alert triggered Description of the alert Incidents Prevented and Monitoring Top Talkers reports Version May 08, 2025 151 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Resource ID Resource Name Region Incident status First occurrence Recent occurrence Alert Count Definition ID of the resource that triggered the alert Name of the resource that triggered the alert AWSRegion where the resource is located Latest status of the incident generated by the alarm First time that the alert was triggered The most recent time that the alert was triggered Number of alerts generated between the first and recent occurrence Billing Charges Details report AWS Managed Services (AMS) Billing Charges Details report provides details about AMS billing charges with linked accounts and respective AWS services, including: • AMS service-level charges, uplift percentages, account-level AMS service tiers and AMS fees. • Linked accounts and AWS usage charges Field Name Billing Month Payer Account ID Linked Account ID Definition The month and year of the service billed The 12 digit ID identifying the account that will be responsible for paying the AMS charges The 12 digit ID identifying the AMS account that consumes services that generates expenses Billing Charges Details report Version May 08, 2025 152 AMS Accelerate User Guide Field Name AMS Accelerate Concepts and Procedures Definition AWS Service Name The AWS service that was used AWS Charges Pricing Plan Uplift Proportion The AWS charges for the AWS service name listed in AWS Service Name The name of the pricing plan associated with the linked account The uplift percentage (as a decimal V.WXYZ) based on pricing_plan, SLA, and AWS service Adjusted AWS Charges AWS usage adjusted for AMS Uplifted AWS Charges The percentage of AWS charges to be charged for AMS; adjusted_aws_charges * uplift_pe rcent Instances EC2 RDS Spend Spend on EC2 and RDS instances AMS Charges Prorated Minimum Fee Total AMS charges for the product; uplifted_ aws_charges + instance_ec2_rds_spend + uplifted_ris + uplifted_sp The amount we charge to meet the contractu al minimum Minimum Fee AMS Minimum Fees (if applicable) Linked Account Total AMS Charges Sum of all charges for the linked_account Payer Account Total AMS Charges Sum of all charges for payer account Trusted Remediator reports Available reports • Trusted Remediator Remediation Summary report • Trusted Remediator Configuration Summary report Trusted Remediator reports Version May 08, 2025 153 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Trusted Advisor Check Summary report Trusted Remediator Remediation Summary report The Trusted Remediator Remediation Status report provides information about the remediations that occurred during previous remediation cycles. The default number of weeks is 1. To customize the report, specify the number of weeks based on your remediation schedule. Field Name Date Account ID Account Name Check Category Check Name Check ID Execution Mode OpsItem ID OpsItem Status Resource ID Definition The date that the data was collected on. The AWS account ID that the resource belongs to The AWS account name The AWS Trusted Advisor check category The name of the remediated Trusted Advisor check The ID of the remediated Trusted Advisor check The execution mode that was configured for the specific Trusted Advisor check The ID of the OpsItem created by Trusted Advisor for remediation The status of the OpsItem created by Trusted Advisor at the time of reporting The ARN of the resource created for remediati on Trusted Remediator reports Version May 08, 2025 154 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Trusted Remediator Configuration Summary report The Trusted Remediator Configuration Summary report provides information about the current Trusted Remediator Remediation configurations for each Trusted Advisor check. Field Name Date Account ID Account Name Check Category Check Name Check ID Execution Mode Override to Automated Override to Manual Definition The date that the data was collected on. The AWS account ID that the configuration applies to The AWS account name The AWS Trusted Advisor check category The name of the remediated Trusted Advisor check that the configuration applies to The ID of the remediated Trusted Advisor check that the configuration applies to The execution mode that was configured for the specific Trusted Advisor check The tag pattern, if configured, to override execution mode to Automated The
accelerate-guide-055
accelerate-guide.pdf
55
check. Field Name Date Account ID Account Name Check Category Check Name Check ID Execution Mode Override to Automated Override to Manual Definition The date that the data was collected on. The AWS account ID that the configuration applies to The AWS account name The AWS Trusted Advisor check category The name of the remediated Trusted Advisor check that the configuration applies to The ID of the remediated Trusted Advisor check that the configuration applies to The execution mode that was configured for the specific Trusted Advisor check The tag pattern, if configured, to override execution mode to Automated The tag pattern, if configured, to override execution mode to Manual Trusted Advisor Check Summary report The Trusted Advisor Check Summary report provides information about the current Trusted Advisor checks. This report collects data after each weekly remediation schedule. The default number of weeks is 1. To customize the report, specify the number of weeks based on your remediation cycle. Trusted Remediator reports Version May 08, 2025 155 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Date Account ID Customer Name Check Category Check Name Check ID Status Resources Flagged Resources Ignored Definition The date that the data was collected on. The AWS account ID that the configuration applies to The AWS account name The AWS Trusted Advisor check category The name of the remediated Trusted Advisor check that the configuration applies to The ID of the remediated Trusted Advisor check that the configuration applies to The alert status of the check. Possible statuses are ok (green), warning (yellow), error (red), or not_available The number of AWS resources that were flagged (listed) by the Trusted Advisor check. The number of AWS resources that were ignored by Trusted Advisor because you marked them as suppressed. Resources in critical state The number of resources in critical state Resources in warning state The number of resources in warning state Self-service reports AWS Managed Services (AMS) self-service reports (SSR) is a feature that collects data from various native AWS services and provides access to reports on major AMS offerings. SSR provides information that you can use to support operations, configuration management, asset management, security management, and compliance. Self-service reports Version May 08, 2025 156 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Use SSR to access the reports from the AMS console and report datasets through Amazon S3 buckets (one bucket per account). You can plug the data into your favorite business intelligence (BI) tool to customize the reports based on your unique needs. AMS creates this S3 bucket (S3 bucket name: (ams-reporting-data-a<Account_ID>) in your primary AWS Region, and the data is shared from the AMS control plane hosted in the us-east-1 Region. To allow your users to view AMS Accelerate reports in the AMS console, you must grant explicit permissions in AWS Identity and Access Management (IAM) to perform those actions. For example IAM policies, see Permissions to use AMS features. Important Using custom keys with AWS Glue To encrypt your AWS Glue metadata with a customer-managed KMS key, you must perform the following additional steps to allow AMS to aggregate data from the account: 1. Open the AWS Key Management Service console at https://console.aws.amazon.com/ kms, and then choose Customer Managed Keys. 2. Select the key ID that you plan to use to encrypt the AWS Glue metadata. 3. Choose the Aliases tab, and then choose Create alias. 4. In the text box, enter AmsReportingFlywheelCustomKey, and then choose Create alias. Topics • Patch report (daily) • Backup report (daily) • Incident report (weekly) • Billing report (monthly) • Aggregated reports • AMS self-service reports dashboards • Data retention policy • Offboard from SSR Self-service reports Version May 08, 2025 157 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Patch report (daily) Available reports • Instance details summary for AMS patching • Patch details • Instances that missed patches Instance details summary for AMS patching This is an informational report that helps identify all the instances onboarded to AMS Patching, account status, instance details, maintenance window coverage, maintenance window execution time, stack details, and platform type. This dataset provides: • Data on the Production and Non-Production instances of an account. Production and Non- Production stage is derived from the account name and not from the instance tags. • Data on the distribution of instances by platform type. The 'N/A' platform type occurs when AWS Systems Manager (SSM) can't get the platform information. • Data on the distribution of state of instances, number of instances running, stopped, or terminating. Console Field Name Dataset Field Name Definition Report Datetime dataset_datetime Account Id aws_account_id Admin Account Id aws_admin_account_id The date and time the report was generated. AWS Account ID to which the instance ID belongs Trusted AWS Organizations account enabled by you. Account
accelerate-guide-056
accelerate-guide.pdf
56
Production and Non- Production stage is derived from the account name and not from the instance tags. • Data on the distribution of instances by platform type. The 'N/A' platform type occurs when AWS Systems Manager (SSM) can't get the platform information. • Data on the distribution of state of instances, number of instances running, stopped, or terminating. Console Field Name Dataset Field Name Definition Report Datetime dataset_datetime Account Id aws_account_id Admin Account Id aws_admin_account_id The date and time the report was generated. AWS Account ID to which the instance ID belongs Trusted AWS Organizations account enabled by you. Account Name account_name AWS account name Production Account prod_account Identifier of AMS prod, non- prod accounts, depending Patch report (daily) Version May 08, 2025 158 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Console Field Name Dataset Field Name Definition on whether account name include value 'PROD', 'NONPROD'. Account Status account_status AMS account status account_sla Landing Zone malz_flag AMS account service commitment Flag for MALZ-related account Account Type malz_role MALZ role Access Restrictions access_restrictions Regions to which access is restricted Instance Id instance_id ID of EC2 instance Instance Name instance_name Name of EC2 instance Instance Platform Type instance_platform_type Operating System (OS) type Instance Platform Name instance_platform_name Operating System (OS) name Stack Name instance_stack_name Stack Type instance_stack_type Auto Scaling Group Name instance_asg_name Name of stack that contains instance AMS stack (AMS infrastru cture within customer account) or Customer stack (AMS managed infrastru cture that supports customer applications) Name of Auto Scaling Group (ASG) that contains the instance Patch report (daily) Version May 08, 2025 159 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Console Field Name Dataset Field Name Definition Instance Patch Group instance_patch_group Patch group name used to group instances together and apply the same maintenance window Instance Patch Group Type instance_patch_group_type Patch group type Instance State instance_state Maintenance Window Coverage mw_covered_flag State within the EC2 instance lifecycle If an instance has at least one enabled maintenance window with a future execution date, then it’s considered covered, otherwise not covered Maintenance Window Execution Datetime earliest_window_execution_t ime Next time the maintenan ce window is expected to execute Maintenance Window Execution Datetime earliest_window_execution_t ime Next time the maintenan ce window is expected to execute Patch details This report provides patch details and maintenance window coverage of various instances. This report provides: • Data on Patch groups and its types. • Data on Maintenance Windows, duration, cutoff, future dates of maintenance window executions (schedule) and instances impacted in each window. • Data on all the operating systems under the account and the number of instances that the operating system is installed. Patch report (daily) Version May 08, 2025 160 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Report Datetime dataset_datetime Account Id aws_account_id The date and time the report was generated. AWS Account ID to which the instance ID belongs Account Name account_name AWS account name Instance Id instance_id ID of EC2 instance Instance Name instance_name Name of EC2 instance Production Account prod_account Identifier of AMS prod, non- prod accounts, depending on whether account name include value 'PROD', 'NONPROD'. Account Status account_status AMS account status account_sla AMS account service tier Instance Platform Type instance_platform_type Operating System (OS) type Instance Platform Name instance_platform_name Operating System (OS) name Stack Type instance_stack_type Instance Patch Group Type instance_patch_group_type AMS stack (AMS infrastru cture within customer account) or Customer stack (AMS managed infrastru cture that supports customer applications) DEFAULT: default patch group w/ default maintenan ce window, determined by AMSDefaultPatchGroup:True tag on the instance Patch report (daily) Version May 08, 2025 161 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Instance Patch Group instance_patch_group Instance State instance_state CUSTOMER: customer created patch group NOT_ASSIGNED: no patch group assigned Patch group name used to group instances together and apply the same maintenance window State within the EC2 instance life cycle Maintenance Window Id window_id Maintenance window ID Maintenance Window State window_state Maintenance window state Maintenance Window Type window_type Maintenance window type Maintenance Window Next Execution Datetime window_next execution_time Last Execution Maintenance Window last_execution_window window_next_exec_yyyy window_next_exec_mm window_next_exec_D Next time the maintenan ce window is expected to execute The latest time the maintenance window was executed Year part of window_ne xt_execution_time Month part of window_ne xt_execution_time Day part of window_ne xt_execution_time Patch report (daily) Version May 08, 2025 162 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition window_next _exec_HHMI window_duration mw_covered_flag Maintenance Window Duration (hrs) Maintenance Window Coverage Patch Baseline Id patch_baseline_id Patch Status patch_status Compliant - Critical compliant_critical Compliant - High compliant_high Compliant - Medium compliant_medium Compliant - Low compliant_low Compliant - Informational compliant_informational Hour:Minute part of window_next_execution_time The duration of the maintenance window in hours If an instance
accelerate-guide-057
accelerate-guide.pdf
57
execute The latest time the maintenance window was executed Year part of window_ne xt_execution_time Month part of window_ne xt_execution_time Day part of window_ne xt_execution_time Patch report (daily) Version May 08, 2025 162 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition window_next _exec_HHMI window_duration mw_covered_flag Maintenance Window Duration (hrs) Maintenance Window Coverage Patch Baseline Id patch_baseline_id Patch Status patch_status Compliant - Critical compliant_critical Compliant - High compliant_high Compliant - Medium compliant_medium Compliant - Low compliant_low Compliant - Informational compliant_informational Hour:Minute part of window_next_execution_time The duration of the maintenance window in hours If an instance has at least one enabled maintenance window with a future execution date, then it’s considered covered, otherwise not covered Patch baseline currently attached to instance Overall patch compliance status. If there is at least one missing patch, instance is considered noncompliant, otherwise compliant. Count of compliant patches with "critical" severity Count of compliant patches with "high" severity Count of compliant patches with "medium" severity Count of compliant patches with "low" severity Count of compliant patches with "informational" severity Patch report (daily) Version May 08, 2025 163 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Compliant - Unspecified compliant_unspecified Compliant - Total compliant_total Noncompliant - Critical noncompliant_critical Noncompliant - High noncompliant_high Noncompliant - Medium noncompliant_medium Noncompliant - Low noncompliant_low Noncompliant - Informational noncompliant _informational Noncompliant - Unspecified noncompliant _unspecified Noncompliant - Total noncompliant_total Count of compliant patches with "unspecified" severity Count of compliant patches (all severities) Count of noncompliant patches with "critical" severity Count of noncompliant patches with "high" severity Count of noncompliant patches with "medium" severity Count of noncompliant patches with "low" severity Count of noncompliant patches with "informational" severity Count of noncompliant patches with "unspecified" severity Count of noncompliant patches (all severities) Instances that missed patches This report provides details on instances that missed patches during the last maintenance window execution. This report provides: Patch report (daily) Version May 08, 2025 164 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Data on missing patches at the patch ID level. • Data on all the instances that have at least one missing patch and attributes such as patch severity, unpatched days, range, and release date of the patch. Field Name Dataset Field Name Definition Report Datetime dataset_datetime Account Id aws_account_id The date and time the report was generated AWS Account ID that the instance ID belongs to Account Name account_name AWS account name Customer Name Parent customer_name_parent Customer Name customer_name Production Account prod_account Identifier of AMS prod or non- prod accounts, depending on whether the account name includes the value 'PROD' or 'NONPROD'. Account Status account_status AMS account status Account Type account_type Instance Id account_sla instance_id AMS account service tier ID of your EC2 instance Instance Name instance_name Name of your EC2 instance Instance Platform Type instance_platform_type Operating System (OS) type Instance State instance_state State within the EC2 instance life cycle Patch report (daily) Version May 08, 2025 165 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Patch Id Patch Severity patch_id patch_sev Patch Classification patch_class Patch Release Datetime (UTC) release_dt_utc Patch Install State install_state Days Unpatched days_unpatched ID of released patch Severity of patch per publisher Classification of patch per the patch publisher Release date of patch per publisher Install state of patch on instance per SSM Number of days instance unpatched since last SSM scanning Days Unpatched Range days_unpatched_bucket Bucketing of days unpatched Backup report (daily) The backup report covers primary and secondary (when applicable) regions. It covers the status of backups (success/failure), and data on snapshots taken. This report provides: • Backup status • Number of snapshots taken • Recovery point • Backup plan and vault information Backup report (daily) Version May 08, 2025 166 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Report Datetime dataset_datetime Account Id aws_account_id Admin Account Id aws_admin_account_id The date and time the report was generated. AWS Account ID to which the instance ID belongs Trusted AWS Organizations account enabled by you. Account Name account_name AWS account name Account SLA account_sla malz_flag AMS account service commitment Flag for MALZ-related account malz_role MALZ role access_restrictions Regions to which access is restricted Resource ARN resource_arn The Amazon resource name Resource Id resource_id The unique resource identifier Resource Region resource_region The resource's primary (and secondary, when applicable) regions. Resource Type resource_type The type of resource Recovery Point ARN recovery_point_arn The ARN of the recovery point Recovery Point Id recovery_point_id The unique identifier of the recovery point Backup report (daily) Version May 08, 2025 167 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Backup snapshot scheduled start datetime start_by_dt_utc Timestamp when snapshot is scheduled to begin
accelerate-guide-058
accelerate-guide.pdf
58
account malz_role MALZ role access_restrictions Regions to which access is restricted Resource ARN resource_arn The Amazon resource name Resource Id resource_id The unique resource identifier Resource Region resource_region The resource's primary (and secondary, when applicable) regions. Resource Type resource_type The type of resource Recovery Point ARN recovery_point_arn The ARN of the recovery point Recovery Point Id recovery_point_id The unique identifier of the recovery point Backup report (daily) Version May 08, 2025 167 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Backup snapshot scheduled start datetime start_by_dt_utc Timestamp when snapshot is scheduled to begin Backup snapshot actual start datetime creation_dt_utc Timestamp when snapshot actually begins Backup snapshot completion datetime completion_dt_utc Timestamp when snapshot is completed Backup snapshot expiration datetime expiration_dt_utc Timestamp when snapshot expires Backup Job status backup_job_status State of the snapshot Backup Type backup_type Type of backup Backup Job Id backup_job_id The unique identifier of the backup job Backup Size In Bytes backup_size_in_bytes The backup size in bytes Backup Plan ARN backup_plan_arn The backup plan ARN Backup Plan Id backup_plan_id Backup plan unique identifier Backup Plan Name backup_plan_name The Backup Plan name Backup Plan Version backup_plan_version The backup plan version Backup Rule Id backup_rule_id The backup rule id Backup Vault ARN backup_vault_arn Backup vault ARN Backup Vault Name backup_vault_name The backup vault name IAM Role ARN iam_role_arn The IAM role ARN Recovery Point Status recovery_point_status Recovery point status Backup report (daily) Version May 08, 2025 168 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Recovery Point Delete After Days recovery_point_delete_after _days Recovery point delete after days Recovery point move to cold storage after days recovery_point_move_to_cold _storage_after_days Number of days after completion date when backup Recovery Point Encryption Status recovery_point_is_encrypted snapshot is moved to cold storage Recovery point encryption status Recovery Point Encryption Key ARN recovery_point_encryption_k ey_arn Recovery point encryption key ARN Volume State volume_state Volume State Instance Id instance_id Unique instance Id Instance State instance_state Instance state Stack Id stack_id Cloudformation stack unique identifier Stack Name stack_name Stack Name Tag: AMS Default Patch Group tag_ams_default_pa tch_group Tag Value: AMS Default Patch Group Tag: App Id tag_app_id Tag Value: App ID Tag: App Name tag_app_name Tag Value: App Name Tag: Backup tag_backup Tag Value: Backup Tag: Compliance Framework tag_compliance_framework Tag Value: Compliance Framework Tag: Cost Center tag_cost_center Tag Value: Cost Center Backup report (daily) Version May 08, 2025 169 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Tag: Customer tag_customer Tag Value: Customer Tag: Data Classification tag_data_classification Tag Value: Data Classification Tag: Environment Type tag_environment_type Tag Value: Environment Type Tag: Hours of Operation tag_hours_of_operation Tag Value: Hours of Operation Tag: Owner Team tag_owner_team Tag Value: Owner Team Tag: Owner Team Email tag_owner_team_email Tag Value: Owner Team Email Tag: Patch Group tag_patch_group Tag Value: Patch Group Tag: Support Priority tag_support_priority Tag Value: Support Priority Incident report (weekly) This report provides the aggregated list of incidents along with its priority, severity and latest status, including: • Data on support cases categorized as incidents on the managed account • Incident information required to visualize the incident metrics for the managed account • Data on incident categories and remediation status of every incident Both visualization and data are available for the Weekly incident report. • Visualization can be accessed through the AMS console in the account through the Reports page. • Dataset with the following schema, can be accessed through S3 bucket in the managed account. • Use the provided date fields to filter incidents based on the month, quarter, week, and/or day that the incident was created or resolved. Incident report (weekly) Version May 08, 2025 170 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Report Datetime dataset_datetime Account Id aws_account_id Admin Account Id aws_admin_account_id The date and time the report was generated. AWS Account ID to which the incident belongs. Trusted AWS Organizations account enabled by you. Account Name account_name AWS account name. Case Id case_id The ID of the incident. Created Month created_month The month when the incident was created. The priority of the incident. The severity of the incident. The status of the incident. Priority Severity Status Category priority severity status yuma_category The category of the incident. Created Day created_day Created Week created_wk The day when the incident was created in YYYY-MM-DD format. The week when the incident was created in YYYY-WW format. Sunday to Saturday is counted as the beginning and end of a week. Week is from 01 to 52. Week 01 is always the week that contains the first day of the year. For example, 2023-12-31 and Incident report (weekly) Version May 08, 2025 171 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition
accelerate-guide-059
accelerate-guide.pdf
59
incident. Priority Severity Status Category priority severity status yuma_category The category of the incident. Created Day created_day Created Week created_wk The day when the incident was created in YYYY-MM-DD format. The week when the incident was created in YYYY-WW format. Sunday to Saturday is counted as the beginning and end of a week. Week is from 01 to 52. Week 01 is always the week that contains the first day of the year. For example, 2023-12-31 and Incident report (weekly) Version May 08, 2025 171 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Created Quarter created_qtr Resolved Day resolved_day Resolved Week resolved_wk Resolved Month resolved_month Resolved Quarter resolved_qtr 2024-01-01 are in week 2024-01. The quarter when the incident was created in YYYY- Q format. 01/01 to 03/31 is defined as Q1, and so on. The day when the incident was resolved in YYYY-MM-DD format. The week when the incident was resolved in YYYY-WW format. Sunday to Saturday is counted as the beginning and end of a week. Week is from 01 to 52. Week 01 is always the week that contains the first day of the year. For exmaple, 2023-12-31 and 2024-01-01 are in week 2024-01. The month when the incident was resolved in YYYY-MM format. The quarter when the incident was resolved in YYYY-Q format. 01/01 to 03/31 is defined as Q1, and so on. Incident report (weekly) Version May 08, 2025 172 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Created Grouping rule grouping_rule Instance IDs instance_ids Number of alerts number_of_alerts Created at created_at Alarm ARNs alarm_arns Related alarms related_alarms Billing report (monthly) Billing charges details The grouping rule that applies to the incident. Either "no_grouping" or "instance _grouping". The instance associated with the incident. The number of alerts associated with that incident. If you have grouping enabled, then this number can be greater than 1. If you do not have grouping enabled, then it will always be 1. The timestamp when the incident was created. The Amazon Resource Name ("arn") of the alarms associate d with your incident. The human-readable names of all the alarms associated with the incident. This report provides details about AMS billing charges with linked accounts and respective AWS services. This report provides: Billing report (monthly) Version May 08, 2025 173 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Data on AMS service-level charges, uplift percentages, account-level AMS service tiers and AMS fees. • Data on linked accounts and AWS usage charges. Important The Monthly Billing report is only available in your Management Payer Account (MPA) or your defined Charge Account. These are the accounts where your AMS monthly bill is sent. If you're unable to locate these accounts, then contact your Cloud Service Delivery Manager (CSDM) for assistance. Field Name Billing Date date Dataset Field Name Definition Payer Account Id payer_account_id Linked Account Id linked_account_id AWS Service Name product_name AWS Charges aws_charges Pricing Plan pricing_plan The month and year of the service billed The 12 digit ID identifying the account responsible for paying the AMS charges The 12 digit ID identifying the AMS account that consumes services that generates expanses The AWS service that was used The AWS charges for the AWS service name in AWS Service Name The pricing plan associated with the linked account Billing report (monthly) Version May 08, 2025 174 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition AMS Service Group tier_uplifting_groups Uplift Proportion uplift_percent AMS service group code that determines uplift percentage The uplift percentage (as a decimal V.WXYZ) based on pricing_plan, SLA, and AWS service Adjusted AWS Charges adjusted_aws_usage AWS usage adjusted for AMS Uplifted AWS Charges uplifted_aws_charges Instances EC2 RDS Spend instances_ec2_rds_spend The percentage of AWS charges to be charged for AMS; adjusted_aws_charges * uplift_percent Spend on EC2 and RDS instances Reserved Instance Charges ris_charges Reserved instance charges Uplifted Reserved Instance Charges uplifted_ris The percentage of reserved instance charges to becharged for AMS; ris_charg es * uplift_percent Savings Plan Charges sp_charges SavingsPlan usage charges Uplifted Savings Plan Charges uplifted_sp AMS Charges ams_charges The percentage of savings plans charges to be chargedfo r AMS; sp_charges * uplift_pe rcent Total ams charges for the product; uplifted_aws_charg es + instance_ec2_rds_spend + uplifted_ris + uplifted_sp Billing report (monthly) Version May 08, 2025 175 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Prorated Minimum Fee prorated_minimum Linked Account Total AMS Charges Payer Account Total AMS Charges linked_account_total ams_charges payer_account_total ams_charges Minimum Fee minimum_fees Reserved Instance and Savings Plan discount adj_ri_sp_charges The amount we charge to meet the contractual minimum Sum of all charges for the linked_account Sum of all charges for payer account AMS Minimum Fees (if applicable) RI/SP discount
accelerate-guide-060
accelerate-guide.pdf
60
AMS; sp_charges * uplift_pe rcent Total ams charges for the product; uplifted_aws_charg es + instance_ec2_rds_spend + uplifted_ris + uplifted_sp Billing report (monthly) Version May 08, 2025 175 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field Name Dataset Field Name Definition Prorated Minimum Fee prorated_minimum Linked Account Total AMS Charges Payer Account Total AMS Charges linked_account_total ams_charges payer_account_total ams_charges Minimum Fee minimum_fees Reserved Instance and Savings Plan discount adj_ri_sp_charges The amount we charge to meet the contractual minimum Sum of all charges for the linked_account Sum of all charges for payer account AMS Minimum Fees (if applicable) RI/SP discount to be applied against RI/SP charges (applicable under certain circumstances) Aggregated reports Aggregated self-service reporting (SSR) provides you a view of existing self-service reports aggregated at the organization level, cross-account. This gives you visibility into key operational metrics, like patch compliance, backup coverage, and incidents, across all the accounts under AMS management within your AWS Organizations. Aggregated SSR is available across all commercial AWS Regions where AWS Managed Services is available. For a full list of available Regions, see the Region table. Enable aggregated reports You must manage aggregated SSR from an AWS Organizations management account. The management account is the AWS account that you used to create your organization. To enable Aggregated SSR for an AWS Organizations management account that's onboarded to AMS, access your AMS console and navigate to Reports. Select Organization Access in the top- Aggregated reports Version May 08, 2025 176 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures right-hand corner to open the AWS Managed Services Console: Organization View pane. From this pane, you can manage the Aggregated SSR functionality. AWS Organizations management accounts that aren't onboarded to AMS don't have access to the AMS console. To enable Aggregated SSR for an AWS Organizations management account that is not onboarded to AMS, first authenticate to your AWS account, then navigate to the AWS console and search for Managed Services. This opens the AMS Marketing page. On this page, select the Organization Access link in the navigation bar to open the AWS Managed Services console: Organization View, where you can manage the Aggregated SSR functionality. The first time you access the AWS Managed Services Console: Organization View, complete the following steps: 1. If you have not already set up AWS Organizations, choose Enable AWS Organizations from your console. For additional information on setting up AWS Organizations, see the AWS Organizations User Guide. You can skip this step if you already use AWS Organizations. 2. To enable the Aggregated Self-Service Reporting service. select Enable trusted access on the console. 3. (Optional) Register a Delegated Administrator to have read access for the organizational view. View aggregated reports as a delegated administrator A delegated administrator is the account you choose to have read access to the aggregated reports. The delegated administrator must be an account onboarded to AMS and be the only account that has read access to aggregated reports. To choose a delegated administrator, enter the account ID in Step 3 on the AWS Managed Services Console: Organization View. You can have only one delegated administrator account registered at a time. Note that the delegated administrator account must be an AMS-managed account. To update a delegated administrator account, navigate to the AWS Managed Services Console: Organization View and select Remove the Delegated Administrator. The console prompts you to insert a new account ID to register as the delegated administrator. Read aggregated reports If you don't register a delegated administrator, and your AWS Organizations management account is onboarded to AMS, then the AWS Organizations management account gets read access to the Aggregated reports Version May 08, 2025 177 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures aggregated reports by default. If the AWS Organizations management account is not managed by AMS, then you must choose a delegated administrator account to have read access to the aggregated reports. At any time, only a single account onboarded to AMS has read access to the aggregated reports, either the AWS Organizations management account or the registered delegated administrator. All other member accounts within your organization (and onboarded to AMS) still have access only to single-account reports for each individual account. After you enable Aggregated SSR, navigate to your Reports. All your existing self-service reports are listed in this section, and a blue tag indicates that they have been aggregated. Note that you must access the AMS console from the account that you chose to have read access to the aggregated reports. This is either the AWS Organizations management account or the delegated administrator account. After you enable Aggregated SSR, aggregated reports are available from the next reporting cycle onward. Disable aggregated reports To disable Aggregated SSR, open the AWS Managed Services Console: Organization View. Select Disable trusted access. After you
accelerate-guide-061
accelerate-guide.pdf
61
After you enable Aggregated SSR, navigate to your Reports. All your existing self-service reports are listed in this section, and a blue tag indicates that they have been aggregated. Note that you must access the AMS console from the account that you chose to have read access to the aggregated reports. This is either the AWS Organizations management account or the delegated administrator account. After you enable Aggregated SSR, aggregated reports are available from the next reporting cycle onward. Disable aggregated reports To disable Aggregated SSR, open the AWS Managed Services Console: Organization View. Select Disable trusted access. After you disable trusted access for Aggregated SSR, your AMS self- service reports stop being aggregated at the organization level, across accounts. Also note that deactivation takes effect from the next reporting cycle onwards. After disabling Aggregated SSR, there is a wait before the reports in your AMS console appear as single-account reports. This delay occurs because the feature deactivation takes effect from the next reporting cycle onwards. AMS self-service reports dashboards AMS self-service reports offers two dashboards: Resource Tagger dashboard and Security Config Rules dashboard. Resource Tagger dashboard The AMS Resource Tagger Dashboard provides detailed information about the resources supported by Resource Tagger, as well as the current status of the tags that Resource Tagger is configured to apply to those resources. AMS self-service reports dashboards Version May 08, 2025 178 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Resource Tagger coverage by resource type This dataset consists of a list of resources that have tags managed by Resource Tagger. Resource coverage by resource type is visualized as four line charts that describe the following metrics: • Resource Count: The total number of resources in the Region, by resource type. • Resources Missing Managed Tags: The total number of resources in the Region, by resource type, that require managed tags but aren't tagged by Resource Tagger. • Unmanaged Resources: The total number of resources in the Region, by resource type, that don't have managed tags applied to them by Resource Tagger. This usually means that these resources are not matched by any Resource Tagger configurations, or are explicitly excluded from configurations. • Managed Resources: Counterpart to Unmanaged Resources metric (Resource Count - Unmanaged Resources). The following table lists the data provided by this report. Field name Dataset field name Definition Report Datetime dataset_datetime The date and time the report was generated (UTC time) AWS account ID aws_account_id AWS account ID Admin Account Id aws_admin_account_id Trusted AWS Organizations account enabled by you. Region region AWS Region Resource Type resource_type This field identifies the type of resource. Only resource types supported by Resource Tagger are included. AMS self-service reports dashboards Version May 08, 2025 179 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field name Dataset field name Definition Resource Count resource_count ResourcesMissingMa nagedTags resource_missing_m anaged_tags_count UnmanagedResources unmanaged_resource_count Number of resources (of the specified resource type) deployed in this Region. Number of resources (of the specified resource type) that require managed tags, according to the configura tion profiles, but have not yet been tagged by Resource Tagger. Number of resources (of the specified resource type) with no managed tags applied by Resource Tagger. Typically , these resources didn't match any Resource Tagger configuration block, or are explicitly excluded from configuration blocks. Resource Tagger configuration rule compliance This dataset consists of a list of resources in an AWS Region, by resource type, that have a certain configuration profile applied to them. It's visualized as a line chart. The following table lists the data provided by this report. Field name Dataset field name Definition Report Datetime dataset_datetime The date and time the report was generated (UTC time) AWS account ID aws_account_id AWS account ID AMS self-service reports dashboards Version May 08, 2025 180 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field name Dataset field name Definition Admin Account Id aws_admin_account_id Trusted AWS Organizations account enabled by you. Region region AWS Region Resource Type resource_type Configuration Profile ID configuration_profile_id MatchingResourceCount resource_count This field identifies the type of resource. Only resource types supported by Resource Tagger are included. The ID of the Resource Tagger configuration profile. A configuration profile is used to define policies and rules used to tag your resources. Number of resources (of the specified resource type) that match the Resource Tagger configuration profile ID. For a resource to match the configuration profile, the profile must be enabled and the resource must match the profile's rule. Resource Tagger non-compliant resources This dataset consists of a list of resources that are non-compliant for a single Resource Tagger configuration. This data is a daily snapshot of resource compliance, showing the state of customer resources at the time these reports are delivered to customer accounts (there isn't a historical view). It's visualized as a
accelerate-guide-062
accelerate-guide.pdf
62
policies and rules used to tag your resources. Number of resources (of the specified resource type) that match the Resource Tagger configuration profile ID. For a resource to match the configuration profile, the profile must be enabled and the resource must match the profile's rule. Resource Tagger non-compliant resources This dataset consists of a list of resources that are non-compliant for a single Resource Tagger configuration. This data is a daily snapshot of resource compliance, showing the state of customer resources at the time these reports are delivered to customer accounts (there isn't a historical view). It's visualized as a pivot table consisting of resources that are non-complaint for a given configuration. The following table lists the data provided by this report. AMS self-service reports dashboards Version May 08, 2025 181 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field name Dataset field name Definition Report Datetime dataset_datetime The date and time the report was generated (UTC time) AWS account ID aws_account_id AWS account ID Admin Account Id aws_admin_account_id Trusted AWS Organizations account enabled by you. Region region AWS Region Resource Type resource_type Resource ID resource_id Coverage State coverage_state Configuration Profile ID configuration_profile_id This field identifies the type of resource. Only resource types supported by Resource Tagger are included. The unique identifier for resources supported by Resource Tagger. This field indicates if the resource is tagged as configured by the Resource Tagger configuration ID. The ID of the Resource Tagger configuration profile. A configuration profile is used to define policies and rules used to tag your resources. Security Config Rules dashboard The Security Config Rules Dashboard provides an in-depth look at resource and AWS Config rule compliance of AMS accounts. You can filter the report by rule severity to prioritize the most critical findings. The following table lists the data provided by this report. AMS self-service reports dashboards Version May 08, 2025 182 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field name Dataset field name Definition AWS account ID AWS account ID Admin Account Id aws_admin_account_id report datetime Report Date The account ID tied to related resources. Trusted AWS Organizations account enabled by you. The date and time the report was generated. customer_name Customer Name The customer name. account_name Account Name The name associated with the account ID resource_id Resource ID An identifier for a resource. resource_region Resource Region resource_type Resource Type The AWS Region where the resource is located. The AWS service or resource type. resource_name Resource Name The name for the resource. resource_ams_flag Resource AMS Flag config_rule Config Rule config_rule_description Config Rule Description If the resource is AMS owned, then this flag is set to TRUE. If the resource is customer- owned, then this flag is set to FALSE. If ownership is not known, then this flag is set to UNKNOWN. The non-customizable name for the config rule. A description of the config rule. AMS self-service reports dashboards Version May 08, 2025 183 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field name Dataset field name Definition source_identifier Source Identifier compliance_flag Compliance Flag rule_type Rule Type exception_flag Exception Flag cal_dt Date remediation_description Remediation Description severity Severity customer_action Customer Action recommendation Recommendation A unique identifier for the managed config rule and no identifier for a custom config rule. Shows if the resources are compliant or non-compliant with the config rules. Indicates if the rule is predefined or custom built. The resource exception flag shows the risk acceptanc e against a noncompliant resource. If the resource exception flag is TRUE for a resource, then the resource is exempted. If the exception flag is NULL, then the resource is not exempted. The evaluation date of the rule. A description of how to remediate rule compliance. Config rule severity indicates the impact of non-compl iance. Action needed by you to remediate thus rule. A description of what the config rule checks for. AMS self-service reports dashboards Version May 08, 2025 184 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Field name Dataset field name Definition remediation_category Remediation Category The default actions that AMS takes when this rule becomes non-compliant. Data retention policy AMS SSR has a data retention policy per report after the period reported, the data is cleared out and no longer available. Report name Data Retention SSR Console Data Retention SSR S3 Bucket Instance Details Summary for AMS Patching 2 Months Patch Details Instances that missed patches during maintenance window execution 2 Months 2 Months AMS Billing Charges Details 2 Years Daily Backup Report 1 Month Weekly Incident Report 2 Months Security Config Rules Dashboard 3 Months Resource Tagger dashboard 1 year 2 Years 2 Years 2 Years 2 Years 2 Years 2 Years 2 Years 2 years Data retention policy Version May 08, 2025 185 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures
accelerate-guide-063
accelerate-guide.pdf
63
is cleared out and no longer available. Report name Data Retention SSR Console Data Retention SSR S3 Bucket Instance Details Summary for AMS Patching 2 Months Patch Details Instances that missed patches during maintenance window execution 2 Months 2 Months AMS Billing Charges Details 2 Years Daily Backup Report 1 Month Weekly Incident Report 2 Months Security Config Rules Dashboard 3 Months Resource Tagger dashboard 1 year 2 Years 2 Years 2 Years 2 Years 2 Years 2 Years 2 Years 2 years Data retention policy Version May 08, 2025 185 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Offboard from SSR To offboard from the SSR service, create a service request (SR) through the AMS console. After you submit the SR, an AMS operations engineers helps you offboard from SSR. In the SR, provide the reason for that you want to offboard. To offboard an account and perform a resources cleanup, create an SR through the AMS console. After you submit the SR, an AMS operations engineers helps you delete the SSR Amazon S3 bucket. If you offboard from AMS, you are automatically offboarded from the AMS SSR console. AMS automatically stops sending data to your account. AMS deletes your SSR S3 bucket as part of the offboarding process. Offboard from SSR Version May 08, 2025 186 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Access management in AMS Accelerate Access management is how your resources are protected by allowing only authorized and authenticated access. With AMS Accelerate, you're responsible for managing access to your AWS accounts and their underlying resources, such as access management solutions, access policies, and related processes. In order to help you manage your access solution, AMS Accelerate deploys AWS Config rules that detect common IAM misconfigurations, and then deliver remediation notifications. A common IAM misconfiguration is that the root user has access keys. The iam- root-access-key-check config rule checks if the root user access key is available and is compliant or if the access key does not exist. For a list of config rules deployed by AMS, see the AMS AWS Config Rule library. Topics • Get access to the Accelerate console • Permissions to use AMS features • Why and when AMS accesses your account • How AMS accesses your account • How and when to use the root user account in AMS Get access to the Accelerate console When you onboard with Accelerate, you automatically have access to the Accelerate console. You can access the console by searching for Managed Services in your AWS management console. The Accelerate console gives you a summarized view into the features you have with Accelerate. This view includes individual components presented on the dashboard and the configuration pages. Permissions to use AMS features To allow your users to read and configure AMS Accelerate capabilities, like accessing the AMS Console or configuring backups, you must grant explicit permissions to their IAM roles to perform those actions. The following AWS CloudFormation template contains the policies required to read and configure services associated with AMS so you can assign them to your IAM roles. They are designed to closely align with common job responsibilities in the IT industry, where Administrator or Read-Only permissions are required; however, if you need to grant different permissions to Accessing the console Version May 08, 2025 187 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures users, you can edit the policy to include or exclude specific permissions. You can also create your own custom policy. The template provides two policies. The AMSAccelerateAdminAccess policy is meant to be used for setting up and operating the AMS Accelerate components. This policy is typically assumed by an IT admin and grants permissions to configure AMS features such as patching and backups. The AMSAccelerateReadOnly grants minimum required permissions for viewing AMS Accelerate- related resources. AWSTemplateFormatVersion: 2010-09-09 Description: AMSAccelerateCustomerAccessPolicies Resources: AMSAccelerateAdminAccess: Type: 'AWS::IAM::ManagedPolicy' Properties: ManagedPolicyName: AMSAccelerateAdminAccess Path: / PolicyDocument: Fn::Sub: - | { "Version": "2012-10-17", "Statement": [ { "Sid": "AmsSelfServiceReport", "Effect": "Allow", "Action": "amsssrv:*", "Resource": "*" }, { "Sid": "AmsBackupPolicy", "Effect": "Allow", "Action": "iam:PassRole", "Resource": "arn:aws:iam::${AWS::AccountId}:role/ams-backup-iam-role" }, { "Sid": "AmsChangeRecordKMSPolicy", "Effect": "Allow", "Action": [ "kms:Encrypt", "kms:Decrypt", "kms:GenerateDataKey" Permissions to use features Version May 08, 2025 188 AMS Accelerate User Guide ], AMS Accelerate Concepts and Procedures "Resource": [ "arn:aws:kms:${AWS::Region}:${AWS::AccountId}:key/*" ], "Condition": { "ForAnyValue:StringLike": { "kms:ResourceAliases": "alias/AMSCloudTrailLogManagement" } } }, { "Sid": "AmsChangeRecordAthenaReadPolicy", "Effect": "Allow", "Action": [ "athena:BatchGetNamedQuery", "athena:Get*", "athena:List*", "athena:StartQueryExecution", "athena:UpdateWorkGroup", "glue:GetDatabase*", "glue:GetTable*", "s3:GetAccountPublicAccessBlock", "s3:ListAccessPoints", "s3:ListAllMyBuckets" ], "Resource": "*" }, { "Sid": "AmsChangeRecordS3ReadPolicy", "Effect": "Allow", "Action": [ "s3:Get*", "s3:List*" ], "Resource": [ "arn:aws:s3:::ams-a${AWS::AccountId}-athena-results-${AWS::Region}", "arn:aws:s3:::ams-a${AWS::AccountId}-athena-results-${AWS::Region}/ *", "arn:aws:s3:::ams-a${AWS::AccountId}-cloudtrail-${AWS::Region}", "arn:aws:s3:::ams-a${AWS::AccountId}-cloudtrail-${AWS::Region}/*" ] }, { "Sid": "AmsChangeRecordS3WritePolicy", Permissions to use features Version May 08, 2025 189 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "Effect": "Allow", "Action": [ "s3:PutObject", "s3:PutObjectLegalHold", "s3:PutObjectRetention" ], "Resource": [ "arn:aws:s3:::ams-a${AWS::AccountId}-athena-results-${AWS::Region}/*" ] }, { "Sid": "MaciePolicy",
accelerate-guide-064
accelerate-guide.pdf
64
AMS Accelerate User Guide ], AMS Accelerate Concepts and Procedures "Resource": [ "arn:aws:kms:${AWS::Region}:${AWS::AccountId}:key/*" ], "Condition": { "ForAnyValue:StringLike": { "kms:ResourceAliases": "alias/AMSCloudTrailLogManagement" } } }, { "Sid": "AmsChangeRecordAthenaReadPolicy", "Effect": "Allow", "Action": [ "athena:BatchGetNamedQuery", "athena:Get*", "athena:List*", "athena:StartQueryExecution", "athena:UpdateWorkGroup", "glue:GetDatabase*", "glue:GetTable*", "s3:GetAccountPublicAccessBlock", "s3:ListAccessPoints", "s3:ListAllMyBuckets" ], "Resource": "*" }, { "Sid": "AmsChangeRecordS3ReadPolicy", "Effect": "Allow", "Action": [ "s3:Get*", "s3:List*" ], "Resource": [ "arn:aws:s3:::ams-a${AWS::AccountId}-athena-results-${AWS::Region}", "arn:aws:s3:::ams-a${AWS::AccountId}-athena-results-${AWS::Region}/ *", "arn:aws:s3:::ams-a${AWS::AccountId}-cloudtrail-${AWS::Region}", "arn:aws:s3:::ams-a${AWS::AccountId}-cloudtrail-${AWS::Region}/*" ] }, { "Sid": "AmsChangeRecordS3WritePolicy", Permissions to use features Version May 08, 2025 189 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "Effect": "Allow", "Action": [ "s3:PutObject", "s3:PutObjectLegalHold", "s3:PutObjectRetention" ], "Resource": [ "arn:aws:s3:::ams-a${AWS::AccountId}-athena-results-${AWS::Region}/*" ] }, { "Sid": "MaciePolicy", "Effect": "Allow", "Action": [ "macie2:GetFindingStatistics" ], "Resource": "*" }, { "Sid": "GuardDutyPolicy", "Effect": "Allow", "Action": [ "guardduty:GetFindingsStatistics", "guardduty:ListDetectors" ], "Resource": "*" }, { "Sid": "SupportPolicy", "Effect": "Allow", "Action": "support:*", "Resource": "*" }, { "Sid": "ConfigPolicy", "Effect": "Allow", "Action": [ "config:Get*", "config:Describe*", "config:Deliver*", "config:List*", "config:StartConfigRulesEvaluation" ], Permissions to use features Version May 08, 2025 190 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "Resource": "*" }, { "Sid": "AppConfigReadPolicy", "Effect": "Allow", "Action": [ "appconfig:List*", "appconfig:Get*" ], "Resource": "*" }, { "Sid": "AppConfigPolicy", "Effect": "Allow", "Action": [ "appconfig:StartDeployment", "appconfig:StopDeployment", "appconfig:CreateHostedConfigurationVersion", "appconfig:ValidateConfiguration" ], "Resource": [ "arn:aws:appconfig:*:${AWS::AccountId}:application/ ${AMSAlarmManagerConfigurationApplicationId}", "arn:aws:appconfig:*:${AWS::AccountId}:application/ ${AMSAlarmManagerConfigurationApplicationId}/configurationprofile/ ${AMSAlarmManagerConfigurationCustomerManagedAlarmsProfileID}", "arn:aws:appconfig:*:${AWS::AccountId}:application/ ${AMSAlarmManagerConfigurationApplicationId}/environment/*", "arn:aws:appconfig:*:${AWS::AccountId}:application/ ${AMSResourceTaggerConfigurationApplicationId}", "arn:aws:appconfig:*:${AWS::AccountId}:application/ ${AMSResourceTaggerConfigurationApplicationId}/configurationprofile/ ${AMSResourceTaggerConfigurationCustomerManagedTagsProfileID}", "arn:aws:appconfig:*:${AWS::AccountId}:application/ ${AMSResourceTaggerConfigurationApplicationId}/environment/*", "arn:aws:appconfig:*:${AWS::AccountId}:deploymentstrategy/*" ] }, { "Sid": "CloudFormationStacksPolicy", "Effect": "Allow", "Action": [ "cloudformation:DescribeStacks" ], Permissions to use features Version May 08, 2025 191 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "Resource": "*" }, { "Sid": "EC2Policy", "Action": [ "ec2:DescribeInstances" ], "Effect": "Allow", "Resource": "*" }, { "Sid": "SSMPolicy", "Effect": "Allow", "Action": [ "ssm:AddTagsToResource", "ssm:CancelCommand", "ssm:CancelMaintenanceWindowExecution", "ssm:CreateAssociation", "ssm:CreateAssociationBatch", "ssm:CreateMaintenanceWindow", "ssm:CreateOpsItem", "ssm:CreatePatchBaseline", "ssm:DeleteAssociation", "ssm:DeleteMaintenanceWindow", "ssm:DeletePatchBaseline", "ssm:DeregisterPatchBaselineForPatchGroup", "ssm:DeregisterTargetFromMaintenanceWindow", "ssm:DeregisterTaskFromMaintenanceWindow", "ssm:Describe*", "ssm:Get*", "ssm:List*", "ssm:PutConfigurePackageResult", "ssm:RegisterDefaultPatchBaseline", "ssm:RegisterPatchBaselineForPatchGroup", "ssm:RegisterTargetWithMaintenanceWindow", "ssm:RegisterTaskWithMaintenanceWindow", "ssm:RemoveTagsFromResource", "ssm:SendCommand", "ssm:StartAssociationsOnce", "ssm:StartAutomationExecution", "ssm:StartSession", "ssm:StopAutomationExecution", "ssm:TerminateSession", "ssm:UpdateAssociation", Permissions to use features Version May 08, 2025 192 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "ssm:UpdateAssociationStatus", "ssm:UpdateMaintenanceWindow", "ssm:UpdateMaintenanceWindowTarget", "ssm:UpdateMaintenanceWindowTask", "ssm:UpdateOpsItem", "ssm:UpdatePatchBaseline" ], "Resource": "*" }, { "Sid": "AmsPatchRestrictAMSResources", "Effect": "Deny", "Action": [ "ssm:DeletePatchBaseline", "ssm:UpdatePatchBaseline" ], "Resource": [ "arn:aws:ssm:${AWS::Region}:${AWS::AccountId}:patchbaseline/*" ], "Condition": { "StringLike": { "aws:ResourceTag/ams:resourceOwner": "*" } } }, { "Sid": "AmsPatchRestrictAmsTags", "Effect": "Deny", "Action": [ "ssm:AddTagsToResource", "ssm:RemoveTagsFromResource" ], "Resource": "*", "Condition": { "ForAnyValue:StringLike": { "aws:TagKeys": [ "AMS*", "Ams*", "ams*" ] } } }, { Permissions to use features Version May 08, 2025 193 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "Sid": "TagReadPolicy", "Effect": "Allow", "Action": [ "tag:GetResources", "tag:GetTagKeys" ], "Resource": "*" }, { "Sid": "CloudtrailReadPolicy", "Effect": "Allow", "Action": [ "cloudtrail:DescribeTrails", "cloudtrail:GetTrailStatus", "cloudtrail:LookupEvents" ], "Resource": "*" }, { "Sid": "EventBridgePolicy", "Effect": "Allow", "Action": [ "events:Describe*", "events:List*", "events:TestEventPattern" ], "Resource": "*" }, { "Sid": "IAMReadOnlyPolicy", "Action": [ "iam:ListRoles", "iam:GetRole" ], "Effect": "Allow", "Resource": "*" }, { "Sid": "AmsResourceSchedulerPassRolePolicy", "Effect": "Allow", "Action": "iam:PassRole", "Resource": "arn:aws:iam::${AWS::AccountId}:role/ ams_resource_scheduler_ssm_automation_role", "Condition": { Permissions to use features Version May 08, 2025 194 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "StringEquals": { "iam:PassedToService": "ssm.amazonaws.com" } } } ] } - AMSAlarmManagerConfigurationApplicationId: !ImportValue "AMS-Alarm-Manager- Configuration-ApplicationId" AMSAlarmManagerConfigurationCustomerManagedAlarmsProfileID: !ImportValue "AMS-Alarm-Manager-Configuration-CustomerManagedAlarms-ProfileID" AMSResourceTaggerConfigurationApplicationId: !ImportValue "AMS- ResourceTagger-Configuration-ApplicationId" AMSResourceTaggerConfigurationCustomerManagedTagsProfileID: !ImportValue "AMS-ResourceTagger-Configuration-CustomerManagedTags-ProfileID" AMSAccelerateReadOnly: Type: 'AWS::IAM::ManagedPolicy' Properties: ManagedPolicyName: AMSAccelerateReadOnly Path: / PolicyDocument: !Sub | { "Version": "2012-10-17", "Statement": [ { "Sid": "AmsSelfServiceReport", "Effect": "Allow", "Action": "amsssrv:*", "Resource": "*" }, { "Sid": "AmsBackupPolicy", "Effect": "Allow", "Action": [ "backup:Describe*", "backup:Get*", "backup:List*" ], "Resource": "*" }, { "Action": [ "rds:DescribeDBSnapshots", Permissions to use features Version May 08, 2025 195 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "rds:ListTagsForResource", "rds:DescribeDBInstances", "rds:describeDBSnapshots", "rds:describeDBEngineVersions", "rds:describeOptionGroups", "rds:describeOrderableDBInstanceOptions", "rds:describeDBSubnetGroups", "rds:DescribeDBClusterSnapshots", "rds:DescribeDBClusters", "rds:DescribeDBParameterGroups", "rds:DescribeDBClusterParameterGroups", "rds:DescribeDBInstanceAutomatedBackups" ], "Effect": "Allow", "Resource": "*" }, { "Action": [ "dynamodb:ListBackups", "dynamodb:ListTables" ], "Effect": "Allow", "Resource": "*" }, { "Action": [ "elasticfilesystem:DescribeFilesystems" ], "Resource": "arn:aws:elasticfilesystem:*:*:file-system/*", "Effect": "Allow" }, { "Action": [ "ec2:DescribeSnapshots", "ec2:DescribeVolumes", "ec2:describeAvailabilityZones", "ec2:DescribeVpcs", "ec2:DescribeAccountAttributes", "ec2:DescribeSecurityGroups", "ec2:DescribeImages", "ec2:DescribeSubnets", "ec2:DescribePlacementGroups", "ec2:DescribeInstances", "ec2:DescribeInstanceTypes" Permissions to use features Version May 08, 2025 196 AMS Accelerate Concepts and Procedures AMS Accelerate User Guide ], "Effect": "Allow", "Resource": "*" }, { "Action": [ "tag:GetTagKeys", "tag:GetTagValues", "tag:GetResources" ], "Effect": "Allow", "Resource": "*" }, { "Effect": "Allow", "Action": [ "storagegateway:DescribeCachediSCSIVolumes", "storagegateway:DescribeStorediSCSIVolumes" ], "Resource": "arn:aws:storagegateway:*:*:gateway/*/volume/*" }, { "Effect": "Allow", "Action": [ "storagegateway:ListGateways" ], "Resource": "arn:aws:storagegateway:*:*:*" }, { "Effect": "Allow", "Action": [ "storagegateway:DescribeGatewayInformation", "storagegateway:ListVolumes", "storagegateway:ListLocalDisks" ], "Resource": "arn:aws:storagegateway:*:*:gateway/*" }, { "Action": [ "iam:ListRoles", "iam:GetRole" ], "Effect": "Allow", "Resource": "*" Permissions to use features Version May 08, 2025 197 AMS Accelerate User Guide }, { "Effect": "Allow", AMS Accelerate Concepts and Procedures "Action": "organizations:DescribeOrganization", "Resource": "*" }, { "Action": "fsx:DescribeBackups", "Effect": "Allow", "Resource": "arn:aws:fsx:*:*:backup/*" }, { "Action": "fsx:DescribeFileSystems", "Effect": "Allow", "Resource": "arn:aws:fsx:*:*:file-system/*" }, { "Action": "ds:DescribeDirectories", "Effect": "Allow", "Resource": "*" }, { "Sid": "AmsChangeRecordKMSPolicy", "Effect": "Allow", "Action": [ "kms:Encrypt", "kms:Decrypt", "kms:GenerateDataKey" ], "Resource": [ "arn:aws:kms:${AWS::Region}:${AWS::AccountId}:key/*" ], "Condition": { "ForAnyValue:StringLike": { "kms:ResourceAliases": "alias/AMSCloudTrailLogManagement" } } }, { "Sid": "AmsChangeRecordAthenaReadPolicy", "Effect": "Allow", "Action": [ "athena:BatchGetNamedQuery", "athena:Get*", Permissions to use features Version May 08, 2025 198 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "athena:List*", "athena:StartQueryExecution", "athena:UpdateWorkGroup", "glue:GetDatabase*", "glue:GetTable*", "s3:GetAccountPublicAccessBlock", "s3:ListAccessPoints", "s3:ListAllMyBuckets" ], "Resource": "*" }, {
accelerate-guide-065
accelerate-guide.pdf
65
"Effect": "Allow", AMS Accelerate Concepts and Procedures "Action": "organizations:DescribeOrganization", "Resource": "*" }, { "Action": "fsx:DescribeBackups", "Effect": "Allow", "Resource": "arn:aws:fsx:*:*:backup/*" }, { "Action": "fsx:DescribeFileSystems", "Effect": "Allow", "Resource": "arn:aws:fsx:*:*:file-system/*" }, { "Action": "ds:DescribeDirectories", "Effect": "Allow", "Resource": "*" }, { "Sid": "AmsChangeRecordKMSPolicy", "Effect": "Allow", "Action": [ "kms:Encrypt", "kms:Decrypt", "kms:GenerateDataKey" ], "Resource": [ "arn:aws:kms:${AWS::Region}:${AWS::AccountId}:key/*" ], "Condition": { "ForAnyValue:StringLike": { "kms:ResourceAliases": "alias/AMSCloudTrailLogManagement" } } }, { "Sid": "AmsChangeRecordAthenaReadPolicy", "Effect": "Allow", "Action": [ "athena:BatchGetNamedQuery", "athena:Get*", Permissions to use features Version May 08, 2025 198 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "athena:List*", "athena:StartQueryExecution", "athena:UpdateWorkGroup", "glue:GetDatabase*", "glue:GetTable*", "s3:GetAccountPublicAccessBlock", "s3:ListAccessPoints", "s3:ListAllMyBuckets" ], "Resource": "*" }, { "Sid": "AmsChangeRecordS3ReadPolicy", "Effect": "Allow", "Action": [ "s3:Get*", "s3:List*" ], "Resource": [ "arn:aws:s3:::ams-a${AWS::AccountId}-athena-results-${AWS::Region}", "arn:aws:s3:::ams-a${AWS::AccountId}-athena-results-${AWS::Region}/*", "arn:aws:s3:::ams-a${AWS::AccountId}-cloudtrail-${AWS::Region}", "arn:aws:s3:::ams-a${AWS::AccountId}-cloudtrail-${AWS::Region}/*" ] }, { "Sid": "AmsChangeRecordS3WritePolicy", "Effect": "Allow", "Action": [ "s3:PutObject", "s3:PutObjectLegalHold", "s3:PutObjectRetention" ], "Resource": [ "arn:aws:s3:::ams-a${AWS::AccountId}-athena-results-${AWS::Region}/*" ] }, { "Sid": "MaciePolicy", "Effect": "Allow", "Action": [ "macie2:GetFindingStatistics" ], "Resource": "*" Permissions to use features Version May 08, 2025 199 AMS Accelerate Concepts and Procedures AMS Accelerate User Guide }, { "Sid": "GuardDutyReadPolicy", "Effect": "Allow", "Action": [ "guardduty:GetFindingsStatistics", "guardduty:ListDetectors" ], "Resource": "*" }, { "Sid": "SupportReadPolicy", "Effect": "Allow", "Action": "support:Describe*", "Resource": "*" }, { "Sid": "ConfigReadPolicy", "Effect": "Allow", "Action": [ "config:Get*", "config:Describe*", "config:List*" ], "Resource": "*" }, { "Sid": "AppConfigReadPolicy", "Effect": "Allow", "Action": [ "appconfig:List*", "appconfig:Get*" ], "Resource": "*" }, { "Sid": "CloudFormationReadPolicy", "Effect": "Allow", "Action": [ "cloudformation:DescribeStacks" ], "Resource": "*" }, { Permissions to use features Version May 08, 2025 200 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "Sid": "EC2ReadPolicy", "Effect": "Allow", "Action": [ "ec2:DescribeInstances" ], "Resource": "*" }, { "Sid": "SSMReadPolicy", "Effect": "Allow", "Action": [ "ssm:Describe*", "ssm:Get*", "ssm:List*" ], "Resource": "*" }, { "Sid": "TagReadPolicy", "Effect": "Allow", "Action": [ "tag:GetResources", "tag:GetTagKeys" ], "Resource": "*" }, { "Sid": "CloudtrailReadPolicy", "Effect": "Allow", "Action": [ "cloudtrail:DescribeTrails", "cloudtrail:GetTrailStatus", "cloudtrail:LookupEvents" ], "Resource": "*" }, { "Sid": "EventBridgePolicy", "Effect": "Allow", "Action": [ "events:Describe*", "events:List*", "events:TestEventPattern" ], Permissions to use features Version May 08, 2025 201 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "Resource": "*" } ] } Why and when AMS accesses your account AMS Accelerate (Accelerate) operators can access your account console and instances, in certain circumstances, for managing your resources. These access events are documented in your AWS CloudTrail (CloudTrail) logs. For details on how to review activity in your account by the AMS Accelerate Operations team and AMS Accelerate automation, see Tracking changes in your AMS Accelerate accounts. Why, when, and how AMS accesses your account is explained in the following topics. AMS customer account access triggers AMS customer account access activity is driven by triggers. The triggers today are the AWS tickets created in our issues management system in response to Amazon CloudWatch (CloudWatch) alarms and events, and incident reports or service requests that you submit. Multiple service calls and host-level activities might be performed for each access. Access justification, the triggers, and the initiator of the trigger are listed in the following table. Access Triggers Access Patching Internal problem investigation Initiator Trigger AMS AMS Alert investigation and remediation AMS Incident investigation and remediation Inbound service request fulfillment You You Patch issue Problem issue (an issue that has been identified as systemic) AWS Systems Manager operational work items (SSM OpsItems) Inbound support case (an incident or service request you submit) Why and when we access your account Version May 08, 2025 202 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures AMS customer account access IAM roles AMS operators require the following roles to service your account. Important Do not modify or delete these roles. IAM roles for AMS access to customer accounts Role Name Description ams-access-admin ams-access-admin-operations This role has full administrative access to your account without restrictions. AMS services use this role with restrictive session policies that limit access to deploy AMS infrastructure and operate your account. This role grants AMS operators administrative permissions to operate your account. This role does not grant read, write, or delete permissions to customer content in AWS services commonly used as data stores, such as Amazon Simple Storage Service, Amazon Relational Database Service, Amazon DynamoDB, Amazon Redshift, and Amazon ElastiCac he. Only qualified AMS operators who have a strong understanding and background in access managemen t can assume this role. These operators serve as an escalation point for access management issues and access your accounts to troubleshoot AMS operator access issues. ams-access-management Deployed manually during onboarding. The AMS Access system requires this role to manage ams- access-roles and ams-access-managed- policies stacks. Access IAM roles Version May 08, 2025 203 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Role Name Description ams-access-operations ams-access-read-only ams-access-security-analyst ams-access-security-analyst-read-only This role has permissions to perform administrative tasks in your accounts. This role does not have read, write, or delete permissions to customer content in AWS services commonly used as data stores, such as Amazon Simple Storage Service, Amazon Relationa
accelerate-guide-066
accelerate-guide.pdf
66
escalation point for access management issues and access your accounts to troubleshoot AMS operator access issues. ams-access-management Deployed manually during onboarding. The AMS Access system requires this role to manage ams- access-roles and ams-access-managed- policies stacks. Access IAM roles Version May 08, 2025 203 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Role Name Description ams-access-operations ams-access-read-only ams-access-security-analyst ams-access-security-analyst-read-only This role has permissions to perform administrative tasks in your accounts. This role does not have read, write, or delete permissions to customer content in AWS services commonly used as data stores, such as Amazon Simple Storage Service, Amazon Relationa l Database Service, Amazon DynamoDB, Amazon Redshift, and Amazon ElastiCache. Permissions to perform AWS Identity and Access Management write operations are also excluded from this role. AMS Accelerate operations staff and cloud architects (CAs) can assume this role. This role has read-only access to your account. AMS Accelerate operations staff and cloud architects (CAs) can assume this role. Read permissions to customer content in AWS services commonly used as data stores, such as Amazon S3, Amazon RDS, DynamoDB, Amazon Redshift, and ElastiCache, are not granted this role. This AMS security role has permissions in your AMS account to perform dedicated security alert monitoring and security incident handling. Only a very few select AMS Security individuals can assume this role. This AMS security role is limited to read-only permissions in your AMS account to perform dedicated security alert monitoring and security incident handling. Access IAM roles Version May 08, 2025 204 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note This is the template for the ams-access-management role. It is the stack that cloud architects (CAs) manually deploy in your account at onboarding time: management- role.yaml. This is the template for the different access roles for the different access levels: ams- access-read-only, ams-access-operations, ams-access-admin-operations, ams-access-admin: accelerate-roles.yaml. How AMS accesses your account AMS Accelerate operators can access your account console and instances, in certain circumstances. How we access your account Version May 08, 2025 205 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures AMS operators use the internal AMS Accelerate access service to access your accounts in a secured and audited manner. To access your instances, AMS operators use the same internal AMS access service as the broker and, after access is granted, AMS Accelerate operators use SSM session manager to gain access by using session credentials. RDP access for Windows instances is provided by establishing port forwarding to the instance and creating a local user using SSM. The local user credentials are used for RDP access and removed at the end of the session. How and when to use the root user account in AMS The root user is the superuser within your AWS account. AMS monitors root usage. We recommend that you use root only for the few tasks that require it, for example: changing your account How and when to use root Version May 08, 2025 206 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures settings, activating AWS Identity and Access Management (IAM) access to billing and cost management, changing your root password, and enabling multi-factor authentication (MFA). See Tasks that require root user credentials in the AWS Identity and Access Management User Guide. Root with AMS Accelerate: AMS does not prohibit you from using your root user account. However, AMS Operations and Security does treat its usage as an issue to investigate and we will reach out to your Security team with every use. We recommend that you contact your CSDM and CA twenty-four hours in advance, to advise them of the root access work you intend to perform. AMS operations and security response to root usage: AMS receives an alarm when the root user account is used. If the root credentials usage is unscheduled, they contact the AMS Security team, and your account team, to verify if this is expected activity. If it is not expected activity, AMS works with your Security team to investigate the issue. How and when to use root Version May 08, 2025 207 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Security management in AMS Accelerate AWS Managed Services uses multiple controls to protect your information assets and to help you keep your AWS infrastructure secure. AMS Accelerate maintains a library of AWS Config Rules and remediation actions to ensure that all your accounts comply with industry standards for security and operational integrity. AWS Config Rules continuously tracks the configuration change among your recorded resources. If a change violates any rule conditions, AMS reports its findings, and allows you to remediate violations automatically or by request, according to the severity of the violation. AWS Config Rules facilitate compliance with standards set by: the Center for Internet Security (CIS), the National Institute of Standards and Technology (NIST) Cloud Security
accelerate-guide-067
accelerate-guide.pdf
67
to help you keep your AWS infrastructure secure. AMS Accelerate maintains a library of AWS Config Rules and remediation actions to ensure that all your accounts comply with industry standards for security and operational integrity. AWS Config Rules continuously tracks the configuration change among your recorded resources. If a change violates any rule conditions, AMS reports its findings, and allows you to remediate violations automatically or by request, according to the severity of the violation. AWS Config Rules facilitate compliance with standards set by: the Center for Internet Security (CIS), the National Institute of Standards and Technology (NIST) Cloud Security Framework (CSF), the Health Insurance Portability and Accountability Act (HIPAA), and the Payment Card Industry (PCI) Data Security Standard (DSS). In addition, AMS leverages Amazon GuardDuty to identify potentially unauthorized or malicious activity in your AWS environment. AMS monitors GuardDuty findings 24x7. AMS collaborates with you to understand the impact of the findings and identify remediation based on best practice recommendations. AMS also uses Amazon Macie to protect your sensitive data such as personal health information (PHI), personally identifiable information (PII) and financial data. Note Amazon Macie is an optional service and is not enabled by default. AMS Accelerate provides a range of operational services to help you achieve operational excellence on AWS. To learn more about how AMS helps your teams achieve overall operational excellence in AWS Cloud with AMS key operational capabilities including 24x7 helpdesk, proactive monitoring, security, patching, logging, and backup, see AMS Reference Architecture Diagrams. Topics • Use the Log4j SSM Document to discover occurrences in Accelerate • Infrastructure security monitoring in AMS • Data protection in Accelerate • AWS Identity and Access Management in AMS Accelerate • Security Incident Response in AMS Version May 08, 2025 208 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Security event logging and monitoring in Accelerate • Configuration compliance in Accelerate • Incident response in Accelerate • Resilience in Accelerate • Security control for end-of-support operating systems • Security best practices in Accelerate • Change request security reviews • Security FAQ Use the Log4j SSM Document to discover occurrences in Accelerate The Log4j AWS Systems Manager document (SSM document) assists you with searching for the Apache Log4j2 library within ingested workloads. The automation document provides a report of the Process ID of the Java application(s) that the Log4j2 library is active in. The report includes information about the Java Archives (JAR Files), found within the specified environment that contains the JndiLookup class. It's a best practice to upgrade the discovered libraries to the latest available version. This upgrade mitigates the Remote Code Execution (RCE) identified through CVE-2021-44228. Download the latest version of the Log4j library from Apache. For more information, see Download Apache Log4j 2. The document is shared to all the Regions onboarded to Accelerate,. To access the document, complete the following steps: 1. Open the AWS Systems Manager console at https://console.aws.amazon.com/systems- manager/. 2. In the navigation pane, choose Documents. 3. Choose Shared with me. 4. In the search box, enter AWSManagedServices-GatherLog4jInformation. 5. Use rate control to run the document at scale. The AWSManagedServices-GatherLog4jInformation document gathers the following parameters: Using the Log4j SSM Document to discover occurrences Version May 08, 2025 209 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • InstanceId: (Required) ID of your EC2 instance. • S3Bucket: (Optional) The S3 pre-signed URL or S3 URI (s3://BUCKET_NAME) to upload the results to. • AutomationAssumeRole: (Required) The ARN of the role that allows the autoomation to perform actions on your behalf. It's a best practice to run this document using rate control. You can set the rate control parameter to be the InstanceId, and assign either a list of instances to it, or apply a tag-key combination to target all EC2 instances that have a certain tag. AWS Managed Services also recommends that you provide an Amazon Simple Storage Service (Amazon S3) bucket to upload the results to, so that you can build a report from the data stored in S3. For an example of how to aggregate the results in S3, see EC2 Instance Stack | Gather Log4j Information. If you are unable to upgrade the package, follow the guidelines outlined by AWS Security at Using AWS security services to protect against, detect, and respond to the Log4j vulnerability. To mitigate vulnerabilities by removing the JndiLookup class functionality, run the Log4j hot patch inline with your Java application(s). For more information about the hot patch, see Hotpatch for Apache Log4j. For questions about the output of the automation or how to proceed with additional mitigations, submit a service request. Infrastructure security monitoring in AMS When you onboard to AMS Accelerate, AWS deploys the following AWS Config baseline infrastructure and set of rules, AMS Accelerate uses these rules to monitor your accounts. • AWS
accelerate-guide-068
accelerate-guide.pdf
68
Security at Using AWS security services to protect against, detect, and respond to the Log4j vulnerability. To mitigate vulnerabilities by removing the JndiLookup class functionality, run the Log4j hot patch inline with your Java application(s). For more information about the hot patch, see Hotpatch for Apache Log4j. For questions about the output of the automation or how to proceed with additional mitigations, submit a service request. Infrastructure security monitoring in AMS When you onboard to AMS Accelerate, AWS deploys the following AWS Config baseline infrastructure and set of rules, AMS Accelerate uses these rules to monitor your accounts. • AWS Config service-linked role: AMS Accelerate deploys the service-linked role named AWSServiceRoleForConfig, which is used by AWS Config to query the status of other AWS services. The AWSServiceRoleForConfig service-linked role trusts the AWS Config service to assume the role. The permissions policy for the AWSServiceRoleForConfig role contains read-only and write-only permissions on AWS Config resources and read-only permissions for resources in other services that AWS Config supports. If you already have a role configured with AWS Config Recorder, AMS Accelerate validates that the existing role has an AWS Config managed-policy attached. If not, AMS Accelerate replaces the role with the service-linked role AWSServiceRoleForConfig. • AWS Config recorder and delivery channel: AWS Config uses the configuration recorder to detect changes in your resource configurations and capture these changes as configuration Infrastructure security monitoring Version May 08, 2025 210 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures items. AMS Accelerate deploys the configuration recorder in all service AWS Regions, with continuous recording of all resources. AMS Accelerate also creates the config delivery channel, an Amazon S3 bucket, that's used to record changes that occur in your AWS resources. The config recorder updates configuration states through the delivery channel. The config recorder and delivery channel are required for AWS Config to work. AMS Accelerate creates the recorder in all AWS Regions, and a delivery channel in a single AWS Region. If you already have a recorder and delivery channel in an AWS Region, then AMS Accelerate doesn't delete the existing AWS Config resources, instead AMS Accelerate uses your existing recorder and delivery channel after validating that they are properly configured. For more information on how to reduce AWS Config costs, see Reduce AWS Config costs in Accelerate. • AWS Config rules: AMS Accelerate maintains a library of AWS Config Rules and remediation actions to help you comply with industry standards for security and operational integrity. AWS Config Rules continuously tracks configuration changes among your recorded resources. If a change violates any rule conditions, AMS reports its findings, and allows you to remediate violations automatically or by request, according to the severity of the violation. AWS Config Rules facilitate compliance with standards set by: the Center for Internet Security (CIS), the National Institute of Standards and Technology (NIST) Cloud Security Framework (CSF), the Health Insurance Portability and Accountability Act (HIPAA), and the Payment Card Industry (PCI) Data Security Standard (DSS). • AWS Config aggregator authorization: An aggregator is an AWS Config resource type that collects AWS Config configuration and compliance data from multiple accounts and multiple Regions. AMS Accelerate onboards your account to a config aggregator from which AMS Accelerate aggregates your account's resource configuration information and config compliance data and generates the compliance report. If there are existing aggregators configured in the AMS-owned account, AMS Accelerate deploys an additional aggregator and the existing aggregator is not modified. Note The Config aggregator is not set up in your accounts; rather, it is set up in AMS-owned accounts and your account(s) are onboarded to it. To learn more about AWS Config, see: • AWS Config: What Is Config? • AWS Config Rules: Evaluating Resources with Rules Infrastructure security monitoring Version May 08, 2025 211 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • AWS Config Rules: Dynamic Compliance Checking: AWS Config Rules – Dynamic Compliance Checking for Cloud Resources • AWS Config Aggregator: Multi-Account Multi-Region Data Aggregation For information on reports, see AWS Config Control Compliance report. Using service-linked roles for AMS Accelerate AMS Accelerate uses AWS Identity and Access Management (IAM) service-linked roles. A service- linked role (SLR) is a unique type of IAM role that is linked directly to AMS Accelerate. Service- linked roles are predefined by AMS Accelerate and include all the permissions that the service requires to call other AWS services on your behalf. A service-linked role makes setting up AMS Accelerate easier because you don’t have to manually add the necessary permissions. AMS Accelerate defines the permissions of its service-linked roles, and unless defined otherwise, only AMS Accelerate can assume its roles. The defined permissions include the trust policy and the permissions policy, and that permissions policy cannot be attached to any other IAM entity. For information about other
accelerate-guide-069
accelerate-guide.pdf
69
IAM role that is linked directly to AMS Accelerate. Service- linked roles are predefined by AMS Accelerate and include all the permissions that the service requires to call other AWS services on your behalf. A service-linked role makes setting up AMS Accelerate easier because you don’t have to manually add the necessary permissions. AMS Accelerate defines the permissions of its service-linked roles, and unless defined otherwise, only AMS Accelerate can assume its roles. The defined permissions include the trust policy and the permissions policy, and that permissions policy cannot be attached to any other IAM entity. For information about other services that support service-linked roles, see AWS services that work with IAM and look for the services that have Yesin the Service-linked roles column. Choose a Yes with a link to view the service-linked role documentation for that service. Deployment toolkit service-linked role for AMS Accelerate AMS Accelerate uses the service-linked role (SLR) named AWSServiceRoleForAWSManagedServicesDeploymentToolkit – this role deploys AMS Accelerate infrastructure into customer accounts. Note This policy has recently been updated; for details, see Accelerate updates to service-linked roles. AMS Accelerate deployment toolkit SLR The AWSServiceRoleForAWSManagedServicesDeploymentToolkit service-linked role trusts the following services to assume the role: Using service-linked roles Version May 08, 2025 212 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • deploymenttoolkit.managedservices.amazonaws.com The policy named AWSManagedServicesDeploymentToolkitPolicy allows AMS Accelerate to perform actions on the following resources: • arn:aws*:s3:::ams-cdktoolkit* • arn:aws*:cloudformation:*:*:stack/ams-cdk-toolkit* • arn:aws:ecr:*:*:repository/ams-cdktoolkit* This SLR grants Amazon S3 permissions to create and manage the deployment bucket used by AMS to upload resources, like CloudFormation templates or Lambda asset bundles, into the account for component deployments. This SLR grants CloudFormation permissions to deploy the CloudFormation stack that defines the deployment buckets. For details or to download the policy, see AWSManagedServices_DeploymentToolkitPolicy. You must configure permissions to allow an IAM entity (such as a user, group, or role) to create, edit, or delete a service-linked role. For more information, see Service-linked role permissions in the IAM User Guide. Creating an deployment toolkit SLR for AMS Accelerate You don't need to manually create a service-linked role. When you Onboard to AMS in the AWS Management Console, the AWS CLI, or the AWS API, AMS Accelerate creates the service-linked role for you. Important This service-linked role can appear in your account if you were using the AMS Accelerate service before June 09, 2022, when it began supporting service-linked roles, then AMS Accelerate created the AWSServiceRoleForAWSManagedServicesDeploymentToolkit role in your account. To learn more, see A new role appeared in my IAM account. If you delete this service-linked role, and then need to create it again, you can use the same process to recreate the role in your account. When you Onboard to AMS, AMS Accelerate creates the service-linked role for you again. Using service-linked roles Version May 08, 2025 213 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Editing an deployment toolkit SLR for AMS Accelerate AMS Accelerate does not allow you to edit the AWSServiceRoleForAWSManagedServicesDeploymentToolkit service-linked role. After you create a service-linked role, you cannot change the name of the role because various entities might reference the role. However, you can edit the description of the role using IAM. For more information, see Editing a service-linked role in the IAM User Guide. Deleting an deployment toolkit SLR for AMS Accelerate You don't need to manually delete the AWSServiceRoleForAWSManagedServicesDeploymentToolkit role. When you Offboard from AMS in the AWS Management Console, the AWS CLI, or the AWS API, AMS Accelerate cleans up the resources and deletes the service-linked role for you. You can also use the IAM console, the AWS CLI or the AWS API to manually delete the service- linked role. To do this, you must first manually clean up the resources for your service-linked role and then you can manually delete it. Note If the AMS Accelerate service is using the role when you try to delete the resources, then the deletion might fail. If that happens, wait for a few minutes and try the operation again. To delete AMS Accelerate resources used by the AWSServiceRoleForAWSManagedServicesDeploymentToolkit service-linked role Delete ams-cdk-toolkit stack from all Regions your account was onboarded to in AMS (you might have to manually empty the S3 buckets first). To manually delete the service-linked role using IAM Use the IAM console, the AWS CLI, or the AWS API to delete the AWSServiceRoleForAWSManagedServicesDeploymentToolkit service-linked role. For more information, see Deleting a service-linked role in the IAM User Guide. Using service-linked roles Version May 08, 2025 214 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Detective controls service-linked role for AMS Accelerate AMS Accelerate uses the service-linked role (SLR) named AWSServiceRoleForManagedServices_DetectiveControlsConfig – AWS Managed Services uses this service-linked role to deploy config-recorder, config rules and S3 bucket detective controls.. Attached to the AWSServiceRoleForManagedServices_DetectiveControlsConfig service-linked role is the following managed policy:
accelerate-guide-070
accelerate-guide.pdf
70
To manually delete the service-linked role using IAM Use the IAM console, the AWS CLI, or the AWS API to delete the AWSServiceRoleForAWSManagedServicesDeploymentToolkit service-linked role. For more information, see Deleting a service-linked role in the IAM User Guide. Using service-linked roles Version May 08, 2025 214 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Detective controls service-linked role for AMS Accelerate AMS Accelerate uses the service-linked role (SLR) named AWSServiceRoleForManagedServices_DetectiveControlsConfig – AWS Managed Services uses this service-linked role to deploy config-recorder, config rules and S3 bucket detective controls.. Attached to the AWSServiceRoleForManagedServices_DetectiveControlsConfig service-linked role is the following managed policy: AWSManagedServices_DetectiveControlsConfig_ServiceRolePolicy. For updates to this policy, see Accelerate updates to AWS managed policies. Permissions for detective controls SLR for AMS Accelerate The AWSServiceRoleForManagedServices_DetectiveControlsConfig service-linked role trusts the following services to assume the role: • detectivecontrols.managedservices.amazonaws.com Attached to this role is the AWSManagedServices_DetectiveControlsConfig_ServiceRolePolicy AWS managed policy (see AWS managed policy: AWSManagedServices_DetectiveControlsConfig_ServiceRolePolicy The service uses the role to create configure AMS Detective Controls in your account, which requires deployment of resources like s3 buckets, config rules and an aggregator. You must configure permissions to allow an IAM entity (such as a user, group, or role) to create, edit, or delete a service-linked role. For more information, see Service-Linked Role Permissions in the AWS Identity and Access Management User Guide. Creating a detective controls SLR for AMS Accelerate You don't need to manually create a service-linked role. When you Onboard to AMS in the AWS Management Console, the AWS CLI, or the AWS API, AMS Accelerate creates the service-linked role for you. Important This service-linked role can appear in your account if you were using the AMS Accelerate service before June 09, 2022, when it began supporting service-linked roles then AMS Using service-linked roles Version May 08, 2025 215 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Accelerate created the AWSServiceRoleForManagedServices_DetectiveControlsConfig role in your account. To learn more, see A new role appeared in my IAM account. If you delete this service-linked role, and then need to create it again, you can use the same process to recreate the role in your account. When you Onboard to AMS, AMS Accelerate creates the service-linked role for you again. Editing a detective controls SLR for AMS Accelerate AMS Accelerate does not allow you to edit the AWSServiceRoleForManagedServices_DetectiveControlsConfig service-linked role. After you create a service-linked role, you cannot change the name of the role because various entities might reference the role. However, you can edit the description of the role using IAM. For more information, see Editing a service-linked role in the IAM User Guide. Deleting a detective controls SLR for AMS Accelerate You don't need to manually delete the AWSServiceRoleForManagedServices_DetectiveControlsConfig role. When you Offboard from AMS in the AWS Management Console, the AWS CLI, or the AWS API, AMS Accelerate cleans up the resources and deletes the service-linked role for you. You can also use the IAM console, the AWS CLI or the AWS API to manually delete the service- linked role. To do this, you must first manually clean up the resources for your service-linked role and then you can manually delete it. Note If the AMS Accelerate service is using the role when you try to delete the resources, then the deletion might fail. If that happens, wait for a few minutes and try the operation again. To delete AMS Accelerate resources used by the AWSServiceRoleForManagedServices_DetectiveControlsConfig service-linked role Delete ams-detective-controls-config-recorder, ams-detective-controls-config- rules-cdk and ams-detective-controls-infrastructure-cdk stacks from all Regions your account was onboarded to in AMS (you might have to manually empty the S3 buckets first). Using service-linked roles Version May 08, 2025 216 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures To manually delete the service-linked role using IAM Use the IAM console, the AWS CLI, or the AWS API to delete the AWSServiceRoleForManagedServices_DetectiveControlsConfig service-linked role. For more information, see Deleting a service-linked role in the IAM User Guide. Amazon EventBridge rule service-linked role for AMS Accelerate AMS Accelerate uses the service-linked role (SLR) named AWSServiceRoleForManagedServices_Events. This role trusts one of the AWS Managed Services service principals (events.managedservices.amazonaws.com) to assume the role for you. The service uses the role to create Amazon EventBridge managed rule. This rule is the infrastructure required in your AWS account to deliver alarm state change information from your account to AWS Managed Services. Permissions for EventBridge SLR for AMS Accelerate The AWSServiceRoleForManagedServices_Events service-linked role trusts the following services to assume the role: • events.managedservices.amazonaws.com Attached to this role is the AWSManagedServices_EventsServiceRolePolicy AWS managed policy (see AWS managed policy: AWSManagedServices_EventsServiceRolePolicy). The service uses the role to deliver alarm state change information from your account to AMS. You must configure permissions to allow an IAM entity (such as a user, group, or role) to create, edit, or delete a service-linked role. For more information, see Service-Linked Role Permissions
accelerate-guide-071
accelerate-guide.pdf
71
in your AWS account to deliver alarm state change information from your account to AWS Managed Services. Permissions for EventBridge SLR for AMS Accelerate The AWSServiceRoleForManagedServices_Events service-linked role trusts the following services to assume the role: • events.managedservices.amazonaws.com Attached to this role is the AWSManagedServices_EventsServiceRolePolicy AWS managed policy (see AWS managed policy: AWSManagedServices_EventsServiceRolePolicy). The service uses the role to deliver alarm state change information from your account to AMS. You must configure permissions to allow an IAM entity (such as a user, group, or role) to create, edit, or delete a service-linked role. For more information, see Service-Linked Role Permissions in the AWS Identity and Access Management User Guide. You can download the JSON AWSManagedServices_EventsServiceRolePolicy in this ZIP: EventsServiceRolePolicy.zip. Creating an EventBridge SLR for AMS Accelerate You don't need to manually create a service-linked role. When you Onboard to AMS in the AWS Management Console, the AWS CLI, or the AWS API, AMS Accelerate creates the service-linked role for you. Using service-linked roles Version May 08, 2025 217 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Important This service-linked role can appear in your account if you were using the AMS Accelerate service before February 7, 2023, when it began supporting service-linked roles then AMS Accelerate created the AWSServiceRoleForManagedServices_Events role in your account. To learn more, see A new role appeared in my IAM account. If you delete this service-linked role, and then need to create it again, you can use the same process to recreate the role in your account. When you Onboard to AMS, AMS Accelerate creates the service-linked role for you again. Editing an EventBridge SLR for AMS Accelerate AMS Accelerate does not allow you to edit the AWSServiceRoleForManagedServices_Events service- linked role. After you create a service-linked role, you cannot change the name of the role because various entities might reference the role. However, you can edit the description of the role using IAM. For more information, see Editing a service-linked role in the IAM User Guide. Deleting an EventBridge SLR for AMS Accelerate You don't need to manually delete the AWSServiceRoleForManagedServices_Events role. When you Offboard from AMS in the AWS Management Console, the AWS CLI, or the AWS API, AMS Accelerate cleans up the resources and deletes the service-linked role for you. You can also use the IAM console, the AWS CLI or the AWS API to manually delete the service- linked role. To do this, you must first manually clean up the resources for your service-linked role and then you can manually delete it. Note If the AMS Accelerate service is using the role when you try to delete the resources, then the deletion might fail. If that happens, wait for a few minutes and try the operation again. To delete AMS Accelerate resources used by the AWSServiceRoleForManagedServices_Events service-linked role To manually delete the service-linked role using IAM Using service-linked roles Version May 08, 2025 218 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Use the IAM console, the AWS CLI, or the AWS API to delete the AWSServiceRoleForManagedServices_Events service-linked role. For more information, see Deleting a service-linked role in the IAM User Guide. Contacts service-linked role for AMS Accelerate AMS Accelerate uses the service-linked role (SLR) named AWSServiceRoleForManagedServices_Contacts – This role facilitates automated notifications when incidents occur by allowing the service to read the existing tags of the affected resource and retrieve the configured email of the appropriate point of contact. This is the only service that uses this service-linked role. Attached to the AWSServiceRoleForManagedServices_Contacts service-linked role is the following managed policy: AWSManagedServices_ContactsServiceRolePolicy. For updates to this policy, see Accelerate updates to AWS managed policies. Permissions for Contacts SLR for AMS Accelerate The AWSServiceRoleForManagedServices_Contacts service-linked role trusts the following services to assume the role: • contacts-service.managedservices.amazonaws.com Attached to this role is the AWSManagedServices_ContactsServiceRolePolicy AWS managed policy (see AWS managed policy: AWSManagedServices_ContactsServiceRolePolicy). The service uses the role to read the tags on any AWS resource and find the email contained in the tag, of the appropriate point of contact for when incidents occur. This role facilitates automated notifications when incidents occur by allowing AMS to read that tag on an affected resource and retrieve the email. For more information, see Service-Linked Role Permissions in the AWS Identity and Access Management User Guide. Important Do not store personally identifiable information (PII) or other confidential or sensitive information in tags. AMS uses tags to provide you with administration services. Tags are not intended to be used for private or sensitive data. Using service-linked roles Version May 08, 2025 219 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures The role permissions policy named AWSManagedServices_ContactsServiceRolePolicy allows AMS Accelerate to complete the following actions on the specified resources: • Action: Allows the Contacts Service to read the tags specifically set up to contain the email for AMS
accelerate-guide-072
accelerate-guide.pdf
72
in the AWS Identity and Access Management User Guide. Important Do not store personally identifiable information (PII) or other confidential or sensitive information in tags. AMS uses tags to provide you with administration services. Tags are not intended to be used for private or sensitive data. Using service-linked roles Version May 08, 2025 219 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures The role permissions policy named AWSManagedServices_ContactsServiceRolePolicy allows AMS Accelerate to complete the following actions on the specified resources: • Action: Allows the Contacts Service to read the tags specifically set up to contain the email for AMS to send incident notifications on any AWS resource. You can download the JSON AWSManagedServices_ContactsServiceRolePolicy in this ZIP: ContactsServicePolicy.zip. Creating a Contacts SLR for AMS Accelerate You don't need to manually create a service-linked role. When you Onboard to AMS in the AWS Management Console, the AWS CLI, or the AWS API, AMS Accelerate creates the service-linked role for you. Important This service-linked role can appear in your account if you were using the AMS Accelerate service before February 16, 2023, when it began supporting service-linked roles then AMS Accelerate created the AWSServiceRoleForManagedServices_Contacts role in your account. To learn more, see A new role appeared in my IAM account. If you delete this service-linked role, and then need to create it again, you can use the same process to recreate the role in your account. When you Onboard to AMS, AMS Accelerate creates the service-linked role for you again. Editing a Contacts SLR for AMS Accelerate AMS Accelerate does not allow you to edit the AWSServiceRoleForManagedServices_Contacts service-linked role. After you create a service-linked role, you cannot change the name of the role because various entities might reference the role. However, you can edit the description of the role using IAM. For more information, see Editing a service-linked role in the IAM User Guide. Deleting a Contacts SLR for AMS Accelerate You don't need to manually delete the AWSServiceRoleForManagedServices_Contacts role. When you Offboard from AMS in the AWS Management Console, the AWS CLI, or the AWS API, AMS Accelerate cleans up the resources and deletes the service-linked role for you. Using service-linked roles Version May 08, 2025 220 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures You can also use the IAM console, the AWS CLI or the AWS API to manually delete the service- linked role. To do this, you must first manually clean up the resources for your service-linked role and then you can manually delete it. Note If the AMS Accelerate service is using the role when you try to delete the resources, then the deletion might fail. If that happens, wait for a few minutes and try the operation again. To delete AMS Accelerate resources used by the AWSServiceRoleForManagedServices_Contacts service-linked role To manually delete the service-linked role using IAM Use the IAM console, the AWS CLI, or the AWS API to delete the AWSServiceRoleForManagedServices_Contacts service-linked role. For more information, see Deleting a service-linked role in the IAM User Guide. Supported regions for AMS Accelerate service-linked roles AMS Accelerate supports using service-linked roles in all of the regions where the service is available. For more information, see AWS regions and endpoints. Accelerate updates to service-linked roles View details about updates to Accelerate service-linked roles since this service began tracking these changes. For automatic alerts about changes to this page, subscribe to the RSS feed on the Accelerate Document history for AMS Accelerate User Guide page. Change Description Date Updated policy – Deployment Toolkit • These new permissions were added for resource April 4, 2024 arn:aws:ecr:*:*:repository/ams-cdkto olkit* : ecr:BatchGetRepositoryScanningConfig uration Using service-linked roles Version May 08, 2025 221 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Change Description Date ecr:PutImageScanningConfiguration Using service-linked roles Version May 08, 2025 222 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Change Description Date Updated policy – Deployment Toolkit • These new permissions were added for resource May 09, 2023 arn:aws:cloudformation:*:*:stack/ams- cdk-toolkit* : cloudformation:DeleteChangeSet cloudformation:DescribeStackEvents cloudformation:GetTemplate cloudformation:TagResource cloudformation:UntagResource • These new permissions were added for resource arn:aws:ecr:*:*:repository/ams-cdkto olkit* : ecr:CreateRepository ecr:DeleteLifecyclePolicy ecr:DeleteRepository ecr:DeleteRepositoryPolicy ecr:DescribeRepositories ecr:GetLifecyclePolicy ecr:ListTagsForResource ecr:PutImageTagMutability ecr:PutLifecyclePolicy ecr:SetRepositoryPolicy ecr:TagResource ecr:UntagResource • Also, some existing actions with wildcard were scoped down to individual actions: - s3:DeleteObject* + s3:DeleteObject + s3:DeleteObjectTagging + s3:DeleteObjectVersion + s3:DeleteObjectVersionTagging - s3:GetObject* + s3:GetObject + s3:GetObjectAcl + s3:GetObjectAttributes Using service-linked roles Version May 08, 2025 223 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Change Description Date + s3:GetObjectLegalHold + s3:GetObjectRetention + s3:GetObjectTagging + s3:GetObjectVersion + s3:GetObjectVersionAcl + s3:GetObjectVersionAttributes + s3:GetObjectVersionForReplication + s3:GetObjectVersionTagging + s3:GetObjectVersionTorrent - cloudformation:UpdateTermination* + cloudformation:UpdateTerminationProt ection Updated policy – Detective • The CloudFormation actions have been scoped down further after confirmation with security and access April 10, 2023 Controls team • The Lambda actions have been removed from the policy as they don’t
accelerate-guide-073
accelerate-guide.pdf
73
individual actions: - s3:DeleteObject* + s3:DeleteObject + s3:DeleteObjectTagging + s3:DeleteObjectVersion + s3:DeleteObjectVersionTagging - s3:GetObject* + s3:GetObject + s3:GetObjectAcl + s3:GetObjectAttributes Using service-linked roles Version May 08, 2025 223 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Change Description Date + s3:GetObjectLegalHold + s3:GetObjectRetention + s3:GetObjectTagging + s3:GetObjectVersion + s3:GetObjectVersionAcl + s3:GetObjectVersionAttributes + s3:GetObjectVersionForReplication + s3:GetObjectVersionTagging + s3:GetObjectVersionTorrent - cloudformation:UpdateTermination* + cloudformation:UpdateTerminationProt ection Updated policy – Detective • The CloudFormation actions have been scoped down further after confirmation with security and access April 10, 2023 Controls team • The Lambda actions have been removed from the policy as they don’t impact onboarding/off boarding Updated policy – Detective Updated the policy and added the permissions boundary policy. March 21, 2023 Controls New service- linked role – Contacts SLR Accelerate added a new service-linked role for the Contacts service. February 16, 2023 This role facilitates automated notifications when incidents occur by allowing the service to read the existing tags of the affected resource and retrieve the configured email of the appropriate point of contact. Using service-linked roles Version May 08, 2025 224 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Change Description Date New service- linked role – EventBridge Accelerate added a new service-linked role for an Amazon EventBridge rule. February 7, 2023 This role trusts one of the AWS Managed Services service principals (events.managedservices.ama zonaws.com) to assume the role for you. The service uses the role to create Amazon EventBridge managed rule. This rule is the infrastructure required in your AWS account to deliver alarm state change information from your account to AWS Managed Services. Updated service- linked role – Accelerate updated AWSServiceRoleForAWSManaged ServicesDeploymentToolkit with new S3 permissions. January 30, 2023 Deployment Toolkit These new permissions were added: "s3:GetLifecycleConfiguration", "s3:GetBucketLogging", "s3:ListBucket", "s3:GetBucketVersioning", "s3:PutLifecycleConfiguration", "s3:GetBucketLocation", "s3:GetObject*" Accelerate started tracking Accelerate started tracking changes for its service-linked roles. November 30, 2022 changes New service- linked role – Detective Controls Accelerate added a new service-linked role to deploy Accelerate detective controls. October 13, 2022 AWS Managed Services uses this service-linked role to deploy config-recorder, config rules and S3 bucket detective controls. Using service-linked roles Version May 08, 2025 225 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Change Description New service- linked role – Deployment Toolkit Accelerate added a new service-linked role to deploy Accelerate infrastructure. this role deploys AMS Accelerate infrastructure into customer accounts. Date June 09, 2022 AWS managed policies for AMS Accelerate An AWS managed policy is a standalone policy that is created and administered by AWS. AWS managed policies are designed to provide permissions for many common use cases so that you can start assigning permissions to users, groups, and roles. Keep in mind that AWS managed policies might not grant least-privilege permissions for your specific use cases because they're available for all AWS customers to use. We recommend that you reduce permissions further by defining customer managed policies that are specific to your use cases. You cannot change the permissions defined in AWS managed policies. If AWS updates the permissions defined in an AWS managed policy, the update affects all principal identities (users, groups, and roles) that the policy is attached to. AWS is most likely to update an AWS managed policy when a new AWS service is launched or new API operations become available for existing services. For more information, see AWS managed policies in the IAM User Guide. For a table of changes, see Accelerate updates to AWS managed policies. AWS managed policy: AWSManagedServices_AlarmManagerPermissionsBoundary AWS Managed Services (AMS) uses the AWSManagedServices_AlarmManagerPermissionsBoundary AWS managed policy. This AWS- managed policy is used in the AWSManagedServices_AlarmManager_ServiceRolePolicy to restrict permissions of IAM roles created by AWSServiceRoleForManagedServices_AlarmManager. This policy grants IAM roles created as part of How Alarm Manager works, permissions to perform operations like AWS Config evaluation, AWS Config read to fetch Alarm Manager configuration, and creation of necessary Amazon CloudWatch alarms. AWS managed policies Version May 08, 2025 226 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures The AWSManagedServices_AlarmManagerPermissionsBoundary policy is attached to the AWSServiceRoleForManagedServices_DetectiveControlsConfig service-linked role. For updates to this role, see Accelerate updates to service-linked roles. You can attach this policy to your IAM identities. Permissions details This policy includes the following permissions. • AWS Config – Allows permissions to evaluate config rules and select resource configuration. • AWS AppConfig – Allows permissions to fetch AlarmManager configuration. • Amazon S3 – Allows permissions to operate AlarmManager buckets and objects. • Amazon CloudWatch – Allows permissions to read and put AlarmManager managed alarms and metrics. • AWS Resource Groups and Tags – Allows permissions to read resource tags. • Amazon EC2 – Allows permissions to read Amazon EC2 resources. • Amazon Redshift – Allows permissions to read Redshift instances and clusters. • Amazon FSx – Allows permissions to describe file systems, volumes and resource tags. •
accelerate-guide-074
accelerate-guide.pdf
74
Config – Allows permissions to evaluate config rules and select resource configuration. • AWS AppConfig – Allows permissions to fetch AlarmManager configuration. • Amazon S3 – Allows permissions to operate AlarmManager buckets and objects. • Amazon CloudWatch – Allows permissions to read and put AlarmManager managed alarms and metrics. • AWS Resource Groups and Tags – Allows permissions to read resource tags. • Amazon EC2 – Allows permissions to read Amazon EC2 resources. • Amazon Redshift – Allows permissions to read Redshift instances and clusters. • Amazon FSx – Allows permissions to describe file systems, volumes and resource tags. • Amazon CloudWatch Synthetics – Allows permissions to read Synthetics resources. • Amazon Elastic Kubernetes Service – Allows permissions to describe Amazon EKS cluster. • Amazon ElastiCache – Allows permissions to describe resources. You can download the policy file in this ZIP: RecommendedPermissionBoundary.zip. AWS managed policy: AWSManagedServices_DetectiveControlsConfig_ServiceRolePolicy AWS Managed Services (AMS) uses the AWSManagedServices_DetectiveControlsConfig_ServiceRolePolicy AWS managed policy. This AWS-managed policy is attached to the AWSServiceRoleForManagedServices_DetectiveControlsConfig service-linked role, (see Detective controls service-linked role for AMS Accelerate). For updates to the AWSServiceRoleForManagedServices_DetectiveControlsConfig service-linked role, see Accelerate updates to service-linked roles. AWS managed policies Version May 08, 2025 227 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures The policy allows the service-linked role to complete actions for you. You can attach the AWSManagedServices_DetectiveControlsConfig_ServiceRolePolicy policy to your IAM entities. For more information, see Using service-linked roles for AMS Accelerate. Permissions details This policy has the following permissions to allow AWS Managed Services Detective Controls to deploy and configure all necessary resources. • CloudFormation – Allows AMS Detective Controls to deploy CloudFormation stacks with resources like s3 buckets, config rules and config-recorder. • AWS Config – Allows AMS Detective Controls to create AMS config rules, configure an aggregator and tag resources. • Amazon S3 – allows AMS Detective Controls to manage its s3 buckets. You can download the JSON policy file in this ZIP: DetectiveControlsConfig_ServiceRolePolicy.zip. AWS managed policy: AWSManagedServicesDeploymentToolkitPolicy AWS Managed Services (AMS) uses the AWSManagedServicesDeploymentToolkitPolicy AWS managed policy. This AWS-managed policy is attached to the AWSServiceRoleForAWSManagedServicesDeploymentToolkit service-linked role, (see Deployment toolkit service-linked role for AMS Accelerate). The policy allows the service-linked role to complete actions for you. You can't attach this policy to your IAM entities. For more information, see Using service-linked roles for AMS Accelerate. For updates to the AWSServiceRoleForManagedServicesDeploymentToolkitPolicy service-linked role, see Accelerate updates to service-linked roles. Permissions details This policy has the following permissions to allow AWS Managed Services Detective Controls to deploy and configure all necessary resources. • CloudFormation – Allows AMS Deployment Toolkit to deploy CFN stacks with S3 resources required by CDK. AWS managed policies Version May 08, 2025 228 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Amazon S3 – allows AMS Deployment Toolkit to manage its S3 buckets. • Elastic Container Registry – allows AMS Deployment Toolkit to manage its ECR repository that is used to deploy assets needed by AMS CDK apps. You can download the JSON policy file in this ZIP: AWSManagedServicesDeploymentToolkitPolicy.zip. AWS managed policy: AWSManagedServices_EventsServiceRolePolicy AWS Managed Services (AMS) uses the AWSManagedServices_EventsServiceRolePolicy AWS managed policy. This AWS-managed policy is attached to the AWSServiceRoleForManagedServices_Events service-linked role. The policy allows the service-linked role to complete actions for you. You can't attach this policy to your IAM entities. For more information, see Using service-linked roles for AMS Accelerate. For updates to the AWSServiceRoleForManagedServices_Events service-linked role, see Accelerate updates to service-linked roles. Permissions details This policy has the following permissions to allow Amazon EventBridge to deliver alarm state change information from your account to AWS Managed Services. • events – Allows Accelerate to create Amazon EventBridge managed rule. This rule is the infrastructure required in your AWS account to deliver alarm state change information from your account to AWS Managed Services. You can download the JSON policy file in this ZIP: EventsServiceRolePolicy.zip. AWS managed policy: AWSManagedServices_ContactsServiceRolePolicy AWS Managed Services (AMS) uses the AWSManagedServices_ContactsServiceRolePolicy AWS managed policy. This AWS-managed policy is attached to the AWSServiceRoleForManagedServices_Contacts service-linked role, (see Creating a Contacts SLR for AMS Accelerate). The policy allows the AMS Contacts SLR to look at your resource tags, and their values, on AWS resources. You can't attach this policy to your IAM entities. For more information, see Using service-linked roles for AMS Accelerate. AWS managed policies Version May 08, 2025 229 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Important Do not store personally identifiable information (PII) or other confidential or sensitive information in tags. AMS uses tags to provide you with administration services. Tags are not intended to be used for private or sensitive data. For updates to the AWSServiceRoleForManagedServices_Contacts service-linked role, see Accelerate updates to service-linked roles. Permissions details This policy has the following permissions to allow the Contacts SLR to read your resource tags to retrieve resource contact information that you have
accelerate-guide-075
accelerate-guide.pdf
75
see Using service-linked roles for AMS Accelerate. AWS managed policies Version May 08, 2025 229 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Important Do not store personally identifiable information (PII) or other confidential or sensitive information in tags. AMS uses tags to provide you with administration services. Tags are not intended to be used for private or sensitive data. For updates to the AWSServiceRoleForManagedServices_Contacts service-linked role, see Accelerate updates to service-linked roles. Permissions details This policy has the following permissions to allow the Contacts SLR to read your resource tags to retrieve resource contact information that you have set up ahead of time. • IAM – Allows Contacts service to look at tags on IAM Roles and IAM users. • Amazon EC2 – Allows Contacts service to look at tags on Amazon EC2 resources. • Amazon S3 – Allows Contacts Service to look at tags on Amazon S3 buckets. This action uses a Condition to ensure AMS accesses your bucket tags using the HTTP Authorization header, using the SigV4 signature protocol, and using HTTPS with TLS 1.2 or greater. For more information, see Authentication Methods and Amazon S3 Signature Version 4 Authentication Specific Policy Keys. • Tag – Allows Contacts service to look at tags on other AWS resources. • "iam:ListRoleTags", "iam:ListUserTags", "tag:GetResources", "tag:GetTagKeys", "tag:GetTagValues", "ec2:DescribeTags", "s3:GetBucketTagging" You can download the JSON policy file in this ZIP: ContactsServicePolicy.zip. Accelerate updates to AWS managed policies View details about updates to AWS managed policies for Accelerate since this service began tracking these changes. AWS managed policies Version May 08, 2025 230 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Change Description Date Updated policy – Deployment Toolkit • These new permissions were added for resource April 4, 2024 arn:aws:ecr:*:*:repository/ams-cdkto olkit* : ecr:BatchGetRepositoryScanningConfig uration ecr:PutImageScanningConfiguration Updated policy – Deployment Toolkit • These new permissions were added for resource May 9, 2023 arn:aws:cloudformation:*:*:stack/ams- cdk-toolkit* : cloudformation:DeleteChangeSet cloudformation:DescribeStackEvents cloudformation:GetTemplate cloudformation:TagResource cloudformation:UntagResource • These new permissions were added for resource arn:aws:ecr:*:*:repository/ams-cdkto olkit* : ecr:CreateRepository ecr:DeleteLifecyclePolicy ecr:DeleteRepository ecr:DeleteRepositoryPolicy ecr:DescribeRepositories ecr:GetLifecyclePolicy ecr:ListTagsForResource ecr:PutImageTagMutability ecr:PutLifecyclePolicy ecr:SetRepositoryPolicy ecr:TagResource ecr:UntagResource AWS managed policies Version May 08, 2025 231 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Change Description Date • Also, some existing actions with wildcard were scoped down to individual actions: - s3:DeleteObject* + s3:DeleteObject + s3:DeleteObjectTagging + s3:DeleteObjectVersion + s3:DeleteObjectVersionTagging - s3:GetObject* + s3:GetObject + s3:GetObjectAcl + s3:GetObjectAttributes + s3:GetObjectLegalHold + s3:GetObjectRetention + s3:GetObjectTagging + s3:GetObjectVersion + s3:GetObjectVersionAcl + s3:GetObjectVersionAttributes + s3:GetObjectVersionForReplication + s3:GetObjectVersionTagging + s3:GetObjectVersionTorrent - cloudformation:UpdateTermination* + cloudformation:UpdateTerminationProt ection Updated policy – Detective Controls • The CloudFormation actions have been scoped down further after confirmation with security and access team April 10, 2023 • The Lambda actions have been removed from the policy as they don’t impact onboarding/off boarding Updated policy – Detective Controls The ListAttachedRolePolicies removed from the policy. The action had Resource as action is wildcard (*). As "list" is a non-mutative action, it is given access over all resources, and the wildcard is disallowed. March 28, 2023 AWS managed policies Version May 08, 2025 232 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Change Description Date Updated policy – Detective Updated the policy and added the permissions boundary policy. March 21, 2023 Controls New policy – Contacts Service Accelerate added a new policy to look at your account contact information from your resource tags. February 16, 2023 Accelerate added a new policy to read your resource tags so that it can retrieve the resource contact information that you have set up ahead of time. New policy – Events Service Accelerate added a new policy to deliver alarm state change information from your account to AWS Managed February 07, 2023 Services. Grants IAM roles created as part of How Alarm Manager works permissions to create a required Amazon EventBridge managed rule. Updated policy – Deployment Added S3 permissions to support customer offboarding from Accelerate. January 30, 2023 Toolkit New policy – Detective Controls Allows the service-linked role, Detective controls service-linked role for AMS Accelerate, to complete December 19, 2022 actions for you to deploy Accelerate detective controls. New policy – Alarm Manager Accelerate added a new policy to allow permissions to perform alarm manager tasks. November 30, 2022 Grants IAM roles created as part of How Alarm Manager works permissions to perform operations like AWS Config evaluation, AWS Config read to fetch alarm manager configuration, creation of necessary Amazon CloudWatch alarms. AWS managed policies Version May 08, 2025 233 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Change Description Date Accelerate started tracking Accelerate started tracking changes for its AWS managed policies. November 30, 2022 changes New policy – Deployment Toolkit Accelerate added this policy for deployment tasks. June 09, 2022 Grants the service-linked role AWSServiceRoleForA WSManagedServicesDeploymentToolkit permissions to access and update deployment-related Amazon S3 buckets and AWS CloudFormation
accelerate-guide-076
accelerate-guide.pdf
76
roles created as part of How Alarm Manager works permissions to perform operations like AWS Config evaluation, AWS Config read to fetch alarm manager configuration, creation of necessary Amazon CloudWatch alarms. AWS managed policies Version May 08, 2025 233 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Change Description Date Accelerate started tracking Accelerate started tracking changes for its AWS managed policies. November 30, 2022 changes New policy – Deployment Toolkit Accelerate added this policy for deployment tasks. June 09, 2022 Grants the service-linked role AWSServiceRoleForA WSManagedServicesDeploymentToolkit permissions to access and update deployment-related Amazon S3 buckets and AWS CloudFormation stacks. Data protection in Accelerate AMS Accelerate leverages native AWS services such as Amazon GuardDuty, Amazon Macie (optionally), and other internal proprietary tools and processes, to continuously monitor your managed accounts. After an alarm triggers, AMS Accelerate assumes responsibility for the initial triage and response to the alarm. AMS response processes are based on NIST standards. AMS Accelerate regularly tests response processes using Security Incident Response Simulation with you to align your workflow with existing customer security response programs. When AMS Accelerate detects a violation, or imminent threat of a violation, of AWS or your security policies, Accelerate gathers information, including impacted resources and any configuration- related changes. AMS Accelerate provides 24/7/365 follow-the-sun support with dedicated operators that actively review and investigate monitoring dashboards, incident queues, and service requests across all of your managed accounts. Accelerate investigates the findings with internal security experts to analyze the activity and notify you through the security escalation contacts listed in your account. Based on the findings, Accelerate proactively engages with you. If you find that the activity is unauthorized or suspicious, AMS works with you to investigate and remediate or contain the issue. There are certain finding types generated by GuardDuty that require you to confirm the impact before Accelerate takes any action. For example, the GuardDuty finding type UnauthorizedAccess:IAMUser/ConsoleLogin, indicates that one of your users has logged in from an unusual location; AMS notifies you and asks that you review the finding to confirm if this behavior is legitimate. Data protection Version May 08, 2025 234 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Monitor with Amazon Macie AMS Accelerate supports, and it's a best practice to use, Amazon Macie to detect a large and comprehensive list of sensitive data, such as personal health information (PHI), personally identifiable information (PII), and financial data. You can configure Macie to run periodically on any Amazon S3 bucket. This automates the evaluation of new or modified objects within a bucket over time. As security findings are generated, AMS notifies you and works with you to remediate findings as needed. For more information, see Analyzing Amazon Macie findings. Monitor with GuardDuty GuardDuty is a continuous security monitoring service that uses threat intelligence feeds, such as lists of malicious IP addresses and domains, and machine learning to identify unexpected and potentially unauthorized and malicious activity within your AWS environment. This might include issues such as escalations of privileges, use of exposed credentials, or communication with malicious IP addresses, or domains. GuardDuty monitors AWS account access behavior for signs of compromise, such as unauthorized infrastructure deployments, instances deployed in a, AWS Region you've never used. GuardDuty also detects unusual API calls, such as a password policy change to reduce password strength. For more information, see the GuardDuty User Guide. To view and analyze your GuardDuty findings, complete the following steps: 1. Open the GuardDuty console at https://console.aws.amazon.com/guardduty/. 2. Choose Findings, and then select a specific finding to view details. The details for each finding differ depending on the finding type, resources involved, and nature of the activity. For more information on available finding fields, see GuardDuty finding details. Use GuardDuty suppression rules to filter findings A suppression rule is a set of criteria that consists of a filter attribute paired with a value. You can use suppression rules to filter low-value findings that you don't intend to act on, such as false positive findings, or known activities. Filtering your findings helps make it easier to recognize the security threats that might have the most impact to your environment. To filter findings, suppression rules automatically archive new findings that match your specified criteria. Archived findings aren't sent to AWS Security Hub, Amazon S3, or CloudTrail Events. So, Monitor with Amazon Macie Version May 08, 2025 235 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures suppression filters reduce unactionable data if you consume GuardDuty findings through Security Hub or a third-party SIEM alerting and ticketing application. AMS has a defined set of criteria to identify suppression rules for your managed accounts. When a managed account meets this criteria, AMS applies the filters and creates a service request (SR) to you that details the deployed suppression filter. You can
accelerate-guide-077
accelerate-guide.pdf
77
that match your specified criteria. Archived findings aren't sent to AWS Security Hub, Amazon S3, or CloudTrail Events. So, Monitor with Amazon Macie Version May 08, 2025 235 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures suppression filters reduce unactionable data if you consume GuardDuty findings through Security Hub or a third-party SIEM alerting and ticketing application. AMS has a defined set of criteria to identify suppression rules for your managed accounts. When a managed account meets this criteria, AMS applies the filters and creates a service request (SR) to you that details the deployed suppression filter. You can communicate with AMS through an SR to modify or revert the suppression filters. View archived findings GuardDuty continues to generate findings even when those findings match your suppression rules. Suppressed findings are marked as archived. GuardDuty stores archived finding for 90-days. You can view archived findings in the GuardDuty console for those 90 days by selecting Archived from the findings table. Or, view archived findings through the GuardDuty API using the ListFindings API with a findingCriteria of service.archived equal to true. Common use cases for suppression rules The following finding types have common use cases for applying suppression rules. • Recon:EC2/Portscan: Use a suppression rule to automatically archive findings when using an authorized vulnerability scanner. • UnauthorizedAccess:EC2/SSHBruteForce: Use a suppression rule to automatically archive findings when it is targeted to bastion instances. • Recon:EC2/PortProbeUnprotectedPort: Use a suppression rule to automatically archive findings when it is targeted to intentionally exposed instances. Monitor with Amazon Route 53 Resolver DNS Firewall Amazon Route 53 Resolver responds recursively to DNS queries from AWS resources for public records, Amazon VPC-specific DNS names, and Amazon Route 53 private hosted zones, and is available by default in all VPCs. With Route 53 Resolver DNS Firewall, you can filter and regulate outbound DNS traffic for your virtual private cloud (VPC). To do this, you create reusable collections of filtering rules in DNS Firewall rule groups, associate the rule groups to your VPC, and then monitor activity in DNS Firewall logs and metrics. Based on the activity, you can adjust the behavior of DNS Firewall accordingly. For more information, see Using DNS Firewall to filter outbound DNS traffic. Monitor with Amazon Route 53 Resolver DNS Firewall Version May 08, 2025 236 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures To view and manage your Route 53 Resolver DNS Firewall configuration, use the following procedure: 1. Sign in to the AWS Management Console and open the Amazon VPC console at https:// console.aws.amazon.com/vpc/. 2. Under DNS Firewall, choose Rule groups. 3. Review, edit, or delete your existing configuration, or create a new rule group. For more information, see How Route 53 Resolver DNS Firewall works. Amazon Route 53 Resolver DNS Firewall monitoring and security Amazon Route 53 DNS Firewall uses the concepts of rule associations, rule action, and rule evaluation priority. A domain list is a reusable set of domain specifications that you use in a DNS Firewall rule, inside a rule group. When you associate a rule group with a VPC, DNS Firewall compares your DNS queries against the domain lists that are used in the rules. If DNS Firewall finds a match, then it handles the DNS query according to the matching rule's action. For more information about rule groups and rules, see DNS Firewall rule groups and rules. Domain lists fall into two main categories: • Managed domain lists, that AWS creates and maintains for you. • Your own domain lists, that you create and maintain. Rule groups are evaluated based on their association priority index. By default, AMS deploys a baseline configuration that consists of the following rule and rule group: • One rule group named DefaultSecurityMonitoringRule. The rule group has the highest association priority that's available at the time of creation for each existing VPC in each enabled AWS Region. • One rule named DefaultSecurityMonitoringRule with priority 1 within the DefaultSecurityMonitoringRule rule group, using the AWSManagedDomainsAggregateThreatList Managed Domain list with action ALERT. If you have an existing configuration, the baseline configuration is deployed with lower priority than your existing configuration. Your existing configuration is the default. You use the AMS baseline configuration as a catch-all if your existing configuration doesn't provide a higher priority Monitor with Amazon Route 53 Resolver DNS Firewall Version May 08, 2025 237 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures instruction on how to handle query resolution. To alter or remove the baseline configuration, do one of the following: • Contact your Cloud Service Delivery Manager (CSDM) or Cloud Architect (CA). • Create a service request. Data encryption in AMS Accelerate AMS Accelerate uses several AWS services for data encryption. Amazon Simple Storage Service offers several object encryption options that protect data in transit and at rest. Server-side encryption
accelerate-guide-078
accelerate-guide.pdf
78
if your existing configuration doesn't provide a higher priority Monitor with Amazon Route 53 Resolver DNS Firewall Version May 08, 2025 237 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures instruction on how to handle query resolution. To alter or remove the baseline configuration, do one of the following: • Contact your Cloud Service Delivery Manager (CSDM) or Cloud Architect (CA). • Create a service request. Data encryption in AMS Accelerate AMS Accelerate uses several AWS services for data encryption. Amazon Simple Storage Service offers several object encryption options that protect data in transit and at rest. Server-side encryption encrypts your object before saving it on disks in its data centers and then decrypts it when you download the objects. As long as you authenticate your request and you have access permissions, there is no difference in the way you access encrypted or unencrypted objects. For more information, see Data protection in Amazon S3. AWS Identity and Access Management in AMS Accelerate AWS Identity and Access Management is a web service that helps you securely control access to AWS resources. You use IAM to control who is authenticated (signed in) and authorized (has permissions) to use resources. During AMS Accelerate onboarding, you are responsible for creating cross-account IAM administrator roles within each of your managed accounts. With AMS Accelerate, you're responsible for managing access to your AWS accounts and their underlying resources, such as access management solutions, access policies, and related processes. This means that you manage your user lifecycle, permissions in directory services, and federated authentication system, to access the AWS console or AWS APIs. In order to help you manage your access solution, AMS Accelerate deploys AWS Config rules that detect common IAM misconfigurations, and then deliver remediation notifications. For more information, see AWS Config Managed Rules. Authenticating with identities in AMS Accelerate AMS uses IAM roles, which is a type of IAM identity. An IAM role is very similar to a user, in that it is an identity with permissions policies that determine what the identity can and cannot do in AWS. However, a role doesn't have credentials associated with it and, instead of being uniquely associated with one person, a role is intended to be assumable by anyone who needs it. An IAM user can assume a role to temporarily take on different permissions for a specific task. Data encryption Version May 08, 2025 238 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Access roles are controlled by internal group membership, which is administered and periodically reviewed by Operations Management. AMS uses the following IAM roles: Role name Description Used by (entity): AMS Access Service only ams-access-management Used by (entity): AMS Operations ams-access-admin-operations ams-access-operations Deployed manually by you during onboardin g. Assumed only by AMS access to deploy or update access roles. Remains in your account after onboarding for any future updates to the access roles. This role has administrative permissions to operate in accounts, but does not have permissions to read, write, or delete customer content in AWS services commonly used as data stores, such as Amazon Simple Storage Service, Amazon Relational Database Service, Amazon DynamoDB, Amazon Redshift, and Amazon ElastiCache. Only a very few select AMS individuals can assume this role. This AMS Operations role has permissio ns to perform administrative tasks in your accounts. This role does not have read, write, or delete permissions to customer content in AWS services commonly used as data stores, such as Amazon Simple Storage Service, Amazon Relational Database Service, Amazon DynamoDB, Amazon Redshift, and Amazon ElastiCache. Permissions to perform AWS Identity and Access Management write operations are also excluded from this role. Authenticating with identities in AMS Accelerate Version May 08, 2025 239 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Role name Description ams-access-read-only This AMS read-only role is limited to read- only permissions in your AMS account. Read permissions to customer content in AWS services commonly used as data stores, such as Amazon S3, Amazon RDS, DynamoDB, Amazon Redshift, and ElastiCache, are not granted by this role. Used by (entity): AMS Operations and AMS Services ams_ssm_automation_role ams_ssm_automation_role Used by (entity): AMS Security ams-access-security-analyst ams-access-security-analyst-read-only Assumed by AWS Systems Manager to execute SSM Automation documents within your account. This AMS security role has permissions in your AMS account to perform dedicated security alert monitoring and security incident handling. Only a very few select AMS Security individuals can assume this role. Read permissions to customer content in AWS services that are commonly used as data stores, such as Amazon S3;, Amazon RDS;, Amazon DynamoDB, Amazon Redshift, and ElastiCache, aren't granted by this role. This AMS security role is limited to read- only permissions in your AMS account to perform dedicated security alert monitoring and security incident handling. Read permissio ns to customer content in
accelerate-guide-079
accelerate-guide.pdf
79
Automation documents within your account. This AMS security role has permissions in your AMS account to perform dedicated security alert monitoring and security incident handling. Only a very few select AMS Security individuals can assume this role. Read permissions to customer content in AWS services that are commonly used as data stores, such as Amazon S3;, Amazon RDS;, Amazon DynamoDB, Amazon Redshift, and ElastiCache, aren't granted by this role. This AMS security role is limited to read- only permissions in your AMS account to perform dedicated security alert monitoring and security incident handling. Read permissio ns to customer content in AWS services that are commonly used as data stores, such as Amazon S3;, Amazon RDS;, Amazon DynamoDB, Amazon Redshift, and ElastiCache, aren't granted by this role. Authenticating with identities in AMS Accelerate Version May 08, 2025 240 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Role name Description Used by (entity): AWS Services ams-access-admin ams-opscenter-eventbridge-role AMSOSConfigurationCustomerInstanceRole mc-patch-glue-service-role Used by (entity): AMS Service ams-alarm-manager-AWSManagedServices AlarmManagerDe-<8-digit hash> This AMS admin role has full permissions to operate in accounts without restrictions. Only AMS internal services (with a scoped-down session policy) can assume the admin role. Assumed by Amazon EventBridge to create AWS Systems Manager OpsItems as a part of AMS-specific AWS Config Rules remediation workflow. This IAM role is applied to your Amazon EC2 instances when AMS OS-Configuration service discovers that the required IAM policies are missing. It allows your Amazon EC2 instances to interact with AWS Systems Manager, Amazon CloudWatch, and Amazon EventBrid ge services. It also has attached the AMS custom-managed policy to enable RDP access to your Windows instances. Assumed by AWS Glue ETL workflow to perform data transformation and prepare it for AMS Patch report generator. Assumed by AMS alarm manager infrastru cture within your AMS account to perform AWS Config Rules evaluation for a new AWS AppConfig deployment. Authenticating with identities in AMS Accelerate Version May 08, 2025 241 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Role name Description ams-alarm-manager-AWSManagedServices AlarmManagerRe-<8-digit hash> Assumed by AMS alarm manager remediati on infrastructure within your AMS account to allow the creation or deletion of alarms for remediation. ams-alarm-manager-AWSManagedServices AlarmManagerSS-<8-digit hash> Assumed by AWS Systems Manager to invoke the AMS alarm manager remediation service within your AMS account. ams-alarm-manager-AWSManagedServices AlarmManagerTr-<8-digit hash> Assumed by AMS alarm manager infrastru cture within your AWS account to conduct periodic AMS AWS Config Rules evaluation. ams-alarm-manager-AWSManagedServices AlarmManagerVa-<8-digit hash> Assumed by AMS alarm manager infrastru cture within your AMS account to ensure that ams-backup-iam-role the required alarms exists in the AWS account. This role is used to run AWS Backup within your accounts. ams-monitoring-AWSManagedServicesLog GroupLimitLamb-<8-digit hash> Assumed by AMS Logging & Monitoring infrastructure in your AMS account to evaluate ams-monitoring-AWSManagedServicesRDS MonitoringRDSE-<8-digit hash> ams-monitoring-AWSManagedServicesRed shiftMonitorin-<8-digit hash> Amazon CloudWatch Logs groups limit and compare with the service quotas. Assumed by AMS Logging & Monitoring infrastructure in your AMS account to forward Amazon RDS events to Amazon CloudWatch Events. Assumed by AMS Logging & Monitoring infrastructure in your AMS account to forward Amazon Redshift events (CreateCluster and DeleteCuster) to Amazon CloudWatch Events. Authenticating with identities in AMS Accelerate Version May 08, 2025 242 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Role name Description ams-monitoring-infrastruc-AWSManaged ServicesMonito-<8-digit hash> Assumed by AMS Logging & Monitorin g infrastructure in your AMS account to ams-opscenter-role ams-opsitem-autoexecution-role publish messages to Amazon Simple Notificat ion Service to validate that the account is reporting all necessary data. Assumed by AMS Notification Management system in your AMS account to manage AWS Systems Manager OpsItems related to alerts in your account. Assumed by AMS Notification Managemen t system to handle automated remediation using SSM documents for monitoring alerts related to resources in your account. ams-patch-infrastructure-amspatchcon figruleroleC1-<8-digit hash> Assumed by AWS Config to evaluate AMS patch resources and detect drift in its AWS CloudFormation stacks. ams-patch-infrastructure-amspatchcwr uleopsitemams-<8-digit hash> Assumed by Amazon EventBridge to create AWS Systems Manager OpsItems for patching ams-patch-infrastructure-amspatchser vicebusamspat-<8-digit hash> ams-patch-reporting-infra-amspatchre portingconfigr-<8-digit hash> failures. Assumed by Amazon EventBridge to send an event to the AMS Patch orchestrator event bus for AWS Systems Manager Maintenance Windows state change notifications. Assumed by AWS Config to evaluate AMS Patch reporting resources and detect drift in its AWS CloudFormation stacks. Authenticating with identities in AMS Accelerate Version May 08, 2025 243 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Role name Description ams-resource-tagger-AWSManagedServic esResourceTagg-<8-digit hash> Assumed by AMS Resource Tagger infrastru cture within your AMS account to perform AWS Config Rules evaluation upon new AWS AppConfig deployment. ams-resource-tagger-AWSManagedServic esResourceTagg-<8-digit hash> Assumed by AMS Resource Tagger infrastru cture within your AMS account to validate ams-resource-tagger-AWSManagedServic esResourceTagg-<8-digit hash> that required AWS tags exist for the managed resources. Assumed by AWS Systems Manager to invoke AMS Resource Tagger remediation workflow in your AMS account. ams-resource-tagger-AWSManagedServic esResourceTagg-<8-digit hash> Assumed by AMS
accelerate-guide-080
accelerate-guide.pdf
80
CloudFormation stacks. Authenticating with identities in AMS Accelerate Version May 08, 2025 243 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Role name Description ams-resource-tagger-AWSManagedServic esResourceTagg-<8-digit hash> Assumed by AMS Resource Tagger infrastru cture within your AMS account to perform AWS Config Rules evaluation upon new AWS AppConfig deployment. ams-resource-tagger-AWSManagedServic esResourceTagg-<8-digit hash> Assumed by AMS Resource Tagger infrastru cture within your AMS account to validate ams-resource-tagger-AWSManagedServic esResourceTagg-<8-digit hash> that required AWS tags exist for the managed resources. Assumed by AWS Systems Manager to invoke AMS Resource Tagger remediation workflow in your AMS account. ams-resource-tagger-AWSManagedServic esResourceTagg-<8-digit hash> Assumed by AMS Resource Tagger remediati on infrastructure within your AMS account to create or delete AWS tags for the managed resources. ams-resource-tagger-AWSManagedServic esResourceTagg-<8-digit hash> Assumed by AMS Resource Tagger infrastru cture within your AWS account to conduct periodic AMS Config Rule evaluation. ams_os_configuration_event_rule_role-<AWS Region> Assumed by Amazon EventBridge to forward events from your account to AMS OS-Config mc-patch-reporting-service uration service EventBus in the correct Region. Assumed by AMS patch data aggregator and report generator. Note This is the template for the ams-access-management role. It is the stack that cloud architects (CAs) manually deploy in your account at onboarding time: management- role.yaml. Authenticating with identities in AMS Accelerate Version May 08, 2025 244 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures This is the template for the different access roles for the different access levels: ams- access-read-only, ams-access-operations, ams-access-admin-operations, ams-access-admin: accelerate-roles.yaml. To learn more about AWS Cloud Development Kit (CDK) identifiers, including hashes, see UniqueIDs. AMS Accelerate feature services assume the ams-access-admin role for programmatic access to the account, but with a session policy scoped down for the respective feature service (for example, patch, backup, monitoring, and so forth). AMS Accelerate follows industry best practices to meet and maintain compliance eligibility. AMS Accelerate access to your account is recorded in CloudTrail and also available for your review through change tracking. For information about queries that you can use to get this information, see Tracking changes in your AMS Accelerate accounts. Managing access using policies Various AMS Accelerate support teams such as Operations Engineers, Cloud Architects, and Cloud Service Delivery Managers (CSDMs), sometimes require access to your accounts in order to respond to service requests and incidents. Their access is governed by an internal AMS access service that enforces controls, such as business justification, service requests, operations items, and support cases. The default access is read-only, and all access is tracked and recorded; see also Tracking changes in your AMS Accelerate accounts. Validation of IAM resources The AMS Accelerate access system periodically assumes roles in your accounts (at least every 24 hours) and validates that all of our IAM resources are as expected. In order to protect your accounts, AMS Accelerate has a "canary" that monitors and alarms on the presence and status of the IAM roles, as well as their attached policies, mentioned above. Periodically, the canary assumes the ams-access-read-only role and initiates CloudFormation and IAM API calls against your accounts. The canary evaluates the status of the AMS Accelerate access roles to make sure they are always unmodified and up-to-date. This activity creates CloudTrail logs in the account. The AWS Security Token Service (AWS STS) session name of the canary is AMS-Access-Roles- Auditor-{uuid4()} as seen in CloudTrail and the following API calls occur: Managing access using policies Version May 08, 2025 245 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Cloud Formation API Calls: describe_stacks() • IAM API Calls: • get_role() • list_attached_role_policies() • list_role_policies() • get_policy() • get_policy_version() • get_role_policy() Security Incident Response in AMS Security is the top priority at AWS Managed Services (AMS). AMS deploys resources and controls in your accounts to manage them. AWS has a shared responsibility model: AWS manages the security of the cloud, and you are responsible for security in the cloud. AMS protects your data and assets and helps keep your AWS infrastructure secure by using security controls and active monitoring for security issues. These capabilities help you establish a security baseline for applications running in the AWS Cloud. AMS collaborates with you through Security Incident Response to assess the effect, and then carry out containment and remediations based on best practice recommendations. When a deviation from the baseline occurs, such as by a misconfiguration or a change in external factors, you need to respond and investigate. To successfully do so, you need to understand the basic concepts of Security Incident Response within your AMS environment. You must also understand the requirements to prepare, educate, and train cloud teams before security issues occur. It is important to know the controls and capabilities that you can use, prepare response plans for common security issues such as a user account compromise or a misuse of privileged accounts, and identify remediation methods that use
accelerate-guide-081
accelerate-guide.pdf
81
practice recommendations. When a deviation from the baseline occurs, such as by a misconfiguration or a change in external factors, you need to respond and investigate. To successfully do so, you need to understand the basic concepts of Security Incident Response within your AMS environment. You must also understand the requirements to prepare, educate, and train cloud teams before security issues occur. It is important to know the controls and capabilities that you can use, prepare response plans for common security issues such as a user account compromise or a misuse of privileged accounts, and identify remediation methods that use automation to improve response speed and consistency. Additionally, you need to understand your compliance and regulatory requirements as they relate to building a Security Incident Response program to fulfill those requirements. Security Incident Response can be complex, but by implementing an iterative approach you can simplify the process and allow the incident response team to keep asset stakeholders satisfied by providing early and continuous detection and response. In this guide, we provide you with the methodology that AMS uses for incident response, the AMS responsibility matrix (RACI), how you can be prepared for a security event, how to engage AMS during security incidents, and some of the incident response runbooks that AMS uses. Security Incident Response Version May 08, 2025 246 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures How AMS Security Incident Response works AWS Managed Services aligns to the NIST 800-61 Computer Security Incident Handling Guide for Security Incident Response. By aligning to this industry standard, we provide a consistent approach to security event management and adhere to best practices in securing and responding to security incidents in your cloud. Incident response lifecycle When detection identifies and generates a security alert, or you request security assistance, the AWS Managed Services Operations team makes sure that there is a timely investigation, executes automations to perform data collection, triages and analyzes, informs you of the analysis, performs investigation and any containment activities, and then posts event analysis. The data collection, triage, analysis, and containment activities performed during the incident response vary depending on the type of security event being investigated. Example Security Incident Response workflows for select scenarios are at the end of this document. During incidents, AMS determines the correct course of action dynamically, which might result in documented steps being re-ordered or bypassed as appropriate to make sure that the right outcome occurs. Prepare As the threat landscape evolves, AMS continues to expand detection and response capabilities. As new detections are added, AMS incorporates the alerts from these new detections into the detection and response platform. AMS security responders are trained to investigate and partner with you throughout the Security Incident Response lifecycle. Because of this partnership approach, it's important that your security and application teams are prepared to engage with AMS to handle security events as these events occur. This documentation explains what to expect during a security event and helps you prepare for rapid response when a security incident occurs. How it works Version May 08, 2025 247 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures This documentation uses the NIST 800-61 definition of an event as any observable occurrence in a system or network and an incident as a violation or imminent threat of violation of policies, acceptable use policies, or standard security practices. Preparation checklist Work through the following checklist with your AMS cloud solution delivery manager (CSDM) and AMS cloud architect (CA): • Understand what workloads are running in which accounts. • Understand what internal teams are responsible for the various workloads and tag them appropriately in the workloads. • Maintain contact details internally for other teams who might be required during a security event investigation and for containment decisions. • Confirm that security contacts are up to date and added to all managed AWS accounts. The contacts are managed on a per account basis. • Know how to raise security incident to AMS, and be familiar with the severity and expected response times. • Make sure that when security notifications are received, they are routed to the appropriate people and systems such as pagers or your security operations center. • Understand what log sources are available to you, where these are stored in your accounts and who has access to them. • Understand how to use CloudWatch Insights to Query Logs during investigations. • Understand the containment options available to you by resource (EC2, IAM, S3, and son on) and the consequences on your workload availability when in containment. Detect During the management of your AWS accounts, AMS monitors for anomalies in user behavior, account activities and potential security events using data collected from detection sources and controls including but not limited to Amazon CloudWatch, Amazon GuardDuty, VPC Flow Logs,
accelerate-guide-082
accelerate-guide.pdf
82
Understand what log sources are available to you, where these are stored in your accounts and who has access to them. • Understand how to use CloudWatch Insights to Query Logs during investigations. • Understand the containment options available to you by resource (EC2, IAM, S3, and son on) and the consequences on your workload availability when in containment. Detect During the management of your AWS accounts, AMS monitors for anomalies in user behavior, account activities and potential security events using data collected from detection sources and controls including but not limited to Amazon CloudWatch, Amazon GuardDuty, VPC Flow Logs, Amazon Macie, AWS Config and Amazon internal Threat Intelligence feeds. AMS uses both native AWS services and other detection technologies to respond to security events created by: • Config Conformance Finding Types Detect Version May 08, 2025 248 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • GuardDuty Finding Types • Macie Finding Types • Amazon Route 53 Resolver DNS Firewall Events • AMS Security events (cloud watch alarms) Additional findings are added as services, products and threat ecosystems evolves. Report security events to AMS Raise an incident through the AMS Support Portal or Support Center to notify AMS of a security incident or to request investigations. Analyze After a security event is identified and reported, the next step is to analyze whether the reported event is a false positive or a real incident. AMS uses automation and manual investigative techniques to handle security events. The analysis includes investigation of logs from different detection sources such as network traffic logs, host logs,CloudTrail events, AWS service logs and so on. The analysis also looks for patterns that show an anomalous behavior by correlation. Your partnership is required to understand context specific to the account environment and to establish what is normal for your account and workloads. This helps AMS identify an anomaly faster and to an accelerated incident response. Handle communications from AMS about security events AMS keeps you informed during the investigation by engaging your security contacts through an incident ticket. Your AMS cloud service delivery manager (CSDM) and AMS cloud architect (CA) are the point of contacts to reach out to for any communication during an active security investigation. Communication includes automated notification when a security alert is generated, communication after event analysis, establishing call bridges and the ongoing delivery of artifacts such as log files, snapshot of infected resources, and getting investigation results to you during the security event. Standard fields included in AMS security alert notifications are listed below. These fields provide you with information so that you can route events to the appropriate teams within your organization for remediation. • Finding Type Analyze Version May 08, 2025 249 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Finding Identifier (Where relevant) • Finding Severity • Finding Description • Finding created Date & Time • AWS Account Id • Region (Where relevant) • AWS Resources (IAM user/role/policy, EC2, S3, EKS) Additional fields are provided depending on the Finding Type, for example EKS Findings include Pod, Container, and Cluster details. Contain AMS's approach to containment is partnership with you. You understand your business and the workload impacts that might occur from containment activities, such as network isolation, IAM user or role de-provisioning, instance re-building, and so forth. An essential part of containment is decision-making. For example, shut down a system, isolate a resource from the network, or turn off access or end sessions. These decisions are easier to make if there are predetermined strategies and procedures to contain the incident. AMS provides the containment strategy and then implements the solution after you have considered the risk involved with implementing the containment actions. There are different containment options depending on the resources under analysis. AMS expects multiple types of containment to be simultaneously deployed during an incident investigation. Some of these examples include: • Apply protection rules to block unauthorized traffic (Security group, NACL, WAF Rules, SCP rules, Deny listing, setting signature action to quarantine or block) • Resource Isolation • Network Isolation • Disabling IAM users, roles and policies • Modifying/Reducing IAM user, role privilege • Terminating / Suspending / Deleting compute resources • Restricting public access from affected resource Contain Version May 08, 2025 250 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Rotating access keys, API keys, and passwords • Scrubbing disclosed credentials and sensitive information AMS encourages you to consider the type of containment strategies for each major incident type that is within their risk appetite, with criteria clearly documented to help with decision making in the event of an incident. Criteria to determine the appropriate strategy include: • Potential damage to resources • Preservation of evidence • Service unavailability (for example, network connectivity, services provided to external parties) • Time
accelerate-guide-083
accelerate-guide.pdf
83
access from affected resource Contain Version May 08, 2025 250 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Rotating access keys, API keys, and passwords • Scrubbing disclosed credentials and sensitive information AMS encourages you to consider the type of containment strategies for each major incident type that is within their risk appetite, with criteria clearly documented to help with decision making in the event of an incident. Criteria to determine the appropriate strategy include: • Potential damage to resources • Preservation of evidence • Service unavailability (for example, network connectivity, services provided to external parties) • Time and resources needed to implement the strategy • Effectiveness of the strategy (For example, partial containment, full containment) • Permanence of the solution (For example, one-way door vs two-way door decisions) • Duration of the solution (For example, emergency workaround to be removed in four hours, temporary workaround to be removed in two weeks, permanent solution). • Apply security controls that you can turn on to lower the risk and allow time to define and implement a more effective containment. The speed of containment is critical, AMS advises a staged approach to achieve efficient and effective containment by strategizing short-term and long-term approaches. Use this guide to consider your containment strategy that involves different techniques based on the resource type. • Containment Strategy • Can AMS identify the scope of the security incident? • If yes, identify all the resources (users, systems, resources). • If no, investigate in parallel with executing the next step on identified resources. • Can the resource be isolated? • If yes, then proceed to isolate the affected resources. • If no, then work with system owners and managers to determine further actions necessary to contain the problem. • Are all affected resources isolated from non-affected resources? • If yes, then continue to the next step. Contain Version May 08, 2025 251 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • If no, then continue to isolate affected resources until short-term containment is accomplished to prevent the incident from escalating further. • System Backup • Were backup copies of affected systems created for further analysis? • Are the forensic copies encrypted and stored in a secure location? • If yes, then continue to the next step. • If no, encrypt the forensic images, then store them in a secure location to prevent accidental usage, damage, and tampering. Eradicate After an incident is contained, eradication might be necessary to eliminate sources of threat altogether to secure the system before you proceed to the next recovery stage. Eradication steps might include deleting malware and removing compromised user accounts, as well as identifying and mitigating all vulnerabilities that were exploited. During eradication, it's important to identify all affected accounts, resources, and instances within the environment so that they can be remediated. It's a best practice that eradication and recovery is done in a phased approach so that remediation steps are prioritized. For large-scale incidents, recovery might take months. The intent of the early phases must be to increase the overall security with relatively quick (days to weeks) high value changes to prevent future incidents. The later phases must focus on longer-term changes (for example, infrastructure changes) and ongoing work to keep the enterprise as secure as possible. For some incidents, eradication is either not necessary or is performed during recovery. Consider the following: • Can the system be re-imaged and then hardened with patches or other countermeasures to prevent or reduce the risk of attacks? • Are all malware and other artifacts left behind by the attackers removed and the affected systems hardened against further attacks? Eradicate Version May 08, 2025 252 AMS Accelerate User Guide Recover AMS Accelerate Concepts and Procedures AMS partners with you to restore systems to normal operation, confirm that the systems are functioning normally, and (as applicable) remediate vulnerabilities to prevent similar incidents. Consider the following: • Are the affected system(s) patched and hardened against the recent attack and possible future attacks? • What day and time is feasible to restore the affected systems back into production? • What tools will you use to test, monitor, and verify that the systems that you restore to production aren't vulnerable to the initial attack techniques? Post Incident Report Post event, AMS runs an investigation review process for all security incidents. And, AMS initiates a correction of error (COE) process to address security incidents caused by a system or a procedural miss that plausibly has room for improvement. AMS partners with you to continuously-improve security investigation experience. The COE process helps AMS identify the contributing factors of customer-impacting events and connects those causes to next actions items that can prevent similar events from recurring, or helps mitigate the duration or level of impact. The investigation review
accelerate-guide-084
accelerate-guide.pdf
84
restore to production aren't vulnerable to the initial attack techniques? Post Incident Report Post event, AMS runs an investigation review process for all security incidents. And, AMS initiates a correction of error (COE) process to address security incidents caused by a system or a procedural miss that plausibly has room for improvement. AMS partners with you to continuously-improve security investigation experience. The COE process helps AMS identify the contributing factors of customer-impacting events and connects those causes to next actions items that can prevent similar events from recurring, or helps mitigate the duration or level of impact. The investigation review process for security incidents addresses the following items to identify opportunities for improvement: • What was the elapsed time from the beginning of the incident to incident discovery, to the initial impact assessment, and to each stage of the incident handling process (for example, containment, recovery)? • How long did it take the incident response team to respond to the initial report of the incident? • How long did it take to do an initial impact analysis? • Was this preventable and how? Is there a tool or process that could have prevented this? • Could we have detected this sooner and how? • What could have made the investigation go faster? • Were the documented Incident Response Procedures followed? Were they adequate? • Was the information sharing with other stakeholders done in a timely manner How could it be improved? Recover Version May 08, 2025 253 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Was the collaboration with other teams (AWS Security, account teams, AWS Development team and customer security team's) effective? If not, what could be improved? • What preparation steps were missing that might have helped, escalation matrices, RACI’s, shared responsibility models, and so on? Is there a need to update any Runbooks? • What was the difference between the initial impact assessment and the final impact assessment? What can we do to improve accuracy of assessments earlier in the incident response? • What are the Action Items from the Lessons Learned? Security Incident Response Runbooks in AMS This section contains two runbooks: • Response to root user activity • Response to malware events Response to root user activity The root user is the superuser within your AWS account. Note that AMS monitors root usage. It's a best practice to use the root user only for the few tasks that require it, such as to change your account settings, activate AWS Identity and Access Management (IAM) access to billing and cost management, change your root password, and turn on multi-factor authentication (MFA). For more information, see Tasks that require root user credentials. For more information on how to inform AMS of planned root usage, see When and how to use the root account in AMS. When root user activity is detected, either failed attempts to login that might indicate a brute force attack or activity in the account after a successful login, an event generates and an incident sent to your defined security contacts. AWS Managed Services Operations investigates unplanned root user activity, perform data collection, triage and analysis, and perform containment activities at your direction, followed by post event analysis. If you have the AMS Advanced operating model, you receive additional communications from AMS CSDM and AMS Ops engineers that confirm unplanned root user activity due AMS's responsibility Security Incident Response Runbooks Version May 08, 2025 254 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures to secure root user credentials. AMS investigates root user activity until you confirm a path forward. Prepare Advise AMS of any planned use of root user by submitting an AMS service request with data and times of planned event to prevent unnecessary incident response activities. Periodically conduct GameDays with AMS to validate AMS's customer incident response processes, people and systems are current, and build muscle memory with responsible individuals to achieve faster incident response. Phase A: Detect AMS monitors for root activity in the accounts through detection sources including GuardDuty and AMS monitoring. If you have AMS Accelerate, the operating model responds to the incident requesting investigation for unexpected root user activity. When this occurs, AMS Operations initiates the Compromised Account runbook. If you have AMS Advanced, the operating model responds to the incident, or informs the CSDM of any planned root user activity to terminate an active Account Compromise investigation. Phase B: Analyze AMS performs a thorough investigation of the root user events when it's determined that the activity isn't authorized. Using both automations and AMS security response team, logs and events are analyzed for anomalies and unexpected behavior for root users. Logs are provided to you to help determine if the activity is unknown, or if it's an authorized root user event, or if it requires
accelerate-guide-085
accelerate-guide.pdf
85
the Compromised Account runbook. If you have AMS Advanced, the operating model responds to the incident, or informs the CSDM of any planned root user activity to terminate an active Account Compromise investigation. Phase B: Analyze AMS performs a thorough investigation of the root user events when it's determined that the activity isn't authorized. Using both automations and AMS security response team, logs and events are analyzed for anomalies and unexpected behavior for root users. Logs are provided to you to help determine if the activity is unknown, or if it's an authorized root user event, or if it requires further investigation. Some examples of the information provided during the investigation to support internal checks includes: • Account information: What account was the root account used on? • E-mail address for root user: Each root user is associated with an e-mail address from your organization • Authentication details: Where and when did the root user access your environment from? Security Incident Response Runbooks Version May 08, 2025 255 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Activity records: What did the user do when logged in as root? These records are in the form of CloudWatch events. Understanding how to read these logs aids in investigation. It's a best practice that you are prepared to receive the analysis information and have a plan for how to reach authorized points of contact for accounts within your organization. Because root users aren't named as individuals, determining who has access to the root e-mail address used for the account within your organization helps to quickly route questions internally. Phase C: Contain and Eradicate AMS partners with your security teams to perform containment at the direction of your authorized Customer Security contacts. Containment options include: • Rotating appropriate credentials and keys. • Terminating active sessions to accounts and resources. • Eradicating resources created. During the containment activities AMS works closely with your security team to ensure any disruption to your workloads are minimized and the root credentials are appropriately secured. After the containment plan is completed, you work with AMS Operations team for any recovery actions as required. Post Incident Report As required, AMS initiates the investigation review process to identify any lessons learned. As part of completing a COE, AMS communicates any relevant findings to affected customers to help them improve their incident response process. AMS documents all final details of the investigation, collects appropriate metrics, and then reports the incident to any AMS internal teams that require information, including your assigned CSDM and CA. Response to malware events Amazon EC2 instances are used to host a variety of workloads including third-party software and custom-developed software deployed by application teams within organizations. AMS provides and encourages you to deploy your workloads on images that are patched and maintained on an ongoing basis by AMS. Security Incident Response Runbooks Version May 08, 2025 256 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures During the operation of instances, AMS monitors for anomalies in behavior or activity through a variety of security detection controls, including Amazon GuardDuty, Network Traffic, and Amazon internal Threat Intelligence feeds. AMS also monitors GuardDuty Malware Findings. These are available on both AMS Advanced and AMS Accelerate, if enabled. See Malware Protection in Amazon GuardDuty for more information. Note If you opted for Bring Your Own EPS, then the process for incident response differs from what's outlined on this page. For more information, see the referenced documentation. When malware is detected, an incident is created and you are notified of the event. This notification is followed by any remediation activities that occurred. AMS Operations investigates, performs data collection, triage and analysis, and then performs containment activities at your direction, followed by post event analysis. Phase A: Detect AMS monitors for events on instances with GuardDuty. AMS determines the appropriate enrichment and triage activities to help you make containment or risk acceptance decisions based on the finding or alert type. Data collection is performed based on the finding type. Data collection involves querying multiple data sources both inside and outside of the affected account to build a picture of the activity observed or the configurations of concern. AMS performs correlation of the finding with any other alarms and alerts or telemetry from any impacted accounts or AMS threat intelligence platforms. Phase B: Analyze After data is collected, it's analyzed to identify any activity or indicators of concern. During this phase of the investigation, AMS partners with you to integrate business and domain knowledge of the instances and workloads to help understand what's expected and what's out of the ordinary. Some examples of the information provided during the investigation to support internal checks includes: Security Incident Response Runbooks Version May 08, 2025 257 AMS Accelerate User Guide AMS Accelerate Concepts and
accelerate-guide-086
accelerate-guide.pdf
86
of the finding with any other alarms and alerts or telemetry from any impacted accounts or AMS threat intelligence platforms. Phase B: Analyze After data is collected, it's analyzed to identify any activity or indicators of concern. During this phase of the investigation, AMS partners with you to integrate business and domain knowledge of the instances and workloads to help understand what's expected and what's out of the ordinary. Some examples of the information provided during the investigation to support internal checks includes: Security Incident Response Runbooks Version May 08, 2025 257 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Account Information: What account was the malware activity observed on? • Instance Details: What instance(s) are implicated with the malware events? • Event timestamp: When did the alert trigger? • Workload Information: What is running on the instance? • Malware details, if relevant: Families of malware and Open Source information about the malware. • Users or Role Details: What users or roles are affected by and involved in the activity? • Activity Records: What activities are recorded on the instance? These are in the form of CloudWatch events, and system events from the instance. Understanding how to read these logs will aid you in investigation • Network Activity: What endpoints are connecting to the instance, what the instance is connecting to, and what is the traffics analysis? It's a best practice to be prepared to receive investigation information, and have a plan about how to contact the appropriate points of contact for accounts, instances and workloads within your organization. Understanding your network topology and expected connection can help accelerate impact analysis. Knowledge of planned penetration testing in the environment and recent deployments performed by application owners can also speed up the investigation. If you determine that the activity is planned and authorized, then the incident is updated and the investigation ends. If compromise is confirmed, then you and AMS determine the appropriate containment plan. Phace C: Contain and Eradicate AMS partners with you to determine appropriate containment activities based on the data collected and information known. Containment options include but are not limited to: • Preserving data through snapshots • Modifying network rules to limit traffic in or out of instances • Modifying SCP, IAM user and role policies to limit access • Terminating, Suspending or Turning off Instances • Terminating any persistent connections • Rotating appropriate credentials/keys Security Incident Response Runbooks Version May 08, 2025 258 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures If you opt to perform eradication activity against the instance, then AMS supports you in achieving this. Options include, but are not limited to: • Removing any unwanted software • Rebuilding the instance from a clean fully patched image and redeploying applications and configuration • Restoring the instance from a previous backup • Deploying applications and services on to another instance within your account that might be suitable to host the workloads. It's important to determine how the malware was delivered and run on the instance before restoration of service to make sure that any additional controls are applied to prevent reoccurrence of the malware on the instance. AMS provides additional insights or information to your forensics partners or teams as necessary to support forensics. At this point, you work with AMS Operations for the recovery activities. AMS works closely with you to minimize disruption to the workloads and secure the instances. Post Incident Report As required, AMS initiates the investigation review process to identify lessons learned. As part of completing a COE, AMS communicates relevant findings to you to help you improve your incident response process. AMS documents the final details of the investigation, collects appropriate metrics, and reports the incident to AMS internal teams that require information, including your assigned CSDM and CA. Security event logging and monitoring in Accelerate Accounts enrolled in AMS Accelerate are configured with a baseline deployment of CloudWatch Events and Alarms that have been optimized to reduce noise and to identify indications of a true incident. AMS Accelerate also employs GuardDuty for account monitoring. For more information, see Monitor with GuardDuty. Configuration compliance in Accelerate AMS Accelerate helps you configure your resources to high standards for security and operational integrity, and comply with the following industry standards: Security event logging and monitoring Version May 08, 2025 259 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Center for Internet Security (CIS) • National Institute of Standards and Technology (NIST) Cloud Security Framework (CSF) • Health Insurance Portability and Accountability Act (HIPAA) • Payment Card Industry (PCI) Data Security Standard (DSS) We do this by deploying our entire compliance AWS Config rule set to your account, see AMS Config Rule library. An AWS Config rule represents desired configurations for a resource and is evaluated against
accelerate-guide-087
accelerate-guide.pdf
87
for security and operational integrity, and comply with the following industry standards: Security event logging and monitoring Version May 08, 2025 259 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Center for Internet Security (CIS) • National Institute of Standards and Technology (NIST) Cloud Security Framework (CSF) • Health Insurance Portability and Accountability Act (HIPAA) • Payment Card Industry (PCI) Data Security Standard (DSS) We do this by deploying our entire compliance AWS Config rule set to your account, see AMS Config Rule library. An AWS Config rule represents desired configurations for a resource and is evaluated against configuration changes on the settings of your AWS resources. Any configuration change triggers a large number of rules to test compliance. For example, suppose you create an Amazon S3 bucket, and configure it to be publicly readable, in violation of NIST standards. The ams-nist-cis-s3-bucket-public-read-prohibited rule detects the violation and labels your S3 bucket Noncompliant in your Configuration Report. Because this rule belongs to the Auto Incident remediation category, it immediately creates a Incident Report, alerting you to the issue. Other more severe rule violations might cause AMS to automatically remediate the issue. See Responses to violations in Accelerate. Important If you want us to do more, for example, if you want AMS to remediate a violation for you, regardless of its remediation category, submit a Service Request that asks AMS to remediate the noncompliant resources for you. In the Service Request, include a comment such as "As part of the AMS config rule remediation, please remediate non-complaint resources RESOURCE_ARNS_OR_IDs, config rule CONFIG_RULE_NAME in the account" and add the required inputs to remediate the violation. If you want us to do less, for example, if you don't want us to take action on a particular S3 bucket that requires public access by design, you can create exceptions, see Creating rule exceptions in Accelerate. AMS Config Rule library Accelerate deploys a library of AMS config rules to protect your account. These config rules begin with ams-. You can view rules within your account, and their compliance state, from either the AWS Config console, AWS CLI, or the AWS Config API. For general information about using AWS Config, see ViewingConfiguration Compliance. AMS Config Rule library Version May 08, 2025 260 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note For opt-in AWS Regions, and gov cloud Regions, we only deploy a subset of the config rules due to Region restrictions. Check the rule availability in Regions by checking the link associated to the identifier in the AMS Accelerate config rules table. You cannot remove any of the deployed AMS Config Rules. Table of Rules Download as ams_config_rules.zip. AMS Configuration Rules Rule Name Service Trigger Action Frameworks GuardDuty Periodic Remediate ams-nist-cis- guardduty- enabled-centr alized ams-nist-cis- vpc-flow-logs- VPC enabled Periodic Remediate EKS Periodic Incident EKS Periodic Incident ams-eks-s ecrets-en crypted ams-eks-e ndpoint-no- public-access CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-1; HIPAA: 164.312(a)(2) (iv),164.312(e)(2)(ii); PCI: 2.2,3.4,8.2.1; CIS: CIS.6; NIST-CSF: DE.AE-1,DE.AE-3,PR .DS-5,PR.PT-1; HIPAA: 164.308(a)(3)(ii)( A),164.312(b); PCI: 2.2,10.1,10.3.2,10 .3.3,10.3.4,10.3.5,10.3.6; CIS: NA; NIST-CSF: NA; HIPAA: NA; PCI: NA; CIS: NA; NIST-CSF: NA; HIPAA: NA; PCI: NA; AMS Config Rule library Version May 08, 2025 261 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks VPC ams-nist-cis- vpc-default-se curity-group- closed Config Changes Incident IAM Periodic Incident IAM Periodic Incident ams-nist- cis-iam-p assword-p olicy ams-nist-cis- iam-root- access-key- check CIS: CIS.11,CIS.12,CIS. 9; NIST-CSF: DE.AE-1,P R.AC-3,PR.AC-5,PR.PT-4; HIPAA: 164.312(e)(1); PCI: 1.2,1.3,2.1,2.2,1. 2.1,1.3.1,1.3.2,2.2.2; CIS: NA; NIST-CSF: PR.AC-1,PR.AC-4; HIPAA: 164.308(a)(3) (i),164.308(a)(3)(ii)(A ),164.308(a)(3)(ii)(B),164. 308(a)(4)(i),164.308(a)(4) (ii)(A),164.308(a)(4)(ii)(B) ,164.308(a)(4)(ii)(C),164.3 12(a)(1); PCI: 7.1.2,7.1 .3,7.2.1,7.2.2; CIS: CIS.16,CIS.4; NIST- CSF: PR.AC-1,PR.AC-4,PR .PT-3; HIPAA: 164.308(a )(3)(i),164.308(a)(3)(ii)(A ),164.308(a)(3)(ii)(B),164. 308(a)(4)(i),164.308(a)(4) (ii)(A),164.308(a)(4)(ii)(B) ,164.308(a)(4)(ii)(C),164.3 12(a)(1); PCI: 2.2,7.1.2 ,7.1.3,7.2.1,7.2.2; AMS Config Rule library Version May 08, 2025 262 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks ams-nist-cis- iam-user-mfa- IAM enabled Periodic Incident ams-nist-cis- restricted-ssh Security Groups Config Changes Incident ams-nist-cis- restricted-com Security Groups Config Changes Incident mon-ports CIS: CIS.16; NIST- CSF: PR.AC-1,PR.AC-4; HIPAA: 164.308(a)(3) (i),164.308(a)(3)(ii)(A ),164.308(a)(3)(ii)(B),164. 308(a)(4)(i),164.308(a)(4) (ii)(A),164.308(a)(4)(ii)(B) ,164.308(a)(4)(ii)(C),164.3 12(a)(1); PCI: 2.2,7.1.2 ,7.1.3,7.2.1,7.2.2; CIS: CIS.16; NIST- CSF: PR.AC-1,PR.AC-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(B),164. 308(a)(4)(ii)(C),164.312(a) (1); PCI: 2.2,7.2.1,8.1.4; CIS: CIS.11,CIS.12,CIS. 9; NIST-CSF: DE.AE-1,P R.AC-3,PR.AC-5,PR.PT-4; HIPAA: 164.308(a)(3)(i),1 64.308(a)(3)(ii)(B),164.308 (a)(4)(i),164.308(a)(4)(ii) (A),164.308(a)(4)(ii)(B),16 4.308(a)(4)(ii)(C),164.312( a)(1),164.312(e)(1); PCI: 1.2,1.3,2.2,1.2.1,1.3.1,1.3 .2,2.2.2; AMS Config Rule library Version May 08, 2025 263 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks S3 ams-nist-cis- s3-account- level-public- access-blocks Config Changes Incident S3 ams-nist-cis- s3-bucket- public-read-p rohibited Config Changes Incident S3 ams-nist-cis- s3-bucket- public-write- prohibited Config Changes Incident CIS: CIS.9,CIS.12,CIS.1 4; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.2.1,1.3,1.3. 1,1.3.2,1.3.4,1.3.6,2.2,2.2 .2; CIS: CIS.12,CIS.14,CIS. 9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,2.2,1.2.1, 1.3.1,1.3.2,1.3.4,1.3.6,2.2 .2; CIS: CIS.12,CIS.14,CIS. 9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,2.2,1.2.1, 1.3.1,1.3.2,1.3.4,1.3.6,2.2 .2; AMS Config Rule library Version May 08, 2025 264 AMS
accelerate-guide-088
accelerate-guide.pdf
88
08, 2025 263 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks S3 ams-nist-cis- s3-account- level-public- access-blocks Config Changes Incident S3 ams-nist-cis- s3-bucket- public-read-p rohibited Config Changes Incident S3 ams-nist-cis- s3-bucket- public-write- prohibited Config Changes Incident CIS: CIS.9,CIS.12,CIS.1 4; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.2.1,1.3,1.3. 1,1.3.2,1.3.4,1.3.6,2.2,2.2 .2; CIS: CIS.12,CIS.14,CIS. 9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,2.2,1.2.1, 1.3.1,1.3.2,1.3.4,1.3.6,2.2 .2; CIS: CIS.12,CIS.14,CIS. 9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,2.2,1.2.1, 1.3.1,1.3.2,1.3.4,1.3.6,2.2 .2; AMS Config Rule library Version May 08, 2025 264 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks S3 Config Changes Incident Security Hub Periodic Incident EC2 Config Changes Report CloudTrail Periodic Report ams-nist-cis- s3-bucket- server-side- encryption- enabled ams-nist-cis- securityhub- enabled ams-nist-cis- ec2-instance- managed- by-systems- manager ams-nist-cis- cloudtrail-ena bled IAM Periodic Report ams-nist-cis- access-keys-ro tated CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-1; HIPAA: 164.312(a)(2) (iv),164.312(c)(2),164. 312(e)(2)(ii); PCI: 2.2,3.4,1 0.5,8.2.1; CIS: CIS.3,CIS.4,CIS.6, CIS.12,CIS.16,CIS.19; NIST-CSF: PR.DS-5,P R.PT-1; HIPAA: 164.312(b ); PCI: NA; CIS: CIS.2,CIS.5; NIST- CSF: ID.AM-2,PR.IP-1; HIPAA: 164.308(a)(5)(ii)( B); PCI: 2.4; CIS: CIS.16,CIS.6; NIST- CSF: DE.AE-1,DE.AE-3,PR .DS-5,PR.MA-2,PR.P T-1; HIPAA: 164.308(a )(3)(ii)(A),164.308(a) (5)(ii)(C),164.312(b); PCI: 10.1,10.2.1,10.2.2 ,10.2.3,10.2.4,10.2.5,10.2. 6,10.2.7,10.3.1,10 .3.2,10.3.3,10.3.4,10.3.5,1 0.3.6; CIS: CIS.16; NIST- CSF: PR.AC-1; HIPAA: 164.308(a)(4)(ii)(B); PCI: 2.2; AMS Config Rule library Version May 08, 2025 265 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks ams-nist-cis- acm-certificat Certificate Manager Config Changes Report e-expiration- check ams-nist-cis- alb-http-to- https-redir ection-check ams-nist-cis- api-gw-cache- enabled-and- encrypted ams-nist- cis-api-gw- execution- logging- enabled ams-nist- autoscaling- group-elb- healthcheck- required ams-nist-cis- cloud-trail- encryption- enabled ALB Periodic Report API Gateway Config Changes Report API Gateway Config Changes Report ELB Config Changes Report CloudTrail Periodic Report CIS: CIS.13,CIS.14; NIST- CSF: PR.AC-5,PR.PT-4; HIPAA: NA; PCI: 4.1; CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-2; HIPAA: 164.312(a)(2)(iv), 164.312(e)(1),164.312(e) (2)(i),164.312(e)(2)(ii); PCI: 2.3,4.1,8.2.1; CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-1; HIPAA: 164.312(a)(2)(iv), 164.312(e)(2)(ii); PCI: 3.4; CIS: CIS.6; NIST-CSF: DE.AE-1,DE.AE-3,PR .PT-1; HIPAA: 164.312(b ); PCI: 10.1,10.3.1,10.3.2 ,10.3.3,10.3.4,10.3.5,10.3. 6,10.5.4; CIS: NA; NIST-CSF: PR.PT-1,PR.PT-5; HIPAA: 164.312(b); PCI: 2.2; CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-1; HIPAA: 164.312(a)(2) (iv),164.312(e)(2)(ii); PCI: 2.2,3.4,10.5; AMS Config Rule library Version May 08, 2025 266 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks CloudTrail Periodic Report CloudTrail Periodic Report CloudWatch Config Changes Report CloudWatch Periodic Report CodeBuild Config Changes Report ams-nist- cis-cloud- trail-log-file- validation- enabled ams-nist-cis- cloudtrail-s3- dataevents- enabled ams-nist-cis- cloudwatch- alarm-action- check ams-nist-cis- cloudwatch- log-group-en crypted ams-nist-cis- codebuild-proj ect-envvar- awscred-check CIS: CIS.6; NIST- CSF: PR.DS-6; HIPAA: 164.312(c)(1),164. 312(c)(2); PCI: 2.2,10.5, 11.5,10.5.2,10.5.5; CIS: CIS.6; NIST-CSF: DE.AE-1,DE.AE-3,PR .DS-5,PR.PT-1; HIPAA: 164.308(a)(3)(ii)( A),164.312(b); PCI: 2.2,10.1,10.2.1,10 .2.2,10.2.3,10.2.5,10.3.1,1 0.3.2,10.3.3,10.3.4,10.3.5, 10.3.6; CIS: CIS.13,CIS.14; NIST-CSF: NA; HIPAA: 164.312(a)(2)(iv), 164.312(e)(2)(ii); PCI: 3.4; CIS: CIS.13,CIS.14; NIST-CSF: NA; HIPAA: 164.312(a)(2)(iv), 164.312(e)(2)(ii); PCI: 3.4; CIS: CIS.18; NIST- CSF: PR.DS-5; HIPAA: 164.308(a)(3)(i),1 64.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1); PCI: 8.2.1; AMS Config Rule library Version May 08, 2025 267 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks CodeBuild Config Changes Report RDS Config Changes Report DMS Periodic Report DynamoDB Periodic Report ams-nist-cis- codebuild-proj ect-source- repo-url-check ams-nist-cis- db-instance- backup-enab led ams-nist-cis- dms-replicatio n-not-public ams-nist- dynamodb- autoscaling- enabled CIS: CIS.18; NIST- CSF: PR.DS-5; HIPAA: 164.308(a)(3)(i),1 64.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1); PCI: 8.2.1; CIS: CIS.10; NIST-CSF: ID.BE-5,PR.DS-4,PR .IP-4,PR.PT-5,RC.RP-1; HIPAA: 164.308(a)(7) (i),164.308(a)(7)(ii)(A ),164.308(a)(7)(ii)(B); PCI: NA; CIS: CIS.12,CIS.14,CIS. 9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,1.3.6,2.2.2; CIS: NA; NIST-CSF: ID.BE-5,PR.DS-4,PR .PT-5,RC.RP-1; HIPAA: 164.308(a)(7)(i),1 64.308(a)(7)(ii)(C); PCI: NA; AMS Config Rule library Version May 08, 2025 268 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks DynamoDB Periodic Report DynamoDB Periodic Report ams-nist-cis- dynamodb- pitr-enabled ams-nist- dynamodb- throughput- limit-check ams-nist-ebs- optimized-inst EBS ance Config Changes Report EBS Periodic Report ams-nist-cis- ebs-snapshot- public-res torable-check EC2 ams-nist-ec2- instance-detai led-monit oring-enabled Config Changes Report CIS: CIS.10; NIST-CSF: ID.BE-5,PR.DS-4,PR .IP-4,PR.PT-5,RC.RP-1; HIPAA: 164.308(a)(7) (i),164.308(a)(7)(ii)(A ),164.308(a)(7)(ii)(B); PCI: NA; CIS: NA; NIST-CSF: NA; HIPAA: 164.312(b); PCI: NA; CIS: NA; NIST-CSF: NA; HIPAA: 164.308(a)(7)(i); PCI: NA; CIS: CIS.12,CIS.14,CIS. 9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,1.3.6,2.2.2; CIS: NA; NIST-CSF: DE.AE-1,PR.PT-1; HIPAA: 164.312(b); PCI: NA; AMS Config Rule library Version May 08, 2025 269 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks EC2 ams-nist-cis- ec2-instance- no-public-ip Config Changes Report ams-nist- cis-ec2-m anagedins tance-ass ociation- compliance- status-check ams-nist- cis-ec2-m anagedins tance-patch- compliance- status-check ams-nist-cis- ec2-stopped- instance ams-nist-cis- ec2-volume- inuse-check EC2 Config Changes Report EC2 Config Changes Report EC2 Periodic Report EC2 Config Changes Report CIS: CIS.12,CIS.14,CIS. 9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. PT-3,PR.PT-4; HIPAA: 164.308(a)(3)(i),1 64.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,1.3.6,2.2.2; CIS: CIS.12,CIS.9; NIST- CSF: PR.AC-3,PR.AC-4,PR .AC-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,1.3.6,2.2.2; CIS: CIS.2,CIS.5; NIST- CSF: ID.AM-2,PR.IP-1; HIPAA: 164.308(a)(5)(ii)( B); PCI: 6.2; CIS: CIS.2; NIST-CSF: ID.AM-2,PR.IP-1; HIPAA: NA; PCI: NA; CIS: CIS.2; NIST-CSF: PR.IP-1; HIPAA: NA; PCI: NA; AMS Config Rule library Version May 08, 2025 270 AMS Accelerate User Guide
accelerate-guide-089
accelerate-guide.pdf
89
anagedins tance-ass ociation- compliance- status-check ams-nist- cis-ec2-m anagedins tance-patch- compliance- status-check ams-nist-cis- ec2-stopped- instance ams-nist-cis- ec2-volume- inuse-check EC2 Config Changes Report EC2 Config Changes Report EC2 Periodic Report EC2 Config Changes Report CIS: CIS.12,CIS.14,CIS. 9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. PT-3,PR.PT-4; HIPAA: 164.308(a)(3)(i),1 64.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,1.3.6,2.2.2; CIS: CIS.12,CIS.9; NIST- CSF: PR.AC-3,PR.AC-4,PR .AC-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,1.3.6,2.2.2; CIS: CIS.2,CIS.5; NIST- CSF: ID.AM-2,PR.IP-1; HIPAA: 164.308(a)(5)(ii)( B); PCI: 6.2; CIS: CIS.2; NIST-CSF: ID.AM-2,PR.IP-1; HIPAA: NA; PCI: NA; CIS: CIS.2; NIST-CSF: PR.IP-1; HIPAA: NA; PCI: NA; AMS Config Rule library Version May 08, 2025 270 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks EFS Periodic Report ams-nist- cis-efs-e ncrypted- check ams-nist-cis- eip-attached EC2 Config Changes Report ElastiCache Periodic Report OpenSearch Periodic Report OpenSearch Periodic Report ams-nist-cis- elasticache- redis-cluster- automatic- backup-check ams-nist-cis- opensearch- encrypted-at- rest ams-nist-cis- opensearch- in-vpc-only CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-1; HIPAA: 164.312(a)(2) (iv),164.312(e)(2)(ii); PCI: 3.4,8.2.1; CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-1; HIPAA: 164.312(a)(2) (iv),164.312(e)(2)(ii); PCI: 3.4,8.2.1; CIS: CIS.10; NIST-CSF: ID.BE-5,PR.DS-4,PR .IP-4,PR.PT-5,RC.RP-1; HIPAA: 164.308(a)(7) (i),164.308(a)(7)(ii)(A ),164.308(a)(7)(ii)(B); PCI: NA; CIS: CIS.14,CIS.13; NIST-CSF: PR.DS-1; HIPAA: 164.312(a)(2) (iv),164.312(e)(2)(ii); PCI: 3.4,8.2.1; CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-1; HIPAA: 164.312(a)(2) (iv),164.312(e)(2)(ii); PCI: 3.4,8.2.1; AMS Config Rule library Version May 08, 2025 271 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks ams-nist-cis- elb-acm-certif Certificate Manager Config Changes Report icate-required ELB ams-nist-elb- deletion-prote ction-enabled Config Changes Report ELB ams-nist-cis- elb-logging- enabled Config Changes Report EMR Periodic Report ams-nist-cis- emr-kerberos- enabled CIS: CIS.12,CIS.9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,1.3.6,2.2.2; CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-2; HIPAA: 164.312(a)(2)(iv), 164.312(e)(1),164.312(e) (2)(i),164.312(e)(2)(ii); PCI: 4.1,8.2.1; CIS: CIS.6; NIST-CSF: DE.AE-1,DE.AE-3,PR .PT-1; HIPAA: 164.312(b ); PCI: 10.1,10.3.1,10.3.2 ,10.3.3,10.3.4,10.3.5,10.3. 6,10.5.4; CIS: CIS.6; NIST-CSF: DE.AE-1,DE.AE-3,PR .PT-1; HIPAA: 164.312(b ); PCI: 10.1,10.3.1,10.3.2 ,10.3.3,10.3.4,10.3.5,10.3. 6,10.5.4; AMS Config Rule library Version May 08, 2025 272 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks EMR Periodic Report ams-nist-cis- emr-master- no-public-ip EBS ams-nist-cis- encrypted- volumes Config Changes Report GuardDuty Periodic Report ams-nist-cis- guardduty- non-archived- findings CIS: CIS.14,CIS.16; NIST- CSF: PR.AC-1,PR.AC-4,PR .AC-6; HIPAA: 164.308(a )(3)(i),164.308(a)(3)(ii)(A ),164.308(a)(3)(ii)(B),164. 308(a)(4)(i),164.308(a)(4) (ii)(A),164.308(a)(4)(ii)(B) ,164.308(a)(4)(ii)(C),164.3 12(a)(1); PCI: 7.2.1; CIS: CIS.12,CIS.9; NIST- CSF: PR.AC-3,PR.AC-4,PR .AC-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,1.3.6,2.2.2; CIS: CIS.12,CIS.13,CIS. 16,CIS.19,CIS.3,CI S.4,CIS.6,CIS.8; NIST- CSF: DE.AE-2,DE.AE-3,DE .CM-4,DE.DP-5,ID.R A-1,ID.RA-3,PR.DS- 5,PR.PT-1; HIPAA: 164.308(a)(5)(ii)( C),164.308(a)(6)(ii),164.31 2(b); PCI: 6.1,11.4,5.1.2; AMS Config Rule library Version May 08, 2025 273 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks IAM ams-nist-iam- group-has- users-check Config Changes Report IAM IAM ams-nist-cis- iam-policy- no-statement s-with-admin- access ams-nist- cis-iam-u ser-group- membership- check Config Changes Report Config Changes Report IAM ams-nist-cis- iam-user-no- policies-check Config Changes Report CIS: NA; NIST-CSF: PR.AC-4,PR.AC-1; HIPAA: 164.308(a)(3) (i),164.308(a)(3)(ii)(A ),164.308(a)(3)(ii)(B),164. 308(a)(4)(i),164.308(a)(4) (ii)(A),164.308(a)(4)(ii)(B) ,164.308(a)(4)(ii)(C),164.3 12(a)(1); PCI: 7.1.2,7.1 .3,7.2.1,7.2.2; CIS: CIS.16; NIST-CSF: PR.AC-6,PR.AC-7; HIPAA: 164.308(a)(4)(ii)(B),164.30 8(a)(5)(ii)(D),164.312(d); PCI: 8.2.3,8.2.4,8.2.5; CIS: CIS.16,CIS.4; NIST- CSF: PR.AC-1,PR.AC-4,PR .PT-3; HIPAA: 164.308(a )(3)(i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(B),164. 308(a)(4)(ii)(C),164.312(a) (1),164.312(a)(2)(i); PCI: 2.2,7.1.2,7.2.1,8.1.1; CIS: CIS.16; NIST-CSF: PR.AC-1,PR.AC-7; HIPAA: 164.308(a)(4)(ii)(B),164.31 2(d); PCI: 8.3; AMS Config Rule library Version May 08, 2025 274 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks IAM Periodic Report ams-nist- cis-iam-u ser-unused- credentials- check ams-nist-cis- ec2-instances- EC2 in-vpc Config Changes Report Internet Gateway Periodic Report KMS Periodic Report ams-nist- cis-internet- gateway- authorized- vpc-only ams-nist-cis- kms-cmk-not- scheduled-f or-deletion CIS: CIS.16; NIST-CSF: PR.AC-1,PR.AC-4,PR.PT-3; HIPAA: 164.308(a)(3) (i),164.308(a)(3)(ii)(A ),164.308(a)(3)(ii)(B),164. 308(a)(4)(i),164.308(a)(4) (ii)(A),164.308(a)(4)(ii)(B) ,164.308(a)(4)(ii)(C),164.3 12(a)(1); PCI: 2.2,7.1.2 ,7.1.3,7.2.1,7.2.2; CIS: CIS.11,CIS.12,CIS. 9; NIST-CSF: DE.AE-1,P R.AC-3,PR.AC-5,PR.PT-4; HIPAA: 164.308(a)(3)(i),1 64.308(a)(3)(ii)(B),164.308 (a)(4)(i),164.308(a)(4)(ii) (A),164.308(a)(4)(ii)(B),16 4.308(a)(4)(ii)(C),164.312( a)(1),164.312(e)(1); PCI: 1.2,1.3,2.2,1.2.1,1.3.1,1.3 .2,2.2.2; CIS: CIS.9,CIS.12; NIST- CSF: NA; HIPAA: NA; PCI: NA; CIS: CIS.13,CIS.14; NIST- CSF: PR.DS-1; HIPAA: NA; PCI: 3.5,3.6; AMS Config Rule library Version May 08, 2025 275 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks Lambda Config Changes Report Lambda Lambda Config Changes Config Changes Report Report ams-nist- lambda-co ncurrency- check ams-nist- lambda-dlq- check ams-nist- cis-lambd a-function- public-access- prohibited ams-nist- cis-lambda- inside-vpc Lambda Config Changes Report IAM Periodic Report ams-nist-cis- mfa-enabled- for-iam-con sole-access CIS: NA; NIST-CSF: NA; HIPAA: 164.312(b); PCI: NA; CIS: NA; NIST-CSF: NA; HIPAA: 164.312(b); PCI: NA; CIS: CIS.12,CIS.9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,2.2.2; CIS: CIS.12,CIS.9; NIST- CSF: PR.AC-3,PR.AC-4,PR .AC-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,2.2.2; CIS: CIS.16; NIST- CSF: PR.AC-7; HIPAA: 164.312(d); PCI: 2.2,8.3; AMS Config Rule library Version May 08, 2025 276 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks CloudTrail Periodic Report ams-nist-cis- multi-region- cloudtrail- enabled RDS RDS ams-nist-rds- enhanced- monitoring- enabled ams-nist-cis- rds-instance- public-access- check Config Changes Report Config Changes Report RDS ams-nist- rds-multi-az- support Config Changes Report CIS: CIS.6; NIST-CSF: DE.AE-1,DE.AE-3,PR .DS-5,PR.MA-2,PR.P T-1; HIPAA: 164.308(a )(3)(ii)(A),164.312(b); PCI: 2.2,10.1,10.2.1,10 .2.2,10.2.3,10.2.4,10.2.5,1 0.2.6,10.2.7,10.3.1,10.3.2, 10.3.3,10.3.4,10.3 .5,10.3.6; CIS: NA; NIST-CSF: PR.PT-1; HIPAA: 164.312(b); PCI: NA; CIS: CIS.12,CIS.14,CIS. 9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,1.3.6,2.2.2; CIS: NA; NIST-CSF: ID.BE-5,PR.DS-4,PR
accelerate-guide-090
accelerate-guide.pdf
90
HIPAA: 164.312(d); PCI: 2.2,8.3; AMS Config Rule library Version May 08, 2025 276 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks CloudTrail Periodic Report ams-nist-cis- multi-region- cloudtrail- enabled RDS RDS ams-nist-rds- enhanced- monitoring- enabled ams-nist-cis- rds-instance- public-access- check Config Changes Report Config Changes Report RDS ams-nist- rds-multi-az- support Config Changes Report CIS: CIS.6; NIST-CSF: DE.AE-1,DE.AE-3,PR .DS-5,PR.MA-2,PR.P T-1; HIPAA: 164.308(a )(3)(ii)(A),164.312(b); PCI: 2.2,10.1,10.2.1,10 .2.2,10.2.3,10.2.4,10.2.5,1 0.2.6,10.2.7,10.3.1,10.3.2, 10.3.3,10.3.4,10.3 .5,10.3.6; CIS: NA; NIST-CSF: PR.PT-1; HIPAA: 164.312(b); PCI: NA; CIS: CIS.12,CIS.14,CIS. 9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,1.3.6,2.2.2; CIS: NA; NIST-CSF: ID.BE-5,PR.DS-4,PR .PT-5,RC.RP-1; HIPAA: 164.308(a)(7)(i),1 64.308(a)(7)(ii)(C); PCI: NA; AMS Config Rule library Version May 08, 2025 277 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks RDS Config Changes Report ams-nist- cis-rds-s napshots- public-pr ohibited RDS ams-nist-cis- rds-storage- encrypted Config Changes Report RedShift Config Changes Report ams-nist- cis-redshift- cluster-config uration-check CIS: CIS.12,CIS.14,CIS. 9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,1.3.6,2.2.2; CIS: CIS.13,CIS.5,CIS.6 ; NIST-CSF: DE.AE-1,D E.AE-3,PR.DS-1,PR.PT-1; HIPAA: 164.312(a)(2)(iv), 164.312(b),164.312(e)(2) (ii); PCI: 3.4,10.1,10.2.1,10 .2.2,10.2.3,10.2.4,10.2.5,1 0.3.1,10.3.2,10.3.3,10.3.4, 10.3.5,10.3.6,8.2.1; CIS: CIS.6,CIS.13,CIS.5 ; NIST-CSF: DE.AE-1,D E.AE-3,PR.DS-1,PR.PT-1; HIPAA: 164.312(a)(2) (iv),164.312(b),164.312 (e)(2)(ii); PCI: 3.4,8.2.1 ,10.1,10.2.1,10.2.2,10.2.3, 10.2.4,10.2.5,10.3 .1,10.3.2,10.3.3,10.3.4,10. 3.5,10.3.6; AMS Config Rule library Version May 08, 2025 278 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks RedShift Config Changes Report ams-nist-cis- redshift-clust er-public- access-check RedShift Periodic Report IAM Periodic Report IAM Periodic Report S3 Config Changes Report ams-nist-cis- redshift-requi re-tls-ssl ams-nist-cis- root-account- hardware-m fa-enabled ams-nist-cis- root-account- mfa-enabled ams-nist-cis- s3-bucket- default-lock- enabled CIS: CIS.12,CIS.14,CIS. 9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,1.3.6,2.2.2; CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-2; HIPAA: 164.312(a)(2)(iv), 164.312(e)(1),164.312(e) (2)(i),164.312(e)(2)(ii); PCI: 2.3,4.1; CIS: CIS.16,CIS.4; NIST- CSF: PR.AC-7; HIPAA: 164.312(d); PCI: 2.2,8.3; CIS: CIS.16,CIS.4; NIST- CSF: PR.AC-7; HIPAA: 164.312(d); PCI: 2.2,8.3; CIS: CIS.14,CIS.13; NIST- CSF: ID.BE-5,PR.PT-5,RC .RP-1; HIPAA: NA; PCI: NA; AMS Config Rule library Version May 08, 2025 279 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks S3 ams-nist-cis- s3-bucket- logging-enabl ed Config Changes Report S3 ams-nist-cis- s3-bucket- replication-e nabled Config Changes Report S3 ams-nist-cis- s3-bucket-ssl- requests-only Config Changes Report S3 Periodic Report ams-nist-cis- s3-bucket- versioning-en abled CIS: CIS.6; NIST-CSF: DE.AE-1,DE.AE-3,PR .DS-5,PR.PT-1; HIPAA: 164.308(a)(3)(ii)( A),164.312(b); PCI: 2.2,10.1,10.2.1,10 .2.2,10.2.3,10.2.4,10.2.5,1 0.2.7,10.3.1,10.3.2,10.3.3, 10.3.4,10.3.5,10.3.6; CIS: CIS.10; NIST-CSF: ID.BE-5,PR.DS-4,PR .IP-4,PR.PT-5,RC.RP-1; HIPAA: 164.308(a)(7) (i),164.308(a)(7)(ii)(A ),164.308(a)(7)(ii)(B); PCI: 2.2,10.5.3; CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-2; HIPAA: 164.312(a)(2) (iv),164.312(c)(2),164. 312(e)(1),164.312(e)(2) (i),164.312(e)(2)(ii); PCI: 2.2,4.1,8.2.1; CIS: CIS.10; NIST-CSF: ID.BE-5,PR.DS-4,PR .DS-6,PR.IP-4,PR.P T-5,RC.RP-1; HIPAA: 164.308(a)(7)(i),1 64.308(a)(7)(ii)(A ),164.308(a)(7)(ii)(B),164. 312(c)(1),164.312(c)(2); PCI: 10.5.3; AMS Config Rule library Version May 08, 2025 280 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks SageMaker Periodic Report SageMaker Periodic Report SageMaker Periodic Report Secrets Manager Config Changes Report ams-nist-cis- sagemaker- endpoint- configuration -kms-key- configured ams-nist-cis- sagemaker- notebook- instance-kms- key-confi gured ams-nist-cis- sagemaker- notebook- no-direct-int ernet-access ams-nist- cis-secre tsmanager -rotation- enabled-check CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-1; HIPAA: 164.312(a)(2) (iv),164.312(e)(2)(ii); PCI: 3.4,8.2.1; CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-1; HIPAA: 164.312(a)(2) (iv),164.312(e)(2)(ii); PCI: 3.4,8.2.1; CIS: CIS.12,CIS.9; NIST-CSF: PR.AC-3,P R.AC-4,PR.AC-5,PR. DS-5,PR.PT-3,PR.PT-4; HIPAA: 164.308(a)(3) (i),164.308(a)(4)(ii)(A ),164.308(a)(4)(ii)(C),164. 312(a)(1),164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,1.3.4,1.3.6,2.2.2; CIS: CIS.16; NIST- CSF: PR.AC-1; HIPAA: 164.308(a)(4)(ii)(B); PCI: NA; AMS Config Rule library Version May 08, 2025 281 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks Secrets Manager Config Changes Report SNS VPC VPC Config Changes Report Config Changes Report Config Changes Report EC2 Periodic Report ams-nist- cis-secre tsmanager -schedule d-rotation- success-check ams-nist- cis-sns-e ncrypted-kms ams-nist-cis- vpc-sg-open- only-to-aut horized-ports ams-nist- vpc-vpn-2- tunnels-up ams-cis-e c2-ebs-en cryption-by- default RDS ams-cis-rds- snapshot- encrypted Config Changes Report CIS: CIS.16; NIST- CSF: PR.AC-1; HIPAA: 164.308(a)(4)(ii)(B); PCI: NA; CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-1; HIPAA: 164.312(a)(2) (iv),164.312(e)(2)(ii); PCI: 8.2.1; CIS: CIS.11,CIS.12,CIS. 9; NIST-CSF: DE.AE-1,P R.AC-3,PR.AC-5,PR.PT-4; HIPAA: 164.312(e)(1); PCI: 1.2,1.3,1.2.1,1.3. 1,1.3.2,2.2.2; CIS: NA; NIST-CSF: ID.BE-5,PR.DS-4,PR .PT-5,RC.RP-1; HIPAA: 164.308(a)(7)(i); PCI: NA; CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-1; HIPAA: 164.312(a)(2) (iv),164.312(e)(2)(ii); PCI: 2.2,3.4,8.2.1; CIS: CIS.13,CIS.14; NIST-CSF: PR.DS-1; HIPAA: 164.312(a)(2) (iv),164.312(e)(2)(ii); PCI: 3.4,8.2.1; AMS Config Rule library Version May 08, 2025 282 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Rule Name Service Trigger Action Frameworks RedShift Config Changes Report ams-cis-r edshift-c luster-ma intenance settings-check CIS: CIS.5; NIST-CSF: PR.DS-4,PR.IP-1,PR.IP-4; HIPAA: 164.308(a)(5)(ii) (A),164.308(a)(7)(ii)(A); PCI: 6.2; Responses to violations in Accelerate All Config Rule violations appear in your Configuration Report. This is a universal response. Depending on the Remediation Category (severity) of the rule, AMS might take additional actions, summarized in the following table. For details on how to customize the Action Code for certain rules, see Customized findings responses. Remediation Actions Action Code AMS Actions Report 1. Add to Config Report Incident 1. Add to Config Report 2. Automatic incident report in Accelerate Remediate 1. Add to Config Report 2. Automatic incident report in Accelerate 3. Automatic remediation in Accelerate Requesting Additional Help Note AMS can remediate any violation for you, regardless of its remediation category. To request help, submit a
accelerate-guide-091
accelerate-guide.pdf
91
a universal response. Depending on the Remediation Category (severity) of the rule, AMS might take additional actions, summarized in the following table. For details on how to customize the Action Code for certain rules, see Customized findings responses. Remediation Actions Action Code AMS Actions Report 1. Add to Config Report Incident 1. Add to Config Report 2. Automatic incident report in Accelerate Remediate 1. Add to Config Report 2. Automatic incident report in Accelerate 3. Automatic remediation in Accelerate Requesting Additional Help Note AMS can remediate any violation for you, regardless of its remediation category. To request help, submit a Service Request, and indicate which resources you want AMS to remediate with a comment such as "As part of the AMS config rule remediation, please remediate non-complaint resources RESOURCE_ARNS_OR_IDsresource ARNs/IDs>, config Responses to violations Version May 08, 2025 283 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures rule CONFIG_RULE_NAMEin the account" and add the required inputs to remediate the violation. AMS Accelerate has a library of AWS Systems Manager automation documents and runbooks to assist in remediating noncompliant resources. Add to Config Report AMS generates a Config Report that tracks the compliance status of all rules and resources in your account. You can request the report from your CSDM. You can also review compliance status from the AWS Config console, AWS CLI, or AWS Config API. Your Config Report includes: • The top, noncompliant resources in your environment, to discover potential threats and misconfigurations • Compliance of resources and config rules over time • Config rule descriptions, severity of rules, and recommended remediation steps to fix noncompliant resources When any resource goes into a noncompliant state, the resource status (and rule status) becomes Noncompliant in your Config Report. If the rule belongs to the Config Report Only remediation category, by default, AMS takes no further action. You can always create a Service Request to request additional help or remediation from AMS. For more details, see AWS Config Reporting. Automatic incident report in Accelerate For moderately severe rule violations, AMS automatically creates an Incident Report to notify you that a resource has gone into a noncompliant state, and asks which actions you would like to be performed. You have the following options when responding to an incident: • Request that AMS remediate the noncompliant resources listed in the incident. Then, we attempt to remediate the noncompliant resource, and notify you once the underlying incident has been resolved. • You can resolve the noncompliant item manually in the console or through your automated deployment system (for example, CI/CD Pipeline template updates); then, you can resolve Responses to violations Version May 08, 2025 284 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures the incident. The noncompliant resource is re-evaluated as per the rule’s schedule and, if the resource is evaluated as noncompliant, a new incident report is created. • You can choose to not resolve the noncompliant resource and simply resolve the incident. If you update the configuration of the resource later, AWS Config will trigger a re-evaluation and you will again be alerted to evaluate the noncompliance of that resource. Automatic remediation in Accelerate The most critical rules belong to the Auto Remediate category. Noncompliance with these rules may strongly impact the security and availability of your accounts. When a resource violates one of these rules: 1. AMS automatically notifies you with an Incident Report. 2. AMS starts an automated remediation using our automated SSM documents. 3. AMS updates the Incident Report with success or failure of the automated remediation. 4. If automated remediation failed, an AMS engineer investigates the issue. Creating rule exceptions in Accelerate The AWS Config Rules resource exception feature allows you to suppress reporting of specific, noncompliant resources for a specific rules. Note The exempted resources still show up as Noncompliant in your AWS Config Service console. The exempted resources appear with a special flag in Config Reports (resource_exception:True). Your CSDMs can filter out those resources according to that column when generating reports. If you have resources that you know are not compliant, you can eliminate a specific resource for a specific config rule in their Config Reports. To do this: Submit a service request to Accelerate against your account, with a list of the config rules and resources that to be exempted from report. You must provide an explicit business justification (such as, no need to report that resource_name_1 and resource_name_2 are not backed up because Creating rule exceptions Version May 08, 2025 285 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures we do not want them backed up). For help submitting an Accelerate service request, see Creating a service request in Accelerate. Paste into the request the following inputs (for every resource add a separate block with all the required fields, as shown),
accelerate-guide-092
accelerate-guide.pdf
92
Accelerate against your account, with a list of the config rules and resources that to be exempted from report. You must provide an explicit business justification (such as, no need to report that resource_name_1 and resource_name_2 are not backed up because Creating rule exceptions Version May 08, 2025 285 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures we do not want them backed up). For help submitting an Accelerate service request, see Creating a service request in Accelerate. Paste into the request the following inputs (for every resource add a separate block with all the required fields, as shown), and then submit: [ { "resource_name": "resource_name_1", "config_rule_name": "config_rule_name_1", "business_justification": "REASON_TO_EXEMPT_RESOURCE", "resource_type": "resource_type" }, { "resource_name": "resource_name_2", "config_rule_name": "config_rule_name_2", "business_justification": "REASON_TO_EXEMPT_RESOURCE", "resource_type": "resource_type" } ] Reduce AWS Config costs in Accelerate You can reduce AWS Config costs by using the option to periodically record the AWS::EC2::Instance resource type. Periodic recording captures the latest configuration changes of your resources once every 24 hours, reducing the number of changes delivered. When enabled, AWS Config only records the latest configuration of a resource at the end of a 24-hour period. This allows you to tailor configuration data to specific operational planning, compliance, and audit uses cases that don’t require continuous monitoring. This change is recommended only if you have applications that depend on ephemeral architectures, meaning you constantly scale the number of instances up or down. To opt in to periodic recording for the AWS::EC2::Instance resource type, contact your AMS Delivery Team. Customized findings responses You can choose how you want AMS Accelerate to respond to some findings (non-compliant Config rules). You can configure AMS to respond to findings it by remediating the finding, asking for your approval to remediate, or just reporting to you in your next Monthly Business Reduce AWS Config costs Version May 08, 2025 286 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Review (MBR). You can change the default responses for AMS Accelerate Config rules. To see the rules, go to Configuration Compliance > Table of rules or download the rules table as a ZIP file ams_config_rules.zip. Changing default responses helps you to increase the security and compliance state of your account by allowing more findings to be remediated. When you remediate more findings, you have fewer cases that need to wait for a manual review and approval. The extensive library of AMS remediation runbooks constantly fixes non-compliant resources and you are contacted only when required. Customized responses are used only with new resources or existing resources with new events. For example, a resource that became non-compliant after a change. This is because older resources tend to require a deeper inspection before remediation and it's easier to enforce the resource remediation as they are created or changed. To request remediation of the finding for any resource at any time, submit a service request. Requesting a change in the default responses Cloud Architects (CAs) work with you during on-boarding to collect your preferences. CAs then setup the initial configuration on internal AMS systems. After onboarded, create a Service Request to request updates to your configurations. You can request configuration updates as many times as needed. Please note that Operations only updates configurations for the account in which the service request was created. If you need to update multiple accounts at the same time, contact your Cloud Architect. Your CA will ask you to cut a service request with your preferences for audit purposes. Changing default responses for your findings and accounts You always need a response preference for each account and finding. AMS provides a default response (see Configuration Compliance), so this configuration is optional. You can change the default responses for each finding to the following options: • Remediate: AMS manually or automatically remediates the finding. AMS reviews the remediation and lets you know if it fails. • Request approval: AMS creates an outbound case to notify you about the finding. Use this option when you want to to review the finding before approving its remediation or exempting it. AMS then executes the action you prefer. • No action (report only): AMS takes no action to remediate or escalate the finding. The findings might still appear on the console and reports presented during MBRs. Customized findings responses Version May 08, 2025 287 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note You can't change the configuration of rules that must be remediated by AMS. For example, enabling Amazon GuardDuty and VPC Flow Logs. Changing default responses by resources You can further configure the response to specific resources using tags. You can use your pre- existing tags or tag resources using Resource Tagger. For details, see Accelerate Resource Tagger). Configuration for resources with tags take precedence over the default action for the finding. When a resource has
accelerate-guide-093
accelerate-guide.pdf
93
the console and reports presented during MBRs. Customized findings responses Version May 08, 2025 287 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note You can't change the configuration of rules that must be remediated by AMS. For example, enabling Amazon GuardDuty and VPC Flow Logs. Changing default responses by resources You can further configure the response to specific resources using tags. You can use your pre- existing tags or tag resources using Resource Tagger. For details, see Accelerate Resource Tagger). Configuration for resources with tags take precedence over the default action for the finding. When a resource has multiple tags with different associated configurations, AMS can't run customized remediations. Instead, AMS sends you an outbound Service Request to inform you of the situation. For example, for the s3-bucket-server-side-encryption-enabled finding you can: • Change the response to 'remediate' unencrypted S3 buckets with the tag key value pair "Regulated: True" • Change the response to 'no action' when unencrypted S3 buckets has the tags "Regulated: False", and • Change the default response of unencrypted S3 buckets to be 'ask for approval. This applies for all S3 buckets that don’t have the tags "Regulated: True" or "Regulated: False" You can also add the input required to run custom finding response. For example, for remediations that require an encryption key, you can provide your key IDs to AMS. You can change the input parameters of the remediation runbooks, but AMS doesn't support integration with custom runbooks. For a description of AMS remediation runbooks in the Config Report, see AWS Config Control Compliance report. Incident response in Accelerate Upon receiving an alert, the AMS team uses automated and manual remediations to bring the resources back to a healthy state. If remediation fails, AMS starts the incident management process to collaborate with your team. You can change the baselines by updating the default configuration in a configuration file. Incident response Version May 08, 2025 288 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Incident response and onboarding in AMS Accelerate During onboarding, AMS Accelerate suppresses automatic incident creation for your existing noncompliant resources; instead, your Cloud Service Deliver Manager (CSDM) provides you with a report that contains all the noncompliance rules and resources for your review. After you have identified the rules that you want AMS to remediate, create a service request in the Support Center console indicating those rule and resources. The following Service Request template is an example of a customer request to AMS to manually remediate noncompliant resources. If AMS has additional questions, we work with you in the Service Request to gather the information required. Hello, Please remediate the following resources for the Config Rule "ENCRYPTED_VOLUMES". Resource List: "Vol-12345678" "Vol-87654312" Thank you After the onboarding process is completed, AMS Accelerate automatically creates an incident for each noncompliant resource for the rules marked as Automatic Incident. Resilience in Accelerate The AWS global infrastructure is built around AWS Regions and availability zones. AWS Regions provide multiple physically separated and isolated availability zones, which are connected with low-latency, high-throughput, and highly redundant networking. With availability zones, you can design and operate applications and databases that automatically fail over between zones without interruption. availability zones are more highly available, fault tolerant, and scalable than traditional single or multiple data center infrastructures. For more information about AWS Regions and availability zones, see AWS global infrastructure. For information about AMS Accelerate continuity management, see Continuity management in AMS Accelerate. Security control for end-of-support operating systems Operating systems that are outside of the general support period of the operating system manufacturer's "end-of-support" or EOS, and do not receive security updates, have an increased security risk. Incident response and onboarding Version May 08, 2025 289 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures AWS offers some services to help with handling operation system end-of-support. For information about Windows end-of-support, see End-of-Support Migration Program for Windows Server. Note Additional information on this topic is available by accessing AWS Artifact reports. For more information, see Downloading reports in AWS Artifact. To access AWS Artifact, you can contact your CSDM for instructions or go to Getting Started with AWS Artifact. This information is not included in this user guide because it contains sensitive security content. Security best practices in Accelerate AMS Accelerate uses conformance packs, which provide a general-purpose compliance framework designed to enable you to create security, operational, or cost-optimization governance checks using managed or custom AWS Config Rules and AWS Config remediation actions. For information on how to best configure these conformance packs, see AWS Config's Operational Best Practices for NIST CSF and Operational Best Practices for CIS Top 20. Change request security reviews The AWS Managed Services change request review process ensures that AMS performs a security review of the requested changes as they are implemented
accelerate-guide-094
accelerate-guide.pdf
94
because it contains sensitive security content. Security best practices in Accelerate AMS Accelerate uses conformance packs, which provide a general-purpose compliance framework designed to enable you to create security, operational, or cost-optimization governance checks using managed or custom AWS Config Rules and AWS Config remediation actions. For information on how to best configure these conformance packs, see AWS Config's Operational Best Practices for NIST CSF and Operational Best Practices for CIS Top 20. Change request security reviews The AWS Managed Services change request review process ensures that AMS performs a security review of the requested changes as they are implemented on your behalf in your account. AMS Accelerate technical standards define the minimum security criteria, configurations, and processes to establish the baseline security of your accounts. When AMS implements the requested changes, we follow these standards. AMS evaluates all change requests against the AMS technical standards. Any change that might lower your account's security posture by deviating from the technical standards goes through a security review process. During this process, relevant risk is highlighted by AMS and reviewed and approved by your authorised risk approver to balance security and business needs. Customer Security Risk Management process The AMS Accelerate Customer Security Risk Management (CSRM) process helps to clearly identify and communicate risks to the right owners. This process minimizes the security risks in your environment and reduces ongoing operational overhead for identified risks. Security best practices Version May 08, 2025 290 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures By default, when someone from your organization requests that AMS implement a change to your managed environment, AMS reviews the change to determine if the request falls outside of the technical standards, which might alter the security posture of your account. If there is a high or very high security risk, then the change review is accepted or rejected by your authorized security personnel. Requested changes are also evaluated for adverse effects on AMS's ability to operate the account. If the review finds possible adverse impacts, then additional reviews and approvals are required within AMS. You can opt-out from the approval based workflow in the CSRM process for high or very high risks. To change the CSRM option for specific accounts from Standard CSRM to Notification Only, work with your Cloud Service Delivery Managers to create a one-time risk acceptance. If you choose to proceed with the Notification Only option, then AMS implements the requested changes regardless of the risk category. And, AMS sends a risk notification to your authorized risk approvers instead of seeking approval prior to the change implementation. Speak with your Cloud Architects or Cloud Service Delivery Managers for more information about the AMS CSRM process, how to change the default CSRM option when onboarding new AMS accounts, or how to update existing accounts. Note AMS strongly recommends that you use the default option of Standard CSRM in all of your accounts. AMS Accelerate technical standards The following are Accelerate technical standards categories: ID AMS-STD-X002 AMS-STD-X003 AMS-STD-X004 AMS-STD-X005 AMS-STD-X007 Category AWS Identity and Access Management Network Security Penetration Testing Amazon GuardDuty Logging AMS Accelerate technical standards Version May 08, 2025 291 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Standard controls in AMS Accelerate The following are the standard controls in AMS: AMS-STD-X002 - AWS Identity and Access Management (IAM) ID 1.0 1.1 1.2 2.0 2.1 2.2 3.0 3.1 3.1.1 Technical standard Timeout Duration A federated user default timeout session is one hour and may be increased to up to four hours. RDP session timeout for Microsoft Windows Server is set to 15 minutes and can be extended based on use case. AWS Root Account Usage If there is a root account usage for any reason, Amazon GuardDuty must be configured to generate relevant findings. Access keys for root account must not be created. Users Creation and Modification IAM users/roles with programmatic access and with read only permissions can be created without any time-limited policy. However, the permission t o allow the reading of objects (for example, S3:GetObject) in all the Amazon Simple Storage Service buckets in the account are not permitted. IAM human users for console access and with read only permissions can be created with the time bound policy (up to 180 days) while Standard controls in AMS Accelerate Version May 08, 2025 292 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ID 3.2 3.3 4.0 4.4 4.6 4.8 Technical standard the removal/renewal/extension of the time bound policy will result in the risk notificat ion. However, the permission to allow the reading of objects (for example, S3:GetObject) in all the S3 buckets in the account are not permitted. IAM users and roles for console and programmatic access with any infrastructure- mutating permissions (write, permission management, or tagging) in the customer account must not
accelerate-guide-095
accelerate-guide.pdf
95
with the time bound policy (up to 180 days) while Standard controls in AMS Accelerate Version May 08, 2025 292 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ID 3.2 3.3 4.0 4.4 4.6 4.8 Technical standard the removal/renewal/extension of the time bound policy will result in the risk notificat ion. However, the permission to allow the reading of objects (for example, S3:GetObject) in all the S3 buckets in the account are not permitted. IAM users and roles for console and programmatic access with any infrastructure- mutating permissions (write, permission management, or tagging) in the customer account must not be created without risk acceptance. However, S3 object-level write permissions are allowed without risk acceptance as long as the specific buckets are in the scope. On Microsoft Windows Servers, only Microsoft group Managed Service Account (gMSA) must be created. Policies, Actions, and APIs A policy must not provide administrator access with a statement that is equivalent to "Effect": "Allow" with "Action": "*" over "Resource": "*" without risk acceptance. API calls against KMS key policies for AMS infrastructure keys in the customer IAM policies must not be permitted. Actions, which changes to the AMS infrastru cture DNS records in Amazon Route 53 must not be permitted. Standard controls in AMS Accelerate Version May 08, 2025 293 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ID 4.9 4.10 4.12 4.13 4.14 4.15.1 4.16 4.17 Technical standard IAM human users with console access created after following the due process, must not have any policies attached directly except trust policy, assume role, and time limited policy. Amazon EC2 instance profiles with read access to a specific secret or namespace in AWS Secrets Manager within the same account can be created. IAM policy must not include any action which includes action Allow logs:DeleteLogGrou p and logs:DeleteLogStream on any AMS Amazon CloudWatch log group. Permissions to create multi-region keys must not be permitted. Access to S3 bucket ARN which are not yet created in the customer accounts can be provided by restricting the access to the buckets to the customer accounts through specifying the account number using service-s pecific S3 condition key s3:ResourceAccount. You can have view, create, list, and delete access to your S3 storage lens custom dashboard. SQL Workbench related full permissions can be granted to roles/users to work on Amazon Redshift databases. Any AWS CloudShell permissions can be granted to customer roles as an alternative of CLI. Standard controls in AMS Accelerate Version May 08, 2025 294 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ID 4.18 4.19 4.20 4.21 4.22 6.0 6.1 6.2 Technical standard An IAM role with AWS service as a trusted principal also needs to be inline with the IAM technical standards. Service Linked Roles (SLRs) are not subject to AMS IAM technical standards, as they are built and maintained by IAM Service Team. IAM policy should not allow reading of objects (for example, S3:GetObject) in all the S3 buckets in the account. All the IAM permissions for resource type “savingsplan” can be granted to customers. AMS engineer is not permitted to copy or move customer data (files, S3 objects, databases etc) manually in any of the data storage services like Amazon S3, Amazon Relational Database Service, Amazon DynamoDB, and so on, or in the OS file system. Cross Account Policies IAM roles trust policies between AMS accounts that belong to the same customer as per customer records, can be configured. IAM roles trust policies between AMS and non-AMS accounts must be configured only if the non-AMS account is owned by the same AMS customer (by confirming that they are under the same AWS Organizations account or by matching the email domain with the customer's company name). Standard controls in AMS Accelerate Version May 08, 2025 295 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ID 6.3 6.4 6.5 6.6 6.6.1 6.7 6.8 Technical standard IAM roles trust policies between AMS accounts and third-party accounts must not be configured without risk acceptance. Cross-account policies to access any customer- managed CMKs between AMS accounts of the same customer can be configured. Cross-account policies to access any KMS key within a non-AMS account by an AMS account can be configured. Cross-account policies to access any KMS key within an AMS account by a third-party account must not be permitted without risk acceptance. Cross-account policies to access any KMS key within an AMS account by a non-AMS account can be configured only if the non- AMS account is owned by the same AMS customer. Cross-account policies to access any S3 bucket data or resources where data can be stored (such as Amazon RDS, Amazon DynamoDB, or Amazon Redshift) between AMS accounts of the same customer can be configured. Cross-account policies to access any S3 bucket data or resources where
accelerate-guide-096
accelerate-guide.pdf
96
be configured. Cross-account policies to access any KMS key within an AMS account by a third-party account must not be permitted without risk acceptance. Cross-account policies to access any KMS key within an AMS account by a non-AMS account can be configured only if the non- AMS account is owned by the same AMS customer. Cross-account policies to access any S3 bucket data or resources where data can be stored (such as Amazon RDS, Amazon DynamoDB, or Amazon Redshift) between AMS accounts of the same customer can be configured. Cross-account policies to access any S3 bucket data or resources where data can be stored (such as Amazon RDS, Amazon DynamoDB, or Amazon Redshift) in a non-AMS account from an AMS account with read-only access can be configured. Standard controls in AMS Accelerate Version May 08, 2025 296 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ID 6.9 6.10 6.11 6.12 7.0 Technical standard Cross-account policies to access any S3 bucket data or resources where data can be stored (such as Amazon RDS, Amazon DynamoDB, or Amazon Redshift) with write permissions f rom AMS to a non-AMS account (or a non- AMS to AMS account) must be configured only if the non-AMS account is owned by the same AMS customer (by confirming that they are under the same AWS Organizations account or by matching the email domain with the customer's company name). Cross-account policies to access any S3 bucket data or resources where data can be stored (such as Amazon RDS, Amazon DynamoDB, or Amazon Redshift) in a third-party account from an AMS account with read only access can be configured. Cross-account policies to access any S3 bucket data or resources where data can be stored (such as Amazon RDS, Amazon DynamoDB, or Amazon Redshift) in a third-party account from an AMS account with write access must not be configured. Cross-account policies from third-party accounts to access an AMS customer S3 bucket or resources where data can be stored (such asAmazon RDS, Amazon DynamoDB, or Amazon Redshift) must not be configured without risk acceptance. User Groups Standard controls in AMS Accelerate Version May 08, 2025 297 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ID 7.1 8.0 8.4 8.2 Technical standard IAM groups with readonly and non mutative permissions are permitted. Resource-based policies AMS infrastructure resources should be protected from management by unauthorized identities by the attachment of resource based policies. Customer resources should be configured with least-privilege resource-based policies, unless the customer explicitly specifies a different policy. AMS-STD-X003 - Network Security The following is the standard control for X003 - Network Security: ID 1.0 2.0 3.0 5.0 6.0 Technical standard Networking Reserved for future control Elastic IP on EC2 instances is permitted AMS control plane and by extension in data plane TLS 1.2+ must be used. A security group must not have source as 0.0.0.0/0 in the inbound rule if it is not attached to a load balancer as per 9.0 S3 bucket or objects must not be made public without risk acceptance. Standard controls in AMS Accelerate Version May 08, 2025 298 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ID 7.0 8.0 8.1 9.0 10.0 11.0 Technical standard Servers management access on ports SSH/22 or SSH/2222 (Not SFTP/2222), TELNET/23, RDP/3389, WinRM/5985-5986, VNC/ 5900-5901 TS/CITRIX/1494 or 1604, LDAP/389 or 636 and RPC/135, NETBIOS/1 37-139 must not be permitted from outside the VPC through security groups. Database management access on ports (MySQL/3306, PostgreSQL/5432, Oracle/15 21, MSSQL/1433) or on custom port must not be permitted from public IPs not routed to VPC over DX, VPC-peer, or VPN via security group. Any resource where customer data can be stored should not be exposed to public internet directly. Direct applications access over port HTTP/80, HTTPS/8443 and HTTPS/443 from the Internet is permitted only to load balancers, but not to any compute resources directly e.g. EC2 instances, ECS/EKS/Fargate containers, etc. Applications access over port HTTP/80 and HTTPS/443 from customer private IP range can be permitted. Any changes to the security groups which controls the access to the AMS infrastructure must not be permitted without risk acceptanc e. Standard controls in AMS Accelerate Version May 08, 2025 299 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ID 12.0 14.0 15.0 16.0 17.0 18.0 19.0 Technical standard AMS Security will refer the standards every time a security group is requested to be attached to an instance. Cross account association of private hosted zones with VPCs from AMS to non-AMS account (or non-AMS to AMS account) must be configured only if non-AMS account is owned by the same AMS customer (by confirming that they are under the same AWS Organizat ion account or by matching the email domain with the customer's company name) using internal tools. VPC peering connections between accounts that belong
accelerate-guide-097
accelerate-guide.pdf
97
AMS Accelerate Concepts and Procedures ID 12.0 14.0 15.0 16.0 17.0 18.0 19.0 Technical standard AMS Security will refer the standards every time a security group is requested to be attached to an instance. Cross account association of private hosted zones with VPCs from AMS to non-AMS account (or non-AMS to AMS account) must be configured only if non-AMS account is owned by the same AMS customer (by confirming that they are under the same AWS Organizat ion account or by matching the email domain with the customer's company name) using internal tools. VPC peering connections between accounts that belong to the same customer can be permitted. AMS base AMIs can be shared with non-AMS account as long as both accounts are owned by the same customer (by confirming that they are under the same AWS Organizations account or by matching the email domain with the customer's company name) using internal tools. FTP port 21 must not be configured in any of the security group without a risk acceptance. Cross account network connectivity via transit gateway is permitted as long as all the accounts are owned by the customer. Making a private subnet to public is not permitted Standard controls in AMS Accelerate Version May 08, 2025 300 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ID 20.0 21.0 22.0 23.0 24.0 25.0 26.0 27.0 27.1 Technical standard VPC peering connections with a third party accounts (not owned by the customer) must not be permitted. Transit Gateway attachment with a third party account (not owned by the customer) must not be permitted. Any network traffic required for AMS to provide the services to customers must not be blocked at the customer network egress point. Inbound ICMP request to Amazon EC2 from the customer infra will require risk notificat ion. Inbound request from public IPs routed to Amazon VPC over DX, VPC-peer, or VPN via security group is allowed. Inbound request from public IPs not routed to Amazon VPC over DX, VPC-peer, or VPN via security group would require a risk acceptance. Outbound ICMP request from Amazon EC2 to any destination is allowed. Security group sharing If a security group meets this security standard, then it can be shared between VPCs in the same account and between accounts in the same organization. Standard controls in AMS Accelerate Version May 08, 2025 301 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ID 27.2 Technical standard If a security group does not meet this standard and a risk acceptance was previously required for this security group, then the use of the security group sharing feature between VPCs in the same account, or between accounts in the same organization, is not permitted without risk acceptance for that new that VPC or account. AMS-STD-X004 - Penetration Testing The following is the standard control for X004 - Penetration Testing 1. AMS doesn't support pentest infrastructure. It's the customer's responsibility. For example, Kali is not a AMS supported distribution of Linux. 2. Customers need to adhere to Penetration Testing. 3. AMS to be pre-notified 24hrs in advance in the case when the customer would like to perform infrastructure penetration testing within accounts. 4. AMS will provision customer pentesting infrastructure per customer requirements explicitly stated in the change request or service request by the customer. 5. Identity management for customer pentesting infrastructure is the responsibility of the customer. AMS-STD-X005 - GuardDuty The following is the standard control for X005 - GuardDuty 1. GuardDuty must be enabled in all the customer accounts at all times. 2. GuardDuty alerts must be stored within the same account or any other managed account under the same organization. 3. Trusted IP list feature of GuardDuty must not be used. Instead auto-archiving can be used as an alternative, which is useful for audit purposes. Standard controls in AMS Accelerate Version May 08, 2025 302 AMS Accelerate User Guide AMS-STD-X007 - Logging The following is the standard control for X007 - Logging AMS Accelerate Concepts and Procedures ID 1.0 1.1 1.2 1.3 1.4 1.5 1.7 Technical standard Log types OS Logs: All the hosts must log at minimum host authentication events, access events for all uses of elevated privileges and access events for all changes to access and privilege configuration including success and failure both. AWS CloudTrail: CloudTrail management event logging must be enabled and configured to deliver logs to an S3 bucket. VPC Flow Logs: All the network traffic logs must be logged via VPC Flow Logs. Amazon S3 Server Access Logging: AMS mandated S3 buckets that store logs must have server access logging enabled. AWS Config Snapshots: AWS Config must record configuration changes for all supported resources in all the regions and deliver the configuration snapshot files to S3 buckets at least once per day. Application Logs: Customers are empowered to
accelerate-guide-098
accelerate-guide.pdf
98
all changes to access and privilege configuration including success and failure both. AWS CloudTrail: CloudTrail management event logging must be enabled and configured to deliver logs to an S3 bucket. VPC Flow Logs: All the network traffic logs must be logged via VPC Flow Logs. Amazon S3 Server Access Logging: AMS mandated S3 buckets that store logs must have server access logging enabled. AWS Config Snapshots: AWS Config must record configuration changes for all supported resources in all the regions and deliver the configuration snapshot files to S3 buckets at least once per day. Application Logs: Customers are empowered to enable logging in their applications and store in CloudWatch Logs log group or an S3 bucket. Standard controls in AMS Accelerate Version May 08, 2025 303 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ID 1.8 1.9 1.10 2.0 2.3 2.4 3.0 3.1 3.2 3.3 Technical standard S3 Object level logging: Customers are empowered to enable object level logging in their S3 buckets. Service Logging: Customers are empowered to enable and forward logs for SSPS services like any core services. Elastic Load Balancing(Classic/Application Load Balancer/Network Load Balancer) Logs: Access and error log entries must be stored in the AMS 2.0-managed S3 buckets. Access control AMS-mandated S3 buckets that store logs must not allow third party accounts users as principles in the bucket policies. Logs from CloudWatch Logs log groups must not be deleted without explicit approval from the customer authorised security contact. Logs retention AMS-mandated CloudWatch Logs log groups must have a minimum retention period of 90 days on the logs. AMS-mandated S3 buckets that stores the logs must have a minimum retention period of 18 months on the logs. AWS Backup snapshots should be available with minimum retention of 31 days on the supported resources. Standard controls in AMS Accelerate Version May 08, 2025 304 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ID 4.0 4.1 4.2 5.0 5.1 6.0 6.1 6.2 Technical standard Encryption Encryption must be enabled in all S3 buckets required by AMS Teams that stores logs. Any log forwarding from customer accounts to any other account must be encrypted. Integrity The log file integrity mechanism must be enabled. That means configure “Log file validation” in the AWS CloudTrail trails required by AMS teams. Logs forwarding Any log can be forwarded from one AMS account to another AMS account of the same customer. Any log can be forwarded from AMS to non-AMS account only if non-AMS account is owned by the same AMS customer (by confirming that they are under the same AWS Organizations account or by matching the email domain with the customer's company name and PAYER linked account) using internal tools. Changes that introduce high or very high security risks in your environment The following changes introduce high or very high security risk in your environment: AWS Identity and Access Management Changes that introduce high or very high security risks in your environment Version May 08, 2025 305 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • High_Risk-IAM-001: Create access keys for root account • High_Risk-IAM-002: SCP policy modification to allow additional access • High_Risk-IAM-003: SCP policy modification that could break AMS infrastructure • High_Risk-IAM-004: Creation of a role/user with infrastructure mutating permissions (write, permission management or tagging) in customer account • High_Risk-IAM-005: IAM roles trust policies between AMS accounts and third-party accounts (not owned by the customer) • High_Risk-IAM-006: Cross-account policies to access any KMS key from an AMS account by a third-party account) • High_Risk-IAM-007: Cross-account policies from third-party accounts to access an AMS customer S3 bucket or resources where data can be stored (such as Amazon RDS, Amazon DynamoDB, or Amazon Redshift) • High_Risk-IAM-008: Assign the IAM permissions with any infrastructure mutating permission in customer account • High_Risk-IAM-009: Allow listing and reading on all the S3 buckets in the account Network security • High_Risk-NET-001: Open OS management ports SSH/22 or SSH/2222 (Not SFTP/2222), TELNET/23, RDP/3389, WinRM/5985-5986, VNC/ 5900-5901 TS/CITRIX/1494 or 1604, LDAP/389 or 636 and NETBIOS/137-139 from the internet • High_Risk-NET-002: Open database management ports MySQL/3306, PostgreSQL/5432, Oracle/1521, MSSQL/1433 or any management customer port from the internet • High_Risk-NET-003: Open application ports HTTP/80, HTTPS/8443 and HTTPS/443 on any compute resources directly. For example, EC2 instances, ECS/EKS/Fargate containers, and so on from the internet • High_Risk-NET-004: Any changes to the security groups which controls the access to the AMS infrastructure • High_Risk-NET-006: VPC peering with the third-party account (not owned by the customer) • High_Risk-NET-007: Adding customer firewall as egress point for all the AMS traffic • High_Risk-NET-008: Transit Gateway attachment with the third-party account is not allowed • High_Risk-S3-001: Provision or enable public access in the S3 bucket Changes that introduce high or very high security risks in your environment Version May 08, 2025 306 AMS Accelerate User
accelerate-guide-099
accelerate-guide.pdf
99
compute resources directly. For example, EC2 instances, ECS/EKS/Fargate containers, and so on from the internet • High_Risk-NET-004: Any changes to the security groups which controls the access to the AMS infrastructure • High_Risk-NET-006: VPC peering with the third-party account (not owned by the customer) • High_Risk-NET-007: Adding customer firewall as egress point for all the AMS traffic • High_Risk-NET-008: Transit Gateway attachment with the third-party account is not allowed • High_Risk-S3-001: Provision or enable public access in the S3 bucket Changes that introduce high or very high security risks in your environment Version May 08, 2025 306 AMS Accelerate User Guide Logging • High_Risk-LOG-001: Disable CloudTrail. • High_Risk-LOG-002: Disable VPC Flow Logs. AMS Accelerate Concepts and Procedures • High_Risk-LOG-003: Log forwarding via any method (S3 event notification, SIEM agent pull, SIEM agent push etc) from an AMS managed account to third party account (not owned by customer) • High_Risk-LOG-004: Use non-AMS trail for CloudTrail Miscellaneous • High_Risk-ENC-001: Disable encryption in any resource if it is enabled Security FAQ AMS provides 24/7/365 follow-the-sun support through global operation centers. Dedicated AMS operations engineers actively monitor dashboards and incident queues. Usually, AMS manages your accounts through automation. In rare circumstances that require specific troubleshooting or deployment expertise, an AMS operations engineer might access your AWS accounts. The following are common questions about the security best practices, controls, access models, and audit mechanisms that AMS Accelerate uses when an AMS operations engineer or automation accesses your accounts. When do AMS operations engineers access my environments? AMS operations engineers don't have persistent access to your accounts or instances. Access to customer accounts is granted to AMS operators only for justifiable business use cases, such as alerts, incidents, change requests, and so on. Access is documented in AWS CloudTrail logs. For access justification, triggers, and trigger initiators, see AMS customer account access triggers. What roles do AMS operations engineers assume when they access my accounts? In the rare cases (~5%) that require human intervention in your environment, AMS operations engineers log in to your account with a default, read only access role. The default role doesn't Security FAQ Version May 08, 2025 307 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures have access to any content that's commonly stored in data stores, such as Amazon Simple Storage Service, Amazon Relational Database Service, Amazon DynamoDB, Amazon Redshift, and Amazon ElastiCache. For a list of roles that AMS operations engineers and systems require to provide services in your account, see AMS customer account access IAM roles. How does an AMS operations engineer access my account? To access customer accounts, AMS operations engineers use an AWS internal AMS access service. This internal service is available only through a secure, private channel so that access to your accounts is secure and audited. 1. AMS operations engineers use the internal AMS access service authentication along with a two-factor authentication. And, operations engineer must provide a business justification (incident ticket or service request ID) that outlines the need to access your AWS account. 2. Based on the operation engineer’s authorization, the AMS access service provides the engineer with the appropriate role (Read-only/Operator/Admin) and login URL to your AWS console. Access to your account is short-lived and timebound. 3. To access Amazon EC2 instances, AMS operations engineers use the same internal AMS access service as the broker. After access is granted, AMS operations engineers use AWS Systems Manager Session Manager to access your instances with short-lived session credentials. To provide RDP access for Windows instances, the operations engineer uses Amazon EC2 Systems Manager to create a local user on the instance and establish port forwarding to the instance. The operations engineer uses local user credentials for RDP access to the instance. The local user credentials are removed at the end of the session. The following diagram outlines the process used by AMS operations engineers to access your account: How does an AMS operations engineer access my account? Version May 08, 2025 308 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures How do I track changes made by AMS in my AMS managed AWS accounts? Account access To help you track changes made by automation or by the AMS Accelerate operations team, AMS provides the Change record SQL interface in the Amazon Athena console and AMS Accelerate logs. These resources provide the following information: • Who accessed your account. • When the account was accessed. How do I track changes made by AMS in my AMS managed AWS accounts? Version May 08, 2025 309 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • What privileges were used to access your account. • What changes were made by AMS Accelerate in your account. • Why the changes were made in your account. Resource configuration View CloudTrail logs to track the configurations in
accelerate-guide-100
accelerate-guide.pdf
100
AMS provides the Change record SQL interface in the Amazon Athena console and AMS Accelerate logs. These resources provide the following information: • Who accessed your account. • When the account was accessed. How do I track changes made by AMS in my AMS managed AWS accounts? Version May 08, 2025 309 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • What privileges were used to access your account. • What changes were made by AMS Accelerate in your account. • Why the changes were made in your account. Resource configuration View CloudTrail logs to track the configurations in your AWS resources for the past 90 days. If your configuration is older than 90 days, then access the logs in Amazon S3. Instance logs The Amazon CloudWatch Agent collects operating system logs. View the CloudWatch logs to see the login and other action logs that your operating system supports. For more information, see Tracking changes in your AMS Accelerate accounts. What are the process controls for AMS operations engineer access to my account? Prior to joining AMS, operations engineers go through a criminal background check. Because AMS engineers manage customer infrastructure, they also have a mandatory annual background check. If an engineer fails the background check, then access is revoked. All AMS operations engineers must complete mandatory security training, such as infrastructure security, data security, and incident response before they are granted access to resources. How is privileged access managed? A subset of users must complete additional training and maintain privileged access rights for elevated access. Access and usage is inspected and audited. AMS limits privileged access to exceptional circumstances or when least privilege access can't meet your request. Privileged access is also time bound. Do AMS operations engineers use MFA? Yes. All users must use MFA and Proof of Presence to provide services to you. What are the process controls for AMS operations engineer access to my account? Version May 08, 2025 310 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures What happens to their access when an AMS employee leaves the organization or changes job roles? Access to customer accounts and resources is provisioned through internal group membership. Membership is based on strict criteria including the specific job role, reporting manager, and employment status in AMS. If an operations engineer’s job family changes or their user ID is disabled, then access is revoked. What access controls govern AMS operation engineer access to my accounts? There are multiple layers of technical controls to enforce the “need to know” and “least privilege” principles for access to your environment. The following is a list of the access controls: • All operations engineers must be part of a specific internal AWS group to access customer accounts and resources. Group membership is strictly based on a need to know basis and automated with predefined criteria. • AMS practices “non-persistence” access to your environment. This means that access to your AWS accounts by AMS operations is "just-in-time" with short-lived credentials. Access to your accounts is provided only after an internal business case justification (service request, incident, change management request, and so on) is submitted and reviewed. • AMS follows the least privilege principle. So, authorized operations engineers assume Read-Only access by default. Write access is only used by engineers when changes to your environment are required due to an incident or a change request. • AMS uses standard, easily identifiable AWS Identity and Access Management roles that use the “ams” prefix to monitor and manage your accounts. All access is logged in AWS CloudTrail for you to audit. • AMS uses automated backend tooling to detect unauthorized changes to your account during the customer information validation phase of change executions. How does AMS monitor root user access? Root access always triggers the incident response process. AMS uses Amazon GuardDuty detection to monitor root user activity. If GuardDuty generates an alert, then AMS creates an event for further investigation. AMS notifies you if unexpected root account activity is detected, and the AMS Security team initiates an investigation. What happens to their access when an AMS employee leaves the organization or changes job roles? Version May 08, 2025 311 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures How does AMS respond to security incidents? AMS investigates security events that are generated from detection services such as Amazon GuardDuty, Amazon Macie, and from customer-reported security issues. AMS collaborates with your security response team to run the Security Incident Response (SIR) process. The AMS SIR process is based on the NIST SP 800-61 Rev. 2, Computer Security Incident Handling Guide framework and provides 24/7/365 follow-the-sun security response. AMS works with you to quickly analyze and contain security incidents. What industry standard certifications and frameworks does AMS adhere to? Like other AWS services, AWS Managed Services
accelerate-guide-101
accelerate-guide.pdf
101
Accelerate Concepts and Procedures How does AMS respond to security incidents? AMS investigates security events that are generated from detection services such as Amazon GuardDuty, Amazon Macie, and from customer-reported security issues. AMS collaborates with your security response team to run the Security Incident Response (SIR) process. The AMS SIR process is based on the NIST SP 800-61 Rev. 2, Computer Security Incident Handling Guide framework and provides 24/7/365 follow-the-sun security response. AMS works with you to quickly analyze and contain security incidents. What industry standard certifications and frameworks does AMS adhere to? Like other AWS services, AWS Managed Services is certified for OSPAR, HIPAA, HITRUST, GDPR, SOC*, ISO*, FedRAMP (Medium/High), IRAP, and PCI. For more information about the customer compliance certifications, regulations, and frameworks that AWS aligns with, see AWS Compliance. Security guardrails AWS Managed Services uses multiple controls to protect your information assets and to help you keep your AWS infrastructure secure. AMS Accelerate maintains a library of AWS Config rules and remediation actions to help you make sure that your accounts comply with industry standards for security and operational integrity. AWS Config rules continuously track configuration changes on your recorded resources. If a change violates a rule's conditions, then AMS reports its findings to you. You can remediate violations automatically or by request, according to the severity of the violation. AMS uses AWS Config rules to help meet the requirements of the following standards: • Center for Internet Security (CIS) • National Institute of Standards and Technology (NIST) Cloud Security Framework (CSF) • Health Insurance Portability and Accountability Act (HIPAA) • Payment Card Industry (PCI) Data Security Standard (DSS) For more information, see Security management in AMS Accelerate How does AMS respond to security incidents? Version May 08, 2025 312 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures How can I get access to the latest reports on security certification, frameworks, and compliance on AWS? You can find current security and compliance reports for AWS services using the following methods: • You can use AWS Artifact to download the latest report on an AWS service's security, availability, and confidentiality. • For a list of most AWS services, including AWS Managed Services, that are compliant with global compliance frameworks, see https://aws.amazon.com/compliance/services-in-scope/. For example, select PCI and search for AWS Managed Services. You can search for "AMS" to find AMS specific security artifacts from an AMS managed AWS account. AWS Managed Services is in scope for SOC 3. • The AWS SOC 2 (System and Organizations Controls) report is published to the AWS Artifact repository. This report evaluates the AWS controls that meet the criteria for security, availability, and confidentiality in the American Institute of Certified Public Accountants (AICPA) TSP section 100, Trust Services Criteria. Does AMS share reference architecture diagrams of different aspects of AMS features? To view AMS reference architecture, download the AWS Managed Services for Proactive Monitoring PDF. How does AMS track who access my accounts and what the business need is for access? To support service continuity and the security of your accounts, AMS accesses your account or instances only in response to proactive health or maintenance, health or security events, planned activity, or customer requests. Access to your accounts is authorized through AMS processes as outlined in the access model for AMS Accelerate. These authorization flows contain guardrails to prevent inadvertent or inappropriate access. As part of the access flow, AMS supplies the authorization system with a business need. This business need might be a work item associated with your account, such as a case that you opened with AMS. Or, the business need might be an authorized workflow, such as the Patching solution. All access requires a justification that is How can I get access to the latest reports on security certification, frameworks, and compliance on AWS? Version May 08, 2025 313 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures validated, verified, and authorized in real time by internal AMS systems based on business rules to align access requests with a business need. AMS operations engineers aren't given a path to access your accounts without valid business needs. All account access and the associated business need are emitted to AWS CloudTrail entries inside your AWS accounts. This provides full transparency and the opportunity for you to perform your own audit and inspection. In addition to your inspection, AMS has automated inspections, and performs manual inspection as required, of access requests and performs audits of tooling and human access to review anomalous access. Do AMS engineers have access to my data stored in an AWS data storage services, such as Amazon S3, Amazon RDS, DynamoDB, and Amazon Redshift? AMS engineers don't have access to customer content stored in AWS services that are commonly used for data storage. Access to AWS APIs used
accelerate-guide-102
accelerate-guide.pdf
102
entries inside your AWS accounts. This provides full transparency and the opportunity for you to perform your own audit and inspection. In addition to your inspection, AMS has automated inspections, and performs manual inspection as required, of access requests and performs audits of tooling and human access to review anomalous access. Do AMS engineers have access to my data stored in an AWS data storage services, such as Amazon S3, Amazon RDS, DynamoDB, and Amazon Redshift? AMS engineers don't have access to customer content stored in AWS services that are commonly used for data storage. Access to AWS APIs used to read, write, modify, or delete data in these services is restricted by an explicit IAM deny policy associated with IAM roles used for AMS engineer access. In addition, internal AMS guardrails and automations prevent AMS operations engineers from removing or modifying the deny conditions. Do AMS engineers have access to customer data that's stored in Amazon EBS, Amazon EFS and Amazon FSx? AMS engineers can log into Amazon EC2 instances as an administrator. Administrator access is required for remediation in certain scenarios that include, but are not limited to, operating system (OS) issues and patch failures. AMS engineers typically access the system volume to remediate detected issues. However, access for AMS engineers isn't limited or restricted to the system volume. How is access restricted or controlled for automation roles that have high privileges to my environments? The ams-access-admin role is used exclusively by AMS automation. These automations deploy, manage, and maintain the required resources used by AMS to deploy into your environments for telemetry, health, and security data collection to perform operational functions. AMS engineers can't assume automation roles and are restricted by role mapping in internal systems. At runtime, AMS dynamically applies a scoped down least privilege session policy to every automation. This session policy limits the capability and permissions of the automation. Do AMS engineers have access to my data stored in an AWS data storage services, such as Amazon S3, Amazon RDS, DynamoDB, and Amazon Redshift? Version May 08, 2025 314 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures How does AMS implement the principle of least privilege as advocated in the AWS Well-Architected Framework for automation roles? At runtime, AMS applies a scoped down, least privilege session policy to every automation. This scoped down session policy limits the capability and permissions of the automation. Session policies that have permissions to create IAM resources also have a requirement to attach a permission boundary. This permission boundary reduces privilege escalation risk. Every team onboards a session policy that's used only by that team. What logging and monitoring systems are used to detect unauthorized access attempts or suspicious activities involving automation roles? AWS maintains centralized repositories that provide core log archival functionality for internal use by AWS service teams. These logs are stored in Amazon S3 for high scalability, durability, and availability. AWS service teams can then collect, archive, and view service logs in a central log service. Production hosts at AWS are deployed using master baseline images. The baseline images are equipped with a standard set of configurations and functions that include logging and monitoring for security purposes. These logs are stored and accessible by AWS security teams for root cause analysis in the event of a suspected security incident. Logs for a given host are available to the team that owns that host. Teams can search their logs for operational and security analysis. How are security incidents or breaches concerning the automation infrastructure handled, and what protocols help with swift response and mitigation? AWS contingency plans and incident response playbooks have defined and tested tools and processes to detect, mitigate, investigate, and assess security incidents. These plans and playbooks include guidelines for responding to potential data breaches in accordance with contractual and regulatory requirements. How does AMS implement the principle of least privilege as advocated in the AWS Well-Architected Framework for automation roles? Version May 08, 2025 315 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Are regular security assessments, vulnerability scans, and penetration tests conducted on the automation infrastructure? AWS Security performs regular vulnerability scans on the host operating systems, web applications, and databases in the AWS environment using a variety of tools. AWS Security teams also subscribe to news feeds for applicable vendor flaws and proactively monitor vendors’ websites and other relevant outlets for new patches. How is access to the automation infrastructure restricted to authorized personnel only? Access to AWS systems are allocated based on least privilege and approved by an authorized individual. Duties and areas of responsibility (for example, access request and approval, change management request and approval, change development, testing and deployment, and so on) are segregated across different individuals to reduce unauthorized or unintentional modification or misuse of
accelerate-guide-103
accelerate-guide.pdf
103
databases in the AWS environment using a variety of tools. AWS Security teams also subscribe to news feeds for applicable vendor flaws and proactively monitor vendors’ websites and other relevant outlets for new patches. How is access to the automation infrastructure restricted to authorized personnel only? Access to AWS systems are allocated based on least privilege and approved by an authorized individual. Duties and areas of responsibility (for example, access request and approval, change management request and approval, change development, testing and deployment, and so on) are segregated across different individuals to reduce unauthorized or unintentional modification or misuse of AWS systems. Group or shared accounts aren't permitted within the system boundary. What measures are implemented to uphold security standards and prevent unauthorized access or data breaches in the automation pipeline? Access to resources, including services, hosts, network devices, and Windows and UNIX groups, is approved in the AWS proprietary permission management system by the appropriate owner or manager. The permissions management tool log captures requests for access changes. Job function changes automatically revoke the employee's access to resources. Continued access for that employee must be requested and approved. AWS requires two-factor authentication over an approved cryptographic channel for authentication to the internal AWS network from remote locations. Firewall devices restrict access to the computing environment, enforce computing clusters' boundaries, and restrict access to production networks. Processes are implemented to protect audit information and audit tools from unauthorized access, modification, and deletion. Audit records contain a set of data elements in order to support necessary analysis requirements. In addition, audit records are available to authorized users for inspection or analysis on demand, and in response to security-related or business-impacting events. Are regular security assessments, vulnerability scans, and penetration tests conducted on the automation infrastructure? Version May 08, 2025 316 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures User access rights to AWS systems (for example, network, applications, tools, etc.) is revoked within 24 hours of termination or deactivation. Inactive user accounts are disabled and/or removed at least every 90 days. Is anomaly detection or monitoring turned on for access or audit logging to detect privilege escalation or access misuse to proactively alert the AMS team? Production hosts at AWS are equipped with logging for security purposes. This service logs human actions on hosts, including log ons, failed log on attempts, and log offs. These logs are stored and accessible by AWS security teams for root cause analysis in the event of a suspected security incident. Logs for a given host are also available to the team that owns that host. A front end log analysis tool is available to service teams to search their logs for operational and security analysis. Processes are implemented to help protect logs and audit tools from unauthorized access, modification, and deletion. The AWS Security team performs log analysis to identify events based on defined risk management parameters. What types of customer data is extracted from AMS managed accounts, and how is this utilized and stored? AMS does not access or use your content for any purpose. AMS defines customer content as software (including machine images), data, text, audio, video, or images that a customer or any end user transfers to AWS for processing, storage, or hosting by AWS services in connection with a customer's account, and any computational results that a customer or their end user derives from the foregoing through their use of AWS services. Is anomaly detection or monitoring turned on for access or audit logging to detect privilege escalation or access misuse to proactively alert the AMS team? Version May 08, 2025 317 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Monitoring and event management in AMS Accelerate The AMS Accelerate monitoring system monitors your AWS resources for failures, performance degradation, and security issues. As a managed account, AMS Accelerate configures and deploys alarms for applicable AWS resources, monitors these resources, and performs remediation when needed. The AMS Accelerate monitoring system relies on internal tools, such as Resource Tagger and Alarm Manager, and leverages AWS services, such as AWS AppConfig, Amazon CloudWatch (CloudWatch), Amazon EventBridge (formerly known as CloudWatch), Amazon GuardDuty, Amazon Macie, and AWS Health. AMS Accelerate provides a range of operational services to help you achieve operational excellence on AWS. To gain a quick understanding of how AMS helps your teams achieve overall operational excellence in AWS Cloud with some of our key operational capabilities including 24x7 helpdesk, proactive monitoring, security, patching, logging and backup, see AMS Reference Architecture Diagrams. Topics • What is monitoring? • How monitoring works • Alerts from baseline monitoring in AMS • Application aware incident notifications in AMS • Accelerate Alarm Manager • AMS automatic remediation of alerts • Using Amazon EventBridge Managed Rules in AMS • Trusted Remediator in AMS For information
accelerate-guide-104
accelerate-guide.pdf
104
range of operational services to help you achieve operational excellence on AWS. To gain a quick understanding of how AMS helps your teams achieve overall operational excellence in AWS Cloud with some of our key operational capabilities including 24x7 helpdesk, proactive monitoring, security, patching, logging and backup, see AMS Reference Architecture Diagrams. Topics • What is monitoring? • How monitoring works • Alerts from baseline monitoring in AMS • Application aware incident notifications in AMS • Accelerate Alarm Manager • AMS automatic remediation of alerts • Using Amazon EventBridge Managed Rules in AMS • Trusted Remediator in AMS For information about monitoring Amazon EKS, see Monitoring and incident management for Amazon EKS in AMS Accelerate What is monitoring? AMS Accelerate monitoring provides these benefits: What is monitoring? Version May 08, 2025 318 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • A default configuration that creates, manages, and deploys policies across your managed account for all or supported AWS resources that you select. • A monitoring baseline so that you have a default level of protection, even if you don’t configure any other monitoring for your managed accounts. For more information, see Alerts from baseline monitoring in AMS. • The ability to customize the baseline resource alarms to meet your requirements. • Automatic remediation of alerts by AMS Operations, when possible, to prevent or reduce the impact to your applications. For example, if you are using a standalone Amazon EC2 instance and it fails the system health check, AMS attempts to recover the instance by stopping and restarting it. For more information, see AMS automatic remediation of alerts. • Visibility into active, and previously resolved, alerts using OpsCenter. For example, if you have an unexpected high CPU utilization on an Amazon EC2 instance, you can request access to the AWS Systems Manager console (which includes access to the OpsCenter console) and view the OpsItem directly in the OpsCenter console. • Investigating alerts to determine the appropriate actions. For more information, see Incident management in AMS Accelerate. • Alerts generated based on the configuration in your account and supported AWS services. The monitoring configuration of an account refers to all the resource parameters in the account that create an alert. The monitoring configuration of an account includes CloudWatch Alarm definitions, and EventBridge (formerly known as CloudWatch Events) that generate the alert (alarm or event). For more information about the resource parameters, see Alerts from baseline monitoring in AMS. • Notification of imminent, on-going, receding, or potential failures; performance degradation; or security issues generated by the baseline monitoring configured in an account (known as an alert). Examples of alerts include a CloudWatch Alarm, an Event, or a Finding from an AWS service, such as GuardDuty or AWS Health. How monitoring works See the following graphics on monitoring architecture in AWS Managed Services (AMS). The following diagram depicts the AMS Accelerate monitoring architecture. How monitoring works Version May 08, 2025 319 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures After your resources are tagged based on the policy defined using Resource tagger, and alarm definitions are deployed, the following list describes the AMS monitoring processes. • Generation: At the time of account onboarding, AMS configures baseline monitoring (a combination of CloudWatch (CW) alarms, and CW event rules) for all your resources created in a managed account. The baseline monitoring configuration generates an alert when a CW alarm is triggered or a CW event is generated. • Aggregation: All alerts generated by your resources are sent to the AMS monitoring system by directing them to an SNS topic in the account. You can also configure how AMS groups Amazon EC2 alerts together. AMS either groups all alerts related to the same EC2 instance into a single incident, or creates one incident per alert, depending on your preference. You can change this configuration at any time by working with your Cloud Service Delivery Manager or Cloud Architect. • Processing: AMS analyzes the alerts and processes them based on their potential for impact. Alerts are processed as described next. • Alerts with known customer impact: These lead to the creation of a new incident report and AMS follows the incident management process. Example alert: An Amazon EC2 instance fails a system health check, AMS attempts to recover the instance by stopping and restarting it. • Alerts with uncertain customer impact: For these types of alerts, AMS sends an incident report, in many cases asking you to verify the impact before AMS takes action. However, if the infrastructure-related checks are passing, then AMS doesn't send an incident report to you. For example: An alert for >85% CPU utilization for more than 10 minutes on an Amazon EC2 instance can't immediately be categorized as an incident since this behavior might be expected How monitoring works Version
accelerate-guide-105
accelerate-guide.pdf
105
An Amazon EC2 instance fails a system health check, AMS attempts to recover the instance by stopping and restarting it. • Alerts with uncertain customer impact: For these types of alerts, AMS sends an incident report, in many cases asking you to verify the impact before AMS takes action. However, if the infrastructure-related checks are passing, then AMS doesn't send an incident report to you. For example: An alert for >85% CPU utilization for more than 10 minutes on an Amazon EC2 instance can't immediately be categorized as an incident since this behavior might be expected How monitoring works Version May 08, 2025 320 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures based on usage. In this example, AMS Automation performs infrastructure-related checks on the resource. If those checks pass, then AMS doesn't send an alert notification, even if CPU usage crossed 99%. If Automation detects that infrastructure-related checks are failing on the resource, then AMS sends an alert notification and checks if mitigation is needed. Alert notifications are discussed in detail in this section. AMS offers mitigation options in the notification. When you reply to the notification confirming that the alert is an incident AMS creates a new incident report and the AMS incident management process begins. Service notifications that receive a response of "no customer impact," or no response at all for three days, is marked as resolved and the corresponding alert is marked as resolved. • Alerts with no customer impact: If, after evaluation, AMS determines that the alert doesn't have customer impact, then the alert is closed. For example, AWS Health notifies of an EC2 instance requiring replacement but that instance has since been terminated. EC2 instance grouped notifications You can configure AMS monitoring to group together alerts from the same EC2 instance into a single incident. Your Cloud Service Delivery Manager or Cloud Architect can configure this for you. There are four parameters you can configure for each AMS-managed account. 1. Scope: Choose either account-wide or tag-based. • To specify a configuration that applies to every EC2 instance in that account, choose scope = account-wide. • To specify a configuration that applies only to EC2 instances in that account with a specific tag, choose scope = tag-based. 2. Grouping rule: Choose either classic or instance. • To configure instance-level grouping for every resource in your account, choose scope = account-wide and grouping rule = instance. • To configure specific resources in your account to use instance level grouping, tag those instances and then choose scope = tag-based and grouping rule = instance level. • To not use instance grouping for alerts in your account, choose grouping rule = classic. 3. Engagement option: Choose either none, report only, or default. • For AMS to not create incidents or run automations for alarms from those resources while the configuration is active, choose none. EC2 instance grouped notifications Version May 08, 2025 321 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • For AMS to not create incidents or run automations for alarms from those resources while the configuration is active, and not run automated healing Systems Manager documents but to include records of these events in your reporting, choose report only. This may be useful if you want to reduce the volume of incident support cases you interact with and if some incidents from some resources do not require immediate attention, for example those in a non-production account. • For AMS to process your alerts, run automations, and create incident cases when needed, choose default. 4. Resolve after: Choose either 24 hours, 48 hours, or 72 hours. Lastly, configure when incident cases are automatically closed. If the time from the last case correspondence reaches the configured Resolve after value, the incident is closed. Alert notification As a part of the alert processing, based on the impact analysis, AWS Managed Services (AMS) creates an incident and initiates the incident management process for remediation, when impact can be determined. If impact can't be determined, then AMS sends an alert notification to the email address associated with your account through a service notification. In some scenarios, this alert notification isn't sent. For example, if the infrastructure-related checks are passing for a high CPU utilization alert, then an alert notification isn't sent to you. For more information, see the diagram on AMS monitoring architecture for alert handling process in How monitoring works. Tag-based alert notification Use tags to send alert notifications for your resources to different email addresses. It's a best practice to use tag-based alert notifications because notifications sent to a single email address might cause confusion when multiple developer teams use the same account. Tag-based alert notifications are not affected by the EC2 instance grouped notifications settings you choose. With tag-based alert notifications you can: • Send
accelerate-guide-106
accelerate-guide.pdf
106
passing for a high CPU utilization alert, then an alert notification isn't sent to you. For more information, see the diagram on AMS monitoring architecture for alert handling process in How monitoring works. Tag-based alert notification Use tags to send alert notifications for your resources to different email addresses. It's a best practice to use tag-based alert notifications because notifications sent to a single email address might cause confusion when multiple developer teams use the same account. Tag-based alert notifications are not affected by the EC2 instance grouped notifications settings you choose. With tag-based alert notifications you can: • Send alerts to a specific email address: Tag resources that have alerts that must be sent to a specific email address with the key = OwnerTeamEmail, value = EMAIL_ADDRESS. • Send alerts to multiple email addresses: To use multiple email addresses, specify a comma- separated list of values. For example, key = OwnerTeamEmail, value = EMAIL_ADDRESS_1, EMAIL_ADDRESS_2, EMAIL_ADDRESS_3, .... The total number of characters for the value field cannot exceed 260. Tag-based alert notification Version May 08, 2025 322 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • Use a custom tag key: To use a custom tag key, provide the custom tag key name to your CSDM in an email that explicitly gives consent to activate automated notifications for the tag-based communication. It's a best practice to use the same tagging strategy for contact tags across all your instances and resources. Note The key value OwnerTeamEmail doesn't have to be in camel case. However, tags are case sensitive and it's best practice to use the recommended format. The email address must be specified in full, with the "at sign" (@) to separate the local part from the domain. Examples of invalid email addresses: Team.AppATabc.xyz or john.doe. For general guidance on your tagging strategy, see Tagging AWS resources. Don't add personally identifiable information (PII) in your tags. Use distribution lists or aliases wherever possible. Tag-based alert notification is supported for resources from the following Amazon Services: EC2, Elastic Block Store (EBS), Elastic Load Balancing (ELB), Application Load Balancer (ALB), Network Load Balancer, Relational Database Service (RDS), OpenSearch, Elastic File System (EFS), FSx, and Site-to-Site VPN. Alerts from baseline monitoring in AMS Learn about AMS Accelerate monitoring defaults. For more information, see Monitoring and event management in AMS Accelerate. The following table shows what is monitored and the default alerting thresholds. You can change the alerting thresholds with a custom configuration document, or submit a service request. For instructions on changing your custom alarm configuration, see Changing the Accelerate alarm configuration. To receive notifications when alarms cross their threshold, in addition to AMS's standard alerting process, you can overwrite alarm configurations. For instructions, see Accelerate Alarm Manager. Amazon CloudWatch provides extended retention of metrics. For more information, see CloudWatch Limits. Alerts from baseline monitoring in AMS Version May 08, 2025 323 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Note AMS Accelerate calibrates its baseline monitoring on a periodic basis. New accounts are always onboarded with the latest baseline monitoring and the table describes the baseline monitoring for an account that is newly onboarded. AMS Accelerate updates the baseline monitoring in existing accounts on a periodic basis and you may experience a delay before the updates are in place. Alerts from baseline monitoring Service / Resource type Alert source and trigger condition Alert name and notes For starred (*) alerts, AMS proactively assesses impact and remediates when possible; if remediation is not possible, AMS creates an incident. Where automation fails to correct the issue, AMS informs you of the incident case and an AMS engineer is engaged. In addition, if you opt in to the Direct-Customer-Alerts SNS topic, then these alerts are sent directly to your email. Application Load Balancer instance ApplicationLoadBalancerErro rCount Application LoadBalancer HTTP 5XX Error Count (HTTPCode_ELB_5XX_Count/ CloudWatch alarm on RequestCount)*100 excess number of HTTP 5XX Application Load Balancer instance sum > 15% for 1 min, 5 consecutive times. RejectedConnectionCount sum > 0% for 1 min, 5 consecutive times. Application Load Balancer target TargetConnectionErrorCount response codes generated by the Loadbalancer. Application LoadBalancer Rejected Connection Count CloudWatch alarm if the number of connections that were rejected because the load balancer reached its maximum ${ElasticLoadBalancingV2::T argetGroup::FullName} - Alerts from baseline monitoring in AMS Version May 08, 2025 324 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes (HTTPCode_Target_5 Application LoadBalancer XX_Count/RequestCo unt)*100 sum > 15% for 1 min, 5 Target Connection Error Count - ${ElasticLoadBalan cingV2::TargetGroup::UUID} consecutive times. CloudWatch alarm on excess number of HTTP 5XX response codes generated by a target. Application Load Balancer target ApplicationLoadBalancerTarg etGroupErrorCount ${ElasticLoadBalancingV2::T argetGroup::FullName} - sum > 0% for 1 min, 5 consecutive times. Application LoadBalancer Target HTTP 5XX Error
accelerate-guide-107
accelerate-guide.pdf
107
load balancer reached its maximum ${ElasticLoadBalancingV2::T argetGroup::FullName} - Alerts from baseline monitoring in AMS Version May 08, 2025 324 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes (HTTPCode_Target_5 Application LoadBalancer XX_Count/RequestCo unt)*100 sum > 15% for 1 min, 5 Target Connection Error Count - ${ElasticLoadBalan cingV2::TargetGroup::UUID} consecutive times. CloudWatch alarm on excess number of HTTP 5XX response codes generated by a target. Application Load Balancer target ApplicationLoadBalancerTarg etGroupErrorCount ${ElasticLoadBalancingV2::T argetGroup::FullName} - sum > 0% for 1 min, 5 consecutive times. Application LoadBalancer Target HTTP 5XX Error Count - ${ElasticLoadBalancingV2::T argetGroup::UUID} CloudWatch alarm if number of connections were unsuccessfully established between the load balancer and the registered instances. Amazon EC2 instance - all OSs CPUUtilization* ${EC2::InstanceId}: CPU Too High > 95% for 5 mins, 6 consecuti ve times. CloudWatch alarm. High CPU utilization is an indicator of a change in application state such as deadlocks, infinite loops, malicious attacks, and other anomalies. These are Direct-Customer-Al erts alarms. Alerts from baseline monitoring in AMS Version May 08, 2025 325 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes Amazon EC2 instance - all OSs StatusCheckFailed > 0% for 5 minute , 3 consecutive times. Amazon EC2 instance - Linux Minimum mem_used_percent ${EC2::InstanceId}: Status Check Failed CloudWatch alarm. High CPU utilization is an indicator of a change in application state such as deadlocks, infinite loops, malicious attacks, and other anomalies. These are Direct-Customer-Al erts alarms. ${EC2::InstanceId}: Memory Free >= 95% for 5 minutes, 6 consecutive times. CloudWatch alarm. High CPU utilization is an indicator of a change in application state such as deadlocks, infinite loops, malicious attacks, and other anomalies. These are Direct-Customer-Al erts alarms. Alerts from baseline monitoring in AMS Version May 08, 2025 326 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes Amazon EC2 instance - Linux Average swap_used_percent ${EC2::InstanceId}: Swap Free >= 95% for 5 minutes, 6 CloudWatch alarm. High CPU consecutive times. utilization is an indicator of Amazon EC2 instance - Linux Maximum disk_used_percent a change in application state such as deadlocks, infinite loops, malicious attacks, and other anomalies. These are Direct-Customer-Al erts alarms. ${EC2::InstanceId}: Disk Usage Too High - ${EC2::Disk::UUID} >= 95% for 5 minutes, 6 consecutive times. CloudWatch alarm. High CPU utilization is an indicator of a change in application state such as deadlocks, infinite loops, malicious attacks, and other anomalies. These are Direct-Customer-Al erts alarms. Alerts from baseline monitoring in AMS Version May 08, 2025 327 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes Amazon EC2 instance - Windows Minimum Memory % Committed Bytes in Use ${EC2::InstanceId}: Memory Free >= 95% for 5 minutes, 6 CloudWatch alarm. High CPU consecutive times. utilization is an indicator of a change in application state such as deadlocks, infinite loops, malicious attacks, and other anomalies. These are Direct-Customer-Al erts alarms. Amazon EC2 instance - Windows Maximum LogicalDisk % Free Space ${EC2::InstanceId}: Disk Usage Too High - ${EC2::Disk::UUID} <= 5% for 5 minutes, 6 CloudWatch alarm. High CPU consecutive times. utilization is an indicator of a change in application state such as deadlocks, infinite loops, malicious attacks, and other anomalies. These are Direct-Customer-Al erts alarms. Amazon EFS AMSEFSBurstCreditB alanceExhausted. ${EFS::FileSystemId}: EFS: Burst Credit Balance BurstCreditBalance less than 1000 for fifteen minutes. CloudWatch alarm on the BurstCreditBalance of the Amazon EFS file system. Alerts from baseline monitoring in AMS Version May 08, 2025 328 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes Amazon EFS AMSEFSClientConnec tionsLimit. ${EFS::FileSystemId}: EFS: Client Connections Limit ClientConnections > 24,000 CloudWatch alarm on the for fifteen minutes. ClientConnections of the Amazon EFS file system. Amazon EFS AMSEFSThroughputUt ilizationLimit. ${EFS::FileSystemId}: EFS: Throughput Utilization Limit EFS Throughput Utilization > CloudWatch alarm on the 80% for one hour. Throughput Utilization of the Amazon EFS AMSEFSPercentIOLimit. Amazon EFS file system. ${EFS::FileSystemId}: EFS: PercentIOLimit PercentIOLimit > 95 for seventy five minutes. CloudWatch alarm on the PercentIOLimit of the Amazon EFS file system. Amazon EKS See Amazon EKS Baseline alerts in monitoring and incident management for Amazon EKS in AMS Accelerat e. Elastic Load Balancing instance SpilloverCountBack endConnectionErrors Classic LoadBalancer Spillover Count Alarm > 1 for 1 minute , 15 consecutive times. CloudWatch alarm if an excess number of requests that were rejected because the surge queue is full. Alerts from baseline monitoring in AMS Version May 08, 2025 329 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Elastic Load Balancing instance Alert source and trigger condition HTTPCode_ELB_5XX_Count sum >
accelerate-guide-108
accelerate-guide.pdf
108
the PercentIOLimit of the Amazon EFS file system. Amazon EKS See Amazon EKS Baseline alerts in monitoring and incident management for Amazon EKS in AMS Accelerat e. Elastic Load Balancing instance SpilloverCountBack endConnectionErrors Classic LoadBalancer Spillover Count Alarm > 1 for 1 minute , 15 consecutive times. CloudWatch alarm if an excess number of requests that were rejected because the surge queue is full. Alerts from baseline monitoring in AMS Version May 08, 2025 329 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Elastic Load Balancing instance Alert source and trigger condition HTTPCode_ELB_5XX_Count sum > 0 for 5 min, 3 consecuti ve times. Elastic Load Balancing instance SurgeQueueLength > 100 for 1 minute, 15 Alert name and notes CloudWatch alarm on excess number of HTTP 5XX response codes that originate from the load balancer. Classic LoadBalancer Surge Queue Length Alarm. consecutive times. CloudWatch alarm if an excess number of requests are pending routing. FSx for ONTAP AMSFSXONTAPIOPSUti lization. ${FSx::FileSystemId}: FSX:ONTAP IOPS Utilization FSx for ONTAP FSx for ONTAP FSX:ONTAP IOPS Utilization > CloudWatch alarm on the 80% for two hours. IOPS utilization limit of the FSx for ONTAP instance. AMSFSXONTAPThrough putUtilization. ${FSx::FileSystemId}: FSX:ONTAP Throughput FSX:ONTAP Throughput Utilization Utilization > 80% for two CloudWatch alarm on the hours. AMSFSXONTAPVolumeI nodeUtilization. FSX:ONTAP Inode Utilization > 80% for two hours. throughput limit of the FSx for ONTAP volume. ${FSx::FileSystemId}: ${FSx::ONTAP::VolumeId} FSX:ONTAP Inode Utilization CloudWatch alarm on the file capacity utilization limit of the FSx for ONTAP volume. Alerts from baseline monitoring in AMS Version May 08, 2025 330 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes FSx for ONTAP AMSFSXONTAPVolumeC apacityUtilization. ${FSx::FileSystemId}:${FSx: :ONTAP::VolumeId} FSX:ONTAP Volume Capacity CloudWatch alarm on the Utilization > 80% for two volume capacity utilization hours. limit of the FSx for ONTAP volume. FSx for Windows File Server AMSFSXWindowsThrou ghputUtilization. ${FSx::FileSystemId}: FSX:Windows Throughput FSX:Windows Throughput Utilization Utilization > 80% for two CloudWatch alarm on the hours. throughput limit of the FSx for Windows File Server instance. FSx for Windows File Server AMSFSXWindowsIOPSU tilization. ${FSx::FileSystemId}: FSX:Windows IOPS Utilization FSX:Windows IOPS Utilization CloudWatch alarm on the > 80% for two hours. IOPS utilization limit of the FSx for Windows File Server instance. Alerts from baseline monitoring in AMS Version May 08, 2025 331 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes GuardDuty Service Not applicable; all findings (threat purposes) are For a list of supported GuardDuty finding types, see monitored. Each finding GuardDuty Active Finding corresponds to an alert. Types. Changes in the GuardDuty findings. These changes include newly generated findings or subsequent occurrences of existing findings. Health AWS Health Dashboard IAM Amazon EC2 IAM Instance Profile does not exist. The IAM instance profile is missing. Notifications are sent when there are changes in the status of AWS Health Dashboard (AWS Health) events in relation to services monitored by AMS. For more information, see Supported services. For instructions on replacing an Amazon EC2 IAM instance profile, see the IAM documentation at Replace IAM role. Alerts from baseline monitoring in AMS Version May 08, 2025 332 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes IAM Amazon EC2 IAM Instance Profile has too many policies. • Modify the AWS Service Quota for IAM to increase The IAM instance profile has 10 policies and additional policies cannot be added. number of managed policies per role to 20. For information about service quotas, see Viewing service quotas. • Lower the managed policy count below the current IAM quota by removing unnecessary managed policies for the IAM Role associated with these instances. Be sure to keep AMS required policies. • Lower the managed policy count below the current IAM quota by consolida ting policies for the IAM Role associated with these instances. Be sure to keep AMS required policies. For AMS required policies, see the AMS Accelerate User Guide: IAM permissions change details. Alerts from baseline monitoring in AMS Version May 08, 2025 333 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes Macie Newly generated alerts and updates to existing alerts. Amazon Macie alert. For a list of supported Amazon Macie alert types, see Analyzing Amazon Macie findings. Note that Macie is not enabled for all accounts. Macie finds any changes in the findings. These changes include newly generated findings or subsequent occurrences of existing findings. NATGateways PacketsDropCount : Alarm if packetsdropcount is > 0 over NatGateway PacketsDr opCount 15 minutes period A value greater than zero may indicate an ongoing transient issue with the NAT
accelerate-guide-109
accelerate-guide.pdf
109
Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes Macie Newly generated alerts and updates to existing alerts. Amazon Macie alert. For a list of supported Amazon Macie alert types, see Analyzing Amazon Macie findings. Note that Macie is not enabled for all accounts. Macie finds any changes in the findings. These changes include newly generated findings or subsequent occurrences of existing findings. NATGateways PacketsDropCount : Alarm if packetsdropcount is > 0 over NatGateway PacketsDr opCount 15 minutes period A value greater than zero may indicate an ongoing transient issue with the NAT gateway. NATGateways ErrorPortAllocation : Alarm if NAT Gateways could not NatGateway ErrorPort Allocation allocate port for over 15 minutes evaluation period The number of times the NAT gateway could not allocate a source port. A value greater than zero indicates that too many concurrent connecati ons are open. Alerts from baseline monitoring in AMS Version May 08, 2025 334 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes OpenSearch cluster ClusterStatus ClusterStatus Red red maximum is >= 1 for 1 CloudWatch alarm. The AWS minute, 1 consecutive time. KMS encryption key that is used to encrypt data at rest in your domain is disabled. Re- enable it to restore normal operations. To learn more, see Red Cluster Status. OpenSearch domain KMSKeyError KMS key Error >= 1 for 1 minute, 1 consecuti CloudWatch alarm. At least ve time. one primary shard and its replicas are not allocated to a node. To learn more, see Encryption of Data at Rest for Amazon OpenSearch Service. OpenSearch domain KMSKeyInaccessible KMS key Inaccessible Error >= 1 for 1 minute, 1 consecuti CloudWatch alarm. At least ve time. one primary shard and its replicas are not allocated to a node. To learn more, see Encryption of Data at Rest for Amazon OpenSearch Service. OpenSearch domain ClusterStatus ClusterStatus Yellow yellow maximum is >= 1 for 1 minute, 1 consecutive time. At least one replica shard is not allocated to a node. To learn more, see Yellow Cluster Status. Alerts from baseline monitoring in AMS Version May 08, 2025 335 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes OpenSearch domain FreeStorageSpace Low free storage space minimum is <= 20480 for 1 A node in your cluster is down minute, 1 consecutive time. to 20 GiB of free storage space. To learn more, see Lack of Available Storage Space. OpenSearch domain ClusterIndexWritesBlocked Cluster Index Writes Blocked >= 1 for 5 minutes, 1 The cluster is blocking write consecutive time. requests. To learn more, see ClusterBlockException. OpenSearch domain Nodes Nodes Down minimum < x for 1 day, 1 x is the number of nodes consecutive time. in your cluster. This alarm indicates that at least one node in your cluster has been unreachable for one day. To learn more, see Failed Cluster Nodes. OpenSearch domain CPUUtilization High CPU usage in data node average >= 80% for 15 minutes, 3 consecutive times. 100% CPU utilization isn't uncommon, but sustained high averages are problemat ic. Consider right-sizing an existing instance types or adding instances. Alerts from baseline monitoring in AMS Version May 08, 2025 336 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes OpenSearch domain JVMMemoryPressure High memory usage in data node maximum >= 80% for 5 minutes, 3 consecutive times. The cluster could encounter out of memory errors if usage increases. Consider scaling vertically. OpenSearch uses half of an instance's RAM for the Java heap, up to a heap size of 32 GiB. You can scale instances vertically up to 64 GiB of RAM, at which point you can scale horizontally by adding instances. OpenSearch domain MasterCPUUtilization Master Nodes High CPU usage average >= 50% for 15 Consider using larger instance minutes, 3 consecutive times. types for your dedicated master nodes. Because of their role in cluster stability and blue/green deploymen ts, dedicated master nodes should have lower average CPU usage than data nodes. Alerts from baseline monitoring in AMS Version May 08, 2025 337 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes OpenSearch domain MasterJVMMemoryPressure Master Nodes High JVM Memory Pressure maximum >= 80% for 15 minutes, 1 consecutive time. Consider using larger instance types for your dedicated master nodes. Because of their role in cluster stability and blue/green deploymen ts, dedicated master nodes should have lower average CPU usage than data nodes. OpenSearch instance AutomatedSnapshotFailure Automated snapshot failure maximum is >= 1 for 1 CloudWatch alarm. An minute, 1 consecutive time. automated snapshot failed.
accelerate-guide-110
accelerate-guide.pdf
110
Version May 08, 2025 337 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes OpenSearch domain MasterJVMMemoryPressure Master Nodes High JVM Memory Pressure maximum >= 80% for 15 minutes, 1 consecutive time. Consider using larger instance types for your dedicated master nodes. Because of their role in cluster stability and blue/green deploymen ts, dedicated master nodes should have lower average CPU usage than data nodes. OpenSearch instance AutomatedSnapshotFailure Automated snapshot failure maximum is >= 1 for 1 CloudWatch alarm. An minute, 1 consecutive time. automated snapshot failed. Amazon RDS Average CPU utilization > 90% for 15 mins, 2 consecutive times. Amazon RDS Sum of DiskQueueDepth > 75% for 1 mins, 15 consecutive times. Amazon RDS Average FreeStorageSpace < 1,073,741,824 bytes for 5 mins, 2 consecutive times. This failure is often the result of a red cluster health status. To learn more, see Red Cluster Status. ${RDS::DBInstanceIdentifier}: CPUUtilization CloudWatch alarms. ${RDS::DBInstanceIdentifier}: DiskQueue CloudWatch alarms. ${RDS::DBInstanceIdentifier}: FreeStorageSpace CloudWatch alarms. Alerts from baseline monitoring in AMS Version May 08, 2025 338 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes Amazon RDS Low Storage alert Triggers when the allocated storage for the DB instance has been exhausted. Amazon RDS DB instance fail The DB instance has failed due to an incompatible configuration or an underlyin g storage issue. Begin a point- in-time-restore for the DB instance. RDS-EVENT-0007, see details at Using Amazon RDS event notification. RDS-EVENT-0031, see details at Amazon RDS Event Categories and Event Messages. Amazon RDS RDS -0034 failover not attempted. RDS-EVENT-0034, see details at Amazon RDS Event Categories and Event Messages. Amazon RDS is not attemptin g a requested failover because a failover recently occurred on the DB instance. Amazon RDS RDS - 0035 DB instance invalid parameters RDS-EVENT-0035, see details at Amazon RDS Event Categories and Event Messages. For example, MySQL could not start because a memory- related parameter is set too high for this instance class, so your action would be to modify the memory parameter and reboot the DB instance. Alerts from baseline monitoring in AMS Version May 08, 2025 339 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes Amazon RDS Invalid subnet IDs DB instance The DB instance is in an incompatible network. Some of the specified subnet IDs are invalid or do not exist. Service event. RDS-EVENT -0036, see details at Amazon RDS Event Categories and Event Messages. Amazon RDS RDS-0045 DB instance read replica error RDS-EVENT-0045, see details at Amazon RDS Event Categories and Event Messages. Service event. RDS-EVENT -0057, see details at Amazon RDS Event Categories and Event Messages. Service event. RDS-EVENT -0058, see details at Amazon RDS Event Categories and Event Messages. An error has occurred in the read replication process. For more information, see the event message. For informati on on troubleshooting Read Replica errors, see Troublesh ooting a MySQL Read Replica Problem. RDS-0057 Error create statspack user account Replication on the Read Replica was ended. RDS-0058 DB instance read replication ended Error while creating Statspack user account PERFSTAT. Drop the account before adding the Statspack option. Amazon RDS Amazon RDS Alerts from baseline monitoring in AMS Version May 08, 2025 340 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes Service event. RDS-EVENT -0066 see details at Amazon RDS Event Categories and Event Messages. Amazon RDS DB instance recovery start The SQL Server DB instance is re-establishing its mirror. Performance will be degraded until the mirror is reestabli shed. A database was found with non-FULL recovery model. The recovery model was changed back to FULL and mirroring recovery was started. (<dbname>: <recovery model found>[,…]) Amazon RDS A failover for the DB cluster has failed. RDS-EVENT-0069, see details at Amazon RDS Event Categories and Event Messages. Amazon RDS Invalid permissions recovery S3 bucket Service event. RDS-EVENT -0081 see details at Amazon RDS Event Categories and Event Messages. The IAM role that you use to access your Amazon S3 bucket for SQL Server native backup and restore is configured incorrectly. For more information, see Setting Up for Native Backup and Restore. Amazon RDS Aurora was unable to copy backup data from an Amazon S3 bucket. RDS-EVENT-0082, see details at Amazon RDS Event Categories and Event Messages. Alerts from baseline monitoring in AMS Version May 08, 2025 341 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes Amazon RDS Amazon RDS Amazon RDS Amazon RDS Amazon RDS Amazon RDS Low storage alert when the DB instance has
accelerate-guide-111
accelerate-guide.pdf
111
bucket for SQL Server native backup and restore is configured incorrectly. For more information, see Setting Up for Native Backup and Restore. Amazon RDS Aurora was unable to copy backup data from an Amazon S3 bucket. RDS-EVENT-0082, see details at Amazon RDS Event Categories and Event Messages. Alerts from baseline monitoring in AMS Version May 08, 2025 341 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes Amazon RDS Amazon RDS Amazon RDS Amazon RDS Amazon RDS Amazon RDS Low storage alert when the DB instance has consumed Service event. RDS-EVENT -0089 see details at Amazon more than 90% of its RDS Event Categories and allocated storage. Event Messages. Notification service when scaling failed for the Aurora Service event. RDS-EVENT -0143 see details at Amazon Serverless DB cluster. RDS Event Categories and Event Messages. The DB instance is in an invalid state. No actions are RDS-EVENT-0219, see details at Amazon RDS necessary. Autoscaling will Event Categories and Event retry later. Messages. The DB instance has reached the storage-full threshold, RDS-EVENT-0221, see details at Amazon RDS and the database has been Event Categories and Event shut down. Messages. This event indicates the Amazon RDS instance storage RDS-EVENT-0223, see details at Amazon RDS autoscaling is unable to Event Categories and Event scale, there could be multiple Messages. reasons for why the autoscali ng failed. Storage autoscaling has triggered a pending scale storage task that would reach the maximum storage threshold. RDS-EVENT-0224, see details at Amazon RDS Event Categories and Event Messages. Alerts from baseline monitoring in AMS Version May 08, 2025 342 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes Amazon RDS Amazon RDS Amazon RDS The DB instance has a storage type that's currently RDS-EVENT-0237, see details at Amazon RDS unavailable in the Availability Event Categories and Event Zone. Autoscaling will retry Messages. later. Amazon RDS couldn't provision capacity for the RDS-EVENT-0243, see details at Amazon RDS proxy because there aren't Event Categories and Event enough IP addresses available Messages. in your subnets. The storage for your AWS account has exceeded the RDS-EVENT-0254, see details at Amazon RDS allowed storage quota. Event Categories and Event Amazon Redshift cluster The health of the cluster when not in maintenance mode < 1 for 5 min Site-to-Site VPN VPNTunnelDown TunnelState <= 0 for 1 min, 20 consecutive times. Messages. RedshiftClusterHealthStatus For more information, see Monitoring Amazon Redshift using CloudWatch metrics. ${AWS::EC2::VpnConnectionId } - VPNTunnelDown TunnelState is 0 when both tunnels are down, .5 when one tunnel is up, and 1.0 when both tunnels are up. Alerts from baseline monitoring in AMS Version May 08, 2025 343 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Service / Resource type Alert source and trigger condition Alert name and notes Systems Manager Agent EC2 Instances Not Managed by Systems Manager There are additional condition s that cause disruption the Systems Manager Agent; for more information, see Troubleshooting managed node availability. SSM agent is not installed . SSM agent is installed on the instance, but the agent service is not running. SSM agent has no network route to the AWS Systems Manager service. For information on remediation efforts, see AMS automatic remediation of alerts. Watch Andrew’s video to learn more (7:03) Application aware incident notifications in AMS Use application aware automated incident notifications to customize your communication experience for support cases that AMS creates on your behalf. When you use this feature, AMS retrieves custom workload preferences from AWS Service Catalog AppRegistry to enrich your AMS incident communications with metadata about your applications and to customize the severity of support cases created by AMS on your behalf. To use this feature, you must first onboard to AWS Service Catalog AppRegistry. To learn more about AMS Accelerate monitoring defaults, see Monitoring and event management in AMS Accelerate. Onboard to AppRegistry and create applications To onboard to AppRegistry, see Getting started with AppRegistry in the AWS Service Catalog AppRegistry Administrator Guide. After onboarding, use one of the following methods to create applications: 1. AWS console: To learn more about creating an application in AppRegistry through the AWS console, see Creating Applications in the AWS Service Catalog AppRegistry Administrator Guide. Application aware incident notifications in AMS Version May 08, 2025 344 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures 2. CloudFormation: You can define your AppRegistry application just like you define any other resource. For more information, see AWS Service Catalog AppRegistry resource type reference in the AWS CloudFormation User Guide. 3. AMS automation: To simplify the application registration process, AMS provides you with the SSM automation document AWSManagedServices-CreateAppRegistryApplication. To use this method, invoke the document from the AWS Systems Manager console
accelerate-guide-112
accelerate-guide.pdf
112
in AppRegistry through the AWS console, see Creating Applications in the AWS Service Catalog AppRegistry Administrator Guide. Application aware incident notifications in AMS Version May 08, 2025 344 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures 2. CloudFormation: You can define your AppRegistry application just like you define any other resource. For more information, see AWS Service Catalog AppRegistry resource type reference in the AWS CloudFormation User Guide. 3. AMS automation: To simplify the application registration process, AMS provides you with the SSM automation document AWSManagedServices-CreateAppRegistryApplication. To use this method, invoke the document from the AWS Systems Manager console at https:// console.aws.amazon.com/systems-manager/, or with the AWS CLI as described in the following example. # The following registers a new application with customized severity aws ssm start-automation-execution \ --document-name "AWSManagedServices-CreateAppRegistryApplication" \ --parameters '{"ResourceAssociationType":["TAGS"],"AppTagValue": ["MyApp"],"CFNStackNames":[],"ApplicationName": ["BananaStand"],"ApplicationDescription":["This is my banana stand application"],"AppCriticality":["normal"],"AutomationAssumeRole": ["arn:aws:iam::123456789012:role/SSMAdminRole"]}' \ --region us-east-1 # The following registers a new application with no customizations aws ssm start-automation-execution \ --document-name "AWSManagedServices-CreateAppRegistryApplication" \ --parameters '{"ResourceAssociationType":["TAGS"],"AppTagValue": ["MyApp"],"CFNStackNames":[],"ApplicationName": ["BananaStand"],"ApplicationDescription":["This is my banana stand application"],"AppCriticality":["unset"],"AutomationAssumeRole": ["arn:aws:iam::123456789012:role/SSMAdminRole"]}' \ --region us-east-1 # You can also register applications using CloudFormation stacks aws ssm start-automation-execution \ --document-name "AWSManagedServices-CreateAppRegistryApplication" \ --parameters '{"ResourceAssociationType":["STACKS"],"AppTagValue": [""],"CFNStackNames":["arn:aws:cloudformation:us-east-1:123456789012:stack/ stack-2343eddq/1a2b3c4d-5e6f-7g8h-9i0j-1k2l3m4n5o6p"],"ApplicationName": ["BananaStand"],"ApplicationDescription":["This is my banana stand application"],"AppCriticality":["unset"],"AutomationAssumeRole": ["arn:aws:iam::123456789012:role/SSMAdminRole"]}' \ --region us-east-1 Onboard to AppRegistry and create applications Version May 08, 2025 345 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Create tags to enable case enrichment You must tag your applications before AMS can access application metadata. The following table lists the required tags. Tags with the prefix ams:rt: are applied through Resource Tagger. Tag key ams-managed ams:rt:ams-managed Tag value true true Customize AMS support case severity for your applications You can customize the severity of AMS created support cases by specifying how critical your application is for your organization. This setting is controlled by an attribute group associated with your application in AppRegistry. The name of the attribute group name must match the following pattern: AMS.<ApplicationName>.CommunicationOptions In the preceding pattern, the ApplicationName must match the name used in AppRegistry when you created the application. Example content: { "SchemaVersion": "1.0", "Criticality": "low" } SchemaVersion This determines the schema version that you're using and the subset of features available to use. Create tags to enable case enrichment Version May 08, 2025 346 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Schema version Feature 1.0 Criticality Customized support case severity based on Criticality value The criticality of this application determines the severity of the support cases created by the AMS automated systems. Valid values: low|normal|high|urgent|critical For more information on severity levels, see SeverityLevel in the AWS Support API Reference. Required: Yes Review required permissions To use this feature, AMS requires access to the following AWS Identity and Access Management permissions: • iam:ListRoleTags • iam:ListUserTags • resourcegroupstaggingapi:GetResources • servicecatalog-appregistry:GetApplication • servicecatalog-appregistry:ListAssociatedAttributeGroups • servicecatalog-appregistry:GetAttributeGroup Important Make sure that there isn't an IAM policy or service control policy (SCP) that denies the preceding actions. Review required permissions Version May 08, 2025 347 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures The API calls are made by the ams-access-admin role. The following is an example of what you might see: arn:aws:sts::111122223333:assumed-role/ams-access-admin/AMS-AMSAppMetadataLookup-* Accelerate Alarm Manager AMS Accelerate applies alarms to your AWS resources using the tag-based Alarm Manager to implement a baseline monitoring strategy and ensure that all your AWS resources are monitored and protected. By integrating with the tag-based Alarm Manager, you can customize the configuration of your AWS resources based on their type, platform, and other tags, to ensure the resources are monitored. Alarm Manager is deployed to your Accelerate account during onboarding. How Alarm Manager works When your account is onboarded to AMS Accelerate, two JSON documents, called configuration profiles, are deployed in your account in AWS AppConfig. Both profile documents reside in the Alarm Manager application and in the AMS Accelerate infrastructure environment. The two configuration profiles are named AMSManagedAlarms (the default configuration profile) and CustomerManagedAlarms (the customization configuration profile). • Default configuration profile: • The configuration found in this profile contains the default configuration that AMS Accelerate deploys in all customer accounts. This configuration contains the default AMS Accelerate monitoring policy, which you should not modify because AMS Accelerate can update this profile at any time, erasing any changes you have made. • If you want to modify or disable any of these definitions, see Modifying the Accelerate alarm default configuration and Disabling the default Accelerate alarm configuration. • Customization configuration profile: • Any configuration in this profile is entirely managed by you; AMS Accelerate does not overwrite this profile, unless you explicitly request it. • You can specify any custom alarm definitions you want in this profile, and you can also specify modifications to the AMS Accelerate-managed default configuration. For more information, see Modifying the Accelerate alarm default configuration and Disabling the default Accelerate alarm
accelerate-guide-113
accelerate-guide.pdf
113
erasing any changes you have made. • If you want to modify or disable any of these definitions, see Modifying the Accelerate alarm default configuration and Disabling the default Accelerate alarm configuration. • Customization configuration profile: • Any configuration in this profile is entirely managed by you; AMS Accelerate does not overwrite this profile, unless you explicitly request it. • You can specify any custom alarm definitions you want in this profile, and you can also specify modifications to the AMS Accelerate-managed default configuration. For more information, see Modifying the Accelerate alarm default configuration and Disabling the default Accelerate alarm configuration. Alarm Manager Version May 08, 2025 348 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • If you update this profile, Alarm Manager automatically enforces your changes across all relevant resources in your AWS account. Note that while your changes are enacted automatically, they may take up to 60 minutes to take effect. • You can update this profile using the AWS Management Console or AWS CLI/SDK tools. See the AWS AppConfig User Guide for instructions about updating a configuration. • The customization profile is initially empty; however, any alarm definitions placed in the profile document are enforced, in addition to the default configuration. All CloudWatch alarms created by the Alarm Manager contain the tag key ams:alarm- manager:managed and tag value true. This is to ensure that the Alarm Manager manages only those alarms that it creates, and won’t interfere with any of your own alarms. You can see these tags using the Amazon CloudWatch ListTagsForResource API. Important If custom alarm definitions and default alarm definitions are specified with the same ConfigurationID (see Accelerate Configuration profile: monitoring), the custom definitions take priority over default rules. Getting started with Accelerate Alarm Manager By default, when you onboard with AMS Accelerate, your configuration is deployed to AWS AppConfig, defining an alarm baseline for your resources. The alarm definitions are applied only to resources with the ams:rt:* tags. We recommend that these tags be applied using the Accelerate Resource Tagger: you set up a basic Resource Tagger configuration in order to let AMS Accelerate know which resources you want managed. Use Resource Tagger to apply the tag key ams:rt:ams-managed with tag value true to any resources you want AMS Accelerate to monitor. The following is an example Resource Tagger customization profile that you can use to opt in to monitoring for all of your Amazon EC2 instances. For general information, see Accelerate Resource Tagger. { "AWS::EC2::Instance": { Getting started with Alarm Manager Version May 08, 2025 349 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "AMSManageAllEC2Instances": { "Enabled": true, "Filter": { "InstanceId": "*" }, "Tags": [ { "Key": "ams:rt:ams-managed", "Value": "true" } ] } } } For information about how to apply this Resource Tagger configuration, see Viewing or making changes to the Resource Tagger configuration. Accelerate Alarm Manager tags By default, when you onboard with AMS Accelerate, your configuration is deployed to AWS AppConfig, defining an alarm baseline for your resources. The alarm definitions are applied only to resources with the ams:rt:* tags. We recommend that these tags be applied using the Accelerate Resource Tagger: you set up a basic Resource Tagger configuration in order to let AMS Accelerate know which resources you want managed. Use Resource Tagger to apply the tag key ams:rt:ams-managed with tag value true to any resources you want AMS Accelerate to monitor. Topics • Accelerate tags using Resource Tagger • Accelerate tags without Resource Tagger • Accelerate tags using AWS CloudFormation • Accelerate tags using Terraform Accelerate tags using Resource Tagger The tag-based Alarm Manager manages the lifecycle of per-resource CloudWatch alarms; however, it requires that the managed resources have specific tags defined by AMS Accelerate. To use the Alarm Manager tags Version May 08, 2025 350 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Resource Tagger to apply the default set of AMS-managed alarms to both Linux and Windows based instances, follow these steps. 1. Browse to the AppConfig console within your account. 2. 3. Select the ResourceTagger application. Select the Configuration profiles tab, and then select CustomerManagedTags. 4. Click Create to create a new profile. 5. Select JSON and define your configuration. For more examples of filter and platform definition, see Accelerate Resource Tagger. { "AWS::EC2::Instance": { "MonitorAllInstances": { "Enabled": true, "Filter": { "Platform": "*" }, "Tags": [ { "Key": "ams:rt:ams-managed", "Value": "true" } ] } } } 6. Click Create hosted configuration version. 7. Click Start deployment. 8. Define the following deployment details: Environment: AMSInfrastructure Hosted configuration version: <Select the version that you have just created> Deployment Strategy: AMSNoBakeDeployment 9. Click Start deployment. Your instances become tagged with "ams:rt:ams-managed": "true" which ensures that additional "ams:rt:ams-monitoring-policy": "ams-monitored" and "ams:rt:ams- Alarm Manager tags Version May 08, 2025 351 AMS Accelerate User Guide
accelerate-guide-114
accelerate-guide.pdf
114
configuration. For more examples of filter and platform definition, see Accelerate Resource Tagger. { "AWS::EC2::Instance": { "MonitorAllInstances": { "Enabled": true, "Filter": { "Platform": "*" }, "Tags": [ { "Key": "ams:rt:ams-managed", "Value": "true" } ] } } } 6. Click Create hosted configuration version. 7. Click Start deployment. 8. Define the following deployment details: Environment: AMSInfrastructure Hosted configuration version: <Select the version that you have just created> Deployment Strategy: AMSNoBakeDeployment 9. Click Start deployment. Your instances become tagged with "ams:rt:ams-managed": "true" which ensures that additional "ams:rt:ams-monitoring-policy": "ams-monitored" and "ams:rt:ams- Alarm Manager tags Version May 08, 2025 351 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures monitoring-policy-platform": "ams-monitored-linux" are applied to the instances. These tags then result in the appropriate alarms being created for the instance. For more information about this process, see Monitoring in Accelerate. Watch Himanshu’s video to learn more (11:04) Accelerate tags without Resource Tagger The tag-based Alarm Manager manages the lifecycle of per-resource CloudWatch alarms; however, it requires that the managed resources have specific tags defined by AMS Accelerate. AMS Accelerate provides a default configuration profile that assumes that your tags have been applied by Resource Tagger. If you want to use an alternate method of applying tags to your resources, such as AWS CloudFormation or Terraform, and not Resource Tagger, you need to disable the Resource Tagger so that it doesn’t apply tags to your resources and compete with your chosen tagging method. For instructions on changing your custom Resource Tagger configuration profile to enable read-only mode, see Preventing Resource Tagger from modifying resources. After the Resource Tagger has been set to read-only mode, and the configuration profile is deployed, use your chosen tagging method to apply tags to your resources according to the following guidelines: Resource type Tag key Tag value All supported resources (described in this table) EC2 instances (Linux) ams:rt:ams-monitoring-policy ams-monitored ams:rt:ams-monitoring-polic y-platform ams-monitored-linux EC2 instances (Windows) ams:rt:ams-monitoring-polic y-platform ams-monitored-windows OpenSearch Domain with KMS ams:rt:ams-monitoring-with- kms ams-monitored-with-kms OpenSearch Domain with Dedicated Master Node ams:rt:ams-monitoring-with- master ams-monitored-with-master Alarm Manager tags Version May 08, 2025 352 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Resources that have these tag keys and values are managed by the AMS Accelerate Alarm Manager. Accelerate tags using AWS CloudFormation Note Make sure you have set Resource Tagger to read-only mode first before applying tags using AWS CloudFormation, otherwise Resource Tagger may modify the tags based on the configuration profile. For information on setting Resource Tagger to read-only mode, and guidelines on providing your own tags, see Accelerate tags without Resource Tagger. To apply tags using AWS CloudFormation, you can apply tags at the stack level (see CloudFormation Resource Tags) or, at the individual resource level, (for example, see Creating EC2 Instance Tags). The following is an example of how you can apply AMS Accelerate alarm management tags to an Amazon EC2 instance managed by AWS CloudFormation: Type: AWS::EC2::Instance Properties: InstanceType: "t3.micro" # ...other properties... Tags: - Key: "aws:rt:ams-monitoring-policy" Value: "ams-monitored" - Key: "aws:rt:ams-monitoring-policy-platform" Value: "ams-monitored-linux" The following is an example of how you can apply AMS Accelerate alarm management tags to an Auto Scaling group managed by AWS CloudFormation. Note that the Auto Scaling group will propagate its tags to Amazon EC2 instances that are created by it: Type: AWS::AutoScaling::AutoScalingGroup Properties: AutoScalingGroupName: "TestASG" # ...other properties... Alarm Manager tags Version May 08, 2025 353 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Tags: - Key: "aws:rt:ams-monitoring-policy" Value: "ams-monitored" - Key: "aws:rt:ams-monitoring-policy-platform" Value: "ams-monitored-linux" Accelerate tags using Terraform Note Make sure you have set Resource Tagger to read-only mode first before applying tags using AWS CloudFormation, otherwise Resource Tagger may modify the tags based on the configuration profile. For information on setting Resource Tagger to read-only mode, and guidelines on providing your own tags, see Accelerate tags without Resource Tagger. For a description of how to manage resource tags using Terraform, see the Terraform documentation Resource Tagging. The following is an example of how you can apply AMS Accelerate alarm management tags to an Amazon EC2 instance managed by Terraform. resource "aws_instance" "test_linux_instance" { # ...ami and other properties... instance_type = "t3.micro" tags = { "aws:rt:ams-monitoring-policy" = "ams-monitored" "aws:rt:ams-monitoring-policy-platform" = "ams-monitored-linux" } } The following is an example of how you can apply AMS alarm management tags to an Auto Scaling group managed by Terraform. Note that the Auto Scaling group propagates its tags to EC2 instances that are created by it: resource "aws_autoscaling_group" "test_asg" { Alarm Manager tags Version May 08, 2025 354 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures name = "terraform-test" # ...other properties... tags = { "aws:rt:ams-monitoring-policy" = "ams-monitored" "aws:rt:ams-monitoring-policy-platform" = "ams-monitored-linux" } } Accelerate Alarm Manager configuration profiles When your account is onboarded to AMS Accelerate, two JSON documents, called configuration profiles, are deployed in your account with AWS AppConfig (see
accelerate-guide-115
accelerate-guide.pdf
115
of how you can apply AMS alarm management tags to an Auto Scaling group managed by Terraform. Note that the Auto Scaling group propagates its tags to EC2 instances that are created by it: resource "aws_autoscaling_group" "test_asg" { Alarm Manager tags Version May 08, 2025 354 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures name = "terraform-test" # ...other properties... tags = { "aws:rt:ams-monitoring-policy" = "ams-monitored" "aws:rt:ams-monitoring-policy-platform" = "ams-monitored-linux" } } Accelerate Alarm Manager configuration profiles When your account is onboarded to AMS Accelerate, two JSON documents, called configuration profiles, are deployed in your account with AWS AppConfig (see What is AWS AppConfig). Both profile documents reside in the Alarm Manager application and in the AMS Accelerate infrastructure environment. Topics • Accelerate Configuration profile: monitoring • Accelerate Configuration profile: pseudoparameter substitution • Accelerate alarm configuration examples • Viewing your Accelerate Alarm Manager configuration • Changing the Accelerate alarm configuration • Modifying the Accelerate alarm default configuration • Deploying Accelerate alarm configuration changes • Rolling back Accelerate alarm changes • Retaining Accelerate alarms • Disabling the default Accelerate alarm configuration Accelerate Configuration profile: monitoring Both the default configuration profile document and the customization configuration profile document follow the same structure : { "<ResourceType>": { Alarm Manager configuration profiles Version May 08, 2025 355 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "<ConfigurationID>": { "Enabled": true, "Tag": { "Key": "...", "Value": "..." }, "AlarmDefinition": { ... } }, "<ConfigurationID>": { ... } }, "<ResourceType>": { ... } } • ResourceType: This key must be one of the following supported strings. The configuration within this JSON object will relate only to the specified AWS resource type. Supported resource types: AWS::EC2::Instance AWS::EC2::Instance::Disk AWS::RDS::DBInstance AWS::RDS::DBCluster AWS::Elasticsearch::Domain AWS::OpenSearch::Domain AWS::Redshift::Cluster AWS::ElasticLoadBalancingV2::LoadBalancer AWS::ElasticLoadBalancingV2::LoadBalancer::TargetGroup AWS::ElasticLoadBalancing::LoadBalancer AWS::FSx::FileSystem::ONTAP AWS::FSx::FileSystem::ONTAP::Volume AWS::FSx::FileSystem::Windows AWS::EFS::FileSystem AWS::EC2::NatGateway AWS::EC2::VPNConnection • ConfigurationID: This key must be unique in the profile, and uniquely names the following block of configuration. If two configuration blocks in the same ResourceType block have the same ConfigurationID, the one that appears latest in the profile takes effect. If you specify a Alarm Manager configuration profiles Version May 08, 2025 356 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures ConfigurationID in your customization profile that is the same as one specified in the default profile, the configuration block defined in the customization profile takes effect. • Enabled: (optional, default=true) Specify if the configuration block will take effect. Set this to false to disable a configuration block. A disabled configuration block behaves as if it's not present in the profile. • Tag: Specify the tag that this alarm definition applies to. Any resource (of the appropriate resource type) that has this tag key and value will have a CloudWatch alarm created with the given definition. This field is a JSON object with the following fields: • Key: The key of the tag to match. Keep in mind that if you're using Resource Tagger to apply the tags to the resource, the key for the tag will always begin with ams:rt:. • Value: The value of the tag to match. • AlarmDefinition: Defines the alarm to be created. This is a JSON object whose fields are passed as is to the CloudWatch PutMetricAlarm API call (with the exception of pseudoparameters; for more information, see Accelerate Configuration profile: pseudoparameter substitution). For information about what fields are required, see the PutMetricAlarm documentation. OR CompositeAlarmDefinition: Defines a composite alarm to be created. When you create a composite alarm, you specify a rule expression for the alarm that takes into account the alarm state of other alarms that you have created. This is a JSON object whose fields are passed as- is to the CloudWatchPutCompositeAlarm. The composite alarm goes into ALARM state only if all conditions of the rule are met. The alarms specified in a composite alarm's rule expression can include metric alarms and other composite alarms. For information about what fields are required, see the PutCompositeAlarm documentation. Both options provide the following fields: • AlarmName: Specify the name of the alarm you want to create for the resource. This field has all of the same rules as specified in the PutMetricAlarm documentation; however, since the alarm name must be unique in a Region, the Alarm Manager has one additional requirement: you must specify the unique identifier pseudoparameter in the name of the alarm (otherwise, Alarm Manager appends the unique identifier of the resource to the front of the alarm name). For example, for the AWS::EC2::Instance resource type, you must specify ${EC2::InstanceId} in the alarm name, or it's implicitly added at the Alarm Manager configuration profiles Version May 08, 2025 357 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures start of the alarm name. For the list of identifiers, see Accelerate Configuration profile: pseudoparameter substitution. All other fields are as specified in the PutMetricAlarm or the
accelerate-guide-116
accelerate-guide.pdf
116
has one additional requirement: you must specify the unique identifier pseudoparameter in the name of the alarm (otherwise, Alarm Manager appends the unique identifier of the resource to the front of the alarm name). For example, for the AWS::EC2::Instance resource type, you must specify ${EC2::InstanceId} in the alarm name, or it's implicitly added at the Alarm Manager configuration profiles Version May 08, 2025 357 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures start of the alarm name. For the list of identifiers, see Accelerate Configuration profile: pseudoparameter substitution. All other fields are as specified in the PutMetricAlarm or the PutCompositeAlarm documentation. • AlarmRule: Specify which other alarms are to be evaluated to determine this composite alarm's state. For each alarm that you reference, they have to be either exist in CloudWatch or specified in Alarm Manager configuration profile in your account. Important You can specify either AlarmDefinition or CompositeAlarmDefinition in your Alarm Manager configuration document, But they both can’t be used at the same time. In the following example, the system creates an alarm when two specified metric alarms exceeds its threshold: { "AWS::EC2::Instance": { "LinuxResourceAlarm": { "Enabled": true, "Tag": { "Key": "ams:rt:mylinuxinstance", "Value": "true" }, "CompositeAlarmDefinition": { "AlarmName": "${EC2::InstanceId} Resource Usage High", "AlarmDescription": "Alarm when a linux EC2 instance is using too much CPU and too much Disk", "AlarmRule": "ALARM(\"${EC2::InstanceId}: Disk Usage Too High - ${EC2::Disk::UUID}\") AND ALARM(\"${EC2::InstanceId}: CPU Too High\")" } } } } Alarm Manager configuration profiles Version May 08, 2025 358 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Important When Alarm Manager is not able to create or delete an alarm due to broke configuration, it sends the notification to the Direct-Customer-Alerts SNS topic. This alarm is called AlarmDependencyError. We highly recommend that you have confirmed your subscription to this SNS topic. To receive messages published to a topic, you must subscribe an endpoint to the topic. For details, see Step 1: Create a topic. Note When Anomaly Detection alarms are created, Alarm Manager automatically creates the required Anomaly Detection Models for the specified metrics. When Anomaly Detection alarms are deleted, Alarm Manager doesn't delete the associated Anomaly Detection Models. Amazon CloudWatch limits the number of Anomaly Detection Models that you can have in a given AWS Region. If you exceed the model quota, then Alarm Manager doesn't create new Anomaly Detection Alarms. You must either delete unused models, or work with your AMS partner to request a limit increase. Many of the AMS Accelerate-provided baseline alarm definitions list the SNS topic, MMS- Topic, as a target. This is for use in the AMS Accelerate monitoring service, and is the transport mechanism for your alarm notifications to get to AMS Accelerate. Do not specify MMS-Topic as the target for any alarms other than those provided in the baseline (and overrides of the same), as the service ignores unknown alarms. It does not result in AMS Accelerate acting on your custom alarms. Accelerate Configuration profile: pseudoparameter substitution In either of the configuration profiles, you can specify pseudoparameters that are substituted in place as follows: • Global - anywhere in the profile: • ${AWS::AccountId}: Replaced with your AWS account ID • ${AWS::Partition}: Replaced with the partition of the AWS Region the resource is in (this is 'aws' for most Regions); for more information, see the entry for partition in the ARN reference. Alarm Manager configuration profiles Version May 08, 2025 359 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • ${AWS::Region}: Replaced with the Region name of the Region that your resource is deployed to (for example us-east-1) • In an AWS::EC2::Instance resource type block: • ${EC2::InstanceId}: (identifier) replaced by the instance ID of your Amazon EC2 instance. • ${EC2::InstanceName}: replaced by the name of your Amazon EC2 instance. • In an AWS::EC2::Instance::Disk resource type block: • ${EC2::InstanceId}: (identifier) Replaced by the instance ID of your Amazon EC2 instance. • ${EC2::InstanceName}: Replaced by the name of your Amazon EC2 instance. • ${EC2::Disk::Device}: (identifier) Replaced by the name of the disk. (Linux only, on instances managed by the CloudWatch Agent). • ${EC2::Disk::FSType}: (identifier) Replaced by the file system type of the disk. (Linux only, on instances managed by the CloudWatchAgent). • ${EC2::Disk::Path}: (identifier) Replaced by the disk path. On Linux, this is the mount point of the disk (for example, /), while in Windows this is the drive label (for example, c:/ ) (only on an instance managed by the CloudWatch Agent). • ${EC2::Disk::UUID}: (identifier) Replaced by a generated UUID that uniquely identifies the disk, this must be specified in the name of the alarm, as an alarm under AWS::EC2::Instance::Disk resource type will create one alarm per volume. Specifying ${EC2::Disk::UUID} will maintain uniqueness of alarm names. • In an AWS::EKS::Cluster resource type block: • ${EKS::ClusterName}: (identifier) replaced by the name of your EKS Cluster. •
accelerate-guide-117
accelerate-guide.pdf
117
the disk path. On Linux, this is the mount point of the disk (for example, /), while in Windows this is the drive label (for example, c:/ ) (only on an instance managed by the CloudWatch Agent). • ${EC2::Disk::UUID}: (identifier) Replaced by a generated UUID that uniquely identifies the disk, this must be specified in the name of the alarm, as an alarm under AWS::EC2::Instance::Disk resource type will create one alarm per volume. Specifying ${EC2::Disk::UUID} will maintain uniqueness of alarm names. • In an AWS::EKS::Cluster resource type block: • ${EKS::ClusterName}: (identifier) replaced by the name of your EKS Cluster. • In an AWS::OpenSearch::Domain resource type block: • ${OpenSearch::DomainName}: (identifier) replaced by the name of your EKS Domain. • In an AWS::ElasticLoadBalancing::LoadBalancer resource type block: • ${ElasticLoadBalancing::LoadBalancer::Name}: (identifier) replaced by the name of your V1 Load Balancer. • In an AWS::ElasticLoadBalancingV2::LoadBalancer resource type block: • ${ElasticLoadBalancingV2::LoadBalancer::Arn}: (identifier) replaced by the ARN of your V2 Load Balancer. • ${ElasticLoadBalancingV2::LoadBalancer::Name}: (identifier) replaced by the name of your V2 Load Balancer. Alarm Manager configuration profiles Version May 08, 2025 360 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • ${ElasticLoadBalancingV2::LoadBalancer::FullName}: (identifier) replaced by the full name of your V2 Load Balancer. • In an AWS::ElasticLoadBalancingV2::LoadBalancer::TargetGroup resource type block: • ${ElasticLoadBalancingV2::TargetGroup::FullName}: (identifier) replaced by the target group name of your V2 Load Balancer. • ${ElasticLoadBalancingV2::TargetGroup::UUID}: (identifier) replaced by a generated UUID for your V2 Load Balancer. • In an AWS::EC2::NatGateway resource type block: • ${NatGateway::NatGatewayId}: (identifier) replaced by the NAT Gateway ID. • In an AWS::RDS::DBInstance resource type block: • ${RDS::DBInstanceIdentifier}: (identifier) replaced by your RDS DB instance identifier. • In an AWS::RDS::DBCluster resource type block: • ${RDS::DBClusterIdentifier}: (identifier) replaced by your RDS DB cluster identifier. • In an AWS::Redshift::Cluster resource type block: • ${Redshift::ClusterIdentifier}: (identifier) replaced by your Redshift cluster identifier. • In an AWS::Synthetics::Canary resource type block: • ${Synthetics::CanaryName}: (identifier) replaced by the name of your CloudWatch Synthetics canary. • In an AWS::EC2::VPNConnection resource type block: • ${AWS::EC2::VpnConnectionId}: (identifier) replaced by your VPN ID. • In an AWS::EFS::FileSystem resource type block: • ${EFS::FileSystemId}: (identifier) Replaced by the file system ID of your EFS file system. • In an AWS::FSx::FileSystem::ONTAP resource type block: • ${FSx::FileSystemId}: (identifier) Replaced by the file system ID of your FSX filesystem. • ${FSx::FileSystem::Throughput}: Replaced by the throughput of your FSX file system. • ${FSx::FileSystem::Iops}: Replaced by the IOPS of the FSX file system. • In an AWS::FSx::FileSystem::ONTAP::Volume resource type block: • ${FSx::FileSystemId}: (identifier) Replaced by the file system ID of your FSX file system. • ${FSx::ONTAP::VolumeId}: (identifier) Replaced by the volume ID. • In an AWS::FSx::FileSystem::Windows resource type block: • ${FSx::FileSystemId}: (identifier) Replaced by the file system ID of your FSX file system. Alarm Manager configuration profiles Version May 08, 2025 361 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures • ${FSx::FileSystem::Throughput}: Replaced by the throughput of your FSX file system. Note All parameters marked with identifier are used as a prefix for the name of created alarms, unless you specify that identifier in the alarm name. Accelerate alarm configuration examples In the following example, the system creates an alarm for each disk attached to the matching Linux instance. { "AWS::EC2::Instance::Disk": { "LinuxDiskAlarm": { "Tag": { "Key": "ams:rt:mylinuxinstance", "Value": "true" }, "AlarmDefinition": { "MetricName": "disk_used_percent", "Namespace": "CWAgent", "Dimensions": [ { "Name": "InstanceId", "Value": "${EC2::InstanceId}" }, { "Name": "device", "Value": "${EC2::Disk::Device}" }, { "Name": "fstype", "Value": "${EC2::Disk::FSType}" }, { "Name": "path", "Value": "${EC2::Disk::Path}" } ], Alarm Manager configuration profiles Version May 08, 2025 362 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "AlarmName": "${EC2::InstanceId}: Disk Usage Too High - ${EC2::Disk::UUID}" ... } } } } In the following example, the system creates an alarm for each disk attached to the matching Windows instance. { "AWS::EC2::Instance::Disk": { "WindowsDiskAlarm": { "Tag": { "Key": "ams:rt:mywindowsinstance", "Value": "true" }, "AlarmDefinition": { "MetricName": "LogicalDisk % Free Space", "Namespace": "CWAgent", "Dimensions": [ { "Name": "InstanceId", "Value": "${EC2::InstanceId}" }, { "Name": "objectname", "Value": "LogicalDisk" }, { "Name": "instance", "Value": "${EC2::Disk::Path}" } ], "AlarmName": "${EC2::InstanceId}: Disk Usage Too High - ${EC2::Disk::UUID}" ... } } } } Alarm Manager configuration profiles Version May 08, 2025 363 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Viewing your Accelerate Alarm Manager configuration Both the AMSManagedAlarms and CustomerManagedAlarms can be reviewed in AppConfig with GetConfiguration. The following is an example of the GetConfiguration call: aws appconfig get-configuration --application AMSAlarmManager --environment AMSInfrastructure --configuration AMSManagedAlarms --client-id any-string outfile.json • Application: this is AppConfig's logical unit to provide capabilities; for the Alarm Manager, this is AMSAlarmManager • Environment: this is the AMSInfrastructure environment • Configuration: to view AMS Accelerate baseline alarms, the value is AMSManagedAlarms; to view customer alarm definitions, the configuration is CustomerManagedAlarms • Client ID: this is a unique application instance identifier, which can be any string • The alarm definitions can be viewed in the specified output file,
accelerate-guide-118
accelerate-guide.pdf
118
can be reviewed in AppConfig with GetConfiguration. The following is an example of the GetConfiguration call: aws appconfig get-configuration --application AMSAlarmManager --environment AMSInfrastructure --configuration AMSManagedAlarms --client-id any-string outfile.json • Application: this is AppConfig's logical unit to provide capabilities; for the Alarm Manager, this is AMSAlarmManager • Environment: this is the AMSInfrastructure environment • Configuration: to view AMS Accelerate baseline alarms, the value is AMSManagedAlarms; to view customer alarm definitions, the configuration is CustomerManagedAlarms • Client ID: this is a unique application instance identifier, which can be any string • The alarm definitions can be viewed in the specified output file, which in this case is outfile.json You can see which version of configuration is deployed to your account by viewing the past deployments in the AMSInfrastructure environment. Changing the Accelerate alarm configuration To add or update new alarm definitions, you can either deploy configuration document Using AWS CloudFormation to deploy Accelerate configuration changes, or invoke the CreateHostedConfigurationVersion API. This is a Linux command line command that generates the parameter value in base64, which is what the AppConfig CLI command expects. For information, see the AWS CLI documentation, Binary/Blob (binary large object). As an example: aws appconfig create-hosted-configuration-version --application-id application-id -- configuration-profile-id configuration-profile-id --content base64-string Alarm Manager configuration profiles Version May 08, 2025 364 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures --content-type application/json • Application ID: ID of the application AMS AlarmManager; you can find this out with the ListApplications API call. • Configuration Profile ID: ID of the configuration CustomerManagedAlarms; you can find this out with the ListConfigurationProfiles API call. • Content: Base64 string of the content, to be created by creating a document and encoding it in base64: cat alarms-v2.json | base64 (see Binary/Blob (binary large object)). Content Type: MIME type, application/json because alarm definitions are written in JSON. Important Restrict access to the StartDeployment and StopDeployment API actions to trusted users who understand the responsibilities and consequences of deploying a new configuration to your targets. To learn more about how to use AWS AppConfig features to create and deploy a configuration, see Working with AWS AppConfig. Modifying the Accelerate alarm default configuration While you can't modify the default configuration profile, you can provide overrides to the defaults by specifying a configuration block in your customization profile with the same ConfigurationID as the default configuration block. If you do this, your whole configuration block overwrites the default configuration block for which tagging configuration to apply. For example, consider the following default configuration profile: { "AWS::EC2::Instance": { "AMSManagedBlock1": { "Enabled": true, "Tag": { "Key": "ams:rt:ams-monitoring-policy", "Value": "ams-monitored" }, "AlarmDefinition": { Alarm Manager configuration profiles Version May 08, 2025 365 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures "AlarmName": "${EC2::InstanceId}: AMS Default Alarm", "Namespace": "AWS/EC2", "MetricName": "CPUUtilization", "Dimensions": [ { "Name": "InstanceId", "Value": "${EC2::InstanceId}" } ], "Threshold": 5, ... } } } } In order to change the threshold of this alarm to 10, you must provide the entire alarm definition, not only the parts you want to change. For example, you might provide the following customization profile: { "AWS::EC2::Instance": { "AMSManagedBlock1": { "Enabled": true, "Tag": { "Key": "ams:rt:ams-monitoring-policy", "Value": "ams-monitored" }, "AlarmDefinition": { "AlarmName": "${EC2::InstanceId}: AMS Default Alarm", "Namespace": "AWS/EC2", "MetricName": "CPUUtilization", "Dimensions": [ { "Name": "InstanceId", "Value": "${EC2::InstanceId}" } ], "Threshold": 10, ... } } } Alarm Manager configuration profiles Version May 08, 2025 366 AMS Accelerate User Guide } Important AMS Accelerate Concepts and Procedures Remember to deploy your configuration changes after you have made them. In SSM AppConfig, you must deploy a new version of the configuration after creating it. Deploying Accelerate alarm configuration changes After you finish a customization, you need to deploy it, either with AppConfig or AWS CloudFormation. Topics • Using AppConfig to deploy Accelerate alarm configuration changes • Using AWS CloudFormation to deploy Accelerate configuration changes Using AppConfig to deploy Accelerate alarm configuration changes Once the customization is completed, use AppConfig to deploy your changes with StartDeployment. aws appconfig start-deployment --application-id application_id --environment-id environment_id Vdeployment-strategy-id deployment_strategy_id --configuration-profile-id configuration_profile_id -- configuration-version 1 • Application ID: ID of the application AMSAlarmManager, you can find this with the ListApplications API call. • Environment ID: You can find this with the ListEnvironments API call. • Deployment Strategy ID: You can find this with the ListDeploymentStrategies API call. • Configuration Profile ID: ID of CustomerManagedAlarms; you can find this with the ListConfigurationProfiles API call. • Configuration Version: The version of the configuration profile to be deployed. Alarm Manager configuration profiles Version May 08, 2025 367 AMS Accelerate User Guide AMS Accelerate Concepts and Procedures Important Alarm Manager applies the alarm definitions as specified in the configuration profiles. Any manual modifications you make with the AWS Management Console or CloudWatch CLI/ SDK to the CloudWatch alarms is automatically reverted back, so make sure your changes are