id
stringlengths
8
78
source
stringclasses
743 values
chunk_id
int64
1
5.05k
text
stringlengths
593
49.7k
wellarchitected-ug-011
wellarchitected-ug.pdf
11
of prioritized risks is displayed in the Improvement plan overview section, and you can filter the list of Improvement items by selecting Prioritized by profile. The list of improvement items display a Prioritized label. Step 4: Make improvements and measure progress As part of this improvement plan, one of the high risk issues was addressed by adding Amazon CloudWatch and AWS Auto Scaling support to the workload. From the Improvement items section: 1. Choose the pertinent question and update the selected best practices to reflect the changes. Notes are added to record the improvements. 2. Then choose Save and exit to update the state of the workload. 3. After making changes, you can return to the Improvement plan and see the effect those changes had on the workload. In this example, those actions have improved the risk profile — reducing the number of high risk issues from three to only one. Step 4: Make improvements and measure progress 28 AWS Well-Architected Tool User Guide You can save a milestone at this point, and then go to Milestones to see how the workload has improved. Step 4: Make improvements and measure progress 29 AWS Well-Architected Tool Workloads User Guide A workload is a collection of resources and code that delivers business value, such as a customer- facing application or a backend process. A workload might consist of a subset of resources in a single AWS account or be a collection of multiple resources spanning multiple AWS accounts. A small business might have only a few workloads while a large enterprise might have thousands. The Workloads page, available from the left navigation, provides information about your workloads and any workloads that have been shared with you. The following information is displayed for each workload: Name The name of the workload. Owner The AWS account ID that owns the workload. Questions answered The number of questions answered. High risks The number of high risk issues (HRIs) identified. Medium risks The number of medium risk issues (MRIs) identified. Improvement status The improvement status that you have set for the workload: • None • Not Started • In Progress • Complete • Risk Acknowledged 30 AWS Well-Architected Tool Last updated Date and time that the workload was last updated. After you choose a workload from the list: • To review the details of the workload, choose View details. • To change the properties of the workload, choose Edit. User Guide • To manage sharing of the workload with other AWS accounts, users, AWS Organizations, or organization units (OUs), choose View details and then Shares. • To delete the workload and all of its milestones, choose Delete. Only the owner of the workload can delete it. Warning Deleting a workload cannot be undone. All data associated with the workload is deleted. High Risk Issues (HRIs) and Medium Risk Issues (MRIs) High risk issues (HRIs) identified in the AWS Well-Architected Tool are architectural and operational choices that AWS has found might result in significant negative impact to a business. These HRIs might affect organizational operations, assets, and individuals. Medium risk issues (MRIs) also might negatively impact business, but to a lesser extent. These issues are based on your responses in the AWS Well-Architected Tool. The corresponding best practices are widely applied by AWS and AWS customers. These best practices are the guidance defined by the AWS Well-Architected Framework and lenses. Note These are guidelines only and customers should evaluate and measure what impact not implementing the best practice would have on their business. If there are specific technical or business reasons that prevent applying a best practice to the workload, then the risk might be lower than indicated. AWS suggests that customers document these reasons, and how they affect the best practice, in the workload notes. For all identified HRIs and MRIs, AWS suggests customers implement the best practice as defined in the AWS Well-Architected Tool. If the best practice is implemented, indicate that the issue has High Risk Issues (HRIs) and Medium Risk Issues (MRIs) 31 AWS Well-Architected Tool User Guide been resolved by marking the best practice as met in the AWS Well-Architected Tool. If customers choose not to implement the best practice, AWS suggests that they document the applicable business level approval and reasons for not implementing it. Define a workload in AWS Well-Architected Tool There are two ways to define a workload. On the Workloads page in AWS WA Tool you can define a workload without a template. Or, on the Review templates page, you can use an existing review template or create a new template to define a workload. To define a workload from the Workloads page 1. 2. Select Workloads in the left navigation pane. Select the Define workload dropdown. 3. Choose Define workload. Or, if you have created a review
wellarchitected-ug-012
wellarchitected-ug.pdf
12
that they document the applicable business level approval and reasons for not implementing it. Define a workload in AWS Well-Architected Tool There are two ways to define a workload. On the Workloads page in AWS WA Tool you can define a workload without a template. Or, on the Review templates page, you can use an existing review template or create a new template to define a workload. To define a workload from the Workloads page 1. 2. Select Workloads in the left navigation pane. Select the Define workload dropdown. 3. Choose Define workload. Or, if you have created a review template and want to define a workload from it, choose Define from review template. 4. Follow the instructions in the section called “Defining a workload” to specify the workload properties, or (optionally) apply profiles and lenses. To define a workload from the Review templates page 1. 2. Select Review templates in the left navigation pane. Select the name of an existing review template, or follow the instructions in the section called “Creating a review template” to create a new review template. 3. Choose Define workload from template. 4. Follow the instructions in the section called “Defining a workload from a template” to create the workload from your review template. View a workload in AWS Well-Architected Tool You can view the details of workloads that you own and workloads that have been shared with you. Define a workload 32 AWS Well-Architected Tool To view a workload User Guide 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Workloads. Select the workload to view in one of the following ways: 2. 3. • • Choose the name of the workload. Select the workload and choose View details. The workload details page is displayed. Note A required field, Review owner, was added to allow you to easily identify the primary person or group that is responsible for the review process. The first time you view a workload that was defined before this field was added, you are notified of this change. Choose Edit to set the Review owner field and no further action is required. Choose Acknowledge to defer setting the Review owner field. For the next 60 days, a banner is displayed to remind you that the field is blank. To remove the banner, edit your workload and specify a Review owner. If you do not set the field by the specified date, your access to the workload is restricted. You can continue to view the workload and delete it, but you cannot edit it, except to set the Review owner field. Shared access to the workload is not affected while your access is limited. Edit a workload in AWS Well-Architected Tool You can edit the details of a workload that you own. To edit a workload 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Workloads. Select the workload that you want to edit and choose Edit. 2. 3. Edit a workload 33 AWS Well-Architected Tool User Guide 4. Make your changes to the workload. For a description of each of the fields, see Defining a workload in AWS WA Tool. Note When updating an existing workload, you can Activate Trusted Advisor, which automatically creates the IAM role for the workload owner. The owners of associated accounts for workloads with Trusted Advisor activated need to create a role in IAM. For details, see the section called “Activating Trusted Advisor in IAM”. 5. Choose Save to save your changes to the workload. If a required field is blank or if a specified value is not valid, you must correct the issue before your updates to the workload are saved. Share a workload in AWS Well-Architected Tool You can share a workload that you own with other AWS accounts, users, an organization, and organization units (OUs) in the same AWS Region. Note You can only share workloads within the same AWS Region. When sharing a workload with another AWS account, if the recipient does not have the wellarchitected:UpdateShareInvitation permission, they cannot accept the share invitation. See the section called “Providing access to AWS WA Tool” for permission policy examples. To share a workload with other AWS accounts and users 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at 2. 3. https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Workloads. Select a workload that you own in one of the following ways: • Choose the name of the workload. Share a workload 34 AWS Well-Architected Tool User Guide • Select the workload and choose View details. 4. Choose Shares. Then choose Create and Create shares to users or accounts to
wellarchitected-ug-013
wellarchitected-ug.pdf
13
See the section called “Providing access to AWS WA Tool” for permission policy examples. To share a workload with other AWS accounts and users 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at 2. 3. https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Workloads. Select a workload that you own in one of the following ways: • Choose the name of the workload. Share a workload 34 AWS Well-Architected Tool User Guide • Select the workload and choose View details. 4. Choose Shares. Then choose Create and Create shares to users or accounts to create a workload invitation. 5. Enter the 12-digit AWS account ID or the ARN of the user that you want to share the workload with. 6. Choose the permission that you want to grant. Read-Only Provides read-only access to the workload. Contributor Provides update access to answers and their notes, and read-only access to the rest of the workload. 7. Choose Create to send a workload invitation to the specified AWS account or user. If the workload invitation is not accepted within seven days, the invitation is automatically expired. If a user and the user's AWS account both have workload invitations, the workload invitation with the highest level permission is applied to the user. Important Before sharing a workload with an organization or organization units (OUs), you must enable AWS Organizations access. To share a workload with your organization or OUs 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Workloads. Select a workload that you own in one of the following ways: 2. 3. • • Choose the name of the workload. Select the workload and choose View details. 4. Choose Shares. Then choose Create and Create shares to Organizations. Share a workload 35 AWS Well-Architected Tool User Guide 5. On the Create workload share page, choose whether to grant permissions to the entire organization, or to one or more OUs. 6. Choose the permission that you want to grant. Read-Only Provides read-only access to the workload. Contributor Provides update access to answers and their notes, and read-only access to the rest of the workload. 7. Choose Create to share the workload. To see who has shared access to a workload, choose Shares from the View workload details in AWS Well-Architected Tool page. To prevent an entity from sharing workloads, attach a policy that denies wellarchitected:CreateWorkloadShare actions. You can also share custom lenses that you own with other AWS accounts, users, your organization, and OUs in the same AWS Region. For details, refer to Sharing a custom lens in AWS WA Tool. Considerations when sharing AWS Well-Architected Tool workloads A workload can be shared with up to 20 different AWS accounts and users. A workload can only be shared with accounts and users that are in the same AWS Region as the workload. To share a workload in a Region introduced after March 20, 2019, both you and the shared AWS account must enable the Region in the AWS Management Console. For more information, refer to AWS Global Infrastructure. You can share a workload with an AWS account, individual users in an account, or both. When you share a workload with an AWS account, all users in that account are given access to the workload. If only specific users in an account require access, follow the best practice of granting least privilege and share the workload individually with those users. If both an AWS account and a user in the account have workload invitations, the workload invitation with the highest level permissions determines the user's permission to the workload. If you delete the workload invitation for the user, the user's access is determined by the workload Sharing considerations 36 AWS Well-Architected Tool User Guide invitation for the AWS account. Delete both workload invitations to remove the user's access to the workload. Before sharing a workload with an organization or one or more organization units (OUs), you must enable AWS Organizations access. If you share a workload with both an organization and one or more OUs, the workload invitation with the highest level permissions determines the account's permission to the workload. To enable AWS Organizations sharing 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. 2. In the left navigation pane, choose Settings. 3. Choose Enable AWS Organizations support. 4. Choose Save settings. Delete shared access in AWS Well-Architected Tool You can delete a workload invitation. Deleting a workload invitation removes shared access to the workload. To delete shared access to a workload 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. 2. 3. In the left navigation pane, choose
wellarchitected-ug-014
wellarchitected-ug.pdf
14
account's permission to the workload. To enable AWS Organizations sharing 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. 2. In the left navigation pane, choose Settings. 3. Choose Enable AWS Organizations support. 4. Choose Save settings. Delete shared access in AWS Well-Architected Tool You can delete a workload invitation. Deleting a workload invitation removes shared access to the workload. To delete shared access to a workload 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. 2. 3. In the left navigation pane, choose Workloads. Select the workload in one of the following ways: • • Choose the name of the workload. Select the workload and choose View details. 4. Choose Shares. 5. Select the workload invitation to delete and choose Delete. 6. Choose Delete to confirm. If a user and the user's AWS account have workload invitations, you must delete both workload invitations to remove the user's permission to the workload. Delete shared access 37 AWS Well-Architected Tool User Guide Modify shared access in AWS Well-Architected Tool You can modify a pending or accepted workload invitation. To modify shared access to a workload 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Workloads. Select a workload that you own in one of the following ways: 2. 3. • • Choose the name of the workload. Select the workload and choose View details. 4. Choose Shares. 5. Select the workload invitation to modify and choose Edit. 6. Choose the new permission that you want to grant to the AWS account or user. Read-Only Provides read-only access to the workload. Contributor Provides update access to answers and their notes, and read-only access to the rest of the workload. 7. Choose Save. If the modified workload invitation is not accepted within seven days, it's automatically expired. Accept and reject workload invitations in AWS Well-Architected Tool A workload invitation is a request to share a workload that is owned by another AWS account. If you accept the workload invitation, the workload is added to your Workloads and Dashboard pages. If you reject the workload invitation, it's removed from the workload invitation list. You have seven days to accept a workload invitation. If you do not accept the invitation within seven days, it's automatically expired. Modify shared access 38 AWS Well-Architected Tool User Guide Note Workloads can only be shared within the same AWS Region. To accept or reject a workload invitation 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Workload invitations. Select the workload invitation to accept or reject. 2. 3. • • To accept the workload invitation, choose Accept. The workload is added to the Workloads and Dashboard pages. To reject the workload invitation, choose Reject. The workload invitation is removed from the list. To reject shared access after a workload invitation has been accepted, choose Reject share from the View workload details in AWS Well-Architected Tool page for the workload. Delete a workload in AWS Well-Architected Tool You can delete a workload when it's no longer needed. Deleting a workload removes all data associated with the workload including any milestones and workload share invitations. Only the owner of a workload can delete it. Warning Deleting a workload cannot be undone. All data associated with the workload is permanently removed. To delete a workload 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. Delete a workload 39 AWS Well-Architected Tool User Guide 2. 3. 4. In the left navigation pane, choose Workloads. Select the workload you want to delete and choose Delete. In the Delete window, choose Delete to confirm the deletion of the workload and its milestones. To prevent an entity from deleting workloads, attach a policy that denies wellarchitected:DeleteWorkload actions. Generate a workload report in AWS Well-Architected Tool You can generate a workload report for a lens. The report contains your responses to the workload questions, your notes, and the current number of high and medium risks identified. If a question has one or more risks identified, the improvement plan for that question lists actions to take to mitigate those risks. If your workload has an associated profile, the profile overview information and the prioritized risks are displayed on the workload report. A report enables you to share details about your workload with others who do not have access to AWS Well-Architected Tool. To generate a workload report 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at 2. 3. 4. https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Workloads. Select the
wellarchitected-ug-015
wellarchitected-ug.pdf
15
identified. If a question has one or more risks identified, the improvement plan for that question lists actions to take to mitigate those risks. If your workload has an associated profile, the profile overview information and the prioritized risks are displayed on the workload report. A report enables you to share details about your workload with others who do not have access to AWS Well-Architected Tool. To generate a workload report 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at 2. 3. 4. https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Workloads. Select the desired workload and choose View details. Select the lens you want to generate a report for and choose Generate report. The report is generated and you can download or view it. View workload details in AWS Well-Architected Tool The workload details page provides information about your workload including its milestones, improvement plan, and any workload shares. Use the tabs at the top of the page to navigate to the different detail sections. Generate a workload report 40 AWS Well-Architected Tool User Guide To delete the workload, choose Delete workload. Only the owner of a workload can delete it. To remove your access to a shared workload, choose Reject share. Topics • The AWS Well-Architected Tool Overview tab • The AWS Well-Architected Tool Milestones tab • The AWS Well-Architected Tool Properties tab • The AWS Well-Architected Tool Shares tab The AWS Well-Architected Tool Overview tab When you initially view a workload, the Overview tab is the first information displayed. This tab provides the overall state of your workload followed by the state of each lens. If you have not completed all of the questions, a banner appears to remind you to start or continue documenting your workload. The Workload overview section shows the current overall state of the workload and any Workload notes that you have entered. Choose Edit to update the state or notes. To capture the current state of the workload, choose Save milestone. Milestones are immutable and cannot be changed after they are saved. To continue documenting the state of the workload, choose Start reviewing and select the desired lens. The AWS Well-Architected Tool Milestones tab To display the milestones for your workload, choose the Milestones tab. After you select a milestone, choose Generate report to create the workload report associated with the milestone. The report contains the responses to the workload questions, your notes, and the number of high and medium risks in the workload at the time that the milestone was saved. You can view details about the state of your workload at the time of a specific milestone by either: • Choosing the name of the milestone. • Selecting the milestone and choosing View milestone. Overview tab 41 AWS Well-Architected Tool User Guide The AWS Well-Architected Tool Properties tab To display the properties of your workload, choose the Properties tab. Initially, these properties are the values that were specified when the workload was defined. Choose Edit to make changes. Only the owner of the workload can make changes. For descriptions of the properties, see Defining a workload in AWS WA Tool. The AWS Well-Architected Tool Shares tab To display or modify your workload invitations, choose the Shares tab. This tab is only displayed for the owner of a workload. The following information is displayed for each AWS account and user that has shared access to the workload: Principal The AWS account ID or user ARN with shared access to the workload. Status The status of the workload invitation. • Pending The invitation is waiting to be accepted or rejected. If a workload invitation is not accepted within seven days, it's automatically expired. • Accepted The invitation was accepted. • Rejected The invitation was rejected. • Expired The invitation was not accepted or rejected within seven days. Permission The permission granted to the AWS account or user. • Read-Only Properties tab 42 AWS Well-Architected Tool User Guide The principal has read-only access to the workload. • Contributor The principal can update answers and their notes, and has read-only access to the rest of the workload. Permission details Detailed description of the permission. To share the workload with another AWS account or user in the same AWS Region, choose Create. A workload can be shared with up to 20 different AWS accounts and users. To delete a workload invitation, select the invitation and choose Delete. To modify a workload invitation, select the invitation and choose Edit. Shares tab 43 AWS Well-Architected Tool User Guide Using lenses in AWS WA Tool In AWS Well-Architected Tool, you can use lenses to consistently measure your architectures against best practices and identify areas for improvement. The AWS Well-Architected Framework Lens is automatically applied when a workload is defined. A workload can
wellarchitected-ug-016
wellarchitected-ug.pdf
16
with another AWS account or user in the same AWS Region, choose Create. A workload can be shared with up to 20 different AWS accounts and users. To delete a workload invitation, select the invitation and choose Delete. To modify a workload invitation, select the invitation and choose Edit. Shares tab 43 AWS Well-Architected Tool User Guide Using lenses in AWS WA Tool In AWS Well-Architected Tool, you can use lenses to consistently measure your architectures against best practices and identify areas for improvement. The AWS Well-Architected Framework Lens is automatically applied when a workload is defined. A workload can have one or more lenses applied. Each lens has its own set of questions, best practices, notes, and improvement plan. There are two kinds of lenses that can be applied to your workloads: Lens Catalog lenses and Custom lenses. • Lens Catalog: Official lenses that are created and maintained by AWS. The Lens Catalog is available to all users and does not require any additional installation to use. • Custom lenses: User-defined lenses that are not AWS official content. You can create custom lenses with your own pillars, questions, best practices, and improvement plans, as well as share custom lenses with other AWS accounts. Five lenses can be added at a time to a workload, with a maximum of 20 lenses applied to one workload. If a lens is removed from a workload, the data associated with the lens is retained. The data is restored if you add the lens back to the workload. Adding a lens to a workload in AWS WA Tool Adding a lens to a workload helps you better understand your architecture's strengths and weaknesses, identify improvements, and ensure your workloads follow best practices. To add a lens to a workload 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Workloads. Select the desired workload and choose View details. Select the lens to add choose Save. 2. 3. 4. Adding a lens 44 AWS Well-Architected Tool User Guide Lenses can be selected from Custom lenses, Lens Catalog, or both. Up to 20 lenses can be added to a workload. For more information about the AWS lens catalog, visit AWS Well-Architected Lenses. Note that not every lens whitepaper is provided as a lens in the lens catalog. Disclaimer By accessing and/or applying custom lenses created by another AWS user or account, you acknowledge that custom lenses created by other users and shared with you are Third Party Content as defined in the AWS Customer Agreement. Removing a lens from a workload in AWS WA Tool If a lens is no longer relevant for your workload, you can remove it. To remove a lens from a workload 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Workloads. Select the desired workload and choose View details. 2. 3. 4. Deselect the lens that you want to remove and choose Save. The AWS Well-Architected Framework Lens cannot be removed from a workload. The data associated with the lens is retained. If the lens is added back to the workload, the data is restored. Viewing lens details for a workload in AWS WA Tool You can view details about your lenses on the AWS Well-Architected Tool console. To view details about a lens, select the lens. Removing a lens 45 AWS Well-Architected Tool Overview tab User Guide The Overview tab provides general information about the lens, such as the number of questions answered. From this tab, you can continue reviewing a workload, generate a report, or edit the lens notes. Improvement plan tab The Improvement Plan tab provides a list of recommended actions to improve your workload. You can filter recommendations based on risk and pillar. Shares tab For a custom lens, the Shares tab provides a list of IAM principals that the lens has been shared with. Custom lenses for workloads in AWS WA Tool You can create custom lenses with your own pillars, questions, best practices, and improvement plan. You apply custom lenses to a workload in the same way that you apply AWS provided lenses. You can also share custom lenses that you create with other AWS accounts, and custom lenses owned by others can be shared with you. You can tailor the questions in a custom lens to be specific to a particular technology, help you meet the governance needs within your organization, or extend the guidance provided by the Well- Architected Framework and the AWS lenses. Like the existing lenses, you can track progress over time by creating milestones, and provide periodic status by generating reports. Topics • Viewing custom lenses in AWS WA Tool • Creating a
wellarchitected-ug-017
wellarchitected-ug.pdf
17
you apply AWS provided lenses. You can also share custom lenses that you create with other AWS accounts, and custom lenses owned by others can be shared with you. You can tailor the questions in a custom lens to be specific to a particular technology, help you meet the governance needs within your organization, or extend the guidance provided by the Well- Architected Framework and the AWS lenses. Like the existing lenses, you can track progress over time by creating milestones, and provide periodic status by generating reports. Topics • Viewing custom lenses in AWS WA Tool • Creating a custom lens for a workload in AWS WA Tool • Previewing a custom lens for a workload in AWS WA Tool • Publishing a custom lens in AWS WA Tool for the first time • Publishing an update to a custom lens in AWS WA Tool • Sharing a custom lens in AWS WA Tool • Adding tags to a custom lens in AWS WA Tool Overview tab 46 AWS Well-Architected Tool User Guide • Deleting a custom lens in AWS WA Tool • Lens format specification in AWS WA Tool Viewing custom lenses in AWS WA Tool You can view the details of custom lenses that you own and custom lenses that have been shared with you. To view a lens 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. 2. In the left navigation pane, choose Custom lenses. Note The Custom lenses section is empty if you have not created a custom lens or had a custom lens shared with you. 3. Choose which custom lenses you want to view: • • Owned by me – Shows custom lenses that you have created. Shared with me – Shows custom lenses that have been shared with you. 4. Select the custom lens to view in one of the following ways: • • Choose the name of the lens. Select the lens and choose View details. The Viewing lens details for a workload in AWS WA Tool page is displayed. The Custom lenses page has the following fields: Name The name of the lens. Owner The AWS account ID that owns the custom lens. Viewing custom lenses 47 AWS Well-Architected Tool Status User Guide A status of PUBLISHED means that the custom lens has been published and can be applied to workloads or shared with other AWS accounts. A status of DRAFT means that the custom lens has been created but has not yet been published. A custom lens must be published before it can be applied to workloads or shared. Version The version name of the custom lens. Last updated Date and time that the custom lenses was last updated. Creating a custom lens for a workload in AWS WA Tool To create a custom lens 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. 2. In the left navigation pane, choose Custom lenses. 3. Choose Create custom lens. 4. Choose Download file to download the JSON template file. 5. Open the JSON template file with your favorite text editor and add the data for your custom lens. This data includes your pillars, questions, best practices, and improvement plan links. Refer to Lens format specification in AWS WA Tool for details. A custom lens cannot exceed 500 KB in size. 6. Choose Choose file to select your JSON file. 7. (Optional) In the Tags section, add any tags you want to associate with the custom lens. 8. Choose Submit & Preview to preview the custom lens, or Submit to submit the custom lens without previewing. If you choose to Submit & Preview your custom lens, you can select Next to navigate through the lens preview, or select Exit Preview to go back to Custom lenses. If validation fails, edit your JSON file and try creating the custom lens again. Creating a custom lens 48 AWS Well-Architected Tool User Guide After AWS WA Tool validates your JSON file, your custom lens is displayed in Custom lenses. After a custom lens has been created, it's in DRAFT status. You must publish the lens before it can be applied to workloads or shared with other AWS accounts. You can create up to 15 custom lenses in an AWS account. Disclaimer Do not include or gather personal identifiable information (PII) of end users or other identifiable individuals in or via your custom lenses. If your custom lens or those shared with you and used in your account do include or collect PII you are responsible for: ensuring that the included PII is processed in accordance with applicable law, providing adequate privacy notices, and obtaining necessary consents for processing such data. Previewing a custom lens for a workload
wellarchitected-ug-018
wellarchitected-ug.pdf
18
can be applied to workloads or shared with other AWS accounts. You can create up to 15 custom lenses in an AWS account. Disclaimer Do not include or gather personal identifiable information (PII) of end users or other identifiable individuals in or via your custom lenses. If your custom lens or those shared with you and used in your account do include or collect PII you are responsible for: ensuring that the included PII is processed in accordance with applicable law, providing adequate privacy notices, and obtaining necessary consents for processing such data. Previewing a custom lens for a workload in AWS WA Tool To preview a custom lens 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. 2. In the left navigation pane, choose Custom lenses. 3. Only lenses in a DRAFT status can be previewed. Select the desired DRAFT custom lens and choose Preview experience. 4. Choose Next to navigate through the lens preview. 5. (Optional) You can review your Improvement plan by selecting best practices within each question in the preview, and choosing Update based on answers to test your risk logic. If there are changes needed, you can update the Risk Rules in your JSON template before publishing. 6. Choose Exit Preview to go back to the custom lens. Note You can also preview a custom lens by selecting Submit & Preview when Creating a custom lens. Previewing a custom lens 49 AWS Well-Architected Tool User Guide Publishing a custom lens in AWS WA Tool for the first time To publish a custom lens 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at 2. 3. 4. https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Custom lenses. Select the desired custom lens and choose Publish lens. In the Version name box, enter a unique identifier for the version change. This value can be up to 32 characters and must only contain alphanumeric characters and periods ("."). 5. Choose Publish custom lens. After a custom lens has been published, it's in PUBLISHED status. The custom lens can now be applied to workloads or shared with other AWS accounts or users. Publishing an update to a custom lens in AWS WA Tool To publish an update to an existing custom lens 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at 2. 3. 4. https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Custom lenses. Select the desired custom lens and choose Edit. If you do not have an updated JSON file ready, choose Download file to download a copy of the current custom lens. Edit the downloaded JSON file with your favorite text editor and make your desired changes. 5. Choose Choose file to select your updated JSON file and choose Submit & Preview to preview the custom lens, or Submit to submit the custom lens without previewing. A custom lens cannot exceed 500 KB in size. After AWS WA Tool validates your JSON file, your custom lens is displayed in Custom lenses in DRAFT status. 6. Select the custom lens again and choose Publish lens. Publishing a custom lens 50 AWS Well-Architected Tool User Guide 7. Choose Review changes before publishing to verify that the changes made to your custom lens are correct. This includes validating: • The name of the custom lens • The pillar names • The new, updated, and deleted questions Choose Next. 8. Specify the type of version change. Major version Indicates that substantial changes have been made to the lens. Use for changes that impact the meaning of the custom lens. Any workloads with the lens applied will be notified that a new version of the custom lens is available. Major version changes are not automatically applied to workloads using the lens. Minor version Indicates that minor changes have been made to the lens. Use for small changes, such as text changes or updates to the URL links. Minor version changes are automatically applied to workloads using the custom lens. Choose Next. 9. In the Version name box, enter a unique identifier for the version change. This value can be up to 32 characters and must only contain alphanumeric characters and periods ("."). 10. Choose Publish custom lens. After a custom lens has been published, it's in PUBLISHED status. The updated custom lens can now be applied to workloads or shared with other AWS accounts or users. Publishing a lens update 51 AWS Well-Architected Tool User Guide If the update is a major version change, any workloads with the previous version of the lens applied will be notified that a new version is available and given the option to upgrade. Minor version updates are automatically applied without any notification. You can create up to
wellarchitected-ug-019
wellarchitected-ug.pdf
19
and must only contain alphanumeric characters and periods ("."). 10. Choose Publish custom lens. After a custom lens has been published, it's in PUBLISHED status. The updated custom lens can now be applied to workloads or shared with other AWS accounts or users. Publishing a lens update 51 AWS Well-Architected Tool User Guide If the update is a major version change, any workloads with the previous version of the lens applied will be notified that a new version is available and given the option to upgrade. Minor version updates are automatically applied without any notification. You can create up to 100 versions of a custom lens. Sharing a custom lens in AWS WA Tool You can share a custom lens with other AWS accounts, users, AWS Organizations, and organization units (OUs). To share a custom lens with other AWS accounts and users 1. 2. 3. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Custom lenses. Select the custom lens to be shared and choose View details. 4. On the Viewing lens details for a workload in AWS WA Tool page, choose Shares. Then choose Create and Create shares to users or accounts to create a lens share invitation. 5. Enter the 12-digit AWS account ID or the ARN of the user that you want to share the custom lens with. 6. Choose Create to send a lens share invitation to the specified AWS account or user. You can share a custom lenses with up to 300 AWS accounts or users. If the lens share invitation is not accepted within seven days, the invitation is automatically expired. Important Before sharing a custom lens with an organization or organization units (OUs), you must enable AWS Organizations access. To share a custom lens with your organization or OUs 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. Sharing a lens 52 AWS Well-Architected Tool User Guide 2. 3. In the left navigation pane, choose Custom lenses. Select the custom lens to be shared. 4. On the Viewing lens details for a workload in AWS WA Tool page, choose Shares. Then choose Create and Create shares to Organizations. 5. On the Create custom lens share page, choose whether to grant permissions to the entire organization, or to one or more OUs. 6. Choose Create to share the custom lens. To see who has shared access to a custom lens, choose Shares from the Viewing lens details for a workload in AWS WA Tool page. Disclaimer By sharing your custom lenses with other AWS accounts, you acknowledge that AWS will make your custom lenses available to those other accounts. Those other accounts may continue to access and use your shared custom lenses even if you delete the custom lenses from your own AWS account or terminate your AWS account. Adding tags to a custom lens in AWS WA Tool To add tags to a custom lens 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Custom lenses. Select the custom lens you want to update. In the Tags section, choose Manage Tags. Select Add new tag and enter the Key and Value for each tag you want to add. Select Save. 2. 3. 4. 5. 6. To remove a tag, choose Remove next to the tag you want to remove. Adding tags to a lens 53 AWS Well-Architected Tool User Guide Deleting a custom lens in AWS WA Tool To delete a custom lens 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. In the left navigation pane, choose Custom lenses. Select the custom lens to be deleted and choose Delete. 2. 3. 4. Choose Delete. Existing workloads with the lens applied are notified that the custom lens has been deleted, but can continue to use it. The custom lens can no longer be applied to new workloads. Disclaimer By sharing your custom lenses with other AWS accounts, you acknowledge that AWS will make your custom lenses available to those other accounts. Those other accounts may continue to access and use your shared custom lenses even if you delete the custom lenses from your own AWS account or terminate your AWS account. Lens format specification in AWS WA Tool Lenses are defined using a specific JSON format. When you start to create a custom lens, you have the option to download a template JSON file. You can use this file as the basis for your custom lenses as it defines the basic structure for the pillars, questions, best practices, and improvement plan. Lens section This section defines the attributes for the
wellarchitected-ug-020
wellarchitected-ug.pdf
20
accounts. Those other accounts may continue to access and use your shared custom lenses even if you delete the custom lenses from your own AWS account or terminate your AWS account. Lens format specification in AWS WA Tool Lenses are defined using a specific JSON format. When you start to create a custom lens, you have the option to download a template JSON file. You can use this file as the basis for your custom lenses as it defines the basic structure for the pillars, questions, best practices, and improvement plan. Lens section This section defines the attributes for the custom lens itself. This is its name and description. • schemaVersion: The version of the custom lens schema to use. Set by the template, do not change. • name: Name of the lens. The name can be up to 128 characters. Deleting a lens 54 AWS Well-Architected Tool User Guide • description: Text description of the lens. This text is displayed when selecting lenses to add during workload creation, or when selecting a lens to apply to an existing workload later. The description can be up to 2048 characters. "schemaVersion": "2021-11-01", "name": "Company Policy ABC", "description": "This lens provides a set of specific questions to assess compliance with company policy ABC-2021 as revised on 2021/09/01.", Pillars section This section defines the pillars associated with the custom lens. You can map your questions to the pillars of the AWS Well-Architected Framework, define your own pillars, or both. You can define up to 10 pillars in a custom lens. • id: ID for the pillar. The ID can be between 3 and 128 characters and contain only alphanumeric and underscore ("_") characters. The IDs used in a pillar must be unique. When mapping your questions to the pillars of the Framework, use the following IDs: • operationalExcellence • security • reliability • performance • costOptimization • sustainability • name: Name of the pillar. The name can be up to 128 characters. "pillars": [ { "id": "company_Privacy", "name": "Privacy Excellence", . . . }, Lens format specification 55 User Guide AWS Well-Architected Tool { "id": "company_Security", "name": "Security", . . . } ] Questions section This section defines the questions associated with a pillar. You can define up to 20 questions in a pillar in a custom lens. • id: ID for the question. The ID can be from 3 to 128 characters and contain only alphanumeric and underscore ("_") characters. The IDs used in a question must be unique. • title: Title of the question. The title can be up to 128 characters. • description: Describes the question in more detail. The description can be up to 2048 characters. • helpfulResource displayText: Optional. Text that provides helpful information about the question. The text can be up to 2048 characters. Must be specified if helpfulResource url is specified. • helpfulResource url: Optional. A URL resource that explains the question in more detail. The URL must start with http:// or https://. Note When syncing a custom lens workload to Jira, questions display both the "id" and "title" of the question. The format used in Jira tickets is [ QuestionID ] QuestionTitle. "questions": [ { "id": "privacy01", "title": "How do you ensure HR conversations are private?", Lens format specification 56 AWS Well-Architected Tool User Guide "description": "Career and benefits discussions should occur on secure channels only and be audited regularly for compliance.", "helpfulResource": { "displayText": "This is helpful text for the first question", "url": "https://example.com/poptquest01_help.html" }, . . . }, { "id": "privacy02", "title": "Is your team following the company privacy policy?", "description": "Our company requires customers to opt-in to data use and does not disclose customer data to third parties either individually or in aggregate.", "helpfulResource": { "displayText": "This is helpful text for the second question", "url": "https://example.com/poptquest02_help.html" }, . . . } ] Choices section This section defines the choices that are associated with a question. You can define up to 15 choices for a question in a custom lens. • id: ID for the choice. The ID can be between 3 and 128 characters and contain only alphanumeric and underscore ("_") characters. A unique ID must be specified for each choice in a question. Adding a choice with a suffix of _no will act as a None of these choice for the question. • title: Title of the choice. The title can be up to 128 characters. • helpfulResource displayText: Optional. Text that provides helpful information about a choice. The text can be up to 2048 characters. Must be included if helpfulResource url is specified. • helpfulResource url: Optional. A URL resource that explains the choice in more detail. The URL must start with http:// or https://. Lens format specification 57 AWS Well-Architected Tool User Guide • improvementPlan displayText: Text that describes
wellarchitected-ug-021
wellarchitected-ug.pdf
21
a question. Adding a choice with a suffix of _no will act as a None of these choice for the question. • title: Title of the choice. The title can be up to 128 characters. • helpfulResource displayText: Optional. Text that provides helpful information about a choice. The text can be up to 2048 characters. Must be included if helpfulResource url is specified. • helpfulResource url: Optional. A URL resource that explains the choice in more detail. The URL must start with http:// or https://. Lens format specification 57 AWS Well-Architected Tool User Guide • improvementPlan displayText: Text that describes how a choice can be improved upon. The text can be up to 2048 characters. An improvementPlan is required for each choice, except for a None of these choice. • improvementPlan url: Optional. A URL resource that can help with improvement. The URL must start with http:// or https://. • additionalResources type: Optional. The type of additional resources. Value can be either HELPFUL_RESOURCE or IMPROVEMENT_PLAN. • additionalResources content: Optional. Specifies the displayText and url values for the additional resource. Up to five additional helpful resources and up to five additional improvement plan items can be specified for a choice. • displayText: Optional. Text that describes the helpful resource or improvement plan. The text can be up to 2048 characters. Must be included if url is specified. • url: Optional. A URL resource for the helpful resource or improvement plan. The URL must start with http:// or https://. Note When syncing a custom lens workload to Jira, choices display the "id" of the question and choice, as well as the "title" of the choice. The format used is [ QuestionID | ChoiceID ] ChoiceTitle. "choices": [ { "id": "choice_1", "title": "Option 1", "helpfulResource": { "displayText": "This is helpful text for the first choice", "url": "https://example.com/popt01_help.html" }, "improvementPlan": { "displayText": "This is text that will be shown for improvement of this choice.", "url": "https://example.com/popt01_iplan.html" } }, { Lens format specification 58 AWS Well-Architected Tool User Guide "id": "choice_2", "title": "Option 2", "helpfulResource": { "displayText": "This is helpful text for the second choice", "url": "https://example.com/hr_manual_CORP_1.pdf" }, "improvementPlan": { "displayText": "This is text that will be shown for improvement of this choice.", "url": "https://example.com/popt02_iplan_01.html" }, "additionalResources":[ { "type": "HELPFUL_RESOURCE", "content": [ { "displayText": "This is the second set of helpful text for this choice.", "url": "https://example.com/hr_manual_country.html" }, { "displayText": "This is the third set of helpful text for this choice.", "url": "https://example.com/hr_manual_city.html" } ] }, { "type": "IMPROVEMENT_PLAN", "content": [ { "displayText": "This is additional text that will be shown for improvement of this choice.", "url": "https://example.com/popt02_iplan_02.html" }, { "displayText": "This is the third piece of improvement plan text.", "url": "https://example.com/popt02_iplan_03.html" } { "displayText": "This is the fourth piece of improvement plan text.", "url": "https://example.com/popt02_iplan_04.html" Lens format specification 59 AWS Well-Architected Tool } ] } ] }, { "id": "option_no", "title": "None of these", "helpfulResource": { User Guide "displayText": "Choose this if your workload does not follow these best practices.", "url": "https://example.com/popt02_iplan_none.html" } } Risk Rules section This section defines how the choices selected determine the risk level. You can define a maximum of three risk rules per question, one for each level of risk. • condition: A Boolean expression of the choices that maps to a risk level for the question, or default. There must be a default risk rule for each question. • risk: Indicates the risk associated with the condition. Valid values are HIGH_RISK, MEDIUM_RISK, and NO_RISK. The order of your risk rules is significant. The first condition that evaluates to true sets the risk for the question. A common pattern for implementing risk rules is to start with your least risky (and typically most granular) rules and work your way down to your most risky (and least specific) rules. For example: "riskRules": [ { "condition": "choice_1 && choice_2 && choice_3", "risk": "NO_RISK" Lens format specification 60 AWS Well-Architected Tool }, User Guide { "condition": "((choice_1 || choice_2) && choice_3) || (!choice_1 && choice_3)", "risk": "MEDIUM_RISK" }, { "condition": "default", "risk": "HIGH_RISK" } ] If the question has three choices (choice_1, choice_2, and choice_3), these risk rules result in the following behavior: • If all three choices are selected, there is no risk. • If either choice_1 or choice_2 is selected and choice_3 is selected, there is medium risk. • If choice_1 is not selected but choice_3 is selected, there is also medium risk. • If none of these prior conditions were true, there is high risk. Lens upgrades in AWS WA Tool The AWS Well-Architected Framework Lens and other lenses provided by AWS are updated as new services are introduced, existing best practices for cloud-based systems are refined, and new best practices are added. When a new version of a lens is made available, AWS WA Tool is upgraded to
wellarchitected-ug-022
wellarchitected-ug.pdf
22
no risk. • If either choice_1 or choice_2 is selected and choice_3 is selected, there is medium risk. • If choice_1 is not selected but choice_3 is selected, there is also medium risk. • If none of these prior conditions were true, there is high risk. Lens upgrades in AWS WA Tool The AWS Well-Architected Framework Lens and other lenses provided by AWS are updated as new services are introduced, existing best practices for cloud-based systems are refined, and new best practices are added. When a new version of a lens is made available, AWS WA Tool is upgraded to reflect the latest best practices. Any new workloads that are defined use the new version of the lens. A lens upgrade also occurs when a custom lens that you have applied to a workload or a review template has a new major version published. A lens upgrade can consist of any combination of: • Adding new questions or best practices • Removing old questions or practices that are no longer recommended • Updating existing questions or best practices • Adding or removing pillars Lens upgrades 61 AWS Well-Architected Tool User Guide Your answers to existing questions are retained. Note You cannot undo a lens upgrade. After a workload has been upgraded to the latest lens version, you cannot go back to the previous version of the lens. Determining which lens to upgrade in AWS WA Tool You can find which workloads aren't using the most current lens version by viewing the Notifications page. The following information is displayed on the Notifications page for each workload: Resource The name of the workload or review template. Resource type The type of resource. This can be either Workload or Review template. Associated resource The name of the lens. Notification type The type of upgrade notification. • Not current – The workload is using a version of the lens that is no longer current. Upgrade to the current lens version for better guidance. • Deprecated – The workload is using a version of the lens that no longer reflects best practices. Upgrade to the current lens version. • Deleted – The workload is using a lens that has been deleted by its owner. Version in use The lens version currently used for the workload. Current available version The lens version available for upgrade, or None if the lens has been deleted. Determining lens to upgrade 62 AWS Well-Architected Tool User Guide To upgrade the lens associated with a workload, select the workload and choose Upgrade lens version. Upgrading a lens in AWS WA Tool Lenses can be upgraded for workloads and review templates. Note You can't undo a lens upgrade. After a workload or review template has been upgraded to the latest lens version, you can't go back to the previous version of the lens. Upgrading a lens for a workload 1. On the Notifications page, select a workload to upgrade, and choose Upgrade lens version. Information about what changed in each pillar is displayed. Note You can also choose View available upgrades from the workload Overview tab. 2. Before upgrading a lens for a workload, a milestone is created to save the state of your existing workload for future reference. Enter a unique name for the milestone in the Milestone name field. 3. Select the Confirmation box next to I understand and accept these changes and choose Save. Once the lens is upgraded, you can view the previous version of the lens from the Milestones tab. Upgrading a lens for a review template 1. To upgrade the lens for a review template, choose 2. On the Notifications page, select a review template to upgrade, and choose Upgrade lens version. Information about what changed in each pillar is displayed. Note You can also choose View available upgrades from the review template Overview tab. Upgrading a lens 63 AWS Well-Architected Tool User Guide 3. Select the Confirmation box next to I understand and accept these changes and choose Upgrade and edit template answers to adjust answers to best practice questions for your review template, or Upgrade to upgrade the lens without adjusting your template answers. Lens Catalog for AWS WA Tool The Lens Catalog is a collection of official, AWS lenses created for AWS Well-Architected Tool that offer up-to-date technology and industry-focused best practices. These lenses are available to all users and do not require any additional installation to use. The following table describes all AWS official lenses currently available in the Lens Catalog. Lens name Description AWS Well-Architected Framework Connected Mobility Container Build Data Analytics DevOps Applied by default to all workloads. Collectio n of architectural best practices for designing and operating reliable, secure, efficient, cost- effective, and sustainable systems in the cloud. Best practices for integrating technology into transportation systems and enhancing the
wellarchitected-ug-023
wellarchitected-ug.pdf
23
a collection of official, AWS lenses created for AWS Well-Architected Tool that offer up-to-date technology and industry-focused best practices. These lenses are available to all users and do not require any additional installation to use. The following table describes all AWS official lenses currently available in the Lens Catalog. Lens name Description AWS Well-Architected Framework Connected Mobility Container Build Data Analytics DevOps Applied by default to all workloads. Collectio n of architectural best practices for designing and operating reliable, secure, efficient, cost- effective, and sustainable systems in the cloud. Best practices for integrating technology into transportation systems and enhancing the overall mobility experience. Provides best practices on the container design and build process. Contains insights that AWS has gathered from real-world case studies, and helps you learn the key design elements of Well-Architected analytics workloads, along with recommend ations for improvement. Describes a structured approach that organizat ions of all sizes can follow to cultivate a high- velocity, security-focused culture capable of delivering substantial business value Lens Catalog 64 AWS Well-Architected Tool Lens name Financial Services Industry Generative AI Government Healthcare Industry IoT Mergers and Acquisitions Machine Learning Migration SaaS SAP User Guide Description using modern technologies and DevOps best practices. Best practices for architecting your Financial Services Industry workloads on AWS. Best practices for architecting your generative AI workloads on AWS. Best practices for designing and delivering government services on AWS. Best practices and guidance for how to design, deploy, and manage your healthcare workloads in the AWS Cloud. Best practices for managing your Internet of Things (IoT) workloads in AWS. Best practices for workload integration and migration to the cloud during mergers and acquisitions. Best practices for managing your Machine Learning resources and workloads in AWS. Best practices for how to migrate to the AWS Cloud. Focused on designing, deploying, and architecting your software as a service (SaaS) workloads in the AWS Cloud. Design principles and best practices for SAP workloads in the AWS Cloud. Lens Catalog 65 AWS Well-Architected Tool Lens name Serverless Applications User Guide Description Best practices for build serverless workloads on AWS. Covers scenarios such as RESTful microservices, mobile app backends, stream processing, and web applications. Lens Catalog 66 AWS Well-Architected Tool User Guide Review templates in AWS WA Tool You can create review templates in AWS WA Tool that contain pre-filled answers for Well- Architected Framework and custom lens best practice questions. Well-Architected review templates reduce the need to manually fill in the same answers for best practices that are common across multiple workloads when performing a Well-Architected review, and they help drive consistency and standardization of best practices across teams and workloads. You can create a review template to answer common best practice questions or create notes, which can be shared with another IAM user or account, or an organization or organizational unit in the same AWS Region. You can define a workload from a review template, which helps scale common best practices and reduce redundancy across your workloads. Creating a review template in AWS WA Tool To create a review template 1. Select Review templates in the left navigation pane. 2. Choose Create template. 3. On the Specify template details page, provide a Name and Description for your review template. 4. (Optional) In the Template notes and Tags sections, add any template notes or tags you want to associate with the review template. Any notes added are applied to all workloads that use the review template, whereas tags are specific to the review template. For more information on tags, see Tagging your AWS WA Tool resources. 5. Choose Next. 6. On the Apply lenses page, select the lenses that you want to apply to the review template. The maximum number of lenses that can be applied is 20. Lenses can be selected from Custom lenses, Lens Catalog, or both. Note Lenses that are shared with you cannot be applied to the review template. 7. Choose Create template. Creating a review template 67 AWS Well-Architected Tool User Guide To begin answering questions for the review template you just created 1. On the template Overview tab, in the Start answering questions information alert, select the lens in the Answer questions dropdown. Note You can also go to the Lenses section, select the lens, and choose Answer questions. 2. For each lens you have applied to your review template, answer the applicable questions and choose Save and exit when done. Once your review template is created, you can define a new workload from it. The Overview tab of the review template should reflect the total number of Questions answered in the Template details section, and the Questions answered for each lens in the Lenses section. Editing a review template in AWS WA Tool To edit a review template 1. Select Review templates in the
wellarchitected-ug-024
wellarchitected-ug.pdf
24
can also go to the Lenses section, select the lens, and choose Answer questions. 2. For each lens you have applied to your review template, answer the applicable questions and choose Save and exit when done. Once your review template is created, you can define a new workload from it. The Overview tab of the review template should reflect the total number of Questions answered in the Template details section, and the Questions answered for each lens in the Lenses section. Editing a review template in AWS WA Tool To edit a review template 1. Select Review templates in the left navigation pane. 2. Select the name of the review template you want to edit. 3. To update the Name, Description, or Template notes for the review template, choose Edit in the Template details section of the Overview tab. a. Make your changes to the Name, Description, or Template notes. b. Choose Save template to update the review template with your changes. 4. To update which lenses are applied to the review template, in the Lenses section of the Overview tab, choose Edit applied lenses. a. Select or deselect the checkboxes of the lenses you want to add or remove. Lenses can be selected or deselected from Custom lenses, Lens Catalog, or both. b. Choose Save template to save your changes. 5. To update the answers to best practice questions on the lens, in the Lenses section of the Overview tab, select the name of the lens. a. In the Lens overview section, choose Answer questions. Editing a review template 68 AWS Well-Architected Tool User Guide Note Optionally, you can select the name of the lens under the Review templates dropdown in the left navigation pane to get to the Lens overview section. b. Select or deselect the checkboxes next to the best practice answers you want to change. c. Choose Save and exit to save your changes. Sharing a review template in AWS WA Tool Review templates can be shared with users or accounts, or they can be shared with an entire organization or organizational unit. To share a review template 1. 2. Select Review templates in the left navigation pane. Select the name of the review template you want to share. 3. Choose the Shares tab. 4. 5. To share to a user or account, choose Create and select Share with IAM users or accounts. In the Send invitations box, specify the user or account IDs, and choose Create. To share to an organization or organizational unit, choose Create and select Share with Organizations. To share to an entire organization, select Grant permissions to the entire Organization. To share with an organizational unit, select Grant permissions to individual Organizational Units, specify the organizational unit in the box, and choose Create. Important Before sharing a profile with an organization or organizational unit (OU), you must enable AWS Organizations access. Defining a workload from a template in AWS WA Tool You can define a workload from a review template that you created or a review template that has been shared with you. You cannot define a new workload from a review template that has been Sharing a review template 69 AWS Well-Architected Tool User Guide deleted, and if the review template contains an outdated version of a lens, you must upgrade the review template before you can define a new workload from it. For information on how to upgrade a review template, see the section called “Upgrading a lens”. Note To define a workload from a review template, you must have IAM permissions to create a workload enabled:wellarchitected:CreateWorkload, as well as the following review template permissions: wellarchitected:GetReviewTemplate, wellarchitected:GetReviewTemplateAnswer, wellarchitected:ListReviewTemplateAnswers, and wellarchitected:GetReviewTemplateLensReview. For more information about IAM permissions, see the AWS Identity and Access Management User Guide. To define a workload from a review template 1. 2. Select Review templates in the left navigation pane. Select the name of the review template you want to define a workload from. 3. Choose Define workload from template. Note You can also choose Define from review template from the Define workload dropdown on the Workloads page. 4. On the Select review template step, select the review template card, and choose Next. 5. On the Specify properties step, fill out required fields for the workload properties, and choose Next. For more detail, see the section called “Defining a workload”. 6. (Optional) On the Apply Profile step, associate a profile with the workload by selecting an existing profile, searching for the profile name, or choosing Create profile to create a profile. Choose Next. Well-Architected profiles and review templates can be used in tandem. The questions that are pre-filled in your review template remain answered in the workload, and the questions are prioritized based on your profile. Defining a workload from a template 70 AWS Well-Architected Tool
wellarchitected-ug-025
wellarchitected-ug.pdf
25
Specify properties step, fill out required fields for the workload properties, and choose Next. For more detail, see the section called “Defining a workload”. 6. (Optional) On the Apply Profile step, associate a profile with the workload by selecting an existing profile, searching for the profile name, or choosing Create profile to create a profile. Choose Next. Well-Architected profiles and review templates can be used in tandem. The questions that are pre-filled in your review template remain answered in the workload, and the questions are prioritized based on your profile. Defining a workload from a template 70 AWS Well-Architected Tool User Guide 7. (Optional) On the Apply lenses step, you may choose to apply additional lenses from Custom lenses or Lens catalog that were not already applied to the review template. 8. Choose Define workload. Deleting a review template in AWS WA Tool To delete a review template 1. 2. Select Review templates in the left navigation pane. In the Review templates section, choose the review template you want to delete and in the Actions dropdown, select Delete. Note You may also select the name of the template and choose Delete from the review template Overview tab. 3. In the Delete review template dialog box, enter the name of the review template in the field to confirm deletion. 4. Choose Delete. You cannot create a new workload from a review template that has been deleted. If you have shared a review template that you deleted with other IAM users, accounts, or organizations, they will not be able to create workloads from it. Deleting a review template 71 AWS Well-Architected Tool User Guide Using profiles in AWS WA Tool You can create profiles to provide your business context, and identify goals you'd like to accomplish when performing a Well-Architected review. AWS Well-Architected Tool uses the information gathered from your profile to help you focus on a prioritized list of questions that are relevant to your business during the workload review. Attaching a profile to your workload also helps you see which risks are prioritized for you to address with your improvement plan. You can create a profile from the Profiles page and associate it to a new workload, or you can add a profile to an existing workload. Creating a profile To create a profile 1. Select Profiles in the left navigation pane. 2. Choose Create profile. 3. 4. In the Profile properties section, provide a Name and Description for your profile. To refine the information prioritized for your business in the workload review and improvement plan, select the answers that are most relevant to your business in the Profile questions section. 5. (Optional) In the Tags section, add any tags you want to associate with the profile. For more information on tags, see Tagging your AWS WA Tool resources. 6. Choose Save. A success message appears when the profile is created successfully. When a profile is created, the profile overview is displayed. The overview shows the data associated with the profile, including the name, description, ARN, created and updated dates, and the answers to the profile questions. From the profile overview page you can edit, delete, or share your profile. Editing a profile in AWS WA Tool To edit a profile 1. Select Profiles in the left navigation pane, or choose View profile from the Profiles section of the workload. Creating a profile 72 AWS Well-Architected Tool User Guide 2. Select the name of the profile you want to update. 3. Choose Edit on the Profile overview page. 4. Make any necessary updates to the profile questions. 5. Choose Save. Sharing a profile in AWS WA Tool Profiles can be shared with users or accounts, or they can be shared with an entire organization or organizational unit. To share a profile 1. 2. Select Profiles in the left navigation pane. Select the name of the profile you want to share. 3. Choose the Shares tab. 4. 5. To share to a user or account, choose Create and select Create shares to IAM users or accounts. In the Send invitations box, specify the user or account IDs, and choose Create. To share to an organization or organizational unit, choose Create and select Create shares to Organizations. To share to an entire organization select Grant permissions to the entire Organization. To share with an organizational unit, select Grant permissions to individual Organization Units, specify the organizational unit in the box, and choose Create. Important Before sharing a profile with an organization or organizational unit (OU), you must enable AWS Organizations access. Adding a profile to a workload in AWS WA Tool You can add a profile to an existing workload, or when defining a workload, to speed up the workload review process. AWS WA Tool uses the information gathered from your profile
wellarchitected-ug-026
wellarchitected-ug.pdf
26
select Create shares to Organizations. To share to an entire organization select Grant permissions to the entire Organization. To share with an organizational unit, select Grant permissions to individual Organization Units, specify the organizational unit in the box, and choose Create. Important Before sharing a profile with an organization or organizational unit (OU), you must enable AWS Organizations access. Adding a profile to a workload in AWS WA Tool You can add a profile to an existing workload, or when defining a workload, to speed up the workload review process. AWS WA Tool uses the information gathered from your profile to prioritize questions in the workload review that are relevant to your business. For more information on adding a profile when defining a workload, see the section called “Defining a workload”. Sharing a profile 73 AWS Well-Architected Tool User Guide To add a profile to an existing workload 1. Select Workloads in the left navigation pane, and select the name of the workload you want to associate with a profile. Note Only one profile can be associated with a workload. 2. 3. In the Profile section, choose Add profile. Select the profile you want to apply to the workload from the list of available profiles, or choose Create profile. For more information, see the section called “Creating a profile”. 4. Choose Save. The Workload overview displays a count of prioritized questions answered and prioritized risks based on the information in the associated profile. Choose Continue reviewing to address the prioritized questions in the workload review. For more information, see the section called “Documenting a workload”. The Profile section displays the name, description, ARN, version, and last updated date for the profile associated with the workload. Removing a profile from a workload in AWS WA Tool Removing a profile from the workload reverts the workload to the version prior to when the profile was associated with it, and workload review questions and risks are no longer prioritized. To remove a profile from a workload 1. 2. From the Profiles section of the workload, choose Remove. To confirm removal, enter the name of the profile in the text input field. 3. Choose Remove. A notification that the profile has been successfully removed from the workload is displayed. Removing a profile reverts the workload to the version prior to when the profile was associated with it, and workload review questions and risks are no longer prioritized. Removing a profile from a workload 74 AWS Well-Architected Tool User Guide Deleting a profile from AWS WA Tool If you created a profile, you can delete the profile from the list of profiles available in AWS WA Tool. Deleting a profile from the Profiles page does not remove the profile from any associated workloads. You can continue using profiles that were shared and associated with a workload before deletion, however, no new workloads can be associated with a deleted profile. the section called “Profile notifications” are sent to workload owners using deleted profiles. Disclaimer By sharing your profiles with other AWS accounts, you acknowledge that AWS will make your profiles available to those other accounts. Those other accounts may continue to access and use your shared profiles even if you delete the profile from your own AWS account or terminate your AWS account. To delete a profile from your list of profiles 1. 2. Select Profiles in the left navigation pane. Select the name of the profile you want to remove. 3. Choose Delete. 4. To confirm removal, enter the profile name in the text input field. 5. Choose Delete. If you want to keep a profile in your Profiles list, but remove it from a workload, see the section called “Removing a profile from a workload”. Deleting a profile 75 AWS Well-Architected Tool User Guide AWS Well-Architected Tool Connector for Jira You can use the AWS Well-Architected Tool Connector for Jira to link your Jira account with AWS Well-Architected Tool and sync improvement items from your workloads to Jira projects to help you create a closed-loop mechanism in implementing improvements. The connector provides both Automatic and Manual syncing. For more detail, see Configuring the connector. The connector can be set up at the account level and the workload level, with the option to override your account-level settings per workload. At the workload level, you can also choose to exclude a workload from syncing entirely. You can choose to have improvement items synced to the default WA Jira project, or specify an existing project key to sync to. At the workload level, you can sync each workload to a unique Jira project if necessary. Note The connector only supports scrum and kanban projects in Jira. When improvement items are synced to Jira, they are organized in the following way: • Project: WA (or existing project you
wellarchitected-ug-027
wellarchitected-ug.pdf
27
and the workload level, with the option to override your account-level settings per workload. At the workload level, you can also choose to exclude a workload from syncing entirely. You can choose to have improvement items synced to the default WA Jira project, or specify an existing project key to sync to. At the workload level, you can sync each workload to a unique Jira project if necessary. Note The connector only supports scrum and kanban projects in Jira. When improvement items are synced to Jira, they are organized in the following way: • Project: WA (or existing project you specify) • Epic: Workload • Task: Question • Sub-task: Best practice • Label: Pillar After you set up Jira account syncing in the Settings page, you can configure the Jira connector and sync improvement items to your Jira account. 76 AWS Well-Architected Tool User Guide Setting up the connector To install the connector Note All of the following steps are performed in your Jira account, not in your AWS account. 1. 2. 3. 4. 5. Log in to your Jira account. In the top navigation bar, choose Apps, then select Explore more apps. In the Discover apps and integrations for Jira page, enter AWS Well-Architected. Then, choose the AWS Well-Architected Tool Connector for Jira. In the app page, choose Get app. In the Add to Jira pane, choose Get it now. 6. After the app installs, to complete setup, choose Configure. 7. 8. In the AWS Well-Architected Tool Configuration page, choose Connect a new AWS account. Enter your AccessKeyId and Secret Key. Optional: Enter your Session Token. Then, choose Connect. Note Make sure your account has the permission wellarchitected:ConfigureIntegration. This permissions is required to add AWS accounts to Jira. Multiple AWS accounts can be connected to AWS WA Tool. Note As a security best practice, its highly recommended to use short-term IAM credentials. For detail on creating an AccessKeyId and Secret Key for your AWS account, see Managing access keys (console), and for detail on using short term credentials, see Requesting temporary credentials. 9. For Regions, select the AWS Regions you want to connect. Then, choose Connect. Setting up the connector 77 AWS Well-Architected Tool Jira project setup User Guide When using custom projects, make sure you have the following issue types in your project setup: • Scrum: Epic, Story, Subtask • Kanban: Epic, Task, Subtask For detail on managing issue types, see Atlassian Support | Add, edit, and delete an issue type. To check the status of the connector in AWS Well-Architected Tool 1. 2. 3. Log in to your AWS account and navigate to AWS Well-Architected Tool. Select Settings in the left navigation pane. In the Jira account syncing section, under Jira app connection status, check for the Configured status. The connector is now set up and ready to be configured. To configure Jira sync settings at the account and workload level, see Configuring the connector. Configuring the connector With the AWS Well-Architected Tool Connector for Jira, you can configure Jira syncing at the account level, the workload level, or both. You can configure workload-level Jira settings independent of account-level settings, or override your account-level settings on a specific workload to specify the workload's sync behavior. You can also configure Jira settings when Defining a workload. The connector provides two sync methods: Automatic and Manual sync. In both sync methods, changes that are made in AWS WA Tool are reflected in your Jira project, and changes made in Jira are synced back to AWS WA Tool. Important By using Automatic sync, you consent to AWS WA Tool modifying your workload in response to changes in Jira. Configuring the connector 78 AWS Well-Architected Tool User Guide If you have sensitive information you do not wish to sync to Jira, do not input this information into the Notes field in your workloads. • Automatic sync: The connector automatically updates your Jira project and your workload each time a question is updated, including selecting or deselecting a best practice and completing a question. • Manual sync: You must choose Sync with Jira in the workload dashboard when you want to sync improvement items between Jira and the AWS WA Tool. You can also choose which specific pillars and questions you want to sync. For more detail, see Syncing a workload. To configure the connector at the account level 1. 2. 3. Select Settings in the left navigation pane. In the Jira account syncing pane, choose Edit. For Sync type, select one of the following: a. b. To automatically sync workloads when changes are made, select Automatic. To manually choose when to sync workloads, select Manual. 4. By default, the connector creates a WA Jira project. To specify your own Jira project key, do the following: a. b. Select Override default Jira
wellarchitected-ug-028
wellarchitected-ug.pdf
28
can also choose which specific pillars and questions you want to sync. For more detail, see Syncing a workload. To configure the connector at the account level 1. 2. 3. Select Settings in the left navigation pane. In the Jira account syncing pane, choose Edit. For Sync type, select one of the following: a. b. To automatically sync workloads when changes are made, select Automatic. To manually choose when to sync workloads, select Manual. 4. By default, the connector creates a WA Jira project. To specify your own Jira project key, do the following: a. b. Select Override default Jira project key. Enter your Jira project key. Note The specified Jira project key is used for all workloads unless you change the project at the workload level. 5. Choose Save settings. To configure the connector at the workload level 1. Select Workloads in the left navigation pane, and select the name of the workload you want to configure. Configuring the connector 79 AWS Well-Architected Tool 2. Choose Properties. User Guide 3. 4. In the Jira pane, choose Edit. To configure the workload's Jira settings, select Override account level settings. Note Override account level settings must be selected in order to apply workload-specific settings. 5. For Sync override, select one of the following: a. b. c. To exclude the workload from Jira sync, select Do not sync workload. To manually choose when to sync the workload, select Sync workload - Manual. To sync workload changes automatically, select Sync workload - Automatic. 6. (Optional) For Jira project key, enter the project key to sync the workload to. This project key can be different from your account-level project key. If you don't specify a project key, the connector creates a WA Jira project. 7. Choose Save. For detail on performing a manual sync, see Syncing a workload. Syncing a workload For Automatic syncing, the connector automatically syncs improvement items when you update a workload (for example, when you complete a question or select a new best practice). In both Manual and Automatic syncing, any changes made in Jira (like completing a question or best practice) are synced back to AWS Well-Architected Tool. To manually sync a workload 1. When you are ready to sync your workload to Jira, select Workloads in the left navigation pane. Then, select the workload you want to sync. In the workload overview, choose Sync with Jira. Select the lens you want to sync. 2. 3. Syncing a workload 80 AWS Well-Architected Tool User Guide 4. For Questions to sync to Jira, select the questions or entire pillars you want to sync to the Jira project. • For any questions you want to remove, select the X icon next to the question title. 5. Choose Sync. Uninstalling the connector To fully uninstall the AWS Well-Architected Tool Connector for Jira, perform the following tasks: • Turn off Jira sync in any workloads that override account-level sync settings • Turn off Jira sync at the account level • Unlink your AWS account in Jira • Uninstall the connector from your Jira account To turn off the connector at the account level Note The following steps are performed in your AWS account. 1. 2. Select Settings in the left navigation pane. In the Jira account syncing section, choose Edit. 3. Clear the Turn on Jira account syncing option. 4. Choose Save settings. To unlink an AWS account Note All of the following steps are performed in your Jira account, not in your AWS account. 1. Log in to your Jira account. Uninstalling the connector 81 AWS Well-Architected Tool User Guide 2. In the top navigation bar, choose Apps, then select Manage your apps. 3. Choose the dropdown arrow next to AWS Well-Architected Tool Connector for Jira, then choose Configure. 4. In the AWS Well-Architected Tool Configuration pane, to unlink an AWS account, choose X under Actions. To uninstall the connector Note All of the following steps are performed in your Jira account, not in your AWS account. We recommend verifying that all connected AWS accounts are unlinked in the configuration of the connector prior to uninstalling the connector. 1. 2. Log in to your Jira account. In the top navigation bar, choose Apps, then select Manage your apps. 3. Choose the dropdown arrow next to AWS Well-Architected Tool Connector for Jira. 4. Choose Uninstall, then choose Uninstall app. Uninstalling the connector 82 AWS Well-Architected Tool Milestones User Guide A milestone records the state of a workload at a particular point in time. Save a milestone after you initially complete all the questions associated with a workload. As you change your workload based on items in your improvement plan, you can save additional milestones to measure progress. A best practice is to save a milestone every time you make improvements to a workload.
wellarchitected-ug-029
wellarchitected-ug.pdf
29
Apps, then select Manage your apps. 3. Choose the dropdown arrow next to AWS Well-Architected Tool Connector for Jira. 4. Choose Uninstall, then choose Uninstall app. Uninstalling the connector 82 AWS Well-Architected Tool Milestones User Guide A milestone records the state of a workload at a particular point in time. Save a milestone after you initially complete all the questions associated with a workload. As you change your workload based on items in your improvement plan, you can save additional milestones to measure progress. A best practice is to save a milestone every time you make improvements to a workload. Saving a milestone A milestone records the current state of a workload. The owner of a workload can save a milestone at any time. To save a milestone 1. 2. From the workload details page, choose Save milestone. In the Milestone name box, enter a name for your milestone. Note The name must be between 3 and 100 characters. At least three characters must not be spaces. Milestone names associated with a workload must be unique. Spaces and capitalization are ignored when checking for uniqueness. 3. Choose Save to save the milestone. After a milestone is saved, you cannot change the workload data that was recorded. When you delete a workload, its associated milestones are also deleted. Viewing milestones You can view milestones for a workload in the following ways: • On the workload details page, choose Milestones and choose the milestone you want to view. • On the Dashboard page, choose the workload and in the Milestones section, choose the milestone you want to view. Saving a milestone 83 AWS Well-Architected Tool User Guide Generating a milestone report You can generate a milestone report. The report contains the responses to the workload questions, your notes, and any high and medium risks that were present when the milestone was saved. A report enables you to share details about the milestone with others who do not have access to the AWS Well-Architected Tool. To generate a milestone report 1. Select the milestone in one of the following ways. • • From the workload details page, choose Milestones and choose the milestone. From the Dashboard page, choose the workload with the milestone that you want to report on. In the Milestones section, choose the milestone. 2. Choose Generate report to generate a report. The PDF file is generated and you can download or view it. Generating a milestone report 84 AWS Well-Architected Tool User Guide Share invitations A share invitation is a request to share a workload, custom lens, or review template owned by another AWS account. A workload or lens can be shared with all users in an AWS account, individual users, or both. • If you accept a workload invitation, the workload is added to your Workloads and Dashboard pages. • If you accept a custom lens invitation, the lens is added to your Custom lenses page. • If you accept a profile invitation, the profile is added to your Profiles page. • If you accept a review template invitation, the template is added to your Review templates page. If you reject the invitation, it's removed from the list. Note Workloads, custom lenses, profiles, and review templates can only be shared within the same AWS Region. The owner of the workload or custom lens controls who has shared access. The Share invitations page, available from the left navigation, provides information about your pending workload and custom lens invitations. The following information is displayed for each workload invitation: Name The name of the workload, custom lens, or review template to be shared. Resource type The type of invitation, either Workload, Custom lens, Profiles, or Review template. Owner The AWS account ID that owns the workload. 85 AWS Well-Architected Tool Permission User Guide The permission that you are being granted to the workload. • Read-Only Provides read-only access to the workload, custom lens, profiles, or review template. • Contributor Provides update access to answers and their notes, and read-only access to the rest of the workload. This permission is only available for workloads. Permission details Detailed description of the permission. Accepting a share invitation To accept a share invitation 1. Select the share invitation to accept. 2. Choose Accept. For workload invitations, the workload is added to the Workloads and Dashboard pages. For custom lens invitations, the custom lens is added to the Custom lenses page. For profile invitations, the profile is added to the Profiles page. For review template invitations, the template is added to the Review templates page. You have seven days to accept an invitation. If you do not accept the invitation within seven days, it's automatically expired. If a user and their AWS account both have accepted workload invitations, the workload invitation for the user determines the user's
wellarchitected-ug-030
wellarchitected-ug.pdf
30
share invitation to accept. 2. Choose Accept. For workload invitations, the workload is added to the Workloads and Dashboard pages. For custom lens invitations, the custom lens is added to the Custom lenses page. For profile invitations, the profile is added to the Profiles page. For review template invitations, the template is added to the Review templates page. You have seven days to accept an invitation. If you do not accept the invitation within seven days, it's automatically expired. If a user and their AWS account both have accepted workload invitations, the workload invitation for the user determines the user's permission. Rejecting a share invitation To reject a share invitation 1. Select the workload or custom lens invitation to reject. Accepting a share invitation 86 AWS Well-Architected Tool 2. Choose Reject. The invitation is removed from the list. User Guide Rejecting a share invitation 87 AWS Well-Architected Tool User Guide Notifications The Notifications page displays version differences for workloads and review templates that have lenses and profiles associated with them. You can upgrade to the newest version of a lens or profile for a workload from the Notifications page. Lens notifications When a new version of a lens is available, a banner appears at the top of the Workloads or Review templates page to notify you. If you view a specific workload or review template using an outdated lens, you will also see a banner indicating that a new lens version is available. Choose View available upgrades for a list of workloads or review templates that can be upgraded. See the section called “Upgrading a lens” for instructions on upgrading a lens for a workload or a review template. When the owner of a shared lens deletes it, if you have a workload associated with the deleted lens, you will receive a notification that you can still use the lens in your existing workload, but you will not be able to add it to new workloads. Profile notifications There are two types of Profile notifications: • Profile upgrade • Profile deletion When a profile associated with a workload has been edited (for more information, see the section called “Editing a profile”), a notification that there is a new version of the profile is displayed in Profile notifications. When the owner of a shared profile deletes it, if you have a workload associated with the deleted profile, you will receive a notification that you can still use the profile in your existing workload, but you will not be able to add it to new workloads. Lens notifications 88 AWS Well-Architected Tool To upgrade a profile version User Guide 1. 2. In the left navigation pane, select Notifications. Select the name of the workload from the list on the Profile notifications tab, or use the search bar to search by workload name. 3. Choose upgrade profile version. 4. 5. In the Acknowledgment section, select the confirmation box for I understand and accept these changes. (Optional) If choosing to save a milestone, select the Save a milestone box and provide a Milestone name. 6. Select Save. Once the profile is upgraded, the latest version number and updated date is displayed in the Profile section of the workload. See Profiles for more information. Profile notifications 89 AWS Well-Architected Tool Dashboard User Guide The Dashboard, available from the left navigation, gives you access to your workloads and their associated medium and high risk issues. You also can include workloads that have been shared with you. The Dashboard consists of four sections. • Summary — Shows the total number of workloads, how many have high and medium risks, and the total number of high and medium risk issues across all workloads. • Well-Architected Framework issues per pillar — Shows a graphical representation of high and medium risk issues by pillar for all your workloads. • Well-Architected Framework issues per workload — Shows the high and medium risk issues by pillar for each of your workloads. • Well-Architected Framework issues by improvement plan item — Shows the improvement plan items for all your workloads. Summary This section shows the total number of workloads and the number of workloads with high and medium risk issues across the Well-Architected Framework lens and all other lenses. The total number of high and medium risk issues across all workloads, either owned by or shared with your AWS account, are shown. Choose Include workloads shared with me to have the summary statistics, the consolidated report, and the other dashboard sections reflect both your workloads and workloads that have been shared with you. Choose Generate report to have a consolidated report created for you as a PDF file. The report name is in the form of: wellarchitected_consolidatedreport_account- ID.pdf. Well-Architected Framework issues per pillar The Well-Architected Framework issues per pillar section shows a graphical
wellarchitected-ug-031
wellarchitected-ug.pdf
31
Framework lens and all other lenses. The total number of high and medium risk issues across all workloads, either owned by or shared with your AWS account, are shown. Choose Include workloads shared with me to have the summary statistics, the consolidated report, and the other dashboard sections reflect both your workloads and workloads that have been shared with you. Choose Generate report to have a consolidated report created for you as a PDF file. The report name is in the form of: wellarchitected_consolidatedreport_account- ID.pdf. Well-Architected Framework issues per pillar The Well-Architected Framework issues per pillar section shows a graphical representation of the number of high and medium risk issues by pillar for all workloads. Use the remaining sections of the dashboard to move from one level of detail to the next. Summary 90 AWS Well-Architected Tool User Guide Note Only issues from the Well-Architected Framework lens are included in this section. Well-Architected Framework issues per workload The Well-Architected Framework issues per workload section displays information for each workload. The following information is displayed for each workload: Name The name of the workload. The number of questions answered, and the number of lenses applied to the workload are also shown. Choose the workload name to visit the workload details page and view milestones, improvement plans, and shares. Total issues The total number of issues identified by the Well-Architected Framework lens for the workload. Choose the number of high or medium risk issues to view the recommended improvement plans for those issues. Operational Excellence The number of high risk issues (HRIs) and medium risk issues (MRIs) identified in the workload for the Operational Excellence pillar. Security The number of HRIs and MRIs identified for the Security pillar. Reliability The number of HRIs and MRIs identified for the Reliability pillar. Well-Architected Framework issues per workload 91 AWS Well-Architected Tool Performance Efficiency User Guide The number of HRIs and MRIs identified for the Performance Efficiency pillar. Cost Optimization The number of HRIs and MRIs identified for the Cost Optimization pillar. Sustainability The number of HRIs and MRIs identified for the Sustainability pillar. Last updated Date and time that the workload was last updated. For each workload, the pillar with the highest number of high risk issues (HRIs) is highlighted. Note Only issues from the Well-Architected Framework lens are included in this section. Well-Architected Framework issues by improvement plan item The Well-Architected Framework issues by improvement plan item section displays the improvement plan items for all your workloads. You can filter the items based on pillar and severity. The following information is displayed for each improvement plan item: Improvement item The name of the improvement plan item. Choose the name to show the best practice associated with the improvement plan item. Pillar The pillar associated with the improvement item. Risk Indicates if the associated issue is high or medium risk. Well-Architected Framework issues by improvement plan item 92 AWS Well-Architected Tool Applicable workloads User Guide The number of workloads where this improvement plan applies. Select an improvement plan item to see the applicable workloads. Note Only improvement plan items from the Well-Architected Framework lens are included in this section. Well-Architected Framework issues by improvement plan item 93 AWS Well-Architected Tool User Guide Security in AWS Well-Architected Tool Cloud security at AWS is the highest priority. As an AWS customer, you benefit from data centers and network architectures that are built to meet the requirements of the most security-sensitive organizations. Security is a shared responsibility between AWS and you. The shared responsibility model describes this as security of the cloud and security in the cloud: • Security of the cloud – AWS is responsible for protecting the infrastructure that runs AWS services in the AWS Cloud. AWS also provides you with services that you can use securely. Third-party auditors regularly test and verify the effectiveness of our security as part of the AWS Compliance Programs. To learn about the compliance programs that apply to AWS Well- Architected Tool, see AWS Services in Scope by Compliance Program. • Security in the cloud – Your responsibility is determined by the AWS service that you use. You are also responsible for other factors including the sensitivity of your data, your company’s requirements, and applicable laws and regulations. This documentation helps you understand how to apply the shared responsibility model when using AWS WA Tool. The following topics show you how to configure AWS WA Tool to meet your security and compliance objectives. You also learn how to use other AWS services that help you to monitor and secure your AWS WA Tool resources. Topics • Data protection in AWS Well-Architected Tool • Identity and access management for AWS Well-Architected Tool • Incident response in AWS Well-Architected Tool • Compliance validation for AWS Well-Architected Tool • Resilience in AWS
wellarchitected-ug-032
wellarchitected-ug.pdf
32
data, your company’s requirements, and applicable laws and regulations. This documentation helps you understand how to apply the shared responsibility model when using AWS WA Tool. The following topics show you how to configure AWS WA Tool to meet your security and compliance objectives. You also learn how to use other AWS services that help you to monitor and secure your AWS WA Tool resources. Topics • Data protection in AWS Well-Architected Tool • Identity and access management for AWS Well-Architected Tool • Incident response in AWS Well-Architected Tool • Compliance validation for AWS Well-Architected Tool • Resilience in AWS Well-Architected Tool • Infrastructure security in AWS Well-Architected Tool • Configuration and vulnerability analysis in AWS Well-Architected Tool • Cross-service confused deputy prevention 94 AWS Well-Architected Tool User Guide Data protection in AWS Well-Architected Tool The AWS shared responsibility model applies to data protection in AWS Well-Architected Tool. As described in this model, AWS is responsible for protecting the global infrastructure that runs all of the AWS Cloud. You are responsible for maintaining control over your content that is hosted on this infrastructure. You are also responsible for the security configuration and management tasks for the AWS services that you use. For more information about data privacy, see the Data Privacy FAQ. For information about data protection in Europe, see the AWS Shared Responsibility Model and GDPR blog post on the AWS Security Blog. For data protection purposes, we recommend that you protect AWS account credentials and set up individual users with AWS IAM Identity Center or AWS Identity and Access Management (IAM). That way, each user is given only the permissions necessary to fulfill their job duties. We also recommend that you secure your data in the following ways: • Use multi-factor authentication (MFA) with each account. • Use SSL/TLS to communicate with AWS resources. We require TLS 1.2 and recommend TLS 1.3. • Set up API and user activity logging with AWS CloudTrail. For information about using CloudTrail trails to capture AWS activities, see Working with CloudTrail trails in the AWS CloudTrail User Guide. • Use AWS encryption solutions, along with all default security controls within AWS services. • Use advanced managed security services such as Amazon Macie, which assists in discovering and securing sensitive data that is stored in Amazon S3. • If you require FIPS 140-3 validated cryptographic modules when accessing AWS through a command line interface or an API, use a FIPS endpoint. For more information about the available FIPS endpoints, see Federal Information Processing Standard (FIPS) 140-3. We strongly recommend that you never put confidential or sensitive information, such as your customers' email addresses, into tags or free-form text fields such as a Name field. This includes when you work with AWS WA Tool or other AWS services using the console, API, AWS CLI, or AWS SDKs. Any data that you enter into tags or free-form text fields used for names may be used for billing or diagnostic logs. If you provide a URL to an external server, we strongly recommend that you do not include credentials information in the URL to validate your request to that server. Encryption at rest All data stored by AWS WA Tool is encrypted at rest. Data protection 95 AWS Well-Architected Tool Encryption in transit All data sent to and from AWS WA Tool is encrypted in transit. How AWS uses your data User Guide The AWS Well-Architected team collects aggregated data from the AWS Well-Architected Tool to provide and improve the AWS WA Tool service for customers. Individual customer data may be shared with AWS account teams to support our customers’ efforts to improve their workloads and architecture. The AWS Well-Architected team can only access workload properties and selected choices for each question. AWS does not share any data from the AWS WA Tool outside of AWS. Workload properties that the AWS Well-Architected team has access to include: • Workload name • Review owner • Environment • Regions • Account IDs • Industry type The AWS Well-Architected team does not have access to: • Workload description • Architecture design • Any notes that you entered Identity and access management for AWS Well-Architected Tool AWS Identity and Access Management (IAM) is an AWS service that helps an administrator securely control access to AWS resources. IAM administrators control who can be authenticated (signed in) and authorized (have permissions) to use AWS WA Tool resources. IAM is an AWS service that you can use with no additional charge. Topics Encryption in transit 96 User Guide AWS Well-Architected Tool • Audience • Authenticating with identities • Managing access using policies • How AWS Well-Architected Tool works with IAM • AWS Well-Architected Tool identity-based policy examples • AWS managed policies for AWS Well-Architected Tool • Troubleshooting AWS Well-Architected Tool identity and access
wellarchitected-ug-033
wellarchitected-ug.pdf
33
Management (IAM) is an AWS service that helps an administrator securely control access to AWS resources. IAM administrators control who can be authenticated (signed in) and authorized (have permissions) to use AWS WA Tool resources. IAM is an AWS service that you can use with no additional charge. Topics Encryption in transit 96 User Guide AWS Well-Architected Tool • Audience • Authenticating with identities • Managing access using policies • How AWS Well-Architected Tool works with IAM • AWS Well-Architected Tool identity-based policy examples • AWS managed policies for AWS Well-Architected Tool • Troubleshooting AWS Well-Architected Tool identity and access Audience How you use AWS Identity and Access Management (IAM) differs, depending on the work that you do in AWS WA Tool. Service user – If you use the AWS WA Tool service to do your job, then your administrator provides you with the credentials and permissions that you need. As you use more AWS WA Tool features to do your work, you might need additional permissions. Understanding how access is managed can help you request the right permissions from your administrator. If you cannot access a feature in AWS WA Tool, see Troubleshooting AWS Well-Architected Tool identity and access. Service administrator – If you're in charge of AWS WA Tool resources at your company, you probably have full access to AWS WA Tool. It's your job to determine which AWS WA Tool features and resources your service users should access. You must then submit requests to your IAM administrator to change the permissions of your service users. Review the information on this page to understand the basic concepts of IAM. To learn more about how your company can use IAM with AWS WA Tool, see How AWS Well-Architected Tool works with IAM. IAM administrator – If you're an IAM administrator, you might want to learn details about how you can write policies to manage access to AWS WA Tool. To view example AWS WA Tool identity-based policies that you can use in IAM, see AWS Well-Architected Tool identity-based policy examples. Authenticating with identities Authentication is how you sign in to AWS using your identity credentials. You must be authenticated (signed in to AWS) as the AWS account root user, as an IAM user, or by assuming an IAM role. You can sign in to AWS as a federated identity by using credentials provided through an identity source. AWS IAM Identity Center (IAM Identity Center) users, your company's single sign-on Audience 97 AWS Well-Architected Tool User Guide authentication, and your Google or Facebook credentials are examples of federated identities. When you sign in as a federated identity, your administrator previously set up identity federation using IAM roles. When you access AWS by using federation, you are indirectly assuming a role. Depending on the type of user you are, you can sign in to the AWS Management Console or the AWS access portal. For more information about signing in to AWS, see How to sign in to your AWS account in the AWS Sign-In User Guide. If you access AWS programmatically, AWS provides a software development kit (SDK) and a command line interface (CLI) to cryptographically sign your requests by using your credentials. If you don't use AWS tools, you must sign requests yourself. For more information about using the recommended method to sign requests yourself, see AWS Signature Version 4 for API requests in the IAM User Guide. Regardless of the authentication method that you use, you might be required to provide additional security information. For example, AWS recommends that you use multi-factor authentication (MFA) to increase the security of your account. To learn more, see Multi-factor authentication in the AWS IAM Identity Center User Guide and AWS Multi-factor authentication in IAM in the IAM User Guide. AWS account root user When you create an AWS account, you begin with one sign-in identity that has complete access to all AWS services and resources in the account. This identity is called the AWS account root user and is accessed by signing in with the email address and password that you used to create the account. We strongly recommend that you don't use the root user for your everyday tasks. Safeguard your root user credentials and use them to perform the tasks that only the root user can perform. For the complete list of tasks that require you to sign in as the root user, see Tasks that require root user credentials in the IAM User Guide. Federated identity As a best practice, require human users, including users that require administrator access, to use federation with an identity provider to access AWS services by using temporary credentials. A federated identity is a user from your enterprise user directory, a web identity provider, the AWS Directory Service, the Identity Center directory, or any
wellarchitected-ug-034
wellarchitected-ug.pdf
34
root user credentials and use them to perform the tasks that only the root user can perform. For the complete list of tasks that require you to sign in as the root user, see Tasks that require root user credentials in the IAM User Guide. Federated identity As a best practice, require human users, including users that require administrator access, to use federation with an identity provider to access AWS services by using temporary credentials. A federated identity is a user from your enterprise user directory, a web identity provider, the AWS Directory Service, the Identity Center directory, or any user that accesses AWS services by using credentials provided through an identity source. When federated identities access AWS accounts, they assume roles, and the roles provide temporary credentials. Authenticating with identities 98 AWS Well-Architected Tool User Guide For centralized access management, we recommend that you use AWS IAM Identity Center. You can create users and groups in IAM Identity Center, or you can connect and synchronize to a set of users and groups in your own identity source for use across all your AWS accounts and applications. For information about IAM Identity Center, see What is IAM Identity Center? in the AWS IAM Identity Center User Guide. IAM users and groups An IAM user is an identity within your AWS account that has specific permissions for a single person or application. Where possible, we recommend relying on temporary credentials instead of creating IAM users who have long-term credentials such as passwords and access keys. However, if you have specific use cases that require long-term credentials with IAM users, we recommend that you rotate access keys. For more information, see Rotate access keys regularly for use cases that require long- term credentials in the IAM User Guide. An IAM group is an identity that specifies a collection of IAM users. You can't sign in as a group. You can use groups to specify permissions for multiple users at a time. Groups make permissions easier to manage for large sets of users. For example, you could have a group named IAMAdmins and give that group permissions to administer IAM resources. Users are different from roles. A user is uniquely associated with one person or application, but a role is intended to be assumable by anyone who needs it. Users have permanent long-term credentials, but roles provide temporary credentials. To learn more, see Use cases for IAM users in the IAM User Guide. IAM roles An IAM role is an identity within your AWS account that has specific permissions. It is similar to an IAM user, but is not associated with a specific person. To temporarily assume an IAM role in the AWS Management Console, you can switch from a user to an IAM role (console). You can assume a role by calling an AWS CLI or AWS API operation or by using a custom URL. For more information about methods for using roles, see Methods to assume a role in the IAM User Guide. IAM roles with temporary credentials are useful in the following situations: • Federated user access – To assign permissions to a federated identity, you create a role and define permissions for the role. When a federated identity authenticates, the identity is associated with the role and is granted the permissions that are defined by the role. For information about roles for federation, see Create a role for a third-party identity provider Authenticating with identities 99 AWS Well-Architected Tool User Guide (federation) in the IAM User Guide. If you use IAM Identity Center, you configure a permission set. To control what your identities can access after they authenticate, IAM Identity Center correlates the permission set to a role in IAM. For information about permissions sets, see Permission sets in the AWS IAM Identity Center User Guide. • Temporary IAM user permissions – An IAM user or role can assume an IAM role to temporarily take on different permissions for a specific task. • Cross-account access – You can use an IAM role to allow someone (a trusted principal) in a different account to access resources in your account. Roles are the primary way to grant cross- account access. However, with some AWS services, you can attach a policy directly to a resource (instead of using a role as a proxy). To learn the difference between roles and resource-based policies for cross-account access, see Cross account resource access in IAM in the IAM User Guide. • Cross-service access – Some AWS services use features in other AWS services. For example, when you make a call in a service, it's common for that service to run applications in Amazon EC2 or store objects in Amazon S3. A service might do this using the calling principal's permissions, using a service role, or
wellarchitected-ug-035
wellarchitected-ug.pdf
35
with some AWS services, you can attach a policy directly to a resource (instead of using a role as a proxy). To learn the difference between roles and resource-based policies for cross-account access, see Cross account resource access in IAM in the IAM User Guide. • Cross-service access – Some AWS services use features in other AWS services. For example, when you make a call in a service, it's common for that service to run applications in Amazon EC2 or store objects in Amazon S3. A service might do this using the calling principal's permissions, using a service role, or using a service-linked role. • Forward access sessions (FAS) – When you use an IAM user or role to perform actions in AWS, you are considered a principal. When you use some services, you might perform an action that then initiates another action in a different service. FAS uses the permissions of the principal calling an AWS service, combined with the requesting AWS service to make requests to downstream services. FAS requests are only made when a service receives a request that requires interactions with other AWS services or resources to complete. In this case, you must have permissions to perform both actions. For policy details when making FAS requests, see Forward access sessions. • Service role – A service role is an IAM role that a service assumes to perform actions on your behalf. An IAM administrator can create, modify, and delete a service role from within IAM. For more information, see Create a role to delegate permissions to an AWS service in the IAM User Guide. • Service-linked role – A service-linked role is a type of service role that is linked to an AWS service. The service can assume the role to perform an action on your behalf. Service-linked roles appear in your AWS account and are owned by the service. An IAM administrator can view, but not edit the permissions for service-linked roles. • Applications running on Amazon EC2 – You can use an IAM role to manage temporary credentials for applications that are running on an EC2 instance and making AWS CLI or AWS API requests. This is preferable to storing access keys within the EC2 instance. To assign an AWS role to an EC2 instance and make it available to all of its applications, you create an instance profile Authenticating with identities 100 AWS Well-Architected Tool User Guide that is attached to the instance. An instance profile contains the role and enables programs that are running on the EC2 instance to get temporary credentials. For more information, see Use an IAM role to grant permissions to applications running on Amazon EC2 instances in the IAM User Guide. Managing access using policies You control access in AWS by creating policies and attaching them to AWS identities or resources. A policy is an object in AWS that, when associated with an identity or resource, defines their permissions. AWS evaluates these policies when a principal (user, root user, or role session) makes a request. Permissions in the policies determine whether the request is allowed or denied. Most policies are stored in AWS as JSON documents. For more information about the structure and contents of JSON policy documents, see Overview of JSON policies in the IAM User Guide. Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. By default, users and roles have no permissions. To grant users permission to perform actions on the resources that they need, an IAM administrator can create IAM policies. The administrator can then add the IAM policies to roles, and users can assume the roles. IAM policies define permissions for an action regardless of the method that you use to perform the operation. For example, suppose that you have a policy that allows the iam:GetRole action. A user with that policy can get role information from the AWS Management Console, the AWS CLI, or the AWS API. Identity-based policies Identity-based policies are JSON permissions policy documents that you can attach to an identity, such as an IAM user, group of users, or role. These policies control what actions users and roles can perform, on which resources, and under what conditions. To learn how to create an identity-based policy, see Define custom IAM permissions with customer managed policies in the IAM User Guide. Identity-based policies can be further categorized as inline policies or managed policies. Inline policies are embedded directly into a single user, group, or role. Managed policies are standalone policies that you can attach to multiple users, groups, and roles in your AWS account. Managed policies include AWS managed policies and customer managed policies. To learn how to choose between a managed policy
wellarchitected-ug-036
wellarchitected-ug.pdf
36
policies control what actions users and roles can perform, on which resources, and under what conditions. To learn how to create an identity-based policy, see Define custom IAM permissions with customer managed policies in the IAM User Guide. Identity-based policies can be further categorized as inline policies or managed policies. Inline policies are embedded directly into a single user, group, or role. Managed policies are standalone policies that you can attach to multiple users, groups, and roles in your AWS account. Managed policies include AWS managed policies and customer managed policies. To learn how to choose between a managed policy or an inline policy, see Choose between managed policies and inline policies in the IAM User Guide. Managing access using policies 101 AWS Well-Architected Tool Resource-based policies User Guide Resource-based policies are JSON policy documents that you attach to a resource. Examples of resource-based policies are IAM role trust policies and Amazon S3 bucket policies. In services that support resource-based policies, service administrators can use them to control access to a specific resource. For the resource where the policy is attached, the policy defines what actions a specified principal can perform on that resource and under what conditions. You must specify a principal in a resource-based policy. Principals can include accounts, users, roles, federated users, or AWS services. Resource-based policies are inline policies that are located in that service. You can't use AWS managed policies from IAM in a resource-based policy. Access control lists (ACLs) Access control lists (ACLs) control which principals (account members, users, or roles) have permissions to access a resource. ACLs are similar to resource-based policies, although they do not use the JSON policy document format. Amazon S3, AWS WAF, and Amazon VPC are examples of services that support ACLs. To learn more about ACLs, see Access control list (ACL) overview in the Amazon Simple Storage Service Developer Guide. Other policy types AWS supports additional, less-common policy types. These policy types can set the maximum permissions granted to you by the more common policy types. • Permissions boundaries – A permissions boundary is an advanced feature in which you set the maximum permissions that an identity-based policy can grant to an IAM entity (IAM user or role). You can set a permissions boundary for an entity. The resulting permissions are the intersection of an entity's identity-based policies and its permissions boundaries. Resource-based policies that specify the user or role in the Principal field are not limited by the permissions boundary. An explicit deny in any of these policies overrides the allow. For more information about permissions boundaries, see Permissions boundaries for IAM entities in the IAM User Guide. • Service control policies (SCPs) – SCPs are JSON policies that specify the maximum permissions for an organization or organizational unit (OU) in AWS Organizations. AWS Organizations is a service for grouping and centrally managing multiple AWS accounts that your business owns. If you enable all features in an organization, then you can apply service control policies (SCPs) to Managing access using policies 102 AWS Well-Architected Tool User Guide any or all of your accounts. The SCP limits permissions for entities in member accounts, including each AWS account root user. For more information about Organizations and SCPs, see Service control policies in the AWS Organizations User Guide. • Resource control policies (RCPs) – RCPs are JSON policies that you can use to set the maximum available permissions for resources in your accounts without updating the IAM policies attached to each resource that you own. The RCP limits permissions for resources in member accounts and can impact the effective permissions for identities, including the AWS account root user, regardless of whether they belong to your organization. For more information about Organizations and RCPs, including a list of AWS services that support RCPs, see Resource control policies (RCPs) in the AWS Organizations User Guide. • Session policies – Session policies are advanced policies that you pass as a parameter when you programmatically create a temporary session for a role or federated user. The resulting session's permissions are the intersection of the user or role's identity-based policies and the session policies. Permissions can also come from a resource-based policy. An explicit deny in any of these policies overrides the allow. For more information, see Session policies in the IAM User Guide. Multiple policy types When multiple types of policies apply to a request, the resulting permissions are more complicated to understand. To learn how AWS determines whether to allow a request when multiple policy types are involved, see Policy evaluation logic in the IAM User Guide. How AWS Well-Architected Tool works with IAM Before you use IAM to manage access to AWS WA Tool, learn what IAM features are available to use with AWS WA Tool. IAM features you can use with
wellarchitected-ug-037
wellarchitected-ug.pdf
37
in any of these policies overrides the allow. For more information, see Session policies in the IAM User Guide. Multiple policy types When multiple types of policies apply to a request, the resulting permissions are more complicated to understand. To learn how AWS determines whether to allow a request when multiple policy types are involved, see Policy evaluation logic in the IAM User Guide. How AWS Well-Architected Tool works with IAM Before you use IAM to manage access to AWS WA Tool, learn what IAM features are available to use with AWS WA Tool. IAM features you can use with AWS Well-Architected Tool IAM feature AWS WA Tool support Identity-based policies Resource-based policies Policy actions Policy resources Yes No Yes Yes How AWS Well-Architected Tool works with IAM 103 AWS Well-Architected Tool IAM feature AWS WA Tool support User Guide Policy condition keys (service-specific) ACLs ABAC (tags in policies) Temporary credentials Principal permissions Service roles Service-linked roles Yes No Yes Yes Yes No No To get a high-level view of how AWS WA Tool and other AWS services work with most IAM features, see AWS services that work with IAM in the IAM User Guide. AWS WA Tool identity-based policies Supports policy actions: Yes Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Action element of a JSON policy describes the actions that you can use to allow or deny access in a policy. Policy actions usually have the same name as the associated AWS API operation. There are some exceptions, such as permission-only actions that don't have a matching API operation. There are also some operations that require multiple actions in a policy. These additional actions are called dependent actions. Include actions in a policy to grant permissions to perform the associated operation. Resource-based policies within AWS WA Tool Supports resource-based policies: No Resource-based policies are JSON policy documents that you attach to a resource. Examples of resource-based policies are IAM role trust policies and Amazon S3 bucket policies. In services that How AWS Well-Architected Tool works with IAM 104 AWS Well-Architected Tool User Guide support resource-based policies, service administrators can use them to control access to a specific resource. For the resource where the policy is attached, the policy defines what actions a specified principal can perform on that resource and under what conditions. You must specify a principal in a resource-based policy. Principals can include accounts, users, roles, federated users, or AWS services. To enable cross-account access, you can specify an entire account or IAM entities in another account as the principal in a resource-based policy. Adding a cross-account principal to a resource- based policy is only half of establishing the trust relationship. When the principal and the resource are in different AWS accounts, an IAM administrator in the trusted account must also grant the principal entity (user or role) permission to access the resource. They grant permission by attaching an identity-based policy to the entity. However, if a resource-based policy grants access to a principal in the same account, no additional identity-based policy is required. For more information, see Cross account resource access in IAM in the IAM User Guide. Policy actions for AWS WA Tool Supports policy actions: Yes Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Action element of a JSON policy describes the actions that you can use to allow or deny access in a policy. Policy actions usually have the same name as the associated AWS API operation. There are some exceptions, such as permission-only actions that don't have a matching API operation. There are also some operations that require multiple actions in a policy. These additional actions are called dependent actions. Include actions in a policy to grant permissions to perform the associated operation. Policy actions in AWS WA Tool use the following prefix before the action: wellarchitected:. For example, to allow an entity to define a workload, an administrator must attach a policy that allows wellarchitected:CreateWorkload actions. Similarly, to prevent an entity from deleting workloads, an administrator can attach a policy that denies wellarchitected:DeleteWorkload actions. Policy statements must include either an Action or NotAction element. AWS WA Tool defines its own set of actions that describe tasks that you can perform with this service. To see a list of AWS WA Tool actions, see Actions Defined by AWS Well-Architected Tool in the Service Authorization Reference. How AWS Well-Architected Tool works with IAM 105 AWS Well-Architected Tool Policy resources Supports policy resources: Yes User Guide Administrators can use AWS JSON policies to specify who has access to what. That is, which principal
wellarchitected-ug-038
wellarchitected-ug.pdf
38
entity from deleting workloads, an administrator can attach a policy that denies wellarchitected:DeleteWorkload actions. Policy statements must include either an Action or NotAction element. AWS WA Tool defines its own set of actions that describe tasks that you can perform with this service. To see a list of AWS WA Tool actions, see Actions Defined by AWS Well-Architected Tool in the Service Authorization Reference. How AWS Well-Architected Tool works with IAM 105 AWS Well-Architected Tool Policy resources Supports policy resources: Yes User Guide Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Resource JSON policy element specifies the object or objects to which the action applies. Statements must include either a Resource or a NotResource element. As a best practice, specify a resource using its Amazon Resource Name (ARN). You can do this for actions that support a specific resource type, known as resource-level permissions. For actions that don't support resource-level permissions, such as listing operations, use a wildcard (*) to indicate that the statement applies to all resources. "Resource": "*" To see a list of AWS WA Tool resource types and their ARNs, see Resources defined by AWS Well- Architected Tool in the Service Authorization Reference. To learn with which actions you can specify the ARN of each resource, see Actions defined by AWS Well-Architected Tool. The AWS WA Tool workload resource has the following ARN: arn:${Partition}:wellarchitected:${Region}:${Account}:workload/${ResourceId} For more information about the format of ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces. The ARN can be found on the Workload properties page for a workload. For example, to specify a specific workload: "Resource": "arn:aws:wellarchitected:us- west-2:123456789012:workload/11112222333344445555666677778888" To specify all workloads that belong to a specific account, use the wildcard (*): "Resource": "arn:aws:wellarchitected:us-west-2:123456789012:workload/*" Some AWS WA Tool actions, such as those for creating and listing workloads, cannot be performed on a specific resource. In those cases, you must use the wildcard (*). How AWS Well-Architected Tool works with IAM 106 AWS Well-Architected Tool "Resource": "*" User Guide To see a list of AWS WA Tool resource types and their ARNs, see Resources Defined by AWS Well- Architected Tool in the Service Authorization Reference. To learn with which actions you can specify the ARN of each resource, see Actions Defined by AWS Well-Architected Tool. Policy condition keys for AWS WA Tool Supports service-specific policy condition keys: Yes Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Condition element (or Condition block) lets you specify conditions in which a statement is in effect. The Condition element is optional. You can create conditional expressions that use condition operators, such as equals or less than, to match the condition in the policy with values in the request. If you specify multiple Condition elements in a statement, or multiple keys in a single Condition element, AWS evaluates them using a logical AND operation. If you specify multiple values for a single condition key, AWS evaluates the condition using a logical OR operation. All of the conditions must be met before the statement's permissions are granted. You can also use placeholder variables when you specify conditions. For example, you can grant an IAM user permission to access a resource only if it is tagged with their IAM user name. For more information, see IAM policy elements: variables and tags in the IAM User Guide. AWS supports global condition keys and service-specific condition keys. To see all AWS global condition keys, see AWS global condition context keys in the IAM User Guide. AWS WA Tool provides one service-specific condition key (wellarchitected:JiraProjectKey) and supports using some global condition keys. To see all AWS global condition keys, see AWS Global Condition Context Keys in the Service Authorization Reference. Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Condition element (or Condition block) lets you specify conditions in which a statement is in effect. The Condition element is optional. You can create conditional expressions that use condition operators, such as equals or less than, to match the condition in the policy with values in the request. How AWS Well-Architected Tool works with IAM 107 AWS Well-Architected Tool User Guide If you specify multiple Condition elements in a statement, or multiple keys in a single Condition element, AWS evaluates them using a logical AND operation. If you specify multiple values for a single condition key, AWS evaluates the condition using a logical OR operation. All of the conditions must be met before the statement's permissions are granted. You can also use placeholder variables
wellarchitected-ug-039
wellarchitected-ug.pdf
39
conditional expressions that use condition operators, such as equals or less than, to match the condition in the policy with values in the request. How AWS Well-Architected Tool works with IAM 107 AWS Well-Architected Tool User Guide If you specify multiple Condition elements in a statement, or multiple keys in a single Condition element, AWS evaluates them using a logical AND operation. If you specify multiple values for a single condition key, AWS evaluates the condition using a logical OR operation. All of the conditions must be met before the statement's permissions are granted. You can also use placeholder variables when you specify conditions. For example, you can grant an IAM user permission to access a resource only if it is tagged with their IAM user name. For more information, see IAM policy elements: variables and tags in the IAM User Guide. AWS supports global condition keys and service-specific condition keys. To see all AWS global condition keys, see AWS global condition context keys in the IAM User Guide. ACLs in AWS WA Tool Supports ACLs: No Access control lists (ACLs) control which principals (account members, users, or roles) have permissions to access a resource. ACLs are similar to resource-based policies, although they do not use the JSON policy document format. Authorization based on AWS WA Tool tags Supports ABAC (tags in policies): Yes Attribute-based access control (ABAC) is an authorization strategy that defines permissions based on attributes. In AWS, these attributes are called tags. You can attach tags to IAM entities (users or roles) and to many AWS resources. Tagging entities and resources is the first step of ABAC. Then you design ABAC policies to allow operations when the principal's tag matches the tag on the resource that they are trying to access. ABAC is helpful in environments that are growing rapidly and helps with situations where policy management becomes cumbersome. To control access based on tags, you provide tag information in the condition element of a policy using the aws:ResourceTag/key-name, aws:RequestTag/key-name, or aws:TagKeys condition keys. If a service supports all three condition keys for every resource type, then the value is Yes for the service. If a service supports all three condition keys for only some resource types, then the value is Partial. How AWS Well-Architected Tool works with IAM 108 AWS Well-Architected Tool User Guide For more information about ABAC, see Define permissions with ABAC authorization in the IAM User Guide. To view a tutorial with steps for setting up ABAC, see Use attribute-based access control (ABAC) in the IAM User Guide. Using temporary credentials with AWS WA Tool Supports temporary credentials: Yes Some AWS services don't work when you sign in using temporary credentials. For additional information, including which AWS services work with temporary credentials, see AWS services that work with IAM in the IAM User Guide. You are using temporary credentials if you sign in to the AWS Management Console using any method except a user name and password. For example, when you access AWS using your company's single sign-on (SSO) link, that process automatically creates temporary credentials. You also automatically create temporary credentials when you sign in to the console as a user and then switch roles. For more information about switching roles, see Switch from a user to an IAM role (console) in the IAM User Guide. You can manually create temporary credentials using the AWS CLI or AWS API. You can then use those temporary credentials to access AWS. AWS recommends that you dynamically generate temporary credentials instead of using long-term access keys. For more information, see Temporary security credentials in IAM. Cross-service principal permissions for AWS WA Tool Supports forward access sessions (FAS): Yes When you use an IAM user or role to perform actions in AWS, you are considered a principal. When you use some services, you might perform an action that then initiates another action in a different service. FAS uses the permissions of the principal calling an AWS service, combined with the requesting AWS service to make requests to downstream services. FAS requests are only made when a service receives a request that requires interactions with other AWS services or resources to complete. In this case, you must have permissions to perform both actions. For policy details when making FAS requests, see Forward access sessions. Service roles for AWS WA Tool Supports service roles: No How AWS Well-Architected Tool works with IAM 109 AWS Well-Architected Tool User Guide A service role is an IAM role that a service assumes to perform actions on your behalf. An IAM administrator can create, modify, and delete a service role from within IAM. For more information, see Create a role to delegate permissions to an AWS service in the IAM User Guide. Service-linked roles for AWS WA Tool Supports service-linked roles: No
wellarchitected-ug-040
wellarchitected-ug.pdf
40
have permissions to perform both actions. For policy details when making FAS requests, see Forward access sessions. Service roles for AWS WA Tool Supports service roles: No How AWS Well-Architected Tool works with IAM 109 AWS Well-Architected Tool User Guide A service role is an IAM role that a service assumes to perform actions on your behalf. An IAM administrator can create, modify, and delete a service role from within IAM. For more information, see Create a role to delegate permissions to an AWS service in the IAM User Guide. Service-linked roles for AWS WA Tool Supports service-linked roles: No A service-linked role is a type of service role that is linked to an AWS service. The service can assume the role to perform an action on your behalf. Service-linked roles appear in your AWS account and are owned by the service. An IAM administrator can view, but not edit the permissions for service-linked roles. For details about creating or managing service-linked roles, see AWS services that work with IAM. Find a service in the table that includes a Yes in the Service-linked role column. Choose the Yes link to view the service-linked role documentation for that service. AWS Well-Architected Tool identity-based policy examples By default, users and roles don't have permission to create or modify AWS WA Tool resources. They also can't perform tasks using the AWS Management Console, AWS CLI, or AWS API. An IAM administrator must create IAM policies that grant users and roles permission to perform specific API operations on the specified resources they need. The administrator must then attach those policies to the users or groups that require those permissions. To learn how to create an IAM identity-based policy using these example JSON policy documents, see Creating Policies on the JSON Tab in the IAM User Guide. Topics • Policy best practices • Using the AWS WA Tool console • Allow users to view their own permissions • Granting full access to workloads • Granting read-only access to workloads • Accessing one workload • Using a service-specific condition key for the AWS Well-Architected Tool Connector for Jira Identity-based policy examples 110 AWS Well-Architected Tool Policy best practices User Guide Identity-based policies determine whether someone can create, access, or delete AWS WA Tool resources in your account. These actions can incur costs for your AWS account. When you create or edit identity-based policies, follow these guidelines and recommendations: • Get started with AWS managed policies and move toward least-privilege permissions – To get started granting permissions to your users and workloads, use the AWS managed policies that grant permissions for many common use cases. They are available in your AWS account. We recommend that you reduce permissions further by defining AWS customer managed policies that are specific to your use cases. For more information, see AWS managed policies or AWS managed policies for job functions in the IAM User Guide. • Apply least-privilege permissions – When you set permissions with IAM policies, grant only the permissions required to perform a task. You do this by defining the actions that can be taken on specific resources under specific conditions, also known as least-privilege permissions. For more information about using IAM to apply permissions, see Policies and permissions in IAM in the IAM User Guide. • Use conditions in IAM policies to further restrict access – You can add a condition to your policies to limit access to actions and resources. For example, you can write a policy condition to specify that all requests must be sent using SSL. You can also use conditions to grant access to service actions if they are used through a specific AWS service, such as AWS CloudFormation. For more information, see IAM JSON policy elements: Condition in the IAM User Guide. • Use IAM Access Analyzer to validate your IAM policies to ensure secure and functional permissions – IAM Access Analyzer validates new and existing policies so that the policies adhere to the IAM policy language (JSON) and IAM best practices. IAM Access Analyzer provides more than 100 policy checks and actionable recommendations to help you author secure and functional policies. For more information, see Validate policies with IAM Access Analyzer in the IAM User Guide. • Require multi-factor authentication (MFA) – If you have a scenario that requires IAM users or a root user in your AWS account, turn on MFA for additional security. To require MFA when API operations are called, add MFA conditions to your policies. For more information, see Secure API access with MFA in the IAM User Guide. For more information about best practices in IAM, see Security best practices in IAM in the IAM User Guide. Identity-based policy examples 111 AWS Well-Architected Tool User Guide Using the AWS WA Tool console To access the AWS Well-Architected
wellarchitected-ug-041
wellarchitected-ug.pdf
41
the IAM User Guide. • Require multi-factor authentication (MFA) – If you have a scenario that requires IAM users or a root user in your AWS account, turn on MFA for additional security. To require MFA when API operations are called, add MFA conditions to your policies. For more information, see Secure API access with MFA in the IAM User Guide. For more information about best practices in IAM, see Security best practices in IAM in the IAM User Guide. Identity-based policy examples 111 AWS Well-Architected Tool User Guide Using the AWS WA Tool console To access the AWS Well-Architected Tool console, you must have a minimum set of permissions. These permissions must allow you to list and view details about the AWS WA Tool resources in your AWS account. If you create an identity-based policy that is more restrictive than the minimum required permissions, the console won't function as intended for entities (users or roles) with that policy. To ensure that those entities can still use the AWS WA Tool console, also attach the following AWS managed policy to the entities: WellArchitectedConsoleReadOnlyAccess To allow the ability to create, change, and delete workloads, attach the following AWS managed policy to the entities: WellArchitectedConsoleFullAccess For more information, see Adding Permissions to a User in the IAM User Guide. You don't need to allow minimum console permissions for users that are making calls only to the AWS CLI or the AWS API. Instead, allow access to only the actions that match the API operation that you're trying to perform. Allow users to view their own permissions This example shows how you might create a policy that allows IAM users to view the inline and managed policies that are attached to their user identity. This policy includes permissions to complete this action on the console or programmatically using the AWS CLI or AWS API. { "Version": "2012-10-17", "Statement": [ { "Sid": "ViewOwnUserInfo", "Effect": "Allow", "Action": [ "iam:GetUserPolicy", "iam:ListGroupsForUser", Identity-based policy examples 112 AWS Well-Architected Tool User Guide "iam:ListAttachedUserPolicies", "iam:ListUserPolicies", "iam:GetUser" ], "Resource": ["arn:aws:iam::*:user/${aws:username}"] }, { "Sid": "NavigateInConsole", "Effect": "Allow", "Action": [ "iam:GetGroupPolicy", "iam:GetPolicyVersion", "iam:GetPolicy", "iam:ListAttachedGroupPolicies", "iam:ListGroupPolicies", "iam:ListPolicyVersions", "iam:ListPolicies", "iam:ListUsers" ], "Resource": "*" } ] } Granting full access to workloads In this example, you want to grant a user in your AWS account full access to your workloads. Full access allows the user to perform all actions in AWS WA Tool. This access is required to define workloads, delete workloads, view workloads, and update workloads. { "Version": "2012-10-17", "Statement" : [ { "Effect" : "Allow", "Action" : [ "wellarchitected:*" ], "Resource": "*" } ] } Identity-based policy examples 113 AWS Well-Architected Tool User Guide Granting read-only access to workloads In this example, you want to grant a user in your AWS account read-only access to your workloads. Read-only access only allows the user to view workloads in AWS WA Tool. { "Version": "2012-10-17", "Statement" : [ { "Effect" : "Allow", "Action" : [ "wellarchitected:Get*", "wellarchitected:List*" ], "Resource": "*" } ] } Accessing one workload In this example, you want to grant a user in your AWS account read-only access to one of your workloads, 99999999999955555555555566666666, in the us-west-2 Region. Your account ID is 777788889999. { "Version": "2012-10-17", "Statement" : [ { "Effect" : "Allow", "Action" : [ "wellarchitected:Get*", "wellarchitected:List*" ], "Resource": "arn:aws:wellarchitected:us- west-2:777788889999:workload/999999999999555555555555666666666" } ] } Identity-based policy examples 114 AWS Well-Architected Tool User Guide Using a service-specific condition key for the AWS Well-Architected Tool Connector for Jira This example demonstrates how to use the service-specific condition key wellarchitected:JiraProjectKey to control which Jira projects can be linked to workloads in your account. The following describes relevant uses for the condition key: • CreateWorkload: When you apply wellarchitected:JiraProjectKey to CreateWorkload, you can define which custom Jira projects can be linked to any workload created by the user. For example, if a user tries to create a new workload with project ABC, but the policy only specifies project PQR, the action is denied. • UpdateWorkload: When you apply wellarchitected:JiraProjectKey to UpdateWorkload, you can define which custom Jira projects can be linked to this particular workload or any workload. For example, if a user tries to update an existing workload with project ABC, but the policy specifies project PQR, the action is denied. Additionally, if the user has a workload that is linked to project PQR and tries to update the workload to be linked to project ABC, the action is denied. • UpdateGlobalSettings: When you apply wellarchitected:JiraProjectKey to UpdateGlobalSettings, you can define which custom Jira projects can be linked to the AWS account. The account-level setting protects workloads in your account that do not override account-level Jira settings. For example, if a user has access to UpdateGlobalSettings, they cannot link workloads in your account to any projects that are not specified in the policy. {
wellarchitected-ug-042
wellarchitected-ug.pdf
42
specifies project PQR, the action is denied. Additionally, if the user has a workload that is linked to project PQR and tries to update the workload to be linked to project ABC, the action is denied. • UpdateGlobalSettings: When you apply wellarchitected:JiraProjectKey to UpdateGlobalSettings, you can define which custom Jira projects can be linked to the AWS account. The account-level setting protects workloads in your account that do not override account-level Jira settings. For example, if a user has access to UpdateGlobalSettings, they cannot link workloads in your account to any projects that are not specified in the policy. { "Version": "2012-10-17", "Statement": [ { "Sid": "VisualEditor0", "Effect": "Allow", "Action": [ "wellarchitected:UpdateGlobalSettings", "wellarchitected:CreateWorkload" ], "Resource": "*", "Condition": { "StringEqualsIfExists": { Identity-based policy examples 115 AWS Well-Architected Tool User Guide "wellarchitected:JiraProjectKey": ["ABC, PQR"] } } }, { "Sid": "VisualEditor1", "Effect": "Allow", "Action": [ "wellarchitected:UpdateWorkload" ], "Resource": "WORKLOAD_ARN", "Condition": { "StringEqualsIfExists": { "wellarchitected:JiraProjectKey": ["ABC, PQR"] } } } ] } AWS managed policies for AWS Well-Architected Tool An AWS managed policy is a standalone policy that is created and administered by AWS. AWS managed policies are designed to provide permissions for many common use cases so that you can start assigning permissions to users, groups, and roles. Keep in mind that AWS managed policies might not grant least-privilege permissions for your specific use cases because they're available for all AWS customers to use. We recommend that you reduce permissions further by defining customer managed policies that are specific to your use cases. You cannot change the permissions defined in AWS managed policies. If AWS updates the permissions defined in an AWS managed policy, the update affects all principal identities (users, groups, and roles) that the policy is attached to. AWS is most likely to update an AWS managed policy when a new AWS service is launched or new API operations become available for existing services. For more information, see AWS managed policies in the IAM User Guide. AWS managed policy: WellArchitectedConsoleFullAccess You can attach the WellArchitectedConsoleFullAccess policy to your IAM identities. AWS managed policies 116 AWS Well-Architected Tool User Guide This policy grants full access to AWS Well-Architected Tool. Permissions details { "Version": "2012-10-17", "Statement" : [ { "Effect" : "Allow", "Action" : [ "wellarchitected:*" ], "Resource": "*" } ] } AWS managed policy: WellArchitectedConsoleReadOnlyAccess You can attach the WellArchitectedConsoleReadOnlyAccess policy to your IAM identities. This policy grants read-only access to AWS Well-Architected Tool. Permissions details { "Version": "2012-10-17", "Statement" : [ { "Effect" : "Allow", "Action" : [ "wellarchitected:Get*", "wellarchitected:List*" "wellarchitected:ExportLens" ], "Resource": "*" } ] } AWS managed policies 117 AWS Well-Architected Tool User Guide AWS managed policy: AWSWellArchitectedOrganizationsServiceRolePolicy You can attach the AWSWellArchitectedOrganizationsServiceRolePolicy policy to your IAM identities. This policy grants administrative permissions in AWS Organizations that are required to support AWS Well-Architected Tool integration with Organizations. These permissions allow the organization management account to enable resource sharing with AWS WA Tool. Permissions details This policy includes the following permissions. • organizations:ListAWSServiceAccessForOrganization – Allows principals to check if the AWS service access is enabled for AWS WA Tool. • organizations:DescribeAccount – Allows principals to retrieve information about an account in the organization. • organizations:DescribeOrganization – Allows principals to retrieve information about the organization configuration. • organizations:ListAccounts – Allows principals to retrieve the list of accounts that belong to an organization. • organizations:ListAccountsForParent – Allows principals to retrieve the list of accounts that belong to an organization from a given root node in the organization. • organizations:ListChildren – Allows principals to retrieve the list of accounts and organization units that belong to an organization from a given root node in the organization. • organizations:ListParents – Allows principals to retrieve the list of immediate parents specified by the OU or account within an organization. • organizations:ListRoots – Allows principals to retrieve the list of all root nodes within an organization. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "organizations:ListAWSServiceAccessForOrganization", AWS managed policies 118 AWS Well-Architected Tool User Guide "organizations:DescribeAccount", "organizations:DescribeOrganization", "organizations:ListAccounts", "organizations:ListAccountsForParent", "organizations:ListChildren", "organizations:ListParents", "organizations:ListRoots" ], "Resource": "*" } ] } AWS managed policy: AWSWellArchitectedDiscoveryServiceRolePolicy You can attach the AWSWellArchitectedDiscoveryServiceRolePolicy policy to your IAM identities. This policy allows AWS Well-Architected Tool to access AWS services and resources that relate to AWS WA Tool resources. Permissions details This policy includes the following permissions. • trustedadvisor:DescribeChecks – Lists Trusted Advisor checks available. • trustedadvisor:DescribeCheckItems – Fetches Trusted Advisor check data, including status and resources flagged by Trusted Advisor. • servicecatalog:GetApplication – Fetches details of an AppRegistry application. • servicecatalog:ListAssociatedResources –Lists resources associated with an AppRegistry application. • cloudformation:DescribeStacks –Gets details of AWS CloudFormation stacks. • cloudformation:ListStackResources –Lists resources associated with the AWS CloudFormation stacks. • resource-groups:ListGroupResources –Lists resources from a ResourceGroup. • tag:GetResources – Required for ListGroupResources. • servicecatalog:CreateAttributeGroup – Creates a service-managed attribute group when required. AWS managed policies 119
wellarchitected-ug-043
wellarchitected-ug.pdf
43
to AWS WA Tool resources. Permissions details This policy includes the following permissions. • trustedadvisor:DescribeChecks – Lists Trusted Advisor checks available. • trustedadvisor:DescribeCheckItems – Fetches Trusted Advisor check data, including status and resources flagged by Trusted Advisor. • servicecatalog:GetApplication – Fetches details of an AppRegistry application. • servicecatalog:ListAssociatedResources –Lists resources associated with an AppRegistry application. • cloudformation:DescribeStacks –Gets details of AWS CloudFormation stacks. • cloudformation:ListStackResources –Lists resources associated with the AWS CloudFormation stacks. • resource-groups:ListGroupResources –Lists resources from a ResourceGroup. • tag:GetResources – Required for ListGroupResources. • servicecatalog:CreateAttributeGroup – Creates a service-managed attribute group when required. AWS managed policies 119 AWS Well-Architected Tool User Guide • servicecatalog:AssociateAttributeGroup – Associates a service-managed attribute group with an AppRegistry application. • servicecatalog:UpdateAttributeGroup – Updates a service-managed attribute group. • servicecatalog:DisassociateAttributeGroup –Disassociates a service-managed attribute group from an AppRegistry application. • servicecatalog:DeleteAttributeGroup – Deletes a service-managed attribute group when required. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "trustedadvisor:DescribeChecks", "trustedadvisor:DescribeCheckItems" ], "Resource": [ "*" ] }, { "Effect": "Allow", "Action": [ "cloudformation:DescribeStacks", "cloudformation:ListStackResources", "resource-groups:ListGroupResources", "tag:GetResources" ], "Resource": [ "*" ] }, { "Effect": "Allow", "Action": [ "servicecatalog:ListAssociatedResources", "servicecatalog:GetApplication", "servicecatalog:CreateAttributeGroup" ], "Resource": [ AWS managed policies 120 AWS Well-Architected Tool User Guide "*" ] }, { "Effect": "Allow", "Action": [ "servicecatalog:AssociateAttributeGroup", "servicecatalog:DisassociateAttributeGroup" ], "Resource": [ "arn:*:servicecatalog:*:*:/applications/*", "arn:*:servicecatalog:*:*:/attribute-groups/AWS_WellArchitected-*" ] }, { "Effect": "Allow", "Action": [ "servicecatalog:UpdateAttributeGroup", "servicecatalog:DeleteAttributeGroup" ], "Resource": [ "arn:*:servicecatalog:*:*:/attribute-groups/AWS_WellArchitected-*" ] } ] } AWS WA Tool updates to AWS managed policies View details about updates to AWS managed policies for AWS WA Tool since this service began tracking these changes. For automatic alerts about changes to this page, subscribe to the RSS feed on the AWS WA Tool Document history page. Change Description Date AWS WA Tool changed managed policy Added "wellarch June 22, 2023 itected:Export*" to WellArchitectedCon soleReadOnlyAccess . AWS WA Tool added service role policy Added AWSWellAr May 3, 2023 chitectedDiscovery AWS managed policies 121 AWS Well-Architected Tool User Guide Change Description Date AWS WA Tool added permissions ServiceRolePolicy allow AWS Well-Architected Tool to access AWS services to and resources that relate to AWS WA Tool resources. Added a new action to grant July 22, 2022 ListAWSServiceAcce to ssForOrganization allow AWS WA Tool to check if the AWS service access is enabled for AWS WA Tool. AWS WA Tool started tracking changes AWS WA Tool started tracking changes for its AWS managed July 22, 2022 policies. Troubleshooting AWS Well-Architected Tool identity and access Use the following information to help you diagnose and fix common issues that you might encounter when working with AWS WA Tool and IAM. Topics • I'm not authorized to perform an action in AWS WA Tool I'm not authorized to perform an action in AWS WA Tool If the AWS Management Console tells you that you're not authorized to perform an action, then you must contact your administrator for assistance. Your administrator is the person that provided you with your sign-in credentials. The following example error occurs when the mateojackson user tries to use the console to perform the DeleteWorkload action, but does not have permissions. Troubleshooting 122 AWS Well-Architected Tool User Guide User: arn:aws:iam::123456789012:user/mateojackson is not authorized to perform: wellarchitected:DeleteWorkload on resource: 11112222333344445555666677778888 For this example, ask your administrator to update your policies to allow you to access the 11112222333344445555666677778888 resource using the wellarchitected:DeleteWorkload action. Incident response in AWS Well-Architected Tool Incident response for AWS Well-Architected Tool is an AWS responsibility. AWS has a formal, documented policy and program that governs incident response. AWS operational issues with broad impact are posted on the AWS Service Health Dashboard. Operational issues are also posted to individual accounts via the AWS Health Dashboard. For information on how to use the AWS Health Dashboard, see the AWS Health User Guide. Compliance validation for AWS Well-Architected Tool To learn whether an AWS service is within the scope of specific compliance programs, see AWS services in Scope by Compliance Program and choose the compliance program that you are interested in. For general information, see AWS Compliance Programs. You can download third-party audit reports using AWS Artifact. For more information, see Downloading Reports in AWS Artifact. Your compliance responsibility when using AWS services is determined by the sensitivity of your data, your company's compliance objectives, and applicable laws and regulations. AWS provides the following resources to help with compliance: • Security Compliance & Governance – These solution implementation guides discuss architectural considerations and provide steps for deploying security and compliance features. • HIPAA Eligible Services Reference – Lists HIPAA eligible services. Not all AWS services are HIPAA eligible. • AWS Compliance Resources – This collection of workbooks and guides might apply to your industry and location. • AWS Customer Compliance Guides – Understand the shared responsibility model through the lens of compliance. The guides summarize the best practices for securing AWS services
wellarchitected-ug-044
wellarchitected-ug.pdf
44
company's compliance objectives, and applicable laws and regulations. AWS provides the following resources to help with compliance: • Security Compliance & Governance – These solution implementation guides discuss architectural considerations and provide steps for deploying security and compliance features. • HIPAA Eligible Services Reference – Lists HIPAA eligible services. Not all AWS services are HIPAA eligible. • AWS Compliance Resources – This collection of workbooks and guides might apply to your industry and location. • AWS Customer Compliance Guides – Understand the shared responsibility model through the lens of compliance. The guides summarize the best practices for securing AWS services and map Incident response 123 AWS Well-Architected Tool User Guide the guidance to security controls across multiple frameworks (including National Institute of Standards and Technology (NIST), Payment Card Industry Security Standards Council (PCI), and International Organization for Standardization (ISO)). • Evaluating Resources with Rules in the AWS Config Developer Guide – The AWS Config service assesses how well your resource configurations comply with internal practices, industry guidelines, and regulations. • AWS Security Hub – This AWS service provides a comprehensive view of your security state within AWS. Security Hub uses security controls to evaluate your AWS resources and to check your compliance against security industry standards and best practices. For a list of supported services and controls, see Security Hub controls reference. • Amazon GuardDuty – This AWS service detects potential threats to your AWS accounts, workloads, containers, and data by monitoring your environment for suspicious and malicious activities. GuardDuty can help you address various compliance requirements, like PCI DSS, by meeting intrusion detection requirements mandated by certain compliance frameworks. • AWS Audit Manager – This AWS service helps you continuously audit your AWS usage to simplify how you manage risk and compliance with regulations and industry standards. Resilience in AWS Well-Architected Tool The AWS global infrastructure is built around AWS Regions and Availability Zones. AWS Regions provide multiple physically separated and isolated Availability Zones, which are connected with low-latency, high-throughput, and highly redundant networking. With Availability Zones, you can design and operate applications and databases that automatically fail over between Availability Zones without interruption. Availability Zones are more highly available, fault tolerant, and scalable than traditional single or multiple data center infrastructures. For more information about AWS Regions and Availability Zones, see AWS Global Infrastructure. Infrastructure security in AWS Well-Architected Tool As a managed service, AWS Well-Architected Tool is protected by AWS global network security. For information about AWS security services and how AWS protects infrastructure, see AWS Cloud Security. To design your AWS environment using the best practices for infrastructure security, see Infrastructure Protection in Security Pillar AWS Well‐Architected Framework. Resilience 124 AWS Well-Architected Tool User Guide You use AWS published API calls to access AWS WA Tool through the network. Clients must support the following: • Transport Layer Security (TLS). We require TLS 1.2 and recommend TLS 1.3. • Cipher suites with perfect forward secrecy (PFS) such as DHE (Ephemeral Diffie-Hellman) or ECDHE (Elliptic Curve Ephemeral Diffie-Hellman). Most modern systems such as Java 7 and later support these modes. Additionally, requests must be signed by using an access key ID and a secret access key that is associated with an IAM principal. Or you can use the AWS Security Token Service (AWS STS) to generate temporary security credentials to sign requests. Configuration and vulnerability analysis in AWS Well- Architected Tool Configuration and IT controls are a shared responsibility between AWS and you, our customer. For more information, see the AWS shared responsibility model. Cross-service confused deputy prevention The confused deputy problem is a security issue where an entity that doesn't have permission to perform an action can coerce a more-privileged entity to perform the action. In AWS, cross-service impersonation can result in the confused deputy problem. Cross-service impersonation can occur when one service (the calling service) calls another service (the called service). The calling service can be manipulated to use its permissions to act on another customer's resources in a way it should not otherwise have permission to access. To prevent this, AWS provides tools that help you protect your data for all services with service principals that have been given access to resources in your account. We recommend using the aws:SourceArn and aws:SourceAccount global condition context keys in resource policies to limit the permissions that AWS Well-Architected Tool gives another service to the resource. Use aws:SourceArn if you want only one resource to be associated with the cross-service access. Use aws:SourceAccount if you want to allow any resource in that account to be associated with the cross-service use. The most effective way to protect against the confused deputy problem is to use the aws:SourceArn global condition context key with the full ARN of the resource. If you don't know Configuration and vulnerability analysis 125 AWS Well-Architected
wellarchitected-ug-045
wellarchitected-ug.pdf
45
We recommend using the aws:SourceArn and aws:SourceAccount global condition context keys in resource policies to limit the permissions that AWS Well-Architected Tool gives another service to the resource. Use aws:SourceArn if you want only one resource to be associated with the cross-service access. Use aws:SourceAccount if you want to allow any resource in that account to be associated with the cross-service use. The most effective way to protect against the confused deputy problem is to use the aws:SourceArn global condition context key with the full ARN of the resource. If you don't know Configuration and vulnerability analysis 125 AWS Well-Architected Tool User Guide the full ARN of the resource or if you are specifying multiple resources, use the aws:SourceArn global context condition key with wildcard characters (*) for the unknown portions of the ARN. For example, arn:aws:wellarchitected:*:123456789012:*. If the aws:SourceArn value does not contain the account ID, such as an Amazon S3 bucket ARN, you must use both global condition context keys to limit permissions. The value of aws:SourceArn must be a workload or lens. The following example shows how you can use the aws:SourceArn and aws:SourceAccount global condition context keys in AWS WA Tool to prevent the confused deputy problem. { "Version": "2012-10-17", "Statement": { "Sid": "ConfusedDeputyPreventionExamplePolicy", "Effect": "Allow", "Principal": { "Service": "wellarchitected.amazonaws.com" }, "Action": "wellarchitected:ActionName", "Resource": [ "arn:aws:wellarchitected:::ResourceName/*" ], "Condition": { "ArnLike": { "aws:SourceArn": "arn:aws:wellarchitected:*:123456789012:*" }, "StringEquals": { "aws:SourceAccount": "123456789012" } } } } Cross-service confused deputy prevention 126 AWS Well-Architected Tool User Guide Sharing your AWS WA Tool resources To share a resource that you own, do the following: • Activate resource sharing within AWS Organizations (optional) • Share a workload • Share a custom lens • Share a profile • Share a review template Notes • Sharing a resource makes it available for use by principals outside of the AWS account that created the resource. Sharing doesn't change any permissions that apply to the resource in the account that created it. • AWS WA Tool is a Regional service. The principals that you share with can access resource shares in only the AWS Regions in which they were created. • To share resources in a Region introduced after March 20, 2019, both you and the shared AWS account must enable the Region in the AWS Management Console. For more information, refer to AWS Global Infrastructure. Activate resource sharing within AWS Organizations When your account is managed by AWS Organizations, you can take advantage of that to share resources more easily. With or without Organizations, a user can share with individual accounts. However, if your account is in an organization, then you can share with individual accounts, or with all accounts in the organization or in an OU without having to enumerate each account. To share resources within an organization, you must first use the AWS WA Tool console or AWS Command Line Interface (AWS CLI) to enable sharing with AWS Organizations. When you share resources in your organization, AWS WA Tool doesn't send invitations to principals. Principals in your organization gain access to shared resources without exchanging invitations. Activate resource sharing within AWS Organizations 127 AWS Well-Architected Tool User Guide When you activate resource sharing within your organization, AWS WA Tool creates a service-linked role called AWSServiceRoleForWellArchitected. This role can be assumed by only the AWS WA Tool service, and grants AWS WA Tool permission to retrieve information about the organization it is a member of, by using the AWS managed policy AWSWellArchitectedOrganizationsServiceRolePolicy. If you no longer need to share resources with your entire organization or OUs, you can disable resource sharing. Requirements • You can perform these steps only while signed in as a principal in the organization's management account. • The organization must have all features enabled. For more information, see Enabling all features in your organization in the AWS Organizations User Guide. Important You must turn on sharing with AWS Organizations by using the AWS WA Tool console. This ensures that the AWSServiceRoleForWellArchitected service-linked role is created. If you activate trusted access with AWS Organizations by using the AWS Organizations console or the enable-aws-service-access AWS CLI command, the AWSServiceRoleForWellArchitected service-linked role isn't created, and you can't share resources within your organization. To activate resource sharing within your organization 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. You must sign in as a principal in the organization's management account. 2. In the left navigation pane, choose Settings. 3. Choose Activate AWS Organizations support. 4. Choose Save settings. Activate resource sharing within AWS Organizations 128 AWS Well-Architected Tool User Guide To disable resource sharing within your organization 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. You must sign in as a principal in the organization's management account.
wellarchitected-ug-046
wellarchitected-ug.pdf
46
resource sharing within your organization 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. You must sign in as a principal in the organization's management account. 2. In the left navigation pane, choose Settings. 3. Choose Activate AWS Organizations support. 4. Choose Save settings. Activate resource sharing within AWS Organizations 128 AWS Well-Architected Tool User Guide To disable resource sharing within your organization 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. You must sign in as a principal in the organization's management account. 2. In the left navigation pane, choose Settings. 3. Unselect Activate AWS Organizations support. 4. Choose Save settings. Activate resource sharing within AWS Organizations 129 AWS Well-Architected Tool User Guide Tagging your AWS WA Tool resources To help you manage your AWS WA Tool resources, you can assign your own metadata to each resource in the form of tags. This topic describes tags and shows you how to create them. Contents • Tag basics • Tagging your resources • Tag restrictions • Working with tags using the console • Working with tags using the API Tag basics A tag is a label that you assign to an AWS resource. Each tag consists of a key and an optional value, both of which you define. Tags enable you to categorize your AWS resources by, for example, purpose, owner, or environment. When you have many resources of the same type, you can quickly identify a specific resource based on the tags you've assigned to it. For example, you can define a set of tags for your AWS WA Tool services to help you track each service's owner and stack level. We recommend that you devise a consistent set of tag keys for each resource type. Tags are not automatically assigned to your resources. After you add a tag, you can edit tag keys and values or remove tags from a resource at any time. If you delete a resource, any tags for the resource are also deleted. Tags don't have any semantic meaning to AWS WA Tool and are interpreted strictly as a string of characters. You can set the value of a tag to an empty string, but you can't set the value of a tag to null. If you add a tag that has the same key as an existing tag on that resource, the new value overwrites the old value. You can work with tags using the AWS Management Console, the AWS CLI, and the AWS WA Tool API. If you're using AWS Identity and Access Management (IAM), you can control which users in your AWS account have permission to create, edit, or delete tags. Tag basics 130 AWS Well-Architected Tool User Guide Tagging your resources You can tag new or existing AWS WA Tool resources. If you're using the AWS WA Tool console, you can apply tags to new resources when they are created or to existing resources at any time. For existing workloads you can apply tags through the Properties tab. For existing custom lenses, profiles, and review templates you can apply tags through the Overview tab. If you're using the AWS WA Tool API, the AWS CLI, or an AWS SDK, you can apply tags to new resources using the tags parameter on the relevant API action or to existing resources using the TagResource API action. For more information, see TagResource. Some resource-creating actions enable you to specify tags for a resource when the resource is created. If tags cannot be applied during resource creation, the resource creation process fails. This ensures that resources you intended to tag on creation are either created with specified tags or not created at all. If you tag resources at the time of creation, you don't need to run custom tagging scripts after resource creation. The following table describes the AWS WA Tool resources that can be tagged, and the resources that can be tagged on creation. Tagging support for AWS WA Tool resources Resource Supports tags Supports tag propagation AWS WA Tool workloads AWS WA Tool custom lenses Yes Yes AWS WA Tool profiles Yes AWS WA Tool review templates Yes No No No No Supports tagging on creation (AWS WA Tool API, AWS CLI, AWS SDK) Yes Yes Yes Yes Tagging your resources 131 AWS Well-Architected Tool Tag restrictions The following basic restrictions apply to tags: • Maximum number of tags per resource – 50 User Guide • For each resource, each tag key must be unique, and each tag key can have only one value. • Maximum key length – 128 Unicode characters in UTF-8 • Maximum value length – 256 Unicode characters in UTF-8 • If your tagging schema is used across multiple AWS services and
wellarchitected-ug-047
wellarchitected-ug.pdf
47
templates Yes No No No No Supports tagging on creation (AWS WA Tool API, AWS CLI, AWS SDK) Yes Yes Yes Yes Tagging your resources 131 AWS Well-Architected Tool Tag restrictions The following basic restrictions apply to tags: • Maximum number of tags per resource – 50 User Guide • For each resource, each tag key must be unique, and each tag key can have only one value. • Maximum key length – 128 Unicode characters in UTF-8 • Maximum value length – 256 Unicode characters in UTF-8 • If your tagging schema is used across multiple AWS services and resources, remember that other services may have restrictions on allowed characters. Generally allowed characters are letters, numbers, spaces representable in UTF-8, and the following characters: + - = . _ : / @. • Tag keys and values are case sensitive. • Don't use aws:, AWS:, or any upper or lowercase combination of such as a prefix for either keys or values, as it is reserved for AWS use. You can't edit or delete tag keys or values with this prefix. Tags with this prefix do not count against your tags-per-resource limit. Working with tags using the console Using the AWS WA Tool console, you can manage the tags associated with new or existing resources. Adding tags on an individual resource on creation You can add tags to AWS WA Tool resources when you create them. Adding and deleting tags on an individual resource AWS WA Tool allows you to add or delete tags associated with your resources directly from the Properties tab for a workload, and from the Overview tab for custom lenses, profiles, and review templates. To add or delete a tag on a workload 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. 2. From the navigation bar, choose the Region to use. Tag restrictions 132 AWS Well-Architected Tool User Guide 3. 4. 5. In the navigation pane, choose Workloads. Select the workload to modify and choose Properties. In the Tags section, choose Manage tags. 6. Add or delete your tags as necessary. • To add a tag, choose Add new tag and fill in the Key and Value fields. • To delete a tag, choose Remove. 7. Repeat this process for each tag you want to add, modify, or delete. Choose Save to save your changes. To add or delete a tag on a custom lens 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. From the navigation bar, choose the Region to use. In the navigation pane, choose Custom lenses. Select the name of the custom lens to modify. In the Tags section of the Overview tab, choose Manage tags. 2. 3. 4. 5. 6. Add or delete your tags as necessary. • To add a tag, choose Add new tag and fill in the Key and Value fields. • To delete a tag, choose Remove. 7. Repeat this process for each tag you want to add, modify, or delete. Choose Save to save your changes. To add or delete a tag on a profile 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. From the navigation bar, choose the Region to use. In the navigation pane, choose Profiles. Select the name of the profile to modify. In the Tags section of the Overview tab, choose Manage tags. 2. 3. 4. 5. Adding and deleting tags on an individual resource 133 AWS Well-Architected Tool User Guide 6. Add or delete your tags as necessary. • To add a tag, choose Add new tag and fill in the Key and Value fields. • To delete a tag, choose Remove. 7. Repeat this process for each tag you want to add, modify, or delete. Choose Save to save your changes. To add or delete a tag on a review template 1. Sign in to the AWS Management Console and open the AWS Well-Architected Tool console at https://console.aws.amazon.com/wellarchitected/. From the navigation bar, choose the Region to use. In the navigation pane, choose Review templates. Select the name of the review template to modify. In the Tags section of the Overview tab, choose Manage tags. 2. 3. 4. 5. 6. Add or delete your tags as necessary. • To add a tag, choose Add new tag and fill in the Key and Value fields. • To delete a tag, choose Remove. 7. Repeat this process for each tag you want to add, modify, or delete. Choose Save to save your changes. Working with tags using the API Use the following AWS WA Tool API operations to add, update, list, and delete the tags for your resources. Tagging support for AWS WA Tool resources Task API
wellarchitected-ug-048
wellarchitected-ug.pdf
48
the Tags section of the Overview tab, choose Manage tags. 2. 3. 4. 5. 6. Add or delete your tags as necessary. • To add a tag, choose Add new tag and fill in the Key and Value fields. • To delete a tag, choose Remove. 7. Repeat this process for each tag you want to add, modify, or delete. Choose Save to save your changes. Working with tags using the API Use the following AWS WA Tool API operations to add, update, list, and delete the tags for your resources. Tagging support for AWS WA Tool resources Task API action Add or overwrite one or more tags. TagResource Delete one or more tags. UntagResource List tags for a resource. ListTagsForResource Working with tags using the API 134 AWS Well-Architected Tool User Guide Some resource-creating actions enable you to specify tags when you create the resource. The following actions support tagging on creation. Task Create a workload Import a new lens Create a profile API action CreateWorkload ImportLens CreateProfile Create a review template CreateReviewTemplate Working with tags using the API 135 AWS Well-Architected Tool User Guide Logging AWS WA Tool API calls with AWS CloudTrail AWS Well-Architected Tool is integrated with AWS CloudTrail, a service that provides a record of actions taken by a user, role, or an AWS service in AWS WA Tool. CloudTrail captures all API calls for AWS WA Tool as events. The calls captured include calls from the AWS WA Tool console and code calls to the AWS WA Tool API operations. If you create a trail, you can enable continuous delivery of CloudTrail events to an Amazon S3 bucket, including events for AWS WA Tool. If you don't configure a trail, you can still view the most recent events in the CloudTrail console in Event history. Using the information collected by CloudTrail, you can determine the request that was made to AWS WA Tool, the IP address from which the request was made, who made the request, when it was made, and additional details. To learn more about CloudTrail, see the AWS CloudTrail User Guide. AWS WA Tool information in CloudTrail CloudTrail is enabled on your AWS account when you create the account. When activity occurs in AWS WA Tool, that activity is recorded in a CloudTrail event along with other AWS service events in Event history. You can view, search, and download recent events in your AWS account. For more information, see Viewing Events with CloudTrail Event History. For an ongoing record of events in your AWS account, including events for AWS WA Tool, create a trail. A trail enables CloudTrail to deliver log files to an Amazon S3 bucket. By default, when you create a trail in the console, the trail applies to all AWS Regions. The trail logs events from all Regions in the AWS partition and delivers the log files to the Amazon S3 bucket that you specify. Additionally, you can configure other AWS services to further analyze and act upon the event data collected in CloudTrail logs. For more information, see the following: • Overview for Creating a Trail • CloudTrail Supported Services and Integrations • Configuring Amazon SNS Notifications for CloudTrail • Receiving CloudTrail Log Files from Multiple Regions and Receiving CloudTrail Log Files from Multiple Accounts AWS WA Tool information in CloudTrail 136 AWS Well-Architected Tool User Guide All AWS WA Tool actions are logged by CloudTrail and are documented in Actions Defined by AWS Well-Architected Tool. For example, calls to the CreateWorkload, DeleteWorkload, and CreateWorkloadShare actions generate entries in the CloudTrail log files. Every event or log entry contains information about who generated the request. The identity information helps you determine the following: • Whether the request was made with user or root user credentials. • Whether the request was made with temporary security credentials for a role or federated user. • Whether the request was made by another AWS service. For more information, see the CloudTrail userIdentity Element. Understanding AWS WA Tool log file entries A trail is a configuration that enables delivery of events as log files to an Amazon S3 bucket that you specify. CloudTrail log files contain one or more log entries. An event represents a single request from any source and includes information about the requested action, the date and time of the action, request parameters, and so on. CloudTrail log files aren't an ordered stack trace of the public API calls, so they don't appear in any specific order. The following example shows a CloudTrail log entry that demonstrates the CreateWorkload action. { "eventVersion": "1.05", "userIdentity": { "type": "AssumedRole", "principalId": "AIDACKCEVSQ6C2EXAMPLE:dev-dsk-xiulan-2a-1111111c.us- west-2.amazon.com", "arn": "arn:aws:sts::444455556666:assumed-role/well-architected-api-svc-integ- test-read-write/dev-dsk-xiulan-2a-1111111c.us-west-2.amazon.com", "accountId": "444455556666", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AIDACKCEVSQ6C2EXAMPLE", Understanding AWS WA Tool log file entries 137 AWS Well-Architected Tool User Guide "arn":
wellarchitected-ug-049
wellarchitected-ug.pdf
49
event represents a single request from any source and includes information about the requested action, the date and time of the action, request parameters, and so on. CloudTrail log files aren't an ordered stack trace of the public API calls, so they don't appear in any specific order. The following example shows a CloudTrail log entry that demonstrates the CreateWorkload action. { "eventVersion": "1.05", "userIdentity": { "type": "AssumedRole", "principalId": "AIDACKCEVSQ6C2EXAMPLE:dev-dsk-xiulan-2a-1111111c.us- west-2.amazon.com", "arn": "arn:aws:sts::444455556666:assumed-role/well-architected-api-svc-integ- test-read-write/dev-dsk-xiulan-2a-1111111c.us-west-2.amazon.com", "accountId": "444455556666", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AIDACKCEVSQ6C2EXAMPLE", Understanding AWS WA Tool log file entries 137 AWS Well-Architected Tool User Guide "arn": "arn:aws:iam::444455556666:role/well-architected-api-svc-integ- test-read-write", "accountId": "444455556666", "userName": "well-architected-api-svc-integ-test-read-write" }, "webIdFederationData": {}, "attributes": { "mfaAuthenticated": "false", "creationDate": "2020-10-14T03:41:39Z" } } }, "eventTime": "2020-10-14T04:43:13Z", "eventSource": "wellarchitected.amazonaws.com", "eventName": "CreateWorkload", "awsRegion": "us-west-2", "sourceIPAddress": "198.51.100.178", "userAgent": "aws-internal/3 aws-sdk-java/1.11.848 Linux/4.9.217-0.1.ac.205.84.332.metal1.x86_64 OpenJDK_64-Bit_Server_VM/25.262-b10 java/1.8.0_262 vendor/Oracle_Corporation", "requestParameters": { "ClientRequestToken": "08af866a-0238-4070-89c2-b689ca8339f7", "Description": "***", "AwsRegions": [ "us-west-2" ], "ReviewOwner": "***", "Environment": "PRODUCTION", "Name": "***", "Lenses": [ "wellarchitected", "serverless" ] }, "responseElements": { "Arn": "arn:aws:wellarchitected:us- west-2:444455556666:workload/8cdcdf7add10b181fdd3f686dacffdac", "Id": "8cdcdf7add10b181fdd3f686dacffdac" }, "requestID": "22bad4e3-aa51-4ff1-b480-712ee07cedbd", "eventID": "50849dfd-36ed-418e-a901-49f6ac7087e8", "readOnly": false, "eventType": "AwsApiCall", "recipientAccountId": "444455556666" Understanding AWS WA Tool log file entries 138 AWS Well-Architected Tool } User Guide Understanding AWS WA Tool log file entries 139 AWS Well-Architected Tool User Guide EventBridge AWS Well-Architected Tool sends events to Amazon EventBridge when actions are taken on Well- Architected resources. You can use EventBridge and these events to write rules that take actions, such as notifying you, when a resource change occurs. For more information, see What is Amazon EventBridge? Note Events are delivered on a best-effort basis. The following actions result in EventBridge events: • Workload-related • Creating or deleting a workload • Creating a milestone • Updating the properties of a workload • Sharing or unsharing a workload • Updating the status of a share invitation • Adding or removing tags • Updating an answer • Updating review notes • Adding or removing a lens from a workload • Lens-related • Importing or exporting a custom lens • Publishing a custom lens • Deleting a custom lens • Sharing or unsharing a custom lens • Updating the status of a share invitation • Adding or removing a lens from a workload 140 AWS Well-Architected Tool User Guide Sample events from AWS WA Tool This section includes example events from AWS Well-Architected Tool. Updating an answer in a workload { "version":"0", "id":"00de336a-83cc-b80b-f0e6-f44c88a96050", "detail-type":"AWS API Call via CloudTrail", "source":"aws.wellarchitected", "account":"123456789012", "time":"2022-02-17T08:01:25Z", "region":"us-west-2", "resources":[], "detail":{ "eventVersion":"1.08", "userIdentity":{ "type":"AssumedRole", "principalId":"AROA4JUSXMN5ZR6S7LZNP:sample-user", "arn":"arn:aws:sts::123456789012:assumed-role/Admin/example-user", "accountId":"123456789012", "accessKeyId":"AKIAIOSFODNN7EXAMPLE", "sessionContext":{ "sessionIssuer":{ "type":"Role", "principalId":"AROA4JUSXMN5ZR6S7LZNP", "arn":"arn:aws:iam::123456789012:role/Admin", "accountId":"123456789012", "userName":"Admin" }, "webIdFederationData":{}, "attributes":{ "creationDate":"2022-02-17T07:21:54Z", "mfaAuthenticated":"false" } } }, "eventTime":"2022-02-17T08:01:25Z", "eventSource":"wellarchitected.amazonaws.com", "eventName":"UpdateAnswer", "awsRegion":"us-west-2", Sample events from AWS WA Tool 141 AWS Well-Architected Tool User Guide "sourceIPAddress":"10.246.162.39", "userAgent":"aws-internal/3 aws-sdk-java/1.12.127 Linux/5.4.156-94.273.amzn2int.x86_64 OpenJDK_64-Bit_Server_VM/25.312-b07 java/1.8.0_312 vendor/Oracle_Corporation cfg/retry-mode/standard", "requestParameters":{ "Status":"Acknowledged", "SelectedChoices":"***", "ChoiceUpdates":"***", "QuestionId":"priorities", "WorkloadId":"ee73fda518f9bd4aa804c6252e4e37b0", "IsApplicable":true, "LensAlias":"wellarchitected", "Reason":"NONE", "Notes":"***" }, "responseElements":{ "Answer":"***", "LensAlias":"wellarchitected", "WorkloadId":"ee73fda518f9bd4aa804c6252e4e37b0" }, "requestID":"7bae1153-26a8-4dc0-9307-68b17b107619", "eventID":"8339c258-4ddd-48aa-ab21-3f82ce9d79cd", "readOnly":false, "eventType":"AwsApiCall", "managementEvent":true, "recipientAccountId":"123456789012", "eventCategory":"Management" } } Publishing a custom lens { "version":"0", "id":"4054a34b-60a9-53c1-3146-c1a384dba41b", "detail-type":"AWS API Call via CloudTrail", "source":"aws.wellarchitected", "account":"123456789012", "time":"2022-02-17T08:58:34Z", "region":"us-west-2", "resources":[], Sample events from AWS WA Tool 142 AWS Well-Architected Tool "detail":{ "eventVersion":"1.08", "userIdentity":{ "type":"AssumedRole", "principalId":"AROA4JUSXMN5ZR6S7LZNP:example-user", "arn":"arn:aws:sts::123456789012:assumed-role/Admin/example-user", User Guide "accountId":"123456789012", "accessKeyId":"AKIAIOSFODNN7EXAMPLE", "sessionContext":{ "sessionIssuer":{ "type":"Role", "principalId":"AROA4JUSXMN5ZR6S7LZNP", "arn":"arn:aws:iam::123456789012:role/Admin", "accountId":"123456789012", "userName":"Admin" }, "webIdFederationData":{}, "attributes":{ "creationDate":"2022-02-17T07:21:54Z", "mfaAuthenticated":"false" } } }, "eventTime":"2022-02-17T08:58:34Z", "eventSource":"wellarchitected.amazonaws.com", "eventName":"CreateLensVersion", "awsRegion":"us-west-2", "sourceIPAddress":"10.246.162.39", "userAgent":"aws-internal/3 aws-sdk-java/1.12.127 Linux/5.4.156-94.273.amzn2int.x86_64 OpenJDK_64-Bit_Server_VM/25.312-b07 java/1.8.0_312 vendor/Oracle_Corporation cfg/retry-mode/standard", "requestParameters":{ "IsMajorVersion":true, "LensVersion":"***", "ClientRequestToken":"03f46163-e95c-4455-8479-266373aa09c7", "LensAlias":"***" }, "responseElements":{ "LensArn":"arn:aws:wellarchitected:us- west-2:123456789012:lens/6261deecb9def44f9aecc938ca25d94e", "LensVersion":"***" }, "requestID":"167b7051-980d-42ee-9967-0b4b3163e948", "eventID":"c7ef2b47-419d-45b7-8982-fbade9b558c7", Sample events from AWS WA Tool 143 AWS Well-Architected Tool User Guide "readOnly":false, "eventType":"AwsApiCall", "managementEvent":true, "recipientAccountId":"123456789012", "eventCategory":"Management" } } Sample events from AWS WA Tool 144 AWS Well-Architected Tool User Guide Document history The following table describes the documentation for this release of the AWS Well-Architected Tool. • API version: latest • Latest documentation update: April 17, 2025 Change New lens New and updated lenses Jira New lenses Updated functionality Updated functionality WellArchitectedCon soleReadOnlyAccess managed policy updated Description Date This release added one new lens to the Lens Catalog. April 17, 2025 This release added one new lens to the Lens Catalog and updated one other lens. This release added the AWS Well-Architected Tool Connector for Jira. June 27, 2024 April 16, 2024 This release added new lenses to the Lens Catalog. March 26, 2024 This release adds the Lens Catalog feature to AWS WA Tool. This release adds the Review Templates feature to AWS WA Tool. November 26, 2023 October 3, 2023 Added "wellarch June 22, 2023 itected:ExportLens" to WellArchitectedCon . soleReadOnlyAccess 145 AWS Well-Architected Tool Updated functionality This release adds the Profiles feature to AWS WA Tool. June 13, 2023 User Guide Updated functionality This release enhances the AWS Trusted Advisor and AWS May 3, 2023 Service Catalog AppRegist ry integration, and adds the AWSWellArchitected DiscoveryServiceRo lePolicy to AWS managed policies. Dashboard page updated to include detailed risk and improvement plan informati on. The ability to create a consolidated workload report was also added. Corrected name of
wellarchitected-ug-050
wellarchitected-ug.pdf
50
the Review Templates feature to AWS WA Tool. November 26, 2023 October 3, 2023 Added "wellarch June 22, 2023 itected:ExportLens" to WellArchitectedCon . soleReadOnlyAccess 145 AWS Well-Architected Tool Updated functionality This release adds the Profiles feature to AWS WA Tool. June 13, 2023 User Guide Updated functionality This release enhances the AWS Trusted Advisor and AWS May 3, 2023 Service Catalog AppRegist ry integration, and adds the AWSWellArchitected DiscoveryServiceRo lePolicy to AWS managed policies. Dashboard page updated to include detailed risk and improvement plan informati on. The ability to create a consolidated workload report was also added. Corrected name of WellArchi tectedConsoleReadO nlyAccess policy. March 30, 2023 January 19, 2023 Content update Content update Updated the IAM guidance for AWS WA Tool Updated guide to align with the IAM best practices January 4, 2023 . For more information, see Security best practices in IAM. Updated functionality This release removes the FTR lens from the tool. December 14, 2022 Updated functionality This release adds the AWS Trusted Advisor and AWS Service Catalog AppRegistry integration. November 7, 2022 146 AWS Well-Architected Tool Content update Content update User Guide September 29, 2022 August 2, 2022 Corrected a problem in the custom lens JSON example for choices. The choices section of the custom lens JSON specifica tion was updated. Updated functionality This release adds tracking changes for its AWS managed July 22, 2022 policies and added a new action to grant the ListAWSServiceAcce ssForOrganization permission to the AWSWellAr chitectedOrganizat ionsServiceRolePol icy . This release adds the ability to share workloads and custom lenses with an organization and organization units (OUs). This release adds the ability to specify additiona l resources for choices in a custom lens, to preview a custom lens before publishin g it, and add tags to custom lenses. This release adds the ability to access the AWS Well-Arch itected community on AWS re:Post. June 30, 2022 June 21, 2022 May 31, 2022 Organization sharing added Updated functionality Updated functionality 147 AWS Well-Architected Tool Updated functionality EventBridge support added Updated functionality This release adds the sustainability pillar and minor updates to Tutorial. AWS WA Tool now sends an event to Amazon EventBridge when a change is made to a Well-Architected resource. Individual best practices can now be marked as not applicable. March 31, 2022 March 3, 2022 July 14, 2021 Resource tagging available This release adds the ability to add tags to workloads. March 3, 2021 API now available This release adds the AWS WA Tool API. AWS CloudTrail logging information added. December 16, 2020 Updated functionality This release adds the FTR and SaaS lenses to the tool. December 3, 2020 Data protection updated Data protection information updated. November 5, 2020 Content update Content update Clarified that after you upgrade a workload to use a new lens that you cannot go back to the previous version. Clarified sharing in AWS Regions introduced after March 20, 2019. July 8, 2020 June 24, 2020 User Guide 148 AWS Well-Architected Tool Updated functionality User Guide June 17, 2020 Access to a workload share is removed immediately when a workload share invitation is rejected. Shared access is granted when the share is accepted. Content update Definitions for high risk issues (HRIs) and medium risk issues June 12, 2020 (MRIs) added. Content update Section on how AWS uses your data was added. May 21, 2020 Updated functionality This release adds a review owner to the workload. April 1, 2020 Updated functionality This release adds an architect ural diagram link to the March 10, 2020 workload. Content update Clarified that workload shares are AWS Region-specific. January 10, 2020 Updated functionality This release adds workload sharing. January 9, 2020 Content update Security section updated with latest guidance. December 6, 2019 Updated functionality Updated functionality This release makes the industry fields optional when defining a workload. This release adds improveme nt plan items to the workload report. August 19, 2019 July 29, 2019 149 AWS Well-Architected Tool Updated functionality Content update Content update Updated functionality Updated functionality The release adds the DeleteWorkload action to the July 18, 2019 policy. The content in this guide has been updated with minor June 19, 2019 fixes. The content in this guide has been updated with minor May 30, 2019 fixes. This release supports upgrading the version of the framework used for a workload review. This release adds the ability to specify non-AWS Regions when defining a workload. May 1, 2019 February 14, 2019 AWS Well-Architected Tool general availability This release introduces the AWS Well-Architected Tool. November 29, 2018 User Guide 150 AWS Well-Architected Tool User Guide AWS Glossary For the latest AWS terminology, see the AWS glossary in the AWS Glossary Reference. 151
wickr-ag-001
wickr-ag.pdf
1
Administration Guide AWS Wickr Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. AWS Wickr Administration Guide AWS Wickr: Administration Guide Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not be used in connection with any product or service that is not Amazon's, in any manner that is likely to cause confusion among customers, or in any manner that disparages or discredits Amazon. All other trademarks not owned by Amazon are the property of their respective owners, who may or may not be affiliated with, connected to, or sponsored by Amazon. AWS Wickr Table of Contents Administration Guide What is AWS Wickr? ........................................................................................................................ 1 Features of Wickr ......................................................................................................................................... 1 Regional availability ..................................................................................................................................... 3 Accessing Wickr ............................................................................................................................................. 3 Pricing ............................................................................................................................................................. 3 Wickr end user documentation ................................................................................................................. 3 Setting up ........................................................................................................................................ 4 Sign up for AWS ........................................................................................................................................... 4 Create an IAM user ....................................................................................................................................... 4 What's next .................................................................................................................................................... 5 Getting started ................................................................................................................................ 6 Prerequisites .................................................................................................................................................. 6 Step 1: Create a network ............................................................................................................................ 6 Step 2: Configure your network ................................................................................................................ 7 Step 3: Create and invite users ................................................................................................................. 8 Next steps ............................................................................................................................................... 10 Manage network ............................................................................................................................ 11 Network details .......................................................................................................................................... 11 View network details ........................................................................................................................... 11 Edit network name ............................................................................................................................... 12 Delete network ...................................................................................................................................... 12 Security groups ........................................................................................................................................... 13 View security groups ............................................................................................................................ 13 Create security group ........................................................................................................................... 14 Edit security group ............................................................................................................................... 14 Delete security group ........................................................................................................................... 17 SSO configuration ...................................................................................................................................... 17 View SSO details ................................................................................................................................... 18 Configure SSO ....................................................................................................................................... 18 Grace period for token refresh .......................................................................................................... 26 Network tags ............................................................................................................................................... 26 Manage network tags .......................................................................................................................... 27 Add network tag ................................................................................................................................... 27 Edit network tag ................................................................................................................................... 28 iii AWS Wickr Administration Guide Remove network tag ............................................................................................................................ 28 Read receipts ............................................................................................................................................... 28 Manage network plan ............................................................................................................................... 29 Premium free trial limitations ............................................................................................................ 30 Data retention ............................................................................................................................................. 30 View data retention .............................................................................................................................. 31 Configure data retention ..................................................................................................................... 31 Get logs ................................................................................................................................................... 42 Data retention metrics and events ................................................................................................... 43 What is ATAK? ............................................................................................................................................. 48 Enable ATAK ........................................................................................................................................... 49 Additional information about ATAK .................................................................................................. 50 Install and pair ...................................................................................................................................... 50 Unpair ...................................................................................................................................................... 52 Dial and receive a call .......................................................................................................................... 52 Send a file .............................................................................................................................................. 52 Send secure voice message ................................................................................................................ 53 Pinwheel .................................................................................................................................................. 55 Navigation ............................................................................................................................................... 57 Ports and domains to allow list .............................................................................................................. 58 Domains and addresses to allowlist by Region .............................................................................. 58 GovCloud ...................................................................................................................................................... 68 Manage users ................................................................................................................................. 70 Team directory ............................................................................................................................................ 70 View users .............................................................................................................................................. 70 Invite user ............................................................................................................................................... 71 Edit users ................................................................................................................................................ 71 Delete user ............................................................................................................................................. 71 Bulk delete users .................................................................................................................................. 72 Bulk suspend users ............................................................................................................................... 74 Guest users .................................................................................................................................................. 75 Enable or disable guest users ............................................................................................................ 75 View guest user count ......................................................................................................................... 76 View monthly usage ............................................................................................................................. 76 View guest users ................................................................................................................................... 77 Block guest user .................................................................................................................................... 77 iv AWS Wickr Administration Guide Security .......................................................................................................................................... 79 Data protection ........................................................................................................................................... 80 Identity and access management ........................................................................................................... 81 Audience .................................................................................................................................................. 81 Authenticating with identities ............................................................................................................ 82 Managing access using policies .......................................................................................................... 85 AWS Wickr managed policies ............................................................................................................. 87 How AWS Wickr works with IAM ....................................................................................................... 89 Identity-based policy examples ......................................................................................................... 95 Troubleshooting .................................................................................................................................... 98 Compliance validation ............................................................................................................................... 99 Resilience ...................................................................................................................................................... 99 Infrastructure Security ............................................................................................................................ 100 Configuration and vulnerability analysis ............................................................................................ 100 Security best practices ............................................................................................................................ 100 Monitoring ................................................................................................................................... 101 CloudTrail logs .......................................................................................................................................... 101 Wickr information in CloudTrail ...................................................................................................... 101 Understanding Wickr log file entries ............................................................................................. 102 Analytics dashboard ................................................................................................................................ 109 Document history ........................................................................................................................ 111 Release notes ............................................................................................................................... 115 March 2025 ............................................................................................................................................... 115 October 2024 ........................................................................................................................................... 115 September 2024 ...................................................................................................................................... 115 August 2024 .............................................................................................................................................. 115 June 2024 .................................................................................................................................................. 115 April 2024 .................................................................................................................................................. 115 March 2024 ............................................................................................................................................... 116 February 2024 .......................................................................................................................................... 116 November 2023 ....................................................................................................................................... 116 October 2023 ........................................................................................................................................... 117 September 2023 ...................................................................................................................................... 117 August 2023 .............................................................................................................................................. 117 July 2023 ................................................................................................................................................... 117 May 2023 ................................................................................................................................................... 117 v AWS Wickr Administration Guide March 2023 ............................................................................................................................................... 117 February 2023 .......................................................................................................................................... 118 January 2023 ............................................................................................................................................ 118 vi AWS Wickr Administration Guide What is AWS Wickr? AWS Wickr is an end-to-end encrypted service that helps organizations and government agencies to communicate securely through one-to-one and group messaging, voice and video calling, file sharing, screen sharing, and more. Wickr can help customers overcome data retention obligations associated with consumer-grade messaging apps, and safely facilitate collaboration. Advanced security and administrative controls help organizations meet legal and regulatory requirements, and build custom solutions for data security challenges. Information can be logged to a private, customer-controlled data store for retention and auditing purposes. Users have comprehensive administrative control over data, which includes setting permissions, configuring ephemeral messaging options, and defining security groups. Wickr integrates with additional services such as Active Directory (AD), single sign-on (SSO) with OpenID Connect (OIDC), and more. You can quickly create and manage a Wickr network through the AWS Management Console, and securely automate workflows using Wickr bots. To get started, see Setting up
wickr-ag-002
wickr-ag.pdf
2
Advanced security and administrative controls help organizations meet legal and regulatory requirements, and build custom solutions for data security challenges. Information can be logged to a private, customer-controlled data store for retention and auditing purposes. Users have comprehensive administrative control over data, which includes setting permissions, configuring ephemeral messaging options, and defining security groups. Wickr integrates with additional services such as Active Directory (AD), single sign-on (SSO) with OpenID Connect (OIDC), and more. You can quickly create and manage a Wickr network through the AWS Management Console, and securely automate workflows using Wickr bots. To get started, see Setting up for AWS Wickr. Topics • Features of Wickr • Regional availability • Accessing Wickr • Pricing • Wickr end user documentation Features of Wickr Enhanced security and privacy Wickr uses 256-bit Advanced Encryption Standard (AES) end-to-end encryption for every feature. Communications are encrypted locally on user devices, and remain undecipherable in transit to anyone other than sender and receiver. Every message, call, and file is encrypted with a new random key, and no one but intended recipients (not even AWS) can decrypt them. Whether they are sharing sensitive and regulated data, discussing legal or HR matters, or even conducting tactical military operations, customers use Wickr to communicate when security and privacy are paramount. Features of Wickr 1 AWS Wickr Data retention Administration Guide Flexible administrative features are designed not only to safeguard sensitive information, but to retain data as required for compliance obligations, legal hold, and auditing purposes. Messages and files can be archived in a secure, customer-controlled data store. Flexible access Users have multi-device (mobile, desktop) access and the ability to function in low-bandwidth environments, including disconnected and out-of-band communications. Administrative controls Users have comprehensive administrative control over data, which includes setting permissions, configuring responsible ephemeral messaging options, and defining security groups. Powerful integrations and bots Wickr integrates with additional services such as Active Directory, single sign-on (SSO) with OpenID Connect (OIDC), and more. Customers can quickly create and manage a Wickr network through the AWS Management Console, and securely automate workflows with Wickr Bots. Following is a breakdown of Wickr collaboration offerings: • 1:1 and group messaging: Securely chat with your team in rooms with up to 500 members • Audio and video calling: Hold conference calls with up to 70 people • Screen sharing and broadcasting: Present with up to 500 participants • File sharing and saving: Transfer files up to 5GBs with unlimited storage • Ephemeral: Control expiration and burn-on-read timers • Global federation: Connect with Wickr users outside of your network Note Wickr networks in AWS GovCloud (US-West) can be federated only with other Wickr networks in AWS GovCloud (US-West). Features of Wickr 2 AWS Wickr Administration Guide Regional availability Wickr is available in US East (N. Virginia), Asia Pacific (Malaysia), Asia Pacific (Singapore), Asia Pacific (Sydney), Asia Pacific (Tokyo), Canada (Central), Europe (Frankfurt), Europe (London), Europe (Stockholm), and Europe (Zurich) AWS Regions. Wickr is also available in AWS GovCloud (US- West) Region. Each Region contains multiple Availability Zones, which are physically separate but connected by private, low-latency, high-bandwidth, and redundant network connections. These Availability Zones are used to provide enhanced availability, fault-tolerance, and minimized latency. To learn more about AWS Regions, see Specify which AWS Regions your account can use in the AWS General Reference. For more information about the number of Availability Zones available in each Region, see AWS Global Infrastructure. Accessing Wickr Administrators access the AWS Management Console for Wickr at https:// console.aws.amazon.com/wickr/. Before you get started using Wickr you should complete the Setting up for AWS Wickr and Getting started with AWS Wickr guides. Note The Wickr service does not have an application programming interface (API). End users access Wickr through the Wickr client. For more information, see the AWS Wickr User Guide. Pricing Wickr is available in different plans for individuals, small teams, and large businesses. For more information, see AWS Wickr Pricing. Wickr end user documentation If you are an end user of the Wickr client and need to access its documentation, see the AWS Wickr User Guide. Regional availability 3 AWS Wickr Administration Guide Setting up for AWS Wickr If you're a new AWS customer, complete the setup prerequisites that are listed on this page before you start using AWS Wickr. For these setup procedures, you use the AWS Identity and Access Management (IAM) service. For complete information about IAM, see the IAM User Guide. Topics • Sign up for AWS • Create an IAM user • What's next Sign up for AWS If you do not have an AWS account, complete the following steps to create one. To sign up for an AWS account 1. Open https://portal.aws.amazon.com/billing/signup. 2. Follow the online instructions. Part of the sign-up procedure involves receiving a phone call and entering a verification code
wickr-ag-003
wickr-ag.pdf
3
prerequisites that are listed on this page before you start using AWS Wickr. For these setup procedures, you use the AWS Identity and Access Management (IAM) service. For complete information about IAM, see the IAM User Guide. Topics • Sign up for AWS • Create an IAM user • What's next Sign up for AWS If you do not have an AWS account, complete the following steps to create one. To sign up for an AWS account 1. Open https://portal.aws.amazon.com/billing/signup. 2. Follow the online instructions. Part of the sign-up procedure involves receiving a phone call and entering a verification code on the phone keypad. When you sign up for an AWS account, an AWS account root user is created. The root user has access to all AWS services and resources in the account. As a security best practice, assign administrative access to a user, and use only the root user to perform tasks that require root user access. Create an IAM user To create an administrator user, choose one of the following options. Sign up for AWS 4 AWS Wickr Administration Guide Choose one way to manage your administrator To By You can also In IAM Identity Center (Recommended) Use short-term credentials to access Following the instructions in Configure programmatic access AWS. Getting started in by Configuring the the AWS IAM Identity AWS CLI to use AWS Center User Guide. IAM Identity Center in the AWS Command Line Interface User Guide. This aligns with the security best practices. For information about best practices, see Security best practices in IAM in the IAM User Guide. In IAM (Not recommended) Use long-term credentials to access Following the instructions in Configure programmatic access AWS. Creating your first by Managing access IAM admin user and keys for IAM users in user group in the IAM the IAM User Guide. User Guide. Note You can also assign the AWSWickrFullAccess managed policy to grant full administrative permission to the Wickr service. For more information, see AWS managed policy: AWSWickrFullAccess. What's next You completed the prerequisite set up steps. To begin configuring Wickr, see Getting started. What's next 5 AWS Wickr Administration Guide Getting started with AWS Wickr In this guide, we show you how to get started with Wickr by creating a network, configuring your network, and creating users. Topics • Prerequisites • Step 1: Create a network • Step 2: Configure your network • Step 3: Create and invite users Prerequisites Before you start, be sure to complete the following prerequisites if you haven't already: • Sign up for Amazon Web Services (AWS). For more information, see Setting up for AWS Wickr. • Ensure that you have the permissions required to administer Wickr. For more information, see AWS managed policy: AWSWickrFullAccess. • Make sure you allow list the appropriate ports and domains for Wickr. For more information, see Ports and domains to allow list for your Wickr network. Step 1: Create a network You can create a Wickr network. Complete the following procedure to create a Wickr network for your account. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. Note If you haven't created a Wickr networking before, you will see the informational page for the Wickr service. After you create one or more Wickr networks, you will see the Networks page, which contains a list view of all the Wickr networks you have created. Prerequisites 6 AWS Wickr 2. Choose Create a network. Administration Guide 3. Enter a name for your network in the Network name text box. Choose a name that members of your organization will recognize, such as the name of your company or the name of your team. 4. Choose a plan. You can choose one of the following Wickr network plans: • Standard — For small and large business teams that need administrative controls and flexibility. • Premium or Premium Free Trial — For businesses that require the highest feature limits, granular administrative controls, and data retention. Administrators can choose the premium free trial option, which is available for up to 30 users and lasts three months. Administrators can upgrade or downgrade to Premium or Standard plans during the premium free trial period. For more information about available Wickr plans and pricing, see the Wickr pricing page. 5. (Optional) Choose Add new tag to add a tag to your network. Tags consist of a key value pair. Tags can be used to search and filter resources or track your AWS costs. For more information, see Network tags. 6. Choose Create Network. You are redirected to the Networks page of the AWS Management Console for Wickr, and the new network is listed on the page. Step 2: Configure your network Complete the following procedure to access the AWS Management Console for Wickr, where you can add users, add security
wickr-ag-004
wickr-ag.pdf
4
Wickr plans and pricing, see the Wickr pricing page. 5. (Optional) Choose Add new tag to add a tag to your network. Tags consist of a key value pair. Tags can be used to search and filter resources or track your AWS costs. For more information, see Network tags. 6. Choose Create Network. You are redirected to the Networks page of the AWS Management Console for Wickr, and the new network is listed on the page. Step 2: Configure your network Complete the following procedure to access the AWS Management Console for Wickr, where you can add users, add security groups, configure SSO, configure data retention, and additional network settings. 1. On the Networks page, select the network name to navigate to that network. You're redirected to the Wickr Admin Console for the selected network. 2. The following user management options are available. For more information about configuring these settings, see Manage your AWS Wickr network. Step 2: Configure your network 7 AWS Wickr Administration Guide • Security Group — Manage security groups and their settings, such as password complexity policies, messaging preferences, calling features, security features and external federation. For more information, see Security groups for AWS Wickr . • Single Sign-on (SSO) Configuration — Configure SSO and view the endpoint address for your Wickr network. Wickr supports SSO providers who use OpenID Connect (OIDC) only. Providers who use Security Assertion Markup Language (SAML) are not supported. For more information, see Single sign-on configuration for AWS Wickr. Step 3: Create and invite users You can create users in your Wickr network using the following methods: • Single sign-on — If you configure SSO, you can invite users by sharing your Wickr company ID. End users register for Wickr using the provided company ID and their work email address. For more information, see Single sign-on configuration for AWS Wickr. • Invitation — You can manually create users in the AWS Management Console for Wickr and have an email invitation sent to them. End users can register for Wickr by choosing the link in the email. Note You can also enable guest users for your Wickr network. For more information, see Guest users in AWS Wickr network Complete the following procedures to create or invite users. Note Administrators are also considered users and must invite themselves to SSO or non-SSO Wickr networks. To create Wickr users and send invitations with SSO: Step 3: Create and invite users 8 AWS Wickr Administration Guide Write and send an email to the SSO users who should sign up for Wickr. Include the following information in your email: • Your Wickr company ID. You specify a company ID for your Wickr network when you configure SSO. For more information, see Configure SSO in AWS Wickr. • The email address they should use to sign up. • The URL to download the Wickr client. Users can download the Wickr clients from the AWS Wickr downloads page at https://aws.amazon.com/wickr/download/. Note If you created your Wickr network in AWS GovCloud (US-West), instruct your users to download and install the WickrGov client. For all other AWS Regions, instruct your users to download and install the standard Wickr client. For more information about AWS WickrGov, see AWS WickrGov in the AWS GovCloud (US) User Guide. As users register for your Wickr network, they are added to the Wickr team directory with a status of active. To manually create Wickr users and send invitations: 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. You're redirected to the Wickr network. In the Wickr network, you can add users, add security groups, configure SSO, configure data retention, and adjust additional settings. 3. In the navigation pane, choose User management. 4. On the User management page, under the Team directory tab, choose Invite user. You can also bulk invite users by choosing the drop-down arrow next to Invite user. On the Bulk invite users page, select Download template to download a CSV template that you can edit and upload with your list of users. 5. Enter the user's first name, last name, country code, phone number, and email address. Email address is the only field that is required. Be sure to choose the appropriate security group for the user. 6. Choose Invite. Step 3: Create and invite users 9 AWS Wickr Administration Guide Wickr sends an invitation email to the address you specify for the user. The email provides download links for the Wickr client applications, and a link to register for Wickr. For more information about what this end user experience looks like, see Download the Wickr app and accept your invitation in the AWS Wickr User Guide. As users register for Wickr using the link in the
wickr-ag-005
wickr-ag.pdf
5
Email address is the only field that is required. Be sure to choose the appropriate security group for the user. 6. Choose Invite. Step 3: Create and invite users 9 AWS Wickr Administration Guide Wickr sends an invitation email to the address you specify for the user. The email provides download links for the Wickr client applications, and a link to register for Wickr. For more information about what this end user experience looks like, see Download the Wickr app and accept your invitation in the AWS Wickr User Guide. As users register for Wickr using the link in the email, their status in the Wickr team directory will change from Pending to Active. Next steps You completed the getting started steps. To manage Wickr, see the following: • Manage your AWS Wickr network • Manage users in AWS Wickr Next steps 10 AWS Wickr Administration Guide Manage your AWS Wickr network In the AWS Management Console for Wickr you can manage your Wickr network name, security groups, SSO configuration, and data retention settings. Topics • Network details for AWS Wickr • Security groups for AWS Wickr • Single sign-on configuration for AWS Wickr • Network tags for AWS Wickr • Read receipts for AWS Wickr • Manage network plan for AWS Wickr • Data retention for AWS Wickr • What is ATAK? • Ports and domains to allow list for your Wickr network • GovCloud cross boundary classification and federation Network details for AWS Wickr You can edit the name of your Wickr network and view your network ID in the Network details section of the AWS Management Console for Wickr. Topics • View network details in AWS Wickr • Edit network name in AWS Wickr • Delete network in AWS Wickr View network details in AWS Wickr You can view the details of your Wickr network, including your network name and network ID. Complete the following procedure to view your Wickr network profile and network ID. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. Network details 11 AWS Wickr Administration Guide 2. On the Networks page, find the network you want to view. 3. On the right-hand side of the network you want to view, select the vertical ellipsis icon (three dots), and then choose View details. The Network home page displays your Wickr network name and network ID in the Network details section. You can use the network ID to configure federation. Edit network name in AWS Wickr You can edit the name of your Wickr network. Complete the following procedure to edit your Wickr network name. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to the Wickr Admin Console for that network. 3. On the Network home page, in the Network details section, choose Edit. 4. Enter your new network name into the Network Name text box. 5. Choose Save to save your new network name. Delete network in AWS Wickr You can delete your AWS Wickr network. Note If you delete a premium free trial network, you won't be able to create another one. To delete your Wickr network on the Networks home page, complete the following procedure. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, find the network you want to delete. 3. On the right-hand side of the network you want to delete, select the vertical ellipsis icon (three dots), and then choose Delete network. 4. Type confirm in the pop-up window, and then choose Delete. Edit network name 12 AWS Wickr Administration Guide It can take a few minutes for the network to delete. To delete your Wickr network while in the network, complete the following procedure. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network you want to delete. 3. Near the top right corner of the Network home page, choose Delete network. 4. Type confirm in the pop-up window, and then choose Delete. It can take a few minutes for the network to delete. Note Data retained by your data retention configuration (if enabled) will not be deleted when you delete your network. For more information, see Data retention for AWS Wickr. Security groups for AWS Wickr In the Security Groups section of the AWS Management Console for Wickr, you can manage security groups and their settings, such as password complexity policies, messaging preferences, calling features, security features and network federation. Topics • View security groups in AWS Wickr • Create a security group in AWS Wickr • Edit a security group in AWS Wickr • Delete a security group in AWS Wickr View security groups in AWS Wickr You can view the details of your Wickr security groups.
wickr-ag-006
wickr-ag.pdf
6
you delete your network. For more information, see Data retention for AWS Wickr. Security groups for AWS Wickr In the Security Groups section of the AWS Management Console for Wickr, you can manage security groups and their settings, such as password complexity policies, messaging preferences, calling features, security features and network federation. Topics • View security groups in AWS Wickr • Create a security group in AWS Wickr • Edit a security group in AWS Wickr • Delete a security group in AWS Wickr View security groups in AWS Wickr You can view the details of your Wickr security groups. Complete the following procedure to view security groups. Security groups 13 AWS Wickr Administration Guide 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. In the navigation pane, choose Security groups. The Security groups page displays your current Wickr security groups and gives you the option to create a new group. On the Security groups page, select the security group you want to view. The page will display the current details for that security group. Create a security group in AWS Wickr You can create a new Wickr security group. Complete the following procedure to create a security group. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. In the navigation pane, choose Security groups. 4. On the Security groups page, choose Create security group to create a new security group. Note A new security group with a default name is automatically added to the security groups list. 5. On the Create security group page, enter the name of your security group. 6. Choose Create security group. For more information about editing the new security group, see Edit a security group in AWS Wickr. Edit a security group in AWS Wickr You can edit the details of your Wickr security group. Complete the following procedure to edit a security group. Create security group 14 AWS Wickr Administration Guide 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. 4. In the navigation pane, choose Security groups. Select the name of the security group that you want to edit. The security group details page displays the settings for the security group in different tabs. 5. The following tabs and corresponding settings are available: • Security group details — Choose Edit in the Security group details section to edit the name. • Messaging — Manage messaging features for members of the group. • Burn-on-read — Controls the maximum value that users can set for their burn-on-read timers in their Wickr clients. For more information, see Set message expiration and burn timers in the Wickr client. • Expiration timer — Controls the maximum value that users can set for their message expiration timer in their Wickr clients. For more information, see Set message expiration and burn timers in the Wickr client. • Quick responses — Set a list of quick responses for users to respond to messages. • Secure shredder intensity — Configure how frequently the secure shredder control runs for users. For more information, see Messaging. • Calling — Manage calling features for members of the group. • Enable audio calling — Users can initiate audio calls. • Enable video calling and screen sharing — Users can start video calls or share screen during call. • TCP calling — Enabling (or forcing) TCP calling is typically used when standard VoIP UDP ports are disallowed by an organization's IT or security department. If TCP calling is disabled, and UDP ports are not available for use, Wickr clients will try UDP first and fallback to TCP. • Media and links — Manage settings related to media and links for members of the group. File download size — Select Best quality transfer to allow users to transfer files and attachments in their original encrypted form. If you select Low bandwidth transfer, file attachments sent by users in Wickr will be compressed by the Wickr file transfer service. • Location — Manage location sharing settings for members of the group. Edit security group 15 AWS Wickr Administration Guide Location sharing — Users can share their locations using GPS-enabled devices. This feature displays a visual map based on the device's operating system defaults. Users have the option to disable the map view and share a link containing their GPS coordinates instead. • Security — Configure additional security features for the group. • Enable account takeover protection — Enforce a two-factor authentication when a user adds a new device to their account. To verify a new device, user can generate a
wickr-ag-007
wickr-ag.pdf
7
Location — Manage location sharing settings for members of the group. Edit security group 15 AWS Wickr Administration Guide Location sharing — Users can share their locations using GPS-enabled devices. This feature displays a visual map based on the device's operating system defaults. Users have the option to disable the map view and share a link containing their GPS coordinates instead. • Security — Configure additional security features for the group. • Enable account takeover protection — Enforce a two-factor authentication when a user adds a new device to their account. To verify a new device, user can generate a Wickr code from their old device, or perform an email verification. This is an additional layer of security to prevent unauthorized access to AWS Wickr accounts. • Enable always re-authenticate — Force users to always re-authenticate when re-entering the application. • Master recovery key — Creates a Master recovery key when an account is created. Users can approve the addition of a new device to their account if no other devices are available. • Notification and visibility — Configure notification and visibility settings such as message previews in notifications for members of the group. • Wickr open access — Configure Wickr open access settings for members of the group. • Enable Wickr open access — Enabling Wickr open access will disguise traffic to protect data on restricted and monitored networks. Based on geographic location, Wickr open access will connect to various global proxy servers that provide the best path and protocols for traffic obfuscation. • Force Wickr open access — Automatically enables and enforces Wickr open access on all devices. • Federation — Control your users ability to communicate with other Wickr networks. • Local federation — The ability to federate with AWS users in other networks within the same region. For example, if there are two networks in AWS Canada (Central) Region with local federation enabled, they will be able to communicate with each other. • Global federation — The ability to federate with either Wickr Enterprise users or AWS users in a different network who belong to other regions. For example, a user on a Wickr network in AWS Canada (Central) Region, and a user in a network in AWS Europe (London) Region will be able to communicate with each other when global federation is turned ON for both networks. • Restricted federation — Allow list specific AWS Wickr or Wickr Enterprise networks that users can federate with. When configured, users can only communicate with external Edit security group 16 AWS Wickr Administration Guide users in allow listed networks. Both networks must allow list each other to use restricted federation. For information on guest federation, see Enable or disable guest users in AWS Wickr network. • ATAK plugin configuration — For more information on enabling ATAK, see What is ATAK?. 6. Choose Save to save edits you make to the security group details. Delete a security group in AWS Wickr You can delete your Wickr security group. Complete the following procedure to delete a security group. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. In the navigation pane, choose Security groups. 4. On the Security groups page, find the security group you want to delete. 5. On the right-hand side of the security group you want to delete, select the vertical ellipsis icon (three dots), and then choose Delete. 6. Type confirm in the pop-up window, and then choose Delete. When you delete a security group that has assigned users, those users are automatically added to the default security group. To modify the security group assigned to users see Edit users in AWS Wickr network. Single sign-on configuration for AWS Wickr In the AWS Management Console for Wickr, you can configure Wickr to use a single sign-on system to authenticate. SSO provides an added layer of security when paired with an appropriate multi- factor authentication (MFA) system. Wickr supports SSO providers who use OpenID Connect (OIDC) only. Providers who use Security Assertion Markup Language (SAML) are not supported. Topics • View SSO details in AWS Wickr Delete security group 17 AWS Wickr Administration Guide • Configure SSO in AWS Wickr • Grace period for token refresh View SSO details in AWS Wickr You can view the details of your single sign-on configuration for your Wickr network and the network endpoint. Complete the following procedure to view the current single sign-on configuration for your Wickr network, if any. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. In the navigation pane, choose User Management. On the User Management page, the Single Sign-on section displays your Wickr
wickr-ag-008
wickr-ag.pdf
8
Wickr Administration Guide • Configure SSO in AWS Wickr • Grace period for token refresh View SSO details in AWS Wickr You can view the details of your single sign-on configuration for your Wickr network and the network endpoint. Complete the following procedure to view the current single sign-on configuration for your Wickr network, if any. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. In the navigation pane, choose User Management. On the User Management page, the Single Sign-on section displays your Wickr network endpoint and current SSO configuration. Configure SSO in AWS Wickr To ensure secure access to your Wickr network, you can set up your current single sign-on configuration. Detailed guides are available to assist you with this process. For more information about configuring SSO, see the following guides: Important When you configure SSO, you specify a company ID for your Wickr network. Be sure to write down the company ID for your Wickr network. You must provide it to your end users when sending invitation emails. End users must specify the company ID when they register for your Wickr network. • AWS Wickr Single Sign-on (SSO) setup with Microsoft Entra (Azure AD) • AWS Wickr Single Sign-on (SSO) setup with Okta • AWS Wickr Single Sign-on (SSO) setup with Amazon Cognito View SSO details 18 AWS Wickr Administration Guide Configure AWS Wickr with Microsoft Entra (Azure AD) single sign-on AWS Wickr can be configured to use Microsoft Entra (Azure AD) as an identity provider. To do so, complete the following procedures in both Microsoft Entra and the AWS Wickr admin console. Warning After SSO is enabled on a network it will sign active users out of Wickr and force them to re-authenticate using the SSO provider. Step 1: Register AWS Wickr as an application in Microsoft Entra Complete the following procedure to register AWS Wickr as an application in Microsoft Entra. Note Refer to the Microsoft Entra documentation for detailed screenshots and troubleshooting. For more information, see Register an application with the Microsoft identity platform 1. In the navigation pane, choose Applications and then choose App Registrations. 2. On the App Registrations page, choose Register an application, and then enter an application name. 3. Select Accounts in this organizational directory only (Default Directory only - Single tenant). 4. Under Redirect URI, select Web, and then enter the following web address: https:// messaging-pro-prod.wickr.com/deeplink/oidc.php. Note The Redirect URI can also be copied from the SSO configuration settings in the AWS Wickr Admin console. 5. Choose Register. 6. After registration, copy/save the Application (Client) ID generated. Configure SSO 19 AWS Wickr Administration Guide 7. Select the Endpoints tab to make a note of the following: 1. Oauth 2.0 authorization endpoint (v2): E.g.: https:// login.microsoftonline.com/1ce43025-e4b1-462d-a39f-337f20f1f4e1/ oauth2/v2.0/authorize 2. Edit this value to remove the 'oauth2/" and "authorize". E.g. fixed URL will look like this: https://login.microsoftonline.com/1ce43025-e4b1-462d- a39f-337f20f1f4e1/v2.0/ 3. This will be referenced as the SSO Issuer. Step 2: Setup authentication Complete the following procedure to setup authentication in Microsoft Entra. 1. In the navigation pane, choose Authentication. 2. On the Authentication page, make sure that the Web Redirect URI is the same as entered previously (in Register AWS Wickr as an Application). Configure SSO 20 AWS Wickr Administration Guide 3. Select Access tokens used for implicit flows and ID tokens used for implicit and hybrid flows. 4. Choose Save. Step 3: Setup certificates and secrets Complete the following procedure to setup certificates and secrets in Microsoft Entra. 1. In the navigation pane, choose Certificates & secrets. 2. On the Certificates & secrets page, select the Client secrets tab. 3. Under the Client secrets tab, select New client secret. 4. Enter a description and select an expiration period for the secret. 5. Choose Add. 6. After the certificate is created, copy the Client secret value. Configure SSO 21 AWS Wickr Note Administration Guide The client secret value (not Secret ID) will be required for your client application code. You may not be able to view or copy the secret value after leaving this page. If you do not copy it now, you will have to go back to create a new client secret. Step 4: Setup token configuration Complete the following procedure to setup token configuration in Microsoft Entra. 1. In the navigation pane, choose Token configuration. 2. On the Token configuration page, choose Add optional claim. 3. Under Optional claims, select the Token type as ID. 4. After selecting ID, under Claim, select email and upn. 5. Choose Add. Step 5: Setup API permissions Complete the following procedure to setup API permissions in Microsoft Entra. 1. In the navigation pane, choose API permissions. 2. On the API permissions page, choose Add a permission. Configure SSO 22
wickr-ag-009
wickr-ag.pdf
9
to create a new client secret. Step 4: Setup token configuration Complete the following procedure to setup token configuration in Microsoft Entra. 1. In the navigation pane, choose Token configuration. 2. On the Token configuration page, choose Add optional claim. 3. Under Optional claims, select the Token type as ID. 4. After selecting ID, under Claim, select email and upn. 5. Choose Add. Step 5: Setup API permissions Complete the following procedure to setup API permissions in Microsoft Entra. 1. In the navigation pane, choose API permissions. 2. On the API permissions page, choose Add a permission. Configure SSO 22 AWS Wickr Administration Guide 3. 4. Select Microsoft Graph and then select Delegated Permissions . Select the checkbox for email , offline_access, openid, profile. 5. Choose Add permissions. Step 6: Expose an API Complete the following procedure to expose an API for each of the 4 scopes in Microsoft Entra. 1. In the navigation pane, choose Expose an API. 2. On the Expose an API page, choose Add a scope. Configure SSO 23 AWS Wickr Administration Guide Application ID URI should auto populate, and the ID that follows the URI should match the Application ID (created in Register AWS Wickr as an application). 3. Choose Save and continue. 4. 5. Select the Admins and users tag, and then enter the scope name as offline_access. Select State, and then select Enable. 6. Choose Add scope. 7. Repeat steps 1—6 of this section to add the following scopes: email, openid, and profile. 8. Under Authorized client applications, choose Add a client application. 9. Select all four scopes created in the previous step. 10. Enter or verify the Application (client) ID. 11. Choose Add application. Configure SSO 24 AWS Wickr Administration Guide Step 7: AWS Wickr SSO configuration Complete the following configuration procedure in the AWS Wickr console. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. In the navigation pane, choose User management, and then choose Configure SSO. 4. Under Network endpoint, make sure the Redirect URI matches the following web address (added in step 4 under Register AWS Wickr as an application). https://messaging-pro-prod.wickr.com/deeplink/oidc.php. 5. Enter the following details: • Issuer — This is the endpoint that was modified previously (E.g. https:// login.microsoftonline.com/1ce43025-e4b1-462d-a39f-337f20f1f4e1/v2.0/). • Client ID — This is the Application (client) ID from the Overview pane. • Client secret (optional) — This is the Client secret from the Certificates & secrets pane. • Scopes — These are the scope names exposed on the Expose an API pane. Enter email, profile, offline_access, and openid. • Custom username scope (optional) — Enter upn. • Company ID — This can be a unique text value including alphanumeric and underscore characters. This phrase is what your users will enter when registering on new devices. Other fields are optional. 6. Choose Next. 7. Verify the details in the Review and save page, and then choose Save changes. SSO configuration is complete. To verify, you can now add a user to the application in Microsoft Entra, and login with the user using SSO and Company ID. For more information on how to invite and onboard users, see Create and invite users. Troubleshooting Following are common issues you might encounter and suggestions for resolving them. • SSO Connection test fails or is unresponsive: Configure SSO 25 AWS Wickr Administration Guide • Make sure the SSO Issuer is configured as expected. • Make sure the required fields in the SSO Configured are set as expected. • Connection test is successful, but the user is unable to login: • Make sure the user is added to the Wickr application you registered in Microsoft Entra. • Make sure the user is using the correct company ID, including the prefix. E.g. UE1- DemoNetworkW_drqtva. • The Client Secret may not be set correctly in the AWS Wickr SSO Configuration. Re-set it by creating another Client secret in Microsoft Entra and set the new Client secret in the Wickr SSO Configuration. Grace period for token refresh Occasionally, there may be instances where identity providers encounter temporary or extended outages, which may lead to your users being logged out unexpectedly due to a failed refresh token for their client session. To prevent this problem, you can establish a grace period that allows your users to remain signed in even if their client refresh token fails during such outages. Here are the available options for the grace period: • No grace period (default): Users will be signed out immediately after a refresh token failure. • 30 minute grace period: Users can stay signed in for up to 30 minutes after a refresh token failure. • 60 minute grace period: Users can stay signed in for up to 60 minutes after
wickr-ag-010
wickr-ag.pdf
10
unexpectedly due to a failed refresh token for their client session. To prevent this problem, you can establish a grace period that allows your users to remain signed in even if their client refresh token fails during such outages. Here are the available options for the grace period: • No grace period (default): Users will be signed out immediately after a refresh token failure. • 30 minute grace period: Users can stay signed in for up to 30 minutes after a refresh token failure. • 60 minute grace period: Users can stay signed in for up to 60 minutes after a refresh token failure. Network tags for AWS Wickr You can apply tags to Wickr networks. You can then use those tags to search and filter your Wickr networks or track your AWS costs. You can configure network tags on the Network home page of the AWS Management Console for Wickr. A tag is a key-value pair applied to a resource to hold metadata about that resource. Each tag is a label consisting of a key and a value. For more information on tags, see also What are tags? and Tagging use cases. Topics Grace period for token refresh 26 AWS Wickr Administration Guide • Manage network tags in AWS Wickr • Add a network tag in AWS Wickr • Edit a network tag in AWS Wickr • Remove a network tag in AWS Wickr Manage network tags in AWS Wickr You can manage network tags for your Wickr network. Complete the following procedure to manage network tags for your Wickr network. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. On the Network home page, in the Tags section, choose Manage tags. 4. On the Manage tags page, you can complete one of the following options: • Add new tags — Enter new tags in the form of a key and a value pair. Choose Add new tag to add multiple key value pairs. Tags are case-sensitive. For more information, see Add a network tag in AWS Wickr. • Edit existing tags — Select the key or value text for an existing tag, and then enter the modification into the text box. For more information, see Edit a network tag in AWS Wickr. • Remove existing tags — Choose Remove button that is listed next to the tag you want to delete. For more information, see Remove a network tag in AWS Wickr. Add a network tag in AWS Wickr You can add a network tag to your Wickr network. Complete the following procedure to add a tag to your Wickr network. For more information about managing tags, see Manage network tags in AWS Wickr. 1. On the Network home page, in the Tags section, choose Add new tag. 2. On the Manage tags page, choose Add new tag. 3. In the blank Key and Value fields that appear, enter the new tag key and value. 4. Choose Save changes to save the new tags. Manage network tags 27 AWS Wickr Administration Guide Edit a network tag in AWS Wickr You can edit a network tag to your Wickr network. Complete the following procedure to edit a tag associated with your Wickr network. For more information about managing tags, see Manage network tags in AWS Wickr. 1. On the Manage tags page, edit the value of a tag. Note You can't edit the key of a tag. Instead, remove the key and value pair, and add a new tag using the new key. 2. Choose Save changes to save your edits. Remove a network tag in AWS Wickr You can remove a network tag to your Wickr network. Complete the following procedure to remove a tag from your Wickr network. For more information about managing tags, see Manage network tags in AWS Wickr. 1. On the Manage tags page, choose Remove for the tag you want to remove. 2. Choose Save changes to save your edits. Read receipts for AWS Wickr Read receipts for AWS Wickr are notifications sent to the sender to show when their message has been read. These receipts are available in one-on-one conversations. A single check mark will appear for sent messages, and a solid circle with a check mark will appear for read messages. To see read receipts on messages during external conversations, both networks should have read receipts enabled. Administrators can enable or disable read receipts in the administrator panel. This setting will be applied to the entire network. Complete the following procedure to enable or disable read receipts. Edit network tag 28 AWS Wickr Administration Guide 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to
wickr-ag-011
wickr-ag.pdf
11
available in one-on-one conversations. A single check mark will appear for sent messages, and a solid circle with a check mark will appear for read messages. To see read receipts on messages during external conversations, both networks should have read receipts enabled. Administrators can enable or disable read receipts in the administrator panel. This setting will be applied to the entire network. Complete the following procedure to enable or disable read receipts. Edit network tag 28 AWS Wickr Administration Guide 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. In the navigation pane, choose Network polices. 4. On the Network polices page, in the Messaging section, choose Edit. 5. Select the checkbox to Enable or Disable read receipts. 6. Choose Save changes. Manage network plan for AWS Wickr In the AWS Management Console for Wickr, you can manage your network plan based on your business needs. To manage your network plan, complete the following procedure. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. On the Network home page, in the Network details section, choose Edit. 4. On the Edit network details page, choose your desired network plan. You can modify your current network plan by choosing one of the following: • Standard — For small and large business teams that need administrative controls and flexibility. • Premium or Premium Free Trial — For businesses that require the highest feature limits, granular administrative controls, and data retention. Administrators can choose the premium free trial option, which is available for up to 30 users and lasts three months. This offer is open to new and standard plans. Administrators can upgrade or downgrade to Premium or Standard plans during the premium free trial period. Note To stop usage and billing on your network, remove all users, including any suspended users from your network. Manage network plan 29 AWS Wickr Administration Guide Premium free trial limitations The following limitations apply to the premium free trial: • If a plan has ever been enrolled in a premium free trial before, it will not be eligible for another trial. • Only one network for each AWS account can be enrolled in a premium free trial. • The guest user feature is not available during the premium free trial. • If a standard network has more than 30 users, it will not be possible to upgrade to a premium free trial. Data retention for AWS Wickr AWS Wickr Data retention can retain all conversations in network. This includes direct message conversations and conversations in Groups or Rooms between in-network (internal) members and those with other teams (external) with whom your network is federated. Data retention is only available to AWS Wickr Premium plan users and enterprise customers who opt in for data retention. For more information on the Premium plan, see Wickr Pricing When a network administrator configures and activates data retention for their network, all messages and files shared in their network are retained in accordance with the organization's compliance policies. These .txt file outputs are accessible by the network administrator in an external location (eg: local storage, Amazon S3 bucket, or any other storage as per user's choice), from where they can be analyzed, erased, or transferred. Note Wickr never accesses your messages and files. Therefore, it is your responsibility to configure a data retention system. Topics • View data retention details in AWS Wickr • Configure data retention for AWS Wickr • Get the data retention logs for your Wickr network • Data retention metrics and events for your Wickr network Premium free trial limitations 30 AWS Wickr Administration Guide View data retention details in AWS Wickr Complete the following procedure to view the data retention details for your Wickr network. You can also enable or disable data retention for your Wickr network. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. 4. In the navigation pane, choose Network polices. The Network polices page displays steps for setting up data retention, and the option to activate or deactivate the data retention feature. For more information about configuring data retention, see Configure data retention for AWS Wickr. Note When data retention is activated, a Data Retention Turned On message will be visible for all users in your network informing them of the retention-enabled network. Configure data retention for AWS Wickr To configure data retention for your AWS Wickr network, you must deploy the data retention bot Docker image to a container on a host, such as a local computer or an instance in Amazon Elastic Compute
wickr-ag-012
wickr-ag.pdf
12
steps for setting up data retention, and the option to activate or deactivate the data retention feature. For more information about configuring data retention, see Configure data retention for AWS Wickr. Note When data retention is activated, a Data Retention Turned On message will be visible for all users in your network informing them of the retention-enabled network. Configure data retention for AWS Wickr To configure data retention for your AWS Wickr network, you must deploy the data retention bot Docker image to a container on a host, such as a local computer or an instance in Amazon Elastic Compute Cloud (Amazon EC2). After the bot is deployed, you can configure it to store data locally or in an Amazon Simple Storage Service (Amazon S3) bucket. You can also configure the data retention bot to use other AWS services like AWS Secrets Manager (Secrets Manager), Amazon CloudWatch (CloudWatch), Amazon Simple Notification Service (Amazon SNS), and AWS Key Management Service (AWS KMS). The following topics describe how to configure and run the data retention bot for your Wickr network. Topics • Prerequisites to configure data retention for AWS Wickr • Password for data retention bot in AWS Wickr • Storage options for AWS Wickr network • Environment variables to configure data retention bot in AWS Wickr • Secrets Manager values for AWS Wickr View data retention 31 AWS Wickr Administration Guide • IAM policy to use data retention with AWS services • Start the data retention bot for your Wickr network • Stop the data retention bot for your Wickr network Prerequisites to configure data retention for AWS Wickr Before you get started, you must get the data retention bot name (labeled as Username) and initial password from the AWS Management Console for Wickr. You must specify both of these values the first time you start the data retention bot. You must also enable data retention in the console. For more information, see View data retention details in AWS Wickr. Password for data retention bot in AWS Wickr The first time you start the data retention bot, you specify the initial password using one of the following options: • The WICKRIO_BOT_PASSWORD environment variable. The data retention bot environment variables are outlined in the Environment variables to configure data retention bot in AWS Wickr section later in this guide. • The password value in Secrets Manager identified by the AWS_SECRET_NAME environment variable. The Secrets Manager values for the data retention bot are outlined in the Secrets Manager values for AWS Wickr section later in this guide. • Enter the password when prompted by the data retention bot. You will need to run the data retention bot with interactive TTY access using the -ti option. A new password will be generated when you configure the data retention bot for the first time. If you need to re-install the data retention bot, you use the generated password. The initial password is not valid after the initial installation of the data retention bot. The new generated password will be displayed as shown in the following example. Important Save the password in a safe place. If you lose the password you will not be able to re- install the data retention bot. Don't share this password. It provides the ability to start data retention for your Wickr network. Configure data retention 32 AWS Wickr Administration Guide ******************************************************************** **** GENERATED PASSWORD **** DO NOT LOSE THIS PASSWORD, YOU WILL NEED TO ENTER IT EVERY TIME **** TO START THE BOT "HuEXAMPLERAW4lGgEXAMPLEn" ******************************************************************** Storage options for AWS Wickr network After data retention is enabled and the data retention bot is configured for your Wickr network, it will capture all messages and files sent within your network. Messages are saved in files which are limited to a specific size or time limit that can be configured using an environment variable. For more information, see Environment variables to configure data retention bot in AWS Wickr. You can configure one of the following options for storing this data: • Store all captured messages and files locally. This is the default option. It's your responsibility to move local files to another system for long-term storage, and to make sure the host disk does not run out of memory or space. • Store all captured messages and files in an Amazon S3 bucket. The data retention bot will save all decrypted messages and files to the Amazon S3 bucket you specify. The captured messages and files are removed from the host machine after they are successfully saved to the bucket. • Store all captured messages and files encrypted in an Amazon S3 bucket. The data retention bot will re-encrypt all captured messages and files using a key that you supply and save them to the Amazon S3 bucket you specify. The captured messages
wickr-ag-013
wickr-ag.pdf
13
does not run out of memory or space. • Store all captured messages and files in an Amazon S3 bucket. The data retention bot will save all decrypted messages and files to the Amazon S3 bucket you specify. The captured messages and files are removed from the host machine after they are successfully saved to the bucket. • Store all captured messages and files encrypted in an Amazon S3 bucket. The data retention bot will re-encrypt all captured messages and files using a key that you supply and save them to the Amazon S3 bucket you specify. The captured messages and files are removed from the host machine after they are successfully re-encrypted and saved to the bucket. You will need software to decrypt the messages and files. For more information about creating an Amazon S3 bucket to use with your data retention bot, see Creating a bucket in the Amazon S3 User Guide Environment variables to configure data retention bot in AWS Wickr You can use the following environment variables to configure the data retention bot. You set these environment variables using the -e option when you run the data retention bot Docker image. For more information, see Start the data retention bot for your Wickr network. Configure data retention 33 AWS Wickr Note These environment variables are optional unless otherwise specified. Administration Guide Use the following environment variables to specify the data retention bot credentials: • WICKRIO_BOT_NAME — The name of the data retention bot. This variable is required when you run the data retention bot Docker image. • WICKRIO_BOT_PASSWORD — The initial password for the data retention bot. For more information, see Prerequisites to configure data retention for AWS Wickr. This variable is required if you don't plan to start the data retention bot with a password prompt or you don't plan to use Secrets Manager to store the data retention bot credentials. Use the following environment variables to configure the default data retention streaming capabilities: • WICKRIO_COMP_MESGDEST – The path name to the directory where messages will be streamed. The default value is /tmp/<botname>/compliance/messages. • WICKRIO_COMP_FILEDEST – The path name to the directory where files will be streamed. The default value is /tmp/<botname>/compliance/attachments. • WICKRIO_COMP_BASENAME – The base name for the received messages files. The default value is receivedMessages. • WICKRIO_COMP_FILESIZE – The maximum file size for a received messages file in kibibyte (KiB). A new file is started when the max size is reached. The default value is 1000000000, as in 1024 GiB. • WICKRIO_COMP_TIMEROTATE – The amount of time, in minutes, for which the data retention bot will put received messages into a received messages file. A new file is started when the time limit is reached. You can only use the file size or time to limit the size of the received messages file. The default value is 0, as in no limit. Use the following environment variable to define the default AWS Region to use. • AWS_DEFAULT_REGION – The default AWS Region to use for AWS services like Secrets Manager (not used for Amazon S3 or AWS KMS). The us-east-1 Region is used by default if this environment variable is not defined. Configure data retention 34 AWS Wickr Administration Guide Use the following environment variables to specify the Secrets Manager secret to use when you opt to use Secrets Manager to store the data retention bot credentials and AWS service information. For more information about the values you can store in Secrets Manager see Secrets Manager values for AWS Wickr. • AWS_SECRET_NAME – The name of the Secrets Manager secret that contains the credentials and AWS service information needed by the data retention bot. • AWS_SECRET_REGION – The AWS Region that the AWS secret is located in. If you are using AWS secrets and this value is not defined the AWS_DEFAULT_REGION value will be used. Note You can store all of the following environment variables as values in Secrets Manager. If you opt to use Secrets Manager, and you store these values there, then you don't need to specify them as environment variables when you run the data retention bot Docker image. You only need to specify the AWS_SECRET_NAME environment variable described earlier in this guide. For more information, see Secrets Manager values for AWS Wickr. Use the following environment variables to specify the Amazon S3 bucket when you opt to store messages and files to a bucket. • WICKRIO_S3_BUCKET_NAME – The name of the Amazon S3 bucket where messages and files will be stored. • WICKRIO_S3_REGION – The AWS Region of the Amazon S3 bucket where messages and files will be stored. • WICKRIO_S3_FOLDER_NAME – The optional folder name in the Amazon S3 bucket where messages and files will be stored. This folder name will be preceded with the key for
wickr-ag-014
wickr-ag.pdf
14
earlier in this guide. For more information, see Secrets Manager values for AWS Wickr. Use the following environment variables to specify the Amazon S3 bucket when you opt to store messages and files to a bucket. • WICKRIO_S3_BUCKET_NAME – The name of the Amazon S3 bucket where messages and files will be stored. • WICKRIO_S3_REGION – The AWS Region of the Amazon S3 bucket where messages and files will be stored. • WICKRIO_S3_FOLDER_NAME – The optional folder name in the Amazon S3 bucket where messages and files will be stored. This folder name will be preceded with the key for messages and files saved to the Amazon S3 bucket. Use the following environment variables to specify the AWS KMS details when you opt to use client side encryption to re-encrypt files when saving them to an Amazon S3 bucket. • WICKRIO_KMS_MSTRKEY_ARN – The Amazon Resource Name (ARN) of the AWS KMS master key used to re-encrypt the message files and files on the data retention bot before they are saved to the Amazon S3 bucket. Configure data retention 35 AWS Wickr Administration Guide • WICKRIO_KMS_REGION – The AWS Region where the AWS KMS master key is located. Use the following environment variable to specify the Amazon SNS details when you opt to send data retention events to an Amazon SNS topic. The events sent include startup, shutdown, as well as error conditions. • WICKRIO_SNS_TOPIC_ARN – The ARN of the Amazon SNS topic that you want data retention events sent to. Use the following environment variable to send data retention metrics to CloudWatch. If specified, the metrics will be generated every 60 seconds. • WICKRIO_METRICS_TYPE – Set the value of this environment variable to cloudwatch to send metrics to CloudWatch. Secrets Manager values for AWS Wickr You can use Secrets Manager to store the data retention bot credentials and AWS service information. For more information about creating a Secrets Manager secret, see Create an AWS Secrets Manager secret in the Secrets Manager User Guide. The Secrets Manager secret can have the following values: • password – The data retention bot password. • s3_bucket_name – The name of the Amazon S3 bucket where messages and files will be stored. If not set, the default file streaming will be used. • s3_region – The AWS Region of the Amazon S3 bucket where messages and files will be stored. • s3_folder_name – The optional folder name in the Amazon S3 bucket where messages and files will be stored. This folder name will be preceded with the key for messages and files saved to the Amazon S3 bucket. • kms_master_key_arn – The ARN of the AWS KMS master key used to re-encrypt the message files and files on the data retention bot before they are saved to the Amazon S3 bucket. • kms_region – The AWS Region where the AWS KMS master key is located. • sns_topic_arn – The ARN of the Amazon SNS topic that you want data retention events sent to. Configure data retention 36 AWS Wickr Administration Guide IAM policy to use data retention with AWS services If you plan to use other AWS services with the Wickr data retention bot, you must ensure the host has the appropriate AWS Identity and Access Management (IAM) role and policy to access them. You can configure the data retention bot to use Secrets Manager, Amazon S3, CloudWatch, Amazon SNS, and AWS KMS. The following IAM policy allows access to specific actions for these services. { "Version": "2012-10-17", "Statement": [ { "Sid": "VisualEditor0", "Effect": "Allow", "Action": [ "s3:PutObject", "secretsmanager:GetSecretValue", "sns:Publish", "cloudwatch:PutMetricData", "kms:GenerateDataKey" ], "Resource": "*" } ] } You can create an IAM policy that is more strict by identifying the specific objects for each service that you want to allow the containers on your host to access. Remove the actions for the AWS services that you do not intend to use. For example, if you intent to use only an Amazon S3 bucket, then use the following policy, which removes the secretsmanager:GetSecretValue, sns:Publish, kms:GenerateDataKey, and cloudwatch:PutMetricData actions. { "Version": "2012-10-17", "Statement": [ { "Sid": "VisualEditor0", "Effect": "Allow", "Action": "s3:PutObject", "Resource": "*" } ] Configure data retention 37 AWS Wickr } Administration Guide If you are using an Amazon Elastic Compute Cloud (Amazon EC2) instance to host your data retention bot, create an IAM role using the Amazon EC2 common case and assign a policy using the policy definition from above. Start the data retention bot for your Wickr network Before you run the data retention bot, you should determine how you want to configure it. If you plan to run the bot on a host that: • Will not have access to AWS services, then your options are limited. In that case you will use the default message streaming options. You should decide whether
wickr-ag-015
wickr-ag.pdf
15
are using an Amazon Elastic Compute Cloud (Amazon EC2) instance to host your data retention bot, create an IAM role using the Amazon EC2 common case and assign a policy using the policy definition from above. Start the data retention bot for your Wickr network Before you run the data retention bot, you should determine how you want to configure it. If you plan to run the bot on a host that: • Will not have access to AWS services, then your options are limited. In that case you will use the default message streaming options. You should decide whether you want to limit the size of the captured message files to a specific size or time interval. For more information, see Environment variables to configure data retention bot in AWS Wickr. • Will have access to AWS services, then you should create a Secrets Manager secret to store the bot credentials, and AWS service configuration details. After the AWS services are configured, you can proceed to start the data retention bot Docker image. For more information about the details you can store in a Secrets Manager secret, see Secrets Manager values for AWS Wickr The following sections show example commands to run the data retention bot Docker image. In each of the example commands, replace the following example values with your own: • compliance_1234567890_bot with the name of your data retention bot. • password with the password for your data retention bot. • wickr/data/retention/bot with the name of your Secrets Manager secret to use with your data retention bot. • bucket-name with the name of the Amazon S3 bucket where messages and files will be stored. • folder-name with the folder name in the Amazon S3 bucket where messages and files will be stored. • us-east-1 with the AWS Region of the resource you're specifying. For example, the Region of the AWS KMS master key or the Region of the Amazon S3 bucket. • arn:aws:kms:us-east-1:111122223333:key/12345678-1234-abcde-a617- abababababab with the Amazon Resource Name (ARN) of your AWS KMS master key to use to re-encrypt message files and files. Configure data retention 38 AWS Wickr Administration Guide Start the bot with password environment variable (no AWS service) The following Docker command starts the data retention bot. The password is specified using the WICKRIO_BOT_PASSWORD environment variable. The bot starts using the default file streaming, and using the default values defined in the Environment variables to configure data retention bot in AWS Wickr section of this guide. docker run -v /opt/compliance_1234567890_bot:/tmp/compliance_1234567890_bot \ -d --restart on-failure:5 --name="compliance_1234567890_bot" -ti \ -e WICKRIO_BOT_NAME='compliance_1234567890_bot' \ -e WICKRIO_BOT_PASSWORD='password' \ wickr/bot-compliance-cloud:latest Start the bot with password prompt (no AWS service) The following Docker command starts the data retention bot. Password is entered when prompted by the data retention bot. It will start using the default file streaming using the default values defined in the Environment variables to configure data retention bot in AWS Wickr section of this guide. docker run -v /opt/compliance_1234567890_bot:/tmp/compliance_1234567890_bot \ -d --restart on-failure:5 --name="compliance_1234567890_bot" -ti \ -e WICKRIO_BOT_NAME='compliance_1234567890_bot' \ wickr/bot-compliance-cloud:latest docker attach compliance_1234567890_bot . . . Enter the password:************ Re-enter the password:************ Run the bot using the -ti option to receive the password prompt. You should also run the docker attach <container ID or container name> command immediately after starting the docker image so that you get the password prompt. You should run both of these commands in a script. If you attach to the docker image and don’t see the prompt, press Enter and you will see the prompt. Configure data retention 39 AWS Wickr Administration Guide Start the bot with 15 minute message file rotation (no AWS service) The following Docker command starts the data retention bot using environment variables. It also configures it to rotate the received messages files to 15 minutes. docker run -v /opt/compliance_1234567890_bot:/tmp/compliance_1234567890_bot -- network=host \ -d --restart on-failure:5 --name="compliance_1234567890_bot" -ti \ -e WICKRIO_BOT_NAME='compliance_1234567890_bot' \ -e WICKRIO_BOT_PASSWORD='password' \ -e WICKRIO_COMP_TIMEROTATE=15 \ wickr/bot-compliance-cloud:latest Start the bot and specify the initial password with Secrets Manager You can use the Secrets Manager to identify the data retention bot’s password. When you start the data retention bot, you will need to set an environment variable that specifies the Secrets Manager where this information is stored. docker run -v /opt/compliance_1234567890_bot:/tmp/compliance_1234567890_bot -- network=host \ -d --restart on-failure:5 --name="compliance_1234567890_bot" -ti \ -e WICKRIO_BOT_NAME='compliance_1234567890_bot' \ -e AWS_SECRET_NAME='wickrpro/alpha/new-3-bot' \ wickr/bot-compliance-cloud:latest The wickrpro/compliance/compliance_1234567890_bot secret has the following secret value in it, shown as plaintext. { "password":"password" } Start the bot and configure Amazon S3 with Secrets Manager You can use the Secrets Manager to host the credentials, and the Amazon S3 bucket information. When you start the data retention bot, you will need to set an environment variable that specifies the Secrets Manager where this information is stored. docker run -v /opt/compliance_1234567890_bot:/tmp/compliance_1234567890_bot -- network=host \ Configure data retention 40 AWS Wickr
wickr-ag-016
wickr-ag.pdf
16
docker run -v /opt/compliance_1234567890_bot:/tmp/compliance_1234567890_bot -- network=host \ -d --restart on-failure:5 --name="compliance_1234567890_bot" -ti \ -e WICKRIO_BOT_NAME='compliance_1234567890_bot' \ -e AWS_SECRET_NAME='wickrpro/alpha/new-3-bot' \ wickr/bot-compliance-cloud:latest The wickrpro/compliance/compliance_1234567890_bot secret has the following secret value in it, shown as plaintext. { "password":"password" } Start the bot and configure Amazon S3 with Secrets Manager You can use the Secrets Manager to host the credentials, and the Amazon S3 bucket information. When you start the data retention bot, you will need to set an environment variable that specifies the Secrets Manager where this information is stored. docker run -v /opt/compliance_1234567890_bot:/tmp/compliance_1234567890_bot -- network=host \ Configure data retention 40 AWS Wickr Administration Guide -d --restart on-failure:5 --name="compliance_1234567890_bot" -ti \ -e WICKRIO_BOT_NAME='compliance_1234567890_bot' \ -e AWS_SECRET_NAME='wickrpro/alpha/compliance_1234567890_bot' \ wickr/bot-compliance-cloud:latest The wickrpro/compliance/compliance_1234567890_bot secret has the following secret value in it, shown as plaintext. { "password":"password", "s3_bucket_name":"bucket-name", "s3_region":"us-east-1", "s3_folder_name":"folder-name" } Messages and files received by the bot will be put in the bot-compliance bucket in the folder named network1234567890. Start the bot and configure Amazon S3 and AWS KMS with Secrets Manager You can use the Secrets Manager to host the credentials, the Amazon S3 bucket, and AWS KMS master key information. When you start the data retention bot, you will need to set an environment variable that specifies the Secrets Manager where this information is stored. docker run -v /opt/compliance_1234567890_bot:/tmp/compliance_1234567890_bot -- network=host \ -d --restart on-failure:5 --name="compliance_1234567890_bot" -ti \ -e WICKRIO_BOT_NAME='compliance_1234567890_bot' \ -e AWS_SECRET_NAME='wickrpro/alpha/compliance_1234567890_bot' \ wickr/bot-compliance-cloud:latest The wickrpro/compliance/compliance_1234567890_bot secret has the following secret value in it, shown as plaintext. { "password":"password", "s3_bucket_name":"bucket-name", "s3_region":"us-east-1", "s3_folder_name":"folder-name", "kms_master_key_arn":"arn:aws:kms:us-east-1:111122223333:key/12345678-1234-abcde- a617-abababababab", "kms_region":"us-east-1" Configure data retention 41 AWS Wickr } Administration Guide Messages and files received by the bot will be encrypted using the KMS key identified by the ARN value, then put in the “bot-compliance'” bucket in the folder named “network1234567890”. Make sure you have the appropriate IAM policy setup. Start the bot and configure Amazon S3 using environment variables If you don't want to use Secrets Manager to host the data retention bot credentials, you can start the data retention bot Docker image with the following environment variables. You must identify the name of the data retention bot using the WICKRIO_BOT_NAME environment variable. docker run -v /opt/compliance_1234567890_bot:/tmp/compliance_1234567890_bot -- network=host \ -d --restart on-failure:5 --name="compliance_1234567890_bot" -ti \ -e WICKRIO_BOT_NAME='compliance_1234567890_bot' \ -e WICKRIO_BOT_PASSWORD='password' \ -e WICKRIO_S3_BUCKET_NAME='bot-compliance' \ -e WICKRIO_S3_FOLDER_NAME='network1234567890' \ -e WICKRIO_S3_REGION='us-east-1' \ wickr/bot-compliance-cloud:latest You can use environment values to identify the data retention bot’s credentials, information about Amazon S3 buckets, and configuration information for the default file streaming. Stop the data retention bot for your Wickr network The software running on the data retention bot will capture SIGTERM signals and gracefully shutdown. Use the docker stop <container ID or container name> command, as shown in the following example, to issue the SIGTERM command to the data retention bot Docker image. docker stop compliance_1234567890_bot Get the data retention logs for your Wickr network The software running on the data retention bot Docker image will output to log files in the / tmp/<botname>/logs directory. They will rotate to a maximum of 5 files. You can get the logs by running the following command. docker logs <botname> Get logs 42 AWS Wickr Example: docker logs compliance_1234567890_bot Administration Guide Data retention metrics and events for your Wickr network Following are the Amazon CloudWatch (CloudWatch) metrics and Amazon Simple Notification Service (Amazon SNS) events that are currently supported by the 5.116 version of the AWS Wickr data retention bot. Topics • CloudWatch metrics for your Wickr network • Amazon SNS events for your Wickr network CloudWatch metrics for your Wickr network Metrics are generated by the bot in 1 minute intervals and transmitted to the CloudWatch service associated with the account the data retention bot Docker image is running on. Following are the existing metrics supported by the data retention bot. Metric Messages_Rx Description Messages received. Messages_Rx_Failed Failures to process received messages. Messages_Saved Messages saved to the received messages file. Messages_Saved_Failed Failures to save messages to the received messages file. Files_Saved Files_Saved_Bytes Files_Saved_Failed Files received. Number of bytes for files received. Failures to save files. Data retention metrics and events 43 AWS Wickr Metric Logins Login_Failures S3_Post_Errors Administration Guide Description Logins (normally this will be 1 for each interval). Failures to login (normally this will be 1 for each interval). Errors posting message files and files to Amazon S3 bucket. Watchdog_Failures Watchdog failures. Watchdog_Warnings Watchdog warnings. Metrics are generated to be consumed by CloudWatch. The namespace used for bots is WickrIO. Each metric has an array of dimensions. Following is the list of dimensions that are posted with the above metrics. Dimension Id Device Product BotType Network Value The bot's username. Description of specific bot device or instance. Useful if you are running multiple bot devices or instances. The product for the bot. Can be WickrPro_ or WickrEnterprise_ with Alpha, Beta, or Production appended. The
wickr-ag-017
wickr-ag.pdf
17
be 1 for each interval). Errors posting message files and files to Amazon S3 bucket. Watchdog_Failures Watchdog failures. Watchdog_Warnings Watchdog warnings. Metrics are generated to be consumed by CloudWatch. The namespace used for bots is WickrIO. Each metric has an array of dimensions. Following is the list of dimensions that are posted with the above metrics. Dimension Id Device Product BotType Network Value The bot's username. Description of specific bot device or instance. Useful if you are running multiple bot devices or instances. The product for the bot. Can be WickrPro_ or WickrEnterprise_ with Alpha, Beta, or Production appended. The bot type. Labeled as Compliance for the compliance bots. The ID of the associated network. Data retention metrics and events 44 AWS Wickr Administration Guide Amazon SNS events for your Wickr network The following events are posted to the Amazon SNS topic defined by the Amazon Resource Name (ARN) value identified using the WICKRIO_SNS_TOPIC_ARN environment variable or the sns_topic_arn Secrets Manager secret value. For more information, see Environment variables to configure data retention bot in AWS Wickr and Secrets Manager values for AWS Wickr. Events generated by the data retention bot are sent as JSON strings. The following values are included in the events as of the 5.116 version of the data retention bot. Name complianceBot dataTime device dockerImage dockerTag message notificationType severity Value The username of the data retention bot. The date and time when the event occurred. A description of the specific bot device or instance. Useful if you are running multiple bot instances. The Docker image associated with the bot. The tag or version of the Docker image. The event message. For more information see Critical events and Normal events. This value will be Bot Event. The severity of the event. Can be normal or critical. You must subscribe to the Amazon SNS topic so that you can receive the events. If you subscribe using an email address, an email will be sent to you containing information similar to the following example. { "complianceBot": "compliance_1234567890_bot", "dateTime": "2022-10-12T13:05:39", Data retention metrics and events 45 AWS Wickr Administration Guide "device": "Desktop 1234567890ab", "dockerImage": "wickr/bot-compliance-cloud", "dockerTag": "5.116.13.01", "message": "Logged in", "notificationType": "Bot Event", "severity": "normal" } Critical events These events will cause the bot to stop or restart. The number of restarts is limited to avoid causing other issues. Login failures Following are the possible events that can be generated when the bot fails to login. Each message will indicate the reason for the login failure. Event type failedlogin failedlogin failedlogin provisioning provisioning provisioning failedlogin failedlogin More critical events Event message Bad credentials. Check the password. User not found. Account or device is suspended. User exited the command. Bad password for the config.wickr file. Cannot read the config.wickr file. Logins all failed. New user but database already exists. Data retention metrics and events 46 AWS Wickr Event type Suspended Account Administration Guide Event messages WickrIOClientMain::slotAdminUserSuspend: code(%1): reason: %2“ BotDevice Suspended Device is suspended! WatchDog S3 Failures Fallback Key Normal events The SwitchBoard system is down for more than <N> minutes Failed to put file <file-name ≫ on S3 bucket. Error: <AWS-error > SERVER SUBMIITED FALLBACK KEY: Is not a recognized client active fallback key. Please submit logs to desktop engineering. Following are the events that warn you about normal operating occurrences. Too many occurrences of these types of events within a specific time period may be cause for concern. Device added to account This event is generated when a new device is added to the data retention bot account. Under some circumstances, this can be an important indication that someone has created an instance of the data retention bot. Following is the message for this event. A device has been added to this account! Bot logged in This event is generated when the bot has successfully logged in. Following is the message for this event. Logged in Shutting down Data retention metrics and events 47 AWS Wickr Administration Guide This event is generated when the bot is shutting down. If the user did not explicitly initiate this, it could be an indication of a problem. Following is the message for this event. Shutting down Updates available This event is generated when the data retention bot is started and it identifies that there is a newer version of the associated Docker image available. This event is generated when the bot starts, and on a daily basis. This event includes the versions array field which identifies the new versions that are available. Following is an example of what this event looks like. { "complianceBot": "compliance_1234567890_bot", "dateTime": "2022-10-12T13:05:55", "device": "Desktop 1234567890ab", "dockerImage": "wickr/bot-compliance-cloud", "dockerTag": "5.116.13.01", "message": "There are updates available", "notificationType": "Bot Event", "severity": "normal", "versions": [ "5.116.10.01" ] } What is ATAK? The Android Team Awareness Kit (ATAK)—or Android Tactical Assault Kit
wickr-ag-018
wickr-ag.pdf
18
when the data retention bot is started and it identifies that there is a newer version of the associated Docker image available. This event is generated when the bot starts, and on a daily basis. This event includes the versions array field which identifies the new versions that are available. Following is an example of what this event looks like. { "complianceBot": "compliance_1234567890_bot", "dateTime": "2022-10-12T13:05:55", "device": "Desktop 1234567890ab", "dockerImage": "wickr/bot-compliance-cloud", "dockerTag": "5.116.13.01", "message": "There are updates available", "notificationType": "Bot Event", "severity": "normal", "versions": [ "5.116.10.01" ] } What is ATAK? The Android Team Awareness Kit (ATAK)—or Android Tactical Assault Kit (also ATAK) for military use—is a smart phone geospatial infrastructure and situational awareness application that enables safe collaboration over geography. While it was initially designed for use in combat zones, ATAK has been adapted to fit the missions of local, state, and federal agencies. Topics • Enable ATAK in the Wickr Network Dashboard • Additional information about ATAK • Install and pair the Wickr plugin for ATAK • Unpair the Wickr Plugin for ATAK What is ATAK? 48 AWS Wickr Administration Guide • Dial and receive a call in ATAK • Send a file in ATAK • Send a secure voice message (Push-to-talk) in ATAK • Pinwheel (Quick Access) for ATAK • Navigation for ATAK Enable ATAK in the Wickr Network Dashboard AWS Wickr supports many agencies that use Android Tactical Assault Kit (ATAK). However, until now, ATAK operators that use Wickr have had to leave the application in order to do so. To help reduce disruptions and operational risk, Wickr has developed a plugin that enhances ATAK with secure communication features. With the Wickr plugin for ATAK, users can message, collaborate, and transfer files on Wickr within the ATAK application. This eliminates interruptions, and the complexity of configuration with ATAK’s chat features. Enable ATAK in the Wickr Network Dashboard Complete the following procedure to enable ATAK in the Wickr Network Dashboard. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. In the navigation pane, choose Security groups. 4. On the Security groups page, select the desired security group for which you want to enable ATAK. 5. On the Integration tab, in the ATAK plugin section, choose Edit. 6. On the Edit ATAK plugin page, select the checkbox Enable ATAK plugin. 7. Choose Add new package 8. Enter the package name in the Packages text box. You can enter one of the following values depending on the version of the ATAK that your users will install and use: • com.atakmap.app.civ — Enter this value into the Packages text box if your Wickr end users are going to install and use the civilian version of the ATAK application on their Android devices. Enable ATAK 49 AWS Wickr Administration Guide • com.atakmap.app.mil — Enter this value into the Packages text box if your Wickr end users are going to install and use the military version of the ATAK application on their Android devices. 9. Choose Save. ATAK is now enabled for the selected Wickr Network, and the selected Security Group. You should ask the Android users in the security group for which you enabled the ATAK functionality to install the Wickr plugin for ATAK. For more information, see Install and pair the Wickr ATAK plugin. Additional information about ATAK For more information about the Wickr plugin for ATAK, see the following: • Wickr ATAK Plugin Overview • Additional Wickr ATAK Plugin Information Install and pair the Wickr plugin for ATAK The Android Team Awareness Kit (ATAK) is an Android solution used by the US military, state, and governmental agencies that require situational awareness capabilities for mission planning, execution, and incident response. ATAK has a plugin architecture which allows developers to add functionality. It enables users to navigate using GPS and geospatial map data overlaid with real- time situational awareness of ongoing events. In this document, we show you how to install the Wickr plugin for ATAK on an Android device and pair it with the Wickr client. This allows you to message and collaborate on Wickr without exiting the ATAK application. Install the Wickr plugin for ATAK Complete the following procedure to install the Wickr plugin for ATAK on an Android device. 1. Go to the Google Play store, and install the Wickr for ATAK plugin. 2. Open the ATAK application on your Android device. Additional information about ATAK 50 AWS Wickr Administration Guide 3. In the ATAK application, choose the menu icon ( at the top-right of the screen, and then choose Plugins. 4. Choose Import. 5. On the Select Import Type pop-up, choose Local SD and navigate to where you saved the Wickr plugin for ATAK .apk file. 6. Choose the plugin file and
wickr-ag-019
wickr-ag.pdf
19
ATAK Complete the following procedure to install the Wickr plugin for ATAK on an Android device. 1. Go to the Google Play store, and install the Wickr for ATAK plugin. 2. Open the ATAK application on your Android device. Additional information about ATAK 50 AWS Wickr Administration Guide 3. In the ATAK application, choose the menu icon ( at the top-right of the screen, and then choose Plugins. 4. Choose Import. 5. On the Select Import Type pop-up, choose Local SD and navigate to where you saved the Wickr plugin for ATAK .apk file. 6. Choose the plugin file and follow the prompts to install it. Note If you are asked to send the plugin file for scanning, choose No. 7. The ATAK application will ask if you would like to load the plugin. Choose OK. The Wickr plugin for ATAK is now installed. Continue to the following Pair ATAK with Wickr section to finish the process. Pair ATAK with Wickr Complete the following procedure to pair the ATAK application with Wickr after you successfully installed the Wickr plugin for ATAK. 1. In the ATAK application, choose the menu icon ( at the top-right of the screen, and then choose Wickr Plugin. 2. Choose Pair Wickr. ) ) A notification prompt will appear asking you to review permissions for the Wickr plugin for ATAK. If the notification prompt doesn't appear, open the Wickr client and go to Settings, then Connected Apps. You should see the plugin under the Pending section of the screen. 3. Choose Approve to pair. 4. Choose Open Wickr ATAK Plugin button to go back to the ATAK application. You have now successfully paired the ATAK plugin and Wickr, and can use the plugin to send messages and collaborate using Wickr without exiting the ATAK application. Install and pair 51 AWS Wickr Administration Guide Unpair the Wickr Plugin for ATAK You can unpair the Wickr plugin for ATAK. Complete the following procedure to unpair the ATAK plugin with Wickr. 1. In the native app, choose Settings, and then choose Connected Apps. 2. On the Connected Apps screen, choose Wickr ATAK Plugin. 3. On the Wickr ATAK Plugin screen, choose Remove at the bottom of the screen. You have now successfully unpaired the Wickr plugin for ATAK. Dial and receive a call in ATAK You can dial and receive a call in the Wickr plugin for ATAK. Complete the following procedure to dial and receive a call. 1. Open a chat window. 2. In the Map view, choose the icon for the user you want to call. 3. Choose the phone icon at the top-right of the screen. 4. Once connected, you can return to the ATAK plugin view and receive a call. Send a file in ATAK You can send a file in the Wickr plugin for ATAK. Complete the following procedure to send a file. 1. Open a chat window. 2. In the Map view, search for the user that you want to send a file. 3. When you find the user that you want to send a file, select their name. 4. On the Send File screen, select Choose File, and then navigate to the file that you want to send. Unpair 52 AWS Wickr Administration Guide 5. On the browser window, choose the desired file. 6. On the Send File screen, choose Send File. The download icon displays, indicating the file you selected is being downloaded. Send a secure voice message (Push-to-talk) in ATAK You can send a secure voice message (Push-to-talk) in the Wickr plugin for ATAK. Complete the following procedure to send a secure voice message. 1. Open a chat window. 2. Choose the Push-to-Talk icon at the top of the screen, indicated by an icon of a person talking. Send secure voice message 53 AWS Wickr Administration Guide 3. Select and hold the Hold Button Down to Record button. 4. Record your message. 5. After you record your message, release the button to send. Send secure voice message 54 AWS Wickr Administration Guide Pinwheel (Quick Access) for ATAK The pinwheel or quick access feature is used for one-one-one conversations or direct messages. Complete the following procedure to use the pinwheel. 1. Open the split screen view of the ATAK map and the Wickr for ATAK plugin simultaneously. The map displays your teammates or assets on the map view. 2. Choose the user icon to open the pinwheel. 3. Choose the Wickr icon to view the available options for the selected user. 4. On the pinwheel, choose one of the following icons: • Phone: Choose to call. Pinwheel 55 AWS Wickr Administration Guide • Message: Choose to chat. • File send: Choose to send a file. Pinwheel 56 AWS Wickr Administration Guide Navigation for ATAK The plugin UI contains three plugin views
wickr-ag-020
wickr-ag.pdf
20
Open the split screen view of the ATAK map and the Wickr for ATAK plugin simultaneously. The map displays your teammates or assets on the map view. 2. Choose the user icon to open the pinwheel. 3. Choose the Wickr icon to view the available options for the selected user. 4. On the pinwheel, choose one of the following icons: • Phone: Choose to call. Pinwheel 55 AWS Wickr Administration Guide • Message: Choose to chat. • File send: Choose to send a file. Pinwheel 56 AWS Wickr Administration Guide Navigation for ATAK The plugin UI contains three plugin views that are indicated by the blue and white shapes at the bottom-right of the screen. Swipe left and right to navigate between the views. • Contacts view: Create a direct message group or room conversation. • DMs view: Create a one-to-one conversation. Chat functionality works as in the Wickr native app. This functionality allows you to remain in the Map view and communicate with others on the plugin. • Rooms view: The existing rooms in the native app are ported over. Anything done in the plugin reflects in the Wickr native app. Note Certain functions, such as deleting a room, can only be performed in the native app and in person to prevent unintended modification by users and interference cause by field equipment. Navigation 57 AWS Wickr Administration Guide Ports and domains to allow list for your Wickr network Allow list the following ports to ensure Wickr functions correctly: Ports • TCP port 443 (for messages and attachments) • UDP ports 16384-16584 (for calling) Domains and addresses to allowlist by Region If you need to allowlist all possible calling domains and server IP addresses, see the following list of potential CIDRs by Region. Check this list periodically, as it is subject to change. Note Registration and verification emails are sent from [email protected]. US East (N. Virginia) Domains: • gw-pro-prod.wickr.com • api.messaging.wickr.us-east-1.amazon Calling CIDR addresses: Calling IP addresses: aws.com • 44.211.195.0/27 • 44.213.83.32/28 • 44.211.195.0 • 44.211.195.1 • 44.211.195.2 • 44.211.195.3 • 44.211.195.4 • 44.211.195.5 • 44.211.195.6 • 44.211.195.7 Ports and domains to allow list 58 AWS Wickr Administration Guide • 44.211.195.8 • 44.211.195.9 • 44.211.195.10 • 44.211.195.11 • 44.211.195.12 • 44.211.195.13 • 44.211.195.14 • 44.211.195.15 • 44.211.195.16 • 44.211.195.17 • 44.211.195.18 • 44.211.195.19 • 44.211.195.20 • 44.211.195.21 • 44.211.195.22 • 44.211.195.23 • 44.211.195.24 • 44.211.195.25 • 44.211.195.26 • 44.211.195.27 • 44.211.195.28 • 44.211.195.29 • 44.211.195.30 • 44.211.195.31 • 44.213.83.32 • 44.213.83.33 • 44.213.83.34 • 44.213.83.35 • 44.213.83.36 • 44.213.83.37 Domains and addresses to allowlist by Region 59 AWS Wickr Administration Guide • 44.213.83.38 • 44.213.83.39 • 44.213.83.40 • 44.213.83.41 • 44.213.83.42 • 44.213.83.43 • 44.213.83.44 • 44.213.83.45 • 44.213.83.46 • 44.213.83.47 Asia Pacific (Malaysia) Domains: • gw-pro-prod.wickr.com • api.messaging.wickr.ap-southeast-5.a mazonaws.com Calling CIDR addresses: • 43.216.226.160/28 Calling IP addresses: • 43.216.226.160 • 43.216.226.161 • 43.216.226.162 • 43.216.226.163 • 43.216.226.164 • 43.216.226.165 • 43.216.226.166 • 43.216.226.167 • 43.216.226.168 • 43.216.226.169 • 43.216.226.170 • 43.216.226.171 • 43.216.226.172 Domains and addresses to allowlist by Region 60 AWS Wickr Administration Guide • 43.216.226.173 • 43.216.226.174 • 43.216.226.175 Asia Pacific (Singapore) Domain: • gw-pro-prod.wickr.com • api.messaging.wickr.ap-southeast-1.a mazonaws.com Calling CIDR addresses: • 47.129.23.144/28 Calling IP addresses: • 47.129.23.144 • 47.129.23.145 • 47.129.23.146 • 47.129.23.147 • 47.129.23.148 • 47.129.23.149 • 47.129.23.150 • 47.129.23.151 • 47.129.23.152 • 47.129.23.153 • 47.129.23.154 • 47.129.23.155 • 47.129.23.156 • 47.129.23.157 • 47.129.23.158 • 47.129.23.159 Asia Pacific (Sydney) Domain: • gw-pro-prod.wickr.com Domains and addresses to allowlist by Region 61 AWS Wickr Administration Guide • api.messaging.wickr.ap-southeast-2.a mazonaws.com Calling CIDR addresses: • 3.27.180.208/28 Calling IP addresses: • 3.27.180.208 • 3.27.180.209 • 3.27.180.210 • 3.27.180.211 • 3.27.180.212 • 3.27.180.213 • 3.27.180.214 • 3.27.180.215 • 3.27.180.216 • 3.27.180.217 • 3.27.180.218 • 3.27.180.219 • 3.27.180.220 • 3.27.180.221 • 3.27.180.222 • 3.27.180.223 Asia Pacific (Tokyo) Domain: • gw-pro-prod.wickr.com • api.messaging.wickr.ap-northeast-1.a mazonaws.com Calling CIDR addresses: • 57.181.142.240/28 Calling IP addresses: • 57.181.142.240 • 57.181.142.241 • 57.181.142.242 Domains and addresses to allowlist by Region 62 AWS Wickr Administration Guide • 57.181.142.243 • 57.181.142.244 • 57.181.142.245 • 57.181.142.246 • 57.181.142.247 • 57.181.142.248 • 57.181.142.249 • 57.181.142.250 • 57.181.142.251 • 57.181.142.252 • 57.181.142.253 • 57.181.142.254 • 57.181.142.255 Canada (Central) Domain: • gw-pro-prod.wickr.com • api.messaging.wickr.ca-central-1.ama zonaws.com Calling CIDR addresses: • 15.156.152.96/28 Calling IP addresses: • 15.156.152.96 • 15.156.152.97 • 15.156.152.98 • 15.156.152.99 • 15.156.152.100 • 15.156.152.101 • 15.156.152.102 • 15.156.152.103 • 15.156.152.104 • 15.156.152.105 Domains and addresses to allowlist by Region 63 AWS Wickr Administration Guide • 15.156.152.106 • 15.156.152.107 • 15.156.152.108 • 15.156.152.109 • 15.156.152.110 • 15.156.152.111 Europe (Frankfurt) Domain: • gw-pro-prod.wickr.com • api.messaging.wickr.eu-central-1.ama zonaws.com Calling CIDR addresses: • 3.78.252.32/28 Calling IP addresses: • 3.78.252.32 • 3.78.252.33 • 3.78.252.34 • 3.78.252.35 • 3.78.252.36 • 3.78.252.37 • 3.78.252.38 • 3.78.252.39 • 3.78.252.40 • 3.78.252.41 • 3.78.252.42 • 3.78.252.43 • 3.78.252.44 • 3.78.252.45 • 3.78.252.46 • 3.78.252.47 Domains and addresses to allowlist by Region 64 AWS
wickr-ag-021
wickr-ag.pdf
21
15.156.152.96 • 15.156.152.97 • 15.156.152.98 • 15.156.152.99 • 15.156.152.100 • 15.156.152.101 • 15.156.152.102 • 15.156.152.103 • 15.156.152.104 • 15.156.152.105 Domains and addresses to allowlist by Region 63 AWS Wickr Administration Guide • 15.156.152.106 • 15.156.152.107 • 15.156.152.108 • 15.156.152.109 • 15.156.152.110 • 15.156.152.111 Europe (Frankfurt) Domain: • gw-pro-prod.wickr.com • api.messaging.wickr.eu-central-1.ama zonaws.com Calling CIDR addresses: • 3.78.252.32/28 Calling IP addresses: • 3.78.252.32 • 3.78.252.33 • 3.78.252.34 • 3.78.252.35 • 3.78.252.36 • 3.78.252.37 • 3.78.252.38 • 3.78.252.39 • 3.78.252.40 • 3.78.252.41 • 3.78.252.42 • 3.78.252.43 • 3.78.252.44 • 3.78.252.45 • 3.78.252.46 • 3.78.252.47 Domains and addresses to allowlist by Region 64 AWS Wickr Administration Guide Messaging IP addresses: • 3.163.236.183 • 3.163.238.183 • 3.163.251.183 • 3.163.232.183 • 3.163.241.183 • 3.163.245.183 • 3.163.248.183 • 3.163.234.183 • 3.163.237.183 • 3.163.243.183 • 3.163.247.183 • 3.163.240.183 • 3.163.242.183 • 3.163.244.183 • 3.163.246.183 • 3.163.249.183 • 3.163.252.183 • 3.163.235.183 • 3.163.250.183 • 3.163.239.183 • 3.163.233.183 Europe (London) Domain: • gw-pro-prod.wickr.com • api.messaging.wickr.eu-west-2.amazon aws.com Calling CIDR addresses: • 13.43.91.48/28 Calling IP addresses: • 13.43.91.48 • 13.43.91.49 Domains and addresses to allowlist by Region 65 AWS Wickr Administration Guide • 13.43.91.50 • 13.43.91.51 • 13.43.91.52 • 13.43.91.53 • 13.43.91.54 • 13.43.91.55 • 13.43.91.56 • 13.43.91.57 • 13.43.91.58 • 13.43.91.59 • 13.43.91.60 • 13.43.91.61 • 13.43.91.62 • 13.43.91.63 Europe (Stockholm) Domain: • gw-pro-prod.wickr.com • api.messaging.wickr.eu-north-1.amazo naws.com Calling CIDR addresses: • 13.60.1.64/28 Calling IP addresses: • 13.60.1.64 • 13.60.1.65 • 13.60.1.66 • 13.60.1.67 • 13.60.1.68 • 13.60.1.69 • 13.60.1.70 • 13.60.1.71 • 13.60.1.72 Domains and addresses to allowlist by Region 66 AWS Wickr Administration Guide • 13.60.1.73 • 13.60.1.74 • 13.60.1.75 • 13.60.1.76 • 13.60.1.77 • 13.60.1.78 • 13.60.1.79 Europe (Zurich) Domain: • gw-pro-prod.wickr.com • api.messaging.wickr.eu-central-2.ama zonaws.com Calling CIDR addresses: • 16.63.106.224/28 Calling IP addresses: • 16.63.106.224 • 16.63.106.225 • 16.63.106.226 • 16.63.106.227 • 16.63.106.228 • 16.63.106.229 • 16.63.106.230 • 16.63.106.231 • 16.63.106.232 • 16.63.106.233 • 16.63.106.234 • 16.63.106.235 • 16.63.106.236 • 16.63.106.237 • 16.63.106.238 • 16.63.106.239 Domains and addresses to allowlist by Region 67 AWS Wickr AWS GovCloud (US-West) Administration Guide Domain: • gw-pro-prod.wickr.com • api.messaging.wickr.us-gov-west-1.am azonaws.com Calling CIDR addresses: • 3.30.186.208/28 Calling IP addresses: • 3.30.186.208 • 3.30.186.209 • 3.30.186.210 • 3.30.186.211 • 3.30.186.212 • 3.30.186.213 • 3.30.186.214 • 3.30.186.215 • 3.30.186.216 • 3.30.186.217 • 3.30.186.218 • 3.30.186.219 • 3.30.186.220 • 3.30.186.221 • 3.30.186.222 • 3.30.186.223 GovCloud cross boundary classification and federation AWS Wickr offers WickrGov client tailored for GovCloud users. The GovCloud Federation allows communication between GovCloud users and commercial users. The cross boundary classification feature enables user interface changes to conversations for GovCloud users. As a GovCloud user, you must adhere to strict guidelines concerning government defined classification. When GovCloud users engage in conversations with commercial users (Enterprise, AWS Wickr, Guest users), they will see the following unclassified warnings displayed: GovCloud 68 AWS Wickr • A U tag in the room list • An unclassified acknowledgment on the message screen • An unclassified banner on top of the conversation Administration Guide Note These warnings will only be shown when a GovCloud user is in conversation or part of a room with external users. They will disappear if the external users leave the conversation. No warnings will be shown in conversations between GovCloud users. GovCloud 69 AWS Wickr Administration Guide Manage users in AWS Wickr In the User management section of the AWS Management Console for Wickr you can view current Wickr users and bots, and modify their details. Topics • Team directory in AWS Wickr network • Guest users in AWS Wickr network Team directory in AWS Wickr network You can view current Wickr users and modify their details in the User management section of the AWS Management Console for Wickr. Topics • View users in AWS Wickr network • Invite a user in AWS Wickr network • Edit users in AWS Wickr network • Delete a user in AWS Wickr network • Bulk delete users in AWS Wickr network • Bulk suspend users in AWS Wickr network View users in AWS Wickr network You can view the details of users registered to your Wickr network. Complete the following procedure to view users registered to your Wickr network. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. In the navigation pane, choose User management. The Team directory tab displays users registered to your Wickr network, including their name, email address, assigned security group, and current status. For current users, you can view their devices, edit their details, suspend, delete, and switch them to another Wickr network. Team directory 70 AWS Wickr Administration Guide Invite a user in AWS Wickr network You can invite a user in your Wickr network. Complete the following procedure to invite a user in your Wickr network. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/.
wickr-ag-022
wickr-ag.pdf
22
to navigate to that network. 3. In the navigation pane, choose User management. The Team directory tab displays users registered to your Wickr network, including their name, email address, assigned security group, and current status. For current users, you can view their devices, edit their details, suspend, delete, and switch them to another Wickr network. Team directory 70 AWS Wickr Administration Guide Invite a user in AWS Wickr network You can invite a user in your Wickr network. Complete the following procedure to invite a user in your Wickr network. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. 4. In the navigation pane, choose User management. In the Team directory tab, choose Invite user. 5. On the Invite user page, enter the user's email address and security group. Email address and security group are the only fields that is required. Be sure to choose the appropriate security group for the user. Wickr will send an invitation email to the address you specify for the user. 6. Choose Invite user. An email is sent to the user. The email provides download links for the Wickr client applications, and a link to register for Wickr. As users register for Wickr using the link in the email, their status in the Wickr team directory will change from Pending to Active. Edit users in AWS Wickr network You can edit users in your Wickr network. Complete the following procedure to edit a user. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. 4. In the navigation pane, choose User management. In the Team directory tab, select the vertical ellipsis (three dots) icon of the user you want to edit. 5. Choose Edit. 6. Edit the user information, and then choose Save changes. Delete a user in AWS Wickr network You can delete a user in your Wickr network. Invite user 71 AWS Wickr Administration Guide Complete the following procedure to delete a user. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. 4. In the navigation pane, choose User management. In the Team directory tab, select the vertical ellipsis (three dots) icon of the user you want to delete. 5. Choose Delete to delete the user. When you delete a user, that user is no longer able to sign in to your Wickr network in the Wickr client. 6. In the pop-up window, choose Delete. Bulk delete users in AWS Wickr network You can bulk delete Wickr network users in the User management section in the AWS Management Console for Wickr. Note The option to bulk delete users only applies when SSO is not enabled. To bulk delete your Wickr network users using a CSV template, complete the following procedure. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. 4. 5. In the navigation pane, choose User management. The Team directory tab displays users registered to your Wickr network. In the Team directory tab, choose Manage users, and then choose Bulk delete. 6. On the Bulk delete users page, download the sample CSV template. To download the sample template, choose Download template. 7. Complete the template by adding the email of the users you want to bulk delete from your network. Bulk delete users 72 AWS Wickr Administration Guide 8. Upload the completed CSV template. You can drag and drop the file into the upload box, or select choose a file. 9. Select the check box, I understand that deleting user is not reversible. 10. Choose Delete users. Note This action will immediately start deleting users and may take several minutes. Deleted users will no longer able to sign in to your Wickr network in the Wickr client. To bulk delete your Wickr network users by downloading a CSV of your team directory, complete the following procedure. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. 4. 5. In the navigation pane, choose User management. The Team directory tab displays users registered to your Wickr network. In the Team directory tab, choose Manage users, and then choose Download as CSV. 6. After you download the team directory CSV template, remove the rows of users who don't need to be deleted. 7. In the Team directory tab, choose Manage users, and then choose Bulk delete. 8. On the Bulk delete users page, upload the team directory CSV template. You can drag and drop the
wickr-ag-023
wickr-ag.pdf
23
the Networks page, select the network name to navigate to that network. 3. 4. 5. In the navigation pane, choose User management. The Team directory tab displays users registered to your Wickr network. In the Team directory tab, choose Manage users, and then choose Download as CSV. 6. After you download the team directory CSV template, remove the rows of users who don't need to be deleted. 7. In the Team directory tab, choose Manage users, and then choose Bulk delete. 8. On the Bulk delete users page, upload the team directory CSV template. You can drag and drop the file into the upload box, or select Choose a file. 9. Select the check box, I understand that deleting user is not reversible. 10. Choose Delete users. Note This action will immediately start deleting users and may take several minutes. Deleted users will no longer able to sign in to your Wickr network in the Wickr client. Bulk delete users 73 AWS Wickr Administration Guide Bulk suspend users in AWS Wickr network You can bulk suspend Wickr network users in the User management section in the AWS Management Console for Wickr. Note The option to bulk suspend users only applies when SSO is not enabled. To bulk suspend your Wickr network users, complete the following procedure. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. 4. 5. In the navigation pane, choose User management. The Team directory tab displays users registered to your Wickr network. In the Team directory tab, choose Manage users, and then choose Bulk suspend. 6. On the Bulk suspend users page, download the sample CSV template. To download the sample template, choose Download template. 7. Complete the template by adding the email of the users you want to bulk suspend from your network. 8. Upload the completed CSV template. You can drag and drop the file into the upload box, or select choose a file. 9. Choose Suspend users. Note This action will immediately start suspending users and may take several minutes. Suspended users can't sign in to your Wickr network in the Wickr client. When you suspend a user who is currently signed in to your Wickr network in the client, that user is automatically signed out. Bulk suspend users 74 AWS Wickr Administration Guide Guest users in AWS Wickr network The Wickr guest user feature allows individual guest users to sign in to the Wickr client and collaborate with Wickr network users. Wickr administrators can enable or disable guest users for their Wickr networks. After the feature is enabled, guest users invited to your Wickr network can interact with users in your Wickr network. A fee will be applied to your AWS account for the guest user feature. For more information about pricing for the guest user feature, see Wickr pricing page under Pricing Add-ons. Topics • Enable or disable guest users in AWS Wickr network • View guest user count in AWS Wickr network • View monthly usage in AWS Wickr network • View guest users in AWS Wickr network • Block a guest user in AWS Wickr network Enable or disable guest users in AWS Wickr network You can enable or disable guest users in your Wickr network. Complete the following procedure to enable or disable guest users for your Wickr network. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. 4. In the navigation pane, choose Security groups. Select the name for a specific security group. Note You can enable guest users for individual security groups only. To enable guest users for all security groups in your Wickr network, you must enable the feature for each security group in your network. 5. Choose the Federation tab in the security group. 6. There are two locations where the option to enable guest users are available: Guest users 75 AWS Wickr Administration Guide • Local federation — For networks in US East (Northern Virginia), choose Edit in the Local federation section of the page. • Global federation — For all other networks in other regions, choose Edit in the Global federation section of the page. 7. On the Edit federation page, select Enable federation. 8. Choose Save changes to save the change and make it effective for the security group. Registered users in the specific security group in your Wickr network can now interact with guest users. For more information, see Guest users in the Wickr User Guide. View guest user count in AWS Wickr network You can view the guest user count in your Wickr network. Complete the following procedure to view the guest user count for your Wickr network.
wickr-ag-024
wickr-ag.pdf
24
networks in other regions, choose Edit in the Global federation section of the page. 7. On the Edit federation page, select Enable federation. 8. Choose Save changes to save the change and make it effective for the security group. Registered users in the specific security group in your Wickr network can now interact with guest users. For more information, see Guest users in the Wickr User Guide. View guest user count in AWS Wickr network You can view the guest user count in your Wickr network. Complete the following procedure to view the guest user count for your Wickr network. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. In the navigation pane, choose User management. The User management page, displays a count of guest users in your Wickr network. View monthly usage in AWS Wickr network You can view the number of guest users your network has communicated with during a billing period. Complete the following procedure to view your monthly usage for your Wickr network. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. 4. In the navigation pane, choose User management. Select the Guest users tab. The Guest users tab displays the guest users monthly usage. View guest user count 76 AWS Wickr Note Guest billing data is updated every 24 hours. View guest users in AWS Wickr network Administration Guide You can view the guest users a network user has communicated with during a specific billing period. Complete the following procedure to view guest users a network user communicated with during a specific billing period. 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. 4. In the navigation pane, choose User management. Select the Guest users tab. The Guest users tab displays the guest users in your network. Block a guest user in AWS Wickr network You can block and unblock a guest user in your Wickr network. Blocked users can't communicate with anyone in your network. To block a guest user 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. 4. In the navigation pane, choose User management. Select the Guest users tab. The Guest users tab displays the guest users in your network. 5. In the Guest Users section, find the email of the guest user you want to block. 6. On the right-hand side of the guest user's name, select the three dots, and choose Block guest user. View guest users 77 AWS Wickr Administration Guide 7. Choose Block on the pop-up window. 8. To view the list of blocked users in your Wickr network, select the Status drop-down menu, and then select Blocked. To unblock a guest user 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. 4. 5. 6. In the navigation pane, choose User management. Select the Guest users tab. The Guest users tab displays the guest users in your network. Select the Status drop-down menu, and then select Blocked. In the Blocked section, find the email of the guest user you want to unblock. 7. On the right-hand side of the guest user's name, select the three dots, and choose Unblock user. 8. Choose Unblock on the pop-up window. Block guest user 78 AWS Wickr Administration Guide Security in AWS Wickr Cloud security at AWS is the highest priority. As an AWS customer, you benefit from data centers and network architectures that are built to meet the requirements of the most security-sensitive organizations. Security is a shared responsibility between AWS and you. The shared responsibility model describes this as security of the cloud and security in the cloud: • Security of the cloud – AWS is responsible for protecting the infrastructure that runs AWS services in the AWS Cloud. AWS also provides you with services that you can use securely. Third- party auditors regularly test and verify the effectiveness of our security as part of the AWS Compliance Programs. To learn about the compliance programs that apply to AWS Wickr, see AWS Services in Scope by Compliance Program. • Security in the cloud – Your responsibility is determined by the AWS service that you use. You are also responsible for other factors including the sensitivity of your data, your company’s requirements, and applicable laws and regulations. This documentation helps you understand how to apply the shared responsibility model when using Wickr. The following topics show you how to configure
wickr-ag-025
wickr-ag.pdf
25
securely. Third- party auditors regularly test and verify the effectiveness of our security as part of the AWS Compliance Programs. To learn about the compliance programs that apply to AWS Wickr, see AWS Services in Scope by Compliance Program. • Security in the cloud – Your responsibility is determined by the AWS service that you use. You are also responsible for other factors including the sensitivity of your data, your company’s requirements, and applicable laws and regulations. This documentation helps you understand how to apply the shared responsibility model when using Wickr. The following topics show you how to configure Wickr to meet your security and compliance objectives. You also learn how to use other AWS services that help you to monitor and secure your Wickr resources. Topics • Data protection in AWS Wickr • Identity and access management for AWS Wickr • Compliance validation • Resilience in AWS Wickr • Infrastructure Security in AWS Wickr • Configuration and vulnerability analysis in AWS Wickr • Security best practices for AWS Wickr 79 AWS Wickr Administration Guide Data protection in AWS Wickr The AWS shared responsibility model applies to data protection in AWS Wickr. As described in this model, AWS is responsible for protecting the global infrastructure that runs all of the AWS Cloud. You are responsible for maintaining control over your content that is hosted on this infrastructure. You are also responsible for the security configuration and management tasks for the AWS services that you use. For more information about data privacy, see the Data Privacy FAQ. For information about data protection in Europe, see the AWS Shared Responsibility Model and GDPR blog post on the AWS Security Blog. For data protection purposes, we recommend that you protect AWS account credentials and set up individual users with AWS IAM Identity Center or AWS Identity and Access Management (IAM). That way, each user is given only the permissions necessary to fulfill their job duties. We also recommend that you secure your data in the following ways: • Use multi-factor authentication (MFA) with each account. • Use SSL/TLS to communicate with AWS resources. We require TLS 1.2 and recommend TLS 1.3. • Set up API and user activity logging with AWS CloudTrail. For information about using CloudTrail trails to capture AWS activities, see Working with CloudTrail trails in the AWS CloudTrail User Guide. • Use AWS encryption solutions, along with all default security controls within AWS services. • Use advanced managed security services such as Amazon Macie, which assists in discovering and securing sensitive data that is stored in Amazon S3. • If you require FIPS 140-3 validated cryptographic modules when accessing AWS through a command line interface or an API, use a FIPS endpoint. For more information about the available FIPS endpoints, see Federal Information Processing Standard (FIPS) 140-3. We strongly recommend that you never put confidential or sensitive information, such as your customers' email addresses, into tags or free-form text fields such as a Name field. This includes when you work with Wickr or other AWS services using the console, API, AWS CLI, or AWS SDKs. Any data that you enter into tags or free-form text fields used for names may be used for billing or diagnostic logs. If you provide a URL to an external server, we strongly recommend that you do not include credentials information in the URL to validate your request to that server. Data protection 80 AWS Wickr Administration Guide Identity and access management for AWS Wickr AWS Identity and Access Management (IAM) is an AWS service that helps an administrator securely control access to AWS resources. IAM administrators control who can be authenticated (signed in) and authorized (have permissions) to use Wickr resources. IAM is an AWS service that you can use with no additional charge. Topics • Audience for AWS Wickr • Authenticating with identities for AWS Wickr • Managing access using policies for AWS Wickr • AWS managed policies for AWS Wickr • How AWS Wickr works with IAM • Identity-based policy examples for AWS Wickr • Troubleshooting AWS Wickr identity and access Audience for AWS Wickr How you use AWS Identity and Access Management (IAM) differs, depending on the work that you do in Wickr. Service user – If you use the Wickr service to do your job, then your administrator provides you with the credentials and permissions that you need. As you use more Wickr features to do your work, you might need additional permissions. Understanding how access is managed can help you request the right permissions from your administrator. If you cannot access a feature in Wickr, see Troubleshooting AWS Wickr identity and access. Service administrator – If you're in charge of Wickr resources at your company, you probably have full access to Wickr. It's your job to determine which
wickr-ag-026
wickr-ag.pdf
26
do in Wickr. Service user – If you use the Wickr service to do your job, then your administrator provides you with the credentials and permissions that you need. As you use more Wickr features to do your work, you might need additional permissions. Understanding how access is managed can help you request the right permissions from your administrator. If you cannot access a feature in Wickr, see Troubleshooting AWS Wickr identity and access. Service administrator – If you're in charge of Wickr resources at your company, you probably have full access to Wickr. It's your job to determine which Wickr features and resources your service users should access. You must then submit requests to your IAM administrator to change the permissions of your service users. Review the information on this page to understand the basic concepts of IAM. To learn more about how your company can use IAM with Wickr, see How AWS Wickr works with IAM. IAM administrator – If you're an IAM administrator, you might want to learn details about how you can write policies to manage access to Wickr. To view example Wickr identity-based policies that you can use in IAM, see Identity-based policy examples for AWS Wickr. Identity and access management 81 AWS Wickr Administration Guide Authenticating with identities for AWS Wickr Authentication is how you sign in to AWS using your identity credentials. You must be authenticated (signed in to AWS) as the AWS account root user, as an IAM user, or by assuming an IAM role. You can sign in to AWS as a federated identity by using credentials provided through an identity source. AWS IAM Identity Center (IAM Identity Center) users, your company's single sign-on authentication, and your Google or Facebook credentials are examples of federated identities. When you sign in as a federated identity, your administrator previously set up identity federation using IAM roles. When you access AWS by using federation, you are indirectly assuming a role. Depending on the type of user you are, you can sign in to the AWS Management Console or the AWS access portal. For more information about signing in to AWS, see How to sign in to your AWS account in the AWS Sign-In User Guide. If you access AWS programmatically, AWS provides a software development kit (SDK) and a command line interface (CLI) to cryptographically sign your requests by using your credentials. If you don't use AWS tools, you must sign requests yourself. For more information about using the recommended method to sign requests yourself, see AWS Signature Version 4 for API requests in the IAM User Guide. Regardless of the authentication method that you use, you might be required to provide additional security information. For example, AWS recommends that you use multi-factor authentication (MFA) to increase the security of your account. To learn more, see Multi-factor authentication in the AWS IAM Identity Center User Guide and AWS Multi-factor authentication in IAM in the IAM User Guide. AWS account root user When you create an AWS account, you begin with one sign-in identity that has complete access to all AWS services and resources in the account. This identity is called the AWS account root user and is accessed by signing in with the email address and password that you used to create the account. We strongly recommend that you don't use the root user for your everyday tasks. Safeguard your root user credentials and use them to perform the tasks that only the root user can perform. For the complete list of tasks that require you to sign in as the root user, see Tasks that require root user credentials in the IAM User Guide. Authenticating with identities 82 AWS Wickr Federated identity Administration Guide As a best practice, require human users, including users that require administrator access, to use federation with an identity provider to access AWS services by using temporary credentials. A federated identity is a user from your enterprise user directory, a web identity provider, the AWS Directory Service, the Identity Center directory, or any user that accesses AWS services by using credentials provided through an identity source. When federated identities access AWS accounts, they assume roles, and the roles provide temporary credentials. For centralized access management, we recommend that you use AWS IAM Identity Center. You can create users and groups in IAM Identity Center, or you can connect and synchronize to a set of users and groups in your own identity source for use across all your AWS accounts and applications. For information about IAM Identity Center, see What is IAM Identity Center? in the AWS IAM Identity Center User Guide. IAM users and groups An IAM user is an identity within your AWS account that has specific permissions for a single person or application. Where possible, we recommend
wickr-ag-027
wickr-ag.pdf
27
temporary credentials. For centralized access management, we recommend that you use AWS IAM Identity Center. You can create users and groups in IAM Identity Center, or you can connect and synchronize to a set of users and groups in your own identity source for use across all your AWS accounts and applications. For information about IAM Identity Center, see What is IAM Identity Center? in the AWS IAM Identity Center User Guide. IAM users and groups An IAM user is an identity within your AWS account that has specific permissions for a single person or application. Where possible, we recommend relying on temporary credentials instead of creating IAM users who have long-term credentials such as passwords and access keys. However, if you have specific use cases that require long-term credentials with IAM users, we recommend that you rotate access keys. For more information, see Rotate access keys regularly for use cases that require long- term credentials in the IAM User Guide. An IAM group is an identity that specifies a collection of IAM users. You can't sign in as a group. You can use groups to specify permissions for multiple users at a time. Groups make permissions easier to manage for large sets of users. For example, you could have a group named IAMAdmins and give that group permissions to administer IAM resources. Users are different from roles. A user is uniquely associated with one person or application, but a role is intended to be assumable by anyone who needs it. Users have permanent long-term credentials, but roles provide temporary credentials. To learn more, see Use cases for IAM users in the IAM User Guide. IAM roles An IAM role is an identity within your AWS account that has specific permissions. It is similar to an IAM user, but is not associated with a specific person. To temporarily assume an IAM role in the AWS Management Console, you can switch from a user to an IAM role (console). You can assume a Authenticating with identities 83 AWS Wickr Administration Guide role by calling an AWS CLI or AWS API operation or by using a custom URL. For more information about methods for using roles, see Methods to assume a role in the IAM User Guide. IAM roles with temporary credentials are useful in the following situations: • Federated user access – To assign permissions to a federated identity, you create a role and define permissions for the role. When a federated identity authenticates, the identity is associated with the role and is granted the permissions that are defined by the role. For information about roles for federation, see Create a role for a third-party identity provider (federation) in the IAM User Guide. If you use IAM Identity Center, you configure a permission set. To control what your identities can access after they authenticate, IAM Identity Center correlates the permission set to a role in IAM. For information about permissions sets, see Permission sets in the AWS IAM Identity Center User Guide. • Temporary IAM user permissions – An IAM user or role can assume an IAM role to temporarily take on different permissions for a specific task. • Cross-account access – You can use an IAM role to allow someone (a trusted principal) in a different account to access resources in your account. Roles are the primary way to grant cross- account access. However, with some AWS services, you can attach a policy directly to a resource (instead of using a role as a proxy). To learn the difference between roles and resource-based policies for cross-account access, see Cross account resource access in IAM in the IAM User Guide. • Cross-service access – Some AWS services use features in other AWS services. For example, when you make a call in a service, it's common for that service to run applications in Amazon EC2 or store objects in Amazon S3. A service might do this using the calling principal's permissions, using a service role, or using a service-linked role. • Forward access sessions (FAS) – When you use an IAM user or role to perform actions in AWS, you are considered a principal. When you use some services, you might perform an action that then initiates another action in a different service. FAS uses the permissions of the principal calling an AWS service, combined with the requesting AWS service to make requests to downstream services. FAS requests are only made when a service receives a request that requires interactions with other AWS services or resources to complete. In this case, you must have permissions to perform both actions. For policy details when making FAS requests, see Forward access sessions. • Service role – A service role is an IAM role that a service assumes to perform actions on your behalf. An
wickr-ag-028
wickr-ag.pdf
28
an action that then initiates another action in a different service. FAS uses the permissions of the principal calling an AWS service, combined with the requesting AWS service to make requests to downstream services. FAS requests are only made when a service receives a request that requires interactions with other AWS services or resources to complete. In this case, you must have permissions to perform both actions. For policy details when making FAS requests, see Forward access sessions. • Service role – A service role is an IAM role that a service assumes to perform actions on your behalf. An IAM administrator can create, modify, and delete a service role from within IAM. For more information, see Create a role to delegate permissions to an AWS service in the IAM User Guide. Authenticating with identities 84 AWS Wickr Administration Guide • Service-linked role – A service-linked role is a type of service role that is linked to an AWS service. The service can assume the role to perform an action on your behalf. Service-linked roles appear in your AWS account and are owned by the service. An IAM administrator can view, but not edit the permissions for service-linked roles. • Applications running on Amazon EC2 – You can use an IAM role to manage temporary credentials for applications that are running on an EC2 instance and making AWS CLI or AWS API requests. This is preferable to storing access keys within the EC2 instance. To assign an AWS role to an EC2 instance and make it available to all of its applications, you create an instance profile that is attached to the instance. An instance profile contains the role and enables programs that are running on the EC2 instance to get temporary credentials. For more information, see Use an IAM role to grant permissions to applications running on Amazon EC2 instances in the IAM User Guide. Managing access using policies for AWS Wickr You control access in AWS by creating policies and attaching them to AWS identities or resources. A policy is an object in AWS that, when associated with an identity or resource, defines their permissions. AWS evaluates these policies when a principal (user, root user, or role session) makes a request. Permissions in the policies determine whether the request is allowed or denied. Most policies are stored in AWS as JSON documents. For more information about the structure and contents of JSON policy documents, see Overview of JSON policies in the IAM User Guide. Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. By default, users and roles have no permissions. To grant users permission to perform actions on the resources that they need, an IAM administrator can create IAM policies. The administrator can then add the IAM policies to roles, and users can assume the roles. IAM policies define permissions for an action regardless of the method that you use to perform the operation. For example, suppose that you have a policy that allows the iam:GetRole action. A user with that policy can get role information from the AWS Management Console, the AWS CLI, or the AWS API. Identity-based policies Identity-based policies are JSON permissions policy documents that you can attach to an identity, such as an IAM user, group of users, or role. These policies control what actions users and roles can Managing access using policies 85 AWS Wickr Administration Guide perform, on which resources, and under what conditions. To learn how to create an identity-based policy, see Define custom IAM permissions with customer managed policies in the IAM User Guide. Identity-based policies can be further categorized as inline policies or managed policies. Inline policies are embedded directly into a single user, group, or role. Managed policies are standalone policies that you can attach to multiple users, groups, and roles in your AWS account. Managed policies include AWS managed policies and customer managed policies. To learn how to choose between a managed policy or an inline policy, see Choose between managed policies and inline policies in the IAM User Guide. Resource-based policies Resource-based policies are JSON policy documents that you attach to a resource. Examples of resource-based policies are IAM role trust policies and Amazon S3 bucket policies. In services that support resource-based policies, service administrators can use them to control access to a specific resource. For the resource where the policy is attached, the policy defines what actions a specified principal can perform on that resource and under what conditions. You must specify a principal in a resource-based policy. Principals can include accounts, users, roles, federated users, or AWS services. Resource-based policies are inline policies that are located in that service. You can't use AWS managed policies
wickr-ag-029
wickr-ag.pdf
29
that you attach to a resource. Examples of resource-based policies are IAM role trust policies and Amazon S3 bucket policies. In services that support resource-based policies, service administrators can use them to control access to a specific resource. For the resource where the policy is attached, the policy defines what actions a specified principal can perform on that resource and under what conditions. You must specify a principal in a resource-based policy. Principals can include accounts, users, roles, federated users, or AWS services. Resource-based policies are inline policies that are located in that service. You can't use AWS managed policies from IAM in a resource-based policy. Access control lists (ACLs) Access control lists (ACLs) control which principals (account members, users, or roles) have permissions to access a resource. ACLs are similar to resource-based policies, although they do not use the JSON policy document format. Amazon S3, AWS WAF, and Amazon VPC are examples of services that support ACLs. To learn more about ACLs, see Access control list (ACL) overview in the Amazon Simple Storage Service Developer Guide. Other policy types AWS supports additional, less-common policy types. These policy types can set the maximum permissions granted to you by the more common policy types. • Permissions boundaries – A permissions boundary is an advanced feature in which you set the maximum permissions that an identity-based policy can grant to an IAM entity (IAM user or role). Managing access using policies 86 AWS Wickr Administration Guide You can set a permissions boundary for an entity. The resulting permissions are the intersection of entity's identity-based policies and its permissions boundaries. Resource-based policies that specify the user or role in the Principal field are not limited by the permissions boundary. An explicit deny in any of these policies overrides the allow. For more information about permissions boundaries, see Permissions boundaries for IAM entities in the IAM User Guide. • Session policies – Session policies are advanced policies that you pass as a parameter when you programmatically create a temporary session for a role or federated user. The resulting session's permissions are the intersection of the user or role's identity-based policies and the session policies. Permissions can also come from a resource-based policy. An explicit deny in any of these policies overrides the allow. For more information, see Session policies in the IAM User Guide. Multiple policy types When multiple types of policies apply to a request, the resulting permissions are more complicated to understand. To learn how AWS determines whether to allow a request when multiple policy types are involved, see Policy evaluation logic in the IAM User Guide. AWS managed policies for AWS Wickr To add permissions to users, groups, and roles, it is easier to use AWS managed policies than to write policies yourself. It takes time and expertise to create IAM customer managed policies that provide your team with only the permissions they need. To get started quickly, you can use our AWS managed policies. These policies cover common use cases and are available in your AWS account. For more information about AWS managed policies, see AWS managed policies in the IAM User Guide. AWS services maintain and update AWS managed policies. You can't change the permissions in AWS managed policies. Services occasionally add additional permissions to an AWS managed policy to support new features. This type of update affects all identities (users, groups, and roles) where the policy is attached. Services are most likely to update an AWS managed policy when a new feature is launched or when new operations become available. Services do not remove permissions from an AWS managed policy, so policy updates won't break your existing permissions. AWS managed policy: AWSWickrFullAccess You can attach the AWSWickrFullAccess policy to your IAM identities. This policy grants full administrative permission to the Wickr service, including the AWS Management Console for Wickr AWS Wickr managed policies 87 AWS Wickr Administration Guide in the AWS Management Console. For more information about attaching policies to an identity, see Adding and removing IAM identity permissions in the AWS Identity and Access Management User Guide. Permissions details This policy includes the following permissions. • wickr – Grants full administrative permission to the Wickr service. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "wickr:*", "Resource": "*" } ] } Wickr updates to AWS managed policies View details about updates to AWS managed policies for Wickr since this service began tracking these changes. For automatic alerts about changes to this page, subscribe to the RSS feed on the Wickr Document history page. Change Description Date AWSWickrFullAccess – New policy November 28, 2022 Wickr added a new policy that grants full administr ative permission to the Wickr service, including the Wickr administrator console in the AWS Management Console. Wickr started tracking changes Wickr started tracking changes for
wickr-ag-030
wickr-ag.pdf
30
"Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "wickr:*", "Resource": "*" } ] } Wickr updates to AWS managed policies View details about updates to AWS managed policies for Wickr since this service began tracking these changes. For automatic alerts about changes to this page, subscribe to the RSS feed on the Wickr Document history page. Change Description Date AWSWickrFullAccess – New policy November 28, 2022 Wickr added a new policy that grants full administr ative permission to the Wickr service, including the Wickr administrator console in the AWS Management Console. Wickr started tracking changes Wickr started tracking changes for its AWS managed November 28, 2022 policies. AWS Wickr managed policies 88 AWS Wickr Administration Guide How AWS Wickr works with IAM Before you use IAM to manage access to Wickr, learn what IAM features are available to use with Wickr. IAM features you can use with AWS Wickr IAM feature Wickr support Identity-based policies Resource-based policies Policy actions Policy resources Policy condition keys ACLs ABAC (tags in policies) Temporary credentials Principal permissions Service roles Service-linked roles Yes No Yes No No No No No No No No To get a high-level view of how Wickr and other AWS services work with most IAM features, see AWS services that work with IAM in the IAM User Guide. Identity-based policies for Wickr Supports identity-based policies: Yes Identity-based policies are JSON permissions policy documents that you can attach to an identity, such as an IAM user, group of users, or role. These policies control what actions users and roles can How AWS Wickr works with IAM 89 AWS Wickr Administration Guide perform, on which resources, and under what conditions. To learn how to create an identity-based policy, see Define custom IAM permissions with customer managed policies in the IAM User Guide. With IAM identity-based policies, you can specify allowed or denied actions and resources as well as the conditions under which actions are allowed or denied. You can't specify the principal in an identity-based policy because it applies to the user or role to which it is attached. To learn about all of the elements that you can use in a JSON policy, see IAM JSON policy elements reference in the IAM User Guide. Identity-based policy examples for Wickr To view examples of Wickr identity-based policies, see Identity-based policy examples for AWS Wickr. Resource-based policies within Wickr Supports resource-based policies: No Resource-based policies are JSON policy documents that you attach to a resource. Examples of resource-based policies are IAM role trust policies and Amazon S3 bucket policies. In services that support resource-based policies, service administrators can use them to control access to a specific resource. For the resource where the policy is attached, the policy defines what actions a specified principal can perform on that resource and under what conditions. You must specify a principal in a resource-based policy. Principals can include accounts, users, roles, federated users, or AWS services. To enable cross-account access, you can specify an entire account or IAM entities in another account as the principal in a resource-based policy. Adding a cross-account principal to a resource- based policy is only half of establishing the trust relationship. When the principal and the resource are in different AWS accounts, an IAM administrator in the trusted account must also grant the principal entity (user or role) permission to access the resource. They grant permission by attaching an identity-based policy to the entity. However, if a resource-based policy grants access to a principal in the same account, no additional identity-based policy is required. For more information, see Cross account resource access in IAM in the IAM User Guide. Policy actions for Wickr Supports policy actions: Yes How AWS Wickr works with IAM 90 AWS Wickr Administration Guide Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Action element of a JSON policy describes the actions that you can use to allow or deny access in a policy. Policy actions usually have the same name as the associated AWS API operation. There are some exceptions, such as permission-only actions that don't have a matching API operation. There are also some operations that require multiple actions in a policy. These additional actions are called dependent actions. Include actions in a policy to grant permissions to perform the associated operation. To see a list of Wickr actions, see Actions Defined by AWS Wickr in the Service Authorization Reference. Policy actions in Wickr use the following prefix before the action: wickr To specify multiple actions in a single statement, separate them with commas. "Action": [ "wickr:action1", "wickr:action2" ] To view examples of Wickr identity-based policies, see Identity-based policy examples for AWS Wickr. Policy resources for Wickr Supports
wickr-ag-031
wickr-ag.pdf
31
API operation. There are also some operations that require multiple actions in a policy. These additional actions are called dependent actions. Include actions in a policy to grant permissions to perform the associated operation. To see a list of Wickr actions, see Actions Defined by AWS Wickr in the Service Authorization Reference. Policy actions in Wickr use the following prefix before the action: wickr To specify multiple actions in a single statement, separate them with commas. "Action": [ "wickr:action1", "wickr:action2" ] To view examples of Wickr identity-based policies, see Identity-based policy examples for AWS Wickr. Policy resources for Wickr Supports policy resources: No Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Resource JSON policy element specifies the object or objects to which the action applies. Statements must include either a Resource or a NotResource element. As a best practice, How AWS Wickr works with IAM 91 AWS Wickr Administration Guide specify a resource using its Amazon Resource Name (ARN). You can do this for actions that support a specific resource type, known as resource-level permissions. For actions that don't support resource-level permissions, such as listing operations, use a wildcard (*) to indicate that the statement applies to all resources. "Resource": "*" To see a list of Wickr resource types and their ARNs, see Resources Defined by AWS Wickr in the Service Authorization Reference. To learn with which actions you can specify the ARN of each resource, see Actions Defined by AWS Wickr. To view examples of Wickr identity-based policies, see Identity-based policy examples for AWS Wickr. Policy condition keys for Wickr Supports service-specific policy condition keys: No Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Condition element (or Condition block) lets you specify conditions in which a statement is in effect. The Condition element is optional. You can create conditional expressions that use condition operators, such as equals or less than, to match the condition in the policy with values in the request. If you specify multiple Condition elements in a statement, or multiple keys in a single Condition element, AWS evaluates them using a logical AND operation. If you specify multiple values for a single condition key, AWS evaluates the condition using a logical OR operation. All of the conditions must be met before the statement's permissions are granted. You can also use placeholder variables when you specify conditions. For example, you can grant an IAM user permission to access a resource only if it is tagged with their IAM user name. For more information, see IAM policy elements: variables and tags in the IAM User Guide. AWS supports global condition keys and service-specific condition keys. To see all AWS global condition keys, see AWS global condition context keys in the IAM User Guide. How AWS Wickr works with IAM 92 AWS Wickr Administration Guide To see a list of Wickr condition keys, see Condition Keys for AWS Wickr in the Service Authorization Reference. To learn with which actions and resources you can use a condition key, see Actions Defined by AWS Wickr. To view examples of Wickr identity-based policies, see Identity-based policy examples for AWS Wickr. ACLs in Wickr Supports ACLs: No Access control lists (ACLs) control which principals (account members, users, or roles) have permissions to access a resource. ACLs are similar to resource-based policies, although they do not use the JSON policy document format. ABAC with Wickr Supports ABAC (tags in policies): No Attribute-based access control (ABAC) is an authorization strategy that defines permissions based on attributes. In AWS, these attributes are called tags. You can attach tags to IAM entities (users or roles) and to many AWS resources. Tagging entities and resources is the first step of ABAC. Then you design ABAC policies to allow operations when the principal's tag matches the tag on the resource that they are trying to access. ABAC is helpful in environments that are growing rapidly and helps with situations where policy management becomes cumbersome. To control access based on tags, you provide tag information in the condition element of a policy using the aws:ResourceTag/key-name, aws:RequestTag/key-name, or aws:TagKeys condition keys. If a service supports all three condition keys for every resource type, then the value is Yes for the service. If a service supports all three condition keys for only some resource types, then the value is Partial. For more information about ABAC, see Define permissions with ABAC authorization in the IAM User Guide. To view a tutorial with steps for setting up ABAC, see Use attribute-based access control (ABAC) in the IAM User Guide. How AWS Wickr works with
wickr-ag-032
wickr-ag.pdf
32
tags, you provide tag information in the condition element of a policy using the aws:ResourceTag/key-name, aws:RequestTag/key-name, or aws:TagKeys condition keys. If a service supports all three condition keys for every resource type, then the value is Yes for the service. If a service supports all three condition keys for only some resource types, then the value is Partial. For more information about ABAC, see Define permissions with ABAC authorization in the IAM User Guide. To view a tutorial with steps for setting up ABAC, see Use attribute-based access control (ABAC) in the IAM User Guide. How AWS Wickr works with IAM 93 AWS Wickr Administration Guide Using temporary credentials with Wickr Supports temporary credentials: No Some AWS services don't work when you sign in using temporary credentials. For additional information, including which AWS services work with temporary credentials, see AWS services that work with IAM in the IAM User Guide. You are using temporary credentials if you sign in to the AWS Management Console using any method except a user name and password. For example, when you access AWS using your company's single sign-on (SSO) link, that process automatically creates temporary credentials. You also automatically create temporary credentials when you sign in to the console as a user and then switch roles. For more information about switching roles, see Switch from a user to an IAM role (console) in the IAM User Guide. You can manually create temporary credentials using the AWS CLI or AWS API. You can then use those temporary credentials to access AWS. AWS recommends that you dynamically generate temporary credentials instead of using long-term access keys. For more information, see Temporary security credentials in IAM. Cross-service principal permissions for Wickr Supports forward access sessions (FAS): No When you use an IAM user or role to perform actions in AWS, you are considered a principal. When you use some services, you might perform an action that then initiates another action in a different service. FAS uses the permissions of the principal calling an AWS service, combined with the requesting AWS service to make requests to downstream services. FAS requests are only made when a service receives a request that requires interactions with other AWS services or resources to complete. In this case, you must have permissions to perform both actions. For policy details when making FAS requests, see Forward access sessions. Service roles for Wickr Supports service roles: No A service role is an IAM role that a service assumes to perform actions on your behalf. An IAM administrator can create, modify, and delete a service role from within IAM. For more information, see Create a role to delegate permissions to an AWS service in the IAM User Guide. How AWS Wickr works with IAM 94 AWS Wickr Warning Administration Guide Changing the permissions for a service role might break Wickr functionality. Edit service roles only when Wickr provides guidance to do so. Service-linked roles for Wickr Supports service-linked roles: No A service-linked role is a type of service role that is linked to an AWS service. The service can assume the role to perform an action on your behalf. Service-linked roles appear in your AWS account and are owned by the service. An IAM administrator can view, but not edit the permissions for service-linked roles. For details about creating or managing service-linked roles, see AWS services that work with IAM. Find a service in the table that includes a Yes in the Service-linked role column. Choose the Yes link to view the service-linked role documentation for that service. Identity-based policy examples for AWS Wickr By default, a brand new IAM user has no permissions to do anything. An IAM administrator must create and assign IAM policies that give users permission to administer the AWS Wickr service. The following shows an example of a permissions policy. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "wickr:CreateAdminSession", "wickr:ListNetworks" ], "Resource": "*" } ] } This sample policy gives users permissions to create, view, and manage Wickr networks using the AWS Management Console for Wickr. To learn more about the elements within an IAM policy Identity-based policy examples 95 AWS Wickr Administration Guide statement, see Identity-based policies for Wickr. To learn how to create an IAM policy using these example JSON policy documents, see Creating policies on the JSON tab in the IAM User Guide. Topics • Policy best practices • Using the AWS Management Console for Wickr • Allow users to view their own permissions Policy best practices Identity-based policies determine whether someone can create, access, or delete Wickr resources in your account. These actions can incur costs for your AWS account. When you create or edit identity- based policies, follow these guidelines and recommendations: • Get started with AWS managed policies and move toward least-privilege permissions
wickr-ag-033
wickr-ag.pdf
33
Wickr. To learn how to create an IAM policy using these example JSON policy documents, see Creating policies on the JSON tab in the IAM User Guide. Topics • Policy best practices • Using the AWS Management Console for Wickr • Allow users to view their own permissions Policy best practices Identity-based policies determine whether someone can create, access, or delete Wickr resources in your account. These actions can incur costs for your AWS account. When you create or edit identity- based policies, follow these guidelines and recommendations: • Get started with AWS managed policies and move toward least-privilege permissions – To get started granting permissions to your users and workloads, use the AWS managed policies that grant permissions for many common use cases. They are available in your AWS account. We recommend that you reduce permissions further by defining AWS customer managed policies that are specific to your use cases. For more information, see AWS managed policies or AWS managed policies for job functions in the IAM User Guide. • Apply least-privilege permissions – When you set permissions with IAM policies, grant only the permissions required to perform a task. You do this by defining the actions that can be taken on specific resources under specific conditions, also known as least-privilege permissions. For more information about using IAM to apply permissions, see Policies and permissions in IAM in the IAM User Guide. • Use conditions in IAM policies to further restrict access – You can add a condition to your policies to limit access to actions and resources. For example, you can write a policy condition to specify that all requests must be sent using SSL. You can also use conditions to grant access to service actions if they are used through a specific AWS service, such as AWS CloudFormation. For more information, see IAM JSON policy elements: Condition in the IAM User Guide. • Use IAM Access Analyzer to validate your IAM policies to ensure secure and functional permissions – IAM Access Analyzer validates new and existing policies so that the policies adhere to the IAM policy language (JSON) and IAM best practices. IAM Access Analyzer provides more than 100 policy checks and actionable recommendations to help you author secure and functional policies. For more information, see Validate policies with IAM Access Analyzer in the IAM User Guide. Identity-based policy examples 96 AWS Wickr Administration Guide • Require multi-factor authentication (MFA) – If you have a scenario that requires IAM users or a root user in your AWS account, turn on MFA for additional security. To require MFA when API operations are called, add MFA conditions to your policies. For more information, see Secure API access with MFA in the IAM User Guide. For more information about best practices in IAM, see Security best practices in IAM in the IAM User Guide. Using the AWS Management Console for Wickr Attach the AWSWickrFullAccess AWS managed policy to your IAM identities to grant them full administrative permission to the Wickr service, including the Wickr administrator console in the AWS Management Console. For more information, see AWS managed policy: AWSWickrFullAccess. Allow users to view their own permissions This example shows how you might create a policy that allows IAM users to view the inline and managed policies that are attached to their user identity. This policy includes permissions to complete this action on the console or programmatically using the AWS CLI or AWS API. { "Version": "2012-10-17", "Statement": [ { "Sid": "ViewOwnUserInfo", "Effect": "Allow", "Action": [ "iam:GetUserPolicy", "iam:ListGroupsForUser", "iam:ListAttachedUserPolicies", "iam:ListUserPolicies", "iam:GetUser" ], "Resource": ["arn:aws:iam::*:user/${aws:username}"] }, { "Sid": "NavigateInConsole", "Effect": "Allow", "Action": [ "iam:GetGroupPolicy", "iam:GetPolicyVersion", Identity-based policy examples 97 AWS Wickr Administration Guide "iam:GetPolicy", "iam:ListAttachedGroupPolicies", "iam:ListGroupPolicies", "iam:ListPolicyVersions", "iam:ListPolicies", "iam:ListUsers" ], "Resource": "*" } ] } Troubleshooting AWS Wickr identity and access Use the following information to help you diagnose and fix common issues that you might encounter when working with Wickr and IAM. Topics • I am not authorized to perform an administrative action in the AWS Management Console for Wickr I am not authorized to perform an administrative action in the AWS Management Console for Wickr If the AWS Management Console for Wickr tells you that you're not authorized to perform an action, then you must contact your administrator for assistance. Your administrator is the person that provided you with your sign-in credentials. The following example error occurs when the mateojackson IAM user tries to use the AWS Management Console for Wickr to create, manage, or view Wickr networks in the AWS Management Console for Wickr but does not have the wickr:CreateAdminSession and wickr:ListNetworks permissions. User: arn:aws:iam::123456789012:user/mateojackson is not authorized to perform: wickr:ListNetworks In this case, Mateo asks his administrator to update his policies to allow him to access the AWS Management Console for Wickr using the wickr:CreateAdminSession and Troubleshooting 98
wickr-ag-034
wickr-ag.pdf
34
an action, then you must contact your administrator for assistance. Your administrator is the person that provided you with your sign-in credentials. The following example error occurs when the mateojackson IAM user tries to use the AWS Management Console for Wickr to create, manage, or view Wickr networks in the AWS Management Console for Wickr but does not have the wickr:CreateAdminSession and wickr:ListNetworks permissions. User: arn:aws:iam::123456789012:user/mateojackson is not authorized to perform: wickr:ListNetworks In this case, Mateo asks his administrator to update his policies to allow him to access the AWS Management Console for Wickr using the wickr:CreateAdminSession and Troubleshooting 98 AWS Wickr Administration Guide wickr:ListNetworks actions. For more information, see Identity-based policy examples for AWS Wickr and AWS managed policy: AWSWickrFullAccess. Compliance validation For a list of AWS services in scope of specific compliance programs, see AWS Services in Scope by Compliance Program. For general information, see AWS Compliance Programs. You can download third-party audit reports using AWS Artifact. For more information, see Downloading Reports in AWS Artifact. Your compliance responsibility when using Wickr is determined by the sensitivity of your data, your company's compliance objectives, and applicable laws and regulations. AWS provides the following resources to help with compliance: • Security and Compliance Quick Start Guides – These deployment guides discuss architectural considerations and provide steps for deploying security- and compliance-focused baseline environments on AWS. • AWS Compliance Resources – This collection of workbooks and guides might apply to your industry and location. • Evaluating Resources with Rules in the AWS Config Developer Guide – AWS Config; assesses how well your resource configurations comply with internal practices, industry guidelines, and regulations. • AWS Security Hub – This AWS service provides a comprehensive view of your security state within AWS that helps you check your compliance with security industry standards and best practices. Resilience in AWS Wickr The AWS global infrastructure is built around AWS Regions and Availability Zones. AWS Regions provide multiple physically separated and isolated Availability Zones, which are connected with low-latency, high-throughput, and highly redundant networking. With Availability Zones, you can design and operate applications and databases that automatically fail over between zones without interruption. Availability Zones are more highly available, fault tolerant, and scalable than traditional single or multiple data center infrastructures. For more information about AWS Regions and Availability Zones, see AWS Global Infrastructure. Compliance validation 99 AWS Wickr Administration Guide In addition to the AWS global infrastructure, Wickr offers several features to help support your data resiliency and backup needs. For more information, see Data retention for AWS Wickr. Infrastructure Security in AWS Wickr As a managed service, AWS Wickr is protected by the AWS global network security procedures that are described in the Amazon Web Services: Overview of Security Processes whitepaper. Configuration and vulnerability analysis in AWS Wickr Configuration and IT controls are a shared responsibility between AWS and you, our customer. For more information, see the AWS shared responsibility model. It is your responsibility to configure Wickr according to specifications and guidelines, to periodically instruct your users to download the latest version of the Wickr client, to ensure you are running the latest version of the Wickr data retention bot, and to monitor Wickr usage by your users. Security best practices for AWS Wickr Wickr provides a number of security features to consider as you develop and implement your own security policies. The following best practices are general guidelines and don’t represent a complete security solution. Because these best practices might not be appropriate or sufficient for your environment, treat them as helpful considerations rather than prescriptions. To prevent potential security events associated with your use of Wickr, follow these best practices: • Implement least privilege access and create specific roles to be used for Wickr actions. Use IAM templates to create a role. For more information, see AWS managed policies for AWS Wickr. • Access the AWS Management Console for Wickr by authenticating to the AWS Management Console first. Don't share your personal console credentials. Anyone on the internet can browse to the console, but they can't sign in or start a session unless they have valid credentials to the console. Infrastructure Security 100 AWS Wickr Administration Guide Monitoring AWS Wickr Monitoring is an important part of maintaining the reliability, availability, and performance of AWS Wickr and your other AWS solutions. AWS provides the following monitoring tools to watch Wickr, report when something is wrong, and take automatic actions when appropriate: • AWS CloudTrail captures API calls and related events made by or on behalf of your AWS account and delivers the log files to an Amazon S3 bucket that you specify. You can identify which users and accounts called AWS, the source IP address from which the calls were made, and when the calls occurred. For more information, see the
wickr-ag-035
wickr-ag.pdf
35
Monitoring is an important part of maintaining the reliability, availability, and performance of AWS Wickr and your other AWS solutions. AWS provides the following monitoring tools to watch Wickr, report when something is wrong, and take automatic actions when appropriate: • AWS CloudTrail captures API calls and related events made by or on behalf of your AWS account and delivers the log files to an Amazon S3 bucket that you specify. You can identify which users and accounts called AWS, the source IP address from which the calls were made, and when the calls occurred. For more information, see the AWS CloudTrail User Guide. For more information about logging Wickr API calls using CloudTrail, see Logging AWS Wickr API calls using AWS CloudTrail. Logging AWS Wickr API calls using AWS CloudTrail AWS Wickr is integrated with AWS CloudTrail, a service that provides a record of actions taken by a user, role, or an AWS service in Wickr. CloudTrail captures all API calls for Wickr as events. The calls captured include calls from the AWS Management Console for Wickr and code calls to the Wickr API operations. If you create a trail, you can enable continuous delivery of CloudTrail events to an Amazon S3 bucket, including events for Wickr. If you don't configure a trail, you can still view the most recent events in the CloudTrail console in Event history. Using the information collected by CloudTrail, you can determine the request that was made to Wickr, the IP address from which the request was made, who made the request, when it was made, and additional details. To learn more about CloudTrail, see the AWS CloudTrail User Guide. Wickr information in CloudTrail CloudTrail is enabled on your AWS account when you create the account. When activity occurs in Wickr, that activity is recorded in a CloudTrail event along with other AWS service events in Event history. You can view, search, and download recent events in your AWS account. For more information, see Viewing events with CloudTrail Event history. For an ongoing record of events in your AWS account, including events for Wickr, create a trail. A trail enables CloudTrail to deliver log files to an Amazon S3 bucket. By default, when you create a trail in the console, the trail applies to all AWS Regions. The trail logs events from all Regions in the AWS partition and delivers the log files to the Amazon S3 bucket that you specify. Additionally, CloudTrail logs 101 AWS Wickr Administration Guide you can configure other AWS services to further analyze and act upon the event data collected in CloudTrail logs. For more information, see the following: • Overview for creating a trail • CloudTrail supported services and integrations • Configuring Amazon SNS notifications for CloudTrail • Receiving CloudTrail log files from multiple regions and Receiving CloudTrail log files from multiple accounts All Wickr actions are logged by CloudTrail. For example, calls to the CreateAdminSession, and ListNetworks actions generate entries in the CloudTrail log files. Every event or log entry contains information about who generated the request. The identity information helps you determine the following: • Whether the request was made with root or AWS Identity and Access Management (IAM) user credentials. • Whether the request was made with temporary security credentials for a role or federated user. • Whether the request was made by another AWS service. For more information, see the CloudTrail userIdentity element. Understanding Wickr log file entries A trail is a configuration that enables delivery of events as log files to an Amazon S3 bucket that you specify. CloudTrail log files contain one or more log entries. An event represents a single request from any source and includes information about the requested action, the date and time of the action, request parameters, and so on. CloudTrail log files aren't an ordered stack trace of the public API calls, so they don't appear in any specific order. The following example shows a CloudTrail log entry that demonstrates the CreateAdminSession action. { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "<principal-id>", Understanding Wickr log file entries 102 AWS Wickr Administration Guide "arn": "<arn>", "accountId": "<account-id>", "accessKeyId": "<access-key-id>", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "<principal-id>", "arn": "<arn>", "accountId": "<account-id>", "userName": "<user-name>" }, "webIdFederationData": {}, "attributes": { "creationDate": "2023-03-10T07:53:17Z", "mfaAuthenticated": "false" } } }, "eventTime": "2023-03-10T08:19:24Z", "eventSource": "wickr.amazonaws.com", "eventName": "CreateAdminSession", "awsRegion": "us-east-1", "sourceIPAddress": "<ip-address>", "userAgent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36", "requestParameters": { "networkId": 56019692 }, "responseElements": { "sessionCookie": "***", "sessionNonce": "***" }, "requestID": "39ed0e6f-36e9-460d-8a6e-f24be0ec11c5", "eventID": "98ccb633-0e6c-4325-8996-35c3043022ac", "readOnly": false, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "<account-id>", "eventCategory": "Management" } The following example shows a CloudTrail log entry that demonstrates the CreateNetwork action. Understanding Wickr log file entries 103 AWS Wickr Administration Guide { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "<principal-id>", "arn":
wickr-ag-036
wickr-ag.pdf
36
"<arn>", "accountId": "<account-id>", "userName": "<user-name>" }, "webIdFederationData": {}, "attributes": { "creationDate": "2023-03-10T07:53:17Z", "mfaAuthenticated": "false" } } }, "eventTime": "2023-03-10T08:19:24Z", "eventSource": "wickr.amazonaws.com", "eventName": "CreateAdminSession", "awsRegion": "us-east-1", "sourceIPAddress": "<ip-address>", "userAgent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36", "requestParameters": { "networkId": 56019692 }, "responseElements": { "sessionCookie": "***", "sessionNonce": "***" }, "requestID": "39ed0e6f-36e9-460d-8a6e-f24be0ec11c5", "eventID": "98ccb633-0e6c-4325-8996-35c3043022ac", "readOnly": false, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "<account-id>", "eventCategory": "Management" } The following example shows a CloudTrail log entry that demonstrates the CreateNetwork action. Understanding Wickr log file entries 103 AWS Wickr Administration Guide { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "<principal-id>", "arn": "<arn>", "accountId": "<account-id>", "accessKeyId": "<access-key-id>", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "<principal-id>", "arn": "<arn>", "accountId": "<account-id>", "userName": "<user-name>" }, "webIdFederationData": {}, "attributes": { "creationDate": "2023-03-10T07:53:17Z", "mfaAuthenticated": "false" } } }, "eventTime": "2023-03-10T07:54:09Z", "eventSource": "wickr.amazonaws.com", "eventName": "CreateNetwork", "awsRegion": "us-east-1", "sourceIPAddress": "<ip-address>", "userAgent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36", "requestParameters": { "networkName": "BOT_Network", "accessLevel": "3000" }, "responseElements": null, "requestID": "b83c0b6e-73ae-45b6-8c85-9910f64d33a1", "eventID": "551277bb-87e0-4e66-b2a0-3cc1eff303f3", "readOnly": false, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "<account-id>", "eventCategory": "Management" } Understanding Wickr log file entries 104 AWS Wickr Administration Guide The following example shows a CloudTrail log entry that demonstrates the ListNetworks action. { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "<principal-id>", "arn": "<arn>", "accountId": "<account-id>", "accessKeyId": "<access-key-id>", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "<principal-id>", "arn": "<arn>", "accountId": "<account-id>", "userName": "<user-name>" }, "webIdFederationData": {}, "attributes": { "creationDate": "2023-03-10T12:19:39Z", "mfaAuthenticated": "false" } } }, "eventTime": "2023-03-10T12:29:32Z", "eventSource": "wickr.amazonaws.com", "eventName": "ListNetworks", "awsRegion": "us-east-1", "sourceIPAddress": "<ip-address>", "userAgent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36", "requestParameters": null, "responseElements": null, "requestID": "b9800ba8-541a-43d1-9c8e-efd94d5f2115", "eventID": "5fbc83d7-771b-457d-9329-f85163a6a428", "readOnly": true, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "<account-id>", "eventCategory": "Management" } Understanding Wickr log file entries 105 AWS Wickr Administration Guide The following example shows a CloudTrail log entry that demonstrates the UpdateNetworkdetails action. { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "<principal-id>", "arn": "<arn>", "accountId": "<account-id>", "accessKeyId": "<access-key-id>", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "<principal-id>", "arn": "<arn>", "accountId": "<account-id>", "userName": "<user-name>" }, "webIdFederationData": {}, "attributes": { "creationDate": "2023-03-08T22:42:15Z", "mfaAuthenticated": "false" } } }, "eventTime": "2023-03-08T22:42:58Z", "eventSource": "wickr.amazonaws.com", "eventName": "UpdateNetworkDetails", "awsRegion": "us-east-1", "sourceIPAddress": "<ip-address>", "userAgent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36", "requestParameters": { "networkName": "CloudTrailTest1", "networkId": <network-id> }, "responseElements": null, "requestID": "abced980-23c7-4de1-b3e3-56aaf0e1fdbb", "eventID": "a4dc3391-bdce-487d-b9b0-6f76cedbb198", "readOnly": false, "eventType": "AwsApiCall", "managementEvent": true, Understanding Wickr log file entries 106 AWS Wickr Administration Guide "recipientAccountId": "<account-id>", "eventCategory": "Management" } The following example shows a CloudTrail log entry that demonstrates the TagResource action. { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "<principal-id>", "arn": "<arn>", "accountId": "<account-id>", "accessKeyId": "<access-key-id>", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "<principal-id>", "arn": "<arn>", "accountId": "<account-id>", "userName": "<user-name>" }, "webIdFederationData": {}, "attributes": { "creationDate": "2023-03-08T22:42:15Z", "mfaAuthenticated": "false" } } }, "eventTime": "2023-03-08T23:06:04Z", "eventSource": "wickr.amazonaws.com", "eventName": "TagResource", "awsRegion": "us-east-1", "sourceIPAddress": "<ip-address>", "userAgent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36", "requestParameters": { "resource-arn": "<arn>", "tags": { "some-existing-key-3": "value 1" } }, "responseElements": null, Understanding Wickr log file entries 107 AWS Wickr Administration Guide "requestID": "4ff210e1-f69c-4058-8ac3-633fed546983", "eventID": "26147035-8130-4841-b908-4537845fac6a", "readOnly": false, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "<account-id>", "eventCategory": "Management" } The following example shows a CloudTrail log entry that demonstrates the ListTagsForResource action. { "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "<principal-id>", "arn": "<arn>", "accountId": "<account-id>", "accessKeyId": "<access-key-id>", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "<access-key-id>", "arn": "<arn>", "accountId": "<account-id>", "userName": "<user-name>" }, "webIdFederationData": {}, "attributes": { "creationDate": "2023-03-08T18:50:37Z", "mfaAuthenticated": "false" } } }, "eventTime": "2023-03-08T18:50:37Z", "eventSource": "wickr.amazonaws.com", "eventName": "ListTagsForResource", "awsRegion": "us-east-1", "sourceIPAddress": "<ip-address>", "userAgent": "axios/0.27.2", "errorCode": "AccessDenied", "requestParameters": { Understanding Wickr log file entries 108 AWS Wickr Administration Guide "resource-arn": "<arn>" }, "responseElements": { "message": "User: <arn> is not authorized to perform: wickr:ListTagsForResource on resource: <arn> with an explicit deny" }, "requestID": "c7488490-a987-4ca2-a686-b29d06db89ed", "eventID": "5699d5de-3c69-4fe8-b353-8ae62f249187", "readOnly": false, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "<account-id>", "eventCategory": "Management" } Analytics dashboard in AWS Wickr You can use the analytics dashboard to view how your organization is utilizing AWS Wickr. The following procedure explains how to access the analytics dashboard by using the AWS Wickr console. To access the analytics dashboard 1. Open the AWS Management Console for Wickr at https://console.aws.amazon.com/wickr/. 2. On the Networks page, select the network name to navigate to that network. 3. In the navigation pane, choose Analytics. The Analytics page displays the metrics for your network in different tabs. On the Analytics page, you will find a time frame filter at the top right corner of each tab. This filter applies to the entire page. Additionally, at the top right corner of each tab, you can export the data points for the selected time range by choosing the Export option available. Note The time selected is in UTC (Universal Time Coordinated). The following tabs are available: Analytics dashboard 109 AWS Wickr • Overview displays: Administration Guide
wickr-ag-037
wickr-ag.pdf
37
navigate to that network. 3. In the navigation pane, choose Analytics. The Analytics page displays the metrics for your network in different tabs. On the Analytics page, you will find a time frame filter at the top right corner of each tab. This filter applies to the entire page. Additionally, at the top right corner of each tab, you can export the data points for the selected time range by choosing the Export option available. Note The time selected is in UTC (Universal Time Coordinated). The following tabs are available: Analytics dashboard 109 AWS Wickr • Overview displays: Administration Guide • Registered — The total number of registered users, including active and suspended users on the network in the selected time. It does not include pending or invited users. • Pending — The total number of pending users on the network in the selected time. • User Registration — The graph displays the total number of users registered in the selected time range. • Devices — The number of devices where the app has been active. • Client Versions — The number of active devices categorized by their client versions. • Members displays: • Status — Active users on the network within the time period selected. • Active users — • The graph displays the count of active users over time and can be aggregated by daily, weekly or monthly (within the above selected time range). • The active user count can be broken down by Platform, Client Version, or Security Group. If a security group was deleted, the total count will be shown as Deleted#. • Messages displays: • Messages sent — The count of unique messages sent by all users and bots on the network in the selected time period. • Calls — Number of unique calls made by all users in the network. • Files — Number of files sent by users in the network (includes voice memos). • Devices — The pie chart displays the number of active devices categorized by their operating system. • Client Versions — The number of active devices categorized by their client versions. Analytics dashboard 110 AWS Wickr Administration Guide Document history The following table describes the documentation releases for Wickr. Change Description Date Newly redesigned Wickr administrator console is now Wickr has enhanced the Wickr administrator console March 13, 2025 available for better navigation and improved accessibility for administrators. Wickr is now available in the Asia Pacific (Malaysia) AWS Wickr is now available in the Asia Pacific (Malaysia) AWS November 20, 2024 Region Delete network is now available Region. For more information, see Regional availability. Wickr administrators now have the ability to delete an AWS Wickr network. For more information, see Delete network in AWS Wickr. October 4, 2024 Configuring AWS Wickr with Microsoft Entra (Azure AD) AWS Wickr can be configured to use Microsoft Entra (Azure SSO is now available AD) as an identity provider. September 18, 2024 Wickr is now available in the Europe (Zurich) AWS Region For more information, see Configure AWS Wickr with Microsoft Entra (Azure AD) single sign-on. Wickr is now available in the Europe (Zurich) AWS Region. For more information, see Regional availability. August 12, 2024 111 AWS Wickr Administration Guide Cross Boundary classific ation and federation is now The cross boundary classific ation feature enables June 25, 2024 available The read receipt feature is now available user interface changes to conversations for GovCloud users. For more information, see GovCloud cross boundary classification and federation. Wickr administrators can now enable or disable the read receipt feature in the Administrator Console. For more information, see Read receipts. April 23, 2024 Global Federation now supports restricted federatio Global Federation now supports restricted federatio March 28, 2024 n and administrators can n. This works for Wickr view usage analytics in the networks in other AWS Administrator Console Regions. For more informati on, see Security groups. Additionally, administrators can now view their usage analytics on the Analytics dashboard in the Admin Console. For more informati on, see Analytics dashboard. 112 AWS Wickr Administration Guide A three-month free trial of AWS Wickr's Premium plan is Wickr administrators can now choose a three-month free February 9, 2024 now available trial Premium plan for up to 30 users. During the free trial, all Standard and Premium plan features are available , including unlimited admin controls and data retention. The guest user feature is not available during the Premium free trial. For more informati on, see Manage plan. The guest user feature is generally available and more Wickr administrators can now access a range of new administrator controls have features, including list of November 8, 2023 been added guest users, the ability to bulk delete or suspend users, and the option to block guest users from communicating in your Wickr network. For
wickr-ag-038
wickr-ag.pdf
38
Premium plan for up to 30 users. During the free trial, all Standard and Premium plan features are available , including unlimited admin controls and data retention. The guest user feature is not available during the Premium free trial. For more informati on, see Manage plan. The guest user feature is generally available and more Wickr administrators can now access a range of new administrator controls have features, including list of November 8, 2023 been added guest users, the ability to bulk delete or suspend users, and the option to block guest users from communicating in your Wickr network. For more information, see Guest users. Wickr is now available in the Europe (Frankfurt) AWS Wickr is now available in the Europe (Frankfurt) AWS October 26, 2023 Region Wickr networks now have the ability to federate across AWS Regions Wickr is now available in the Europe (London) AWS Region Region. For more information, see Regional availability. Wickr networks now have the ability to federate across AWS Regions. For more informati on, see Security groups. Wickr is now available in the Europe (London) AWS Region. For more information, see Regional availability. September 29, 2023 August 23, 2023 113 AWS Wickr Administration Guide Wickr is now available in the Canada (Central) AWS Region Wickr is now available in the Canada (Central) AWS Region. July 3, 2023 For more information, see Regional availability. The guest user feature now available for preview Guest users can sign in to the Wickr client and collaborate May 31, 2023 with Wickr network users. For more information, see Guest users (preview). AWS Wickr is now integrate d with AWS CloudTrail, and AWS Wickr is now integrate d with AWS CloudTrail. March 30, 2023 is now available in AWS GovCloud (US-West) as WickrGov For more information, see Logging AWS Wickr API calls using AWS CloudTrai l. Additionally, Wickr is now available in AWS GovCloud (US-West) as WickrGov. For more information, see AWS WickrGov in the AWS GovCloud (US) User Guide. Tagging and multiple network creation Tagging now supported in AWS Wickr. For more March 7, 2023 information, see Network tags. Multiple networks can now be created in Wickr. For more information, see Create a network. Initial release Initial release of the Wickr Administration Guide November 28, 2022 114 AWS Wickr Administration Guide Release notes To help you keep track of the ongoing updates and improvements to Wickr, we publish release notices that describe recent changes. March 2025 • Redesigned Wickr administrator console is now available. October 2024 • Wickr now supports delete network. For more information, see Delete network in AWS Wickr. September 2024 • Administrators can now configure AWS Wickr with Microsoft Entra (Azure AD) single sign-on. For more information, see Configure AWS Wickr with Microsoft Entra (Azure AD) single sign-on. August 2024 • Enhancements • Wickr is now available in the Europe (Zurich) AWS Region. June 2024 • Cross Boundary classification and federation is now available for GovCloud users. For more information, see GovCloud cross boundary classification and federation. April 2024 • Wickr now supports read receipts. For more information, see Read receipts. March 2025 115 AWS Wickr March 2024 Administration Guide • Global Federation now supports restricted federation, where global federation can be enabled only for selected networks that are added under restricted federation. This works for Wickr networks in other AWS Regions. For more information, see Security groups. • Administrators can now view their usage analytics on the Analytics dashboard in the Admin Console. For more information, see Analytics dashboard. February 2024 • AWS Wickr is now offering a three-month free trial of its Premium plan for up to 30 users. Changes and limitations include: • All Standard and Premium plan features such as unlimited admin controls and data retention are now available in the Premium free trial. The guest user feature is not available during the Premium free trial. • The previous Free trial is no longer available. You can upgrade your existing Free trial or Standard plan to a Premium free trial if you haven't already used the Premium free trial. For more information, see Manage plan. November 2023 • Guest users feature is now generally available. Changes and additions include: • Ability to report abuse by other Wickr users. • Administrators can view a list of guest users a network has interacted with, and monthly usage counts. • Administrators can block guest users from communicating with their network. • Add-on pricing for guest users. • Admin control enhancements • Ability to bulk delete/suspend users. • Additional SSO setting to configure a grace period for token refresh. March 2024 116 AWS Wickr October 2023 • Enhancements • Wickr is now available in the Europe (Frankfurt) AWS Region. Administration Guide September 2023 • Enhancements • Wickr networks now have the ability to federate across AWS
wickr-ag-039
wickr-ag.pdf
39
report abuse by other Wickr users. • Administrators can view a list of guest users a network has interacted with, and monthly usage counts. • Administrators can block guest users from communicating with their network. • Add-on pricing for guest users. • Admin control enhancements • Ability to bulk delete/suspend users. • Additional SSO setting to configure a grace period for token refresh. March 2024 116 AWS Wickr October 2023 • Enhancements • Wickr is now available in the Europe (Frankfurt) AWS Region. Administration Guide September 2023 • Enhancements • Wickr networks now have the ability to federate across AWS Regions. For more information, see Security groups. August 2023 • Enhancements • Wickr is now available in the Europe (London) AWS Region. July 2023 • Enhancements • Wickr is now available in the Canada (Central) AWS Region. May 2023 • Enhancements • Added support for guest users. For more information, see Guest users in AWS Wickr network. March 2023 • Wickr is now integrated with AWS CloudTrail. For more information, see Logging AWS Wickr API calls using AWS CloudTrail. • Wickr is now available in AWS GovCloud (US-West) as WickrGov. For more information, see AWS WickrGov in the AWS GovCloud (US) User Guide. October 2023 117 AWS Wickr Administration Guide • Wickr now supports tagging. For more information, see Network tags for AWS Wickr. Multiple networks can now be created in Wickr. For more information, see Step 1: Create a network. February 2023 • Wickr now supports the Android Tactical Assault Kit (ATAK). For more information, see Enable ATAK in the Wickr Network Dashboard. January 2023 • Single sign-on (SSO) can now be configured on all plans, including Free Trial and Standard. February 2023 118
wickr-enterprise-install-guide-001
wickr-enterprise-install-guide.pdf
1
Automated Install Guide Wickr Enterprise Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Wickr Enterprise Automated Install Guide Wickr Enterprise: Automated Install Guide Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not be used in connection with any product or service that is not Amazon's, in any manner that is likely to cause confusion among customers, or in any manner that disparages or discredits Amazon. All other trademarks not owned by Amazon are the property of their respective owners, who may or may not be affiliated with, connected to, or sponsored by Amazon. Wickr Enterprise Table of Contents Automated Install Guide What is Wickr Enterprise? ............................................................................................................... 1 Getting started ................................................................................................................................ 2 Requirements ................................................................................................................................................. 2 Install dependencies .................................................................................................................................... 4 Configure ........................................................................................................................................................ 4 Bootstrap ........................................................................................................................................................ 7 Deploy ............................................................................................................................................................. 7 Generate KOTS Config ................................................................................................................................. 8 Connecting to Kubernetes .............................................................................................................. 9 Proxying connections through the bastion ............................................................................................. 9 Installing Wickr Enterprise ........................................................................................................... 11 Installing Wickr Enterprise manually ..................................................................................................... 11 Installing Wickr Enterprise with Lambda .............................................................................................. 11 Post installation ............................................................................................................................. 12 KOTS Admin Console ................................................................................................................................ 12 Wickr Admin Console ................................................................................................................................ 13 Context values ............................................................................................................................... 14 Destroying resources ..................................................................................................................... 18 Troubleshooting ............................................................................................................................. 19 Deleting the Wickr namespace ................................................................................................................ 19 Resetting the KOTS Admin Console password ..................................................................................... 19 Issues connecting to EKS cluster with bastion .................................................................................... 19 Custom installation ....................................................................................................................... 21 Requirements .............................................................................................................................................. 21 Hardware requirements ....................................................................................................................... 21 Software requirements ........................................................................................................................ 24 Network requirements ......................................................................................................................... 24 Architecture ................................................................................................................................................. 25 Installation ................................................................................................................................................... 27 KOTS Admin Console ........................................................................................................................... 28 Ingress settings ........................................................................................................................................... 28 Database Settings ...................................................................................................................................... 29 External Database Settings ................................................................................................................. 29 Internal Database Settings ................................................................................................................. 30 iii Wickr Enterprise Automated Install Guide S3 File storage ............................................................................................................................................ 31 Persistent volume claim settings ............................................................................................................ 32 TLS certificate settings ............................................................................................................................. 32 Let's Encrypt .......................................................................................................................................... 32 Pinned Certificate ................................................................................................................................. 33 Certificate Providers ............................................................................................................................. 33 Generating a self-signed certificate .................................................................................................. 33 Calling settings ........................................................................................................................................... 34 Kubernetes cluster autoscaler (optional) .............................................................................................. 35 AWS .......................................................................................................................................................... 35 Google cloud .......................................................................................................................................... 36 Azure ........................................................................................................................................................ 37 Backups ......................................................................................................................................................... 38 Installation using Velero documentation ......................................................................................... 39 Airgap installation ...................................................................................................................................... 40 Wickr admin console ................................................................................................................................. 41 FAQ ................................................................................................................................................................ 43 Document history .......................................................................................................................... 44 iv Wickr Enterprise Automated Install Guide What is Wickr Enterprise? Wickr Enterprise is an end-to-end encrypted, self-hosted service that helps organizations and government agencies to communicate securely through one-to-one and group messaging, voice and video calling, file sharing, and screen sharing. Customers can use Wickr Enterprise to overcome data retention obligations associated with consumer-grade messaging apps, and safely facilitate collaboration. Advanced security and administrative controls help organizations meet legal and regulatory requirements, and build custom solutions for data security challenges. Information can be logged to a private, customer-controlled data store for retention and auditing purposes. Customers have comprehensive administrative control over data, which includes setting permissions, configuring ephemeral messaging options, and defining security groups. Administrators can also securely automate workflows with Wickr bots. Wickr Enterprise integrates with additional services such as Active Directory and single sign-on (SSO) with OpenID Connect (OIDC). To begin configuring Wickr Enterprise, see Getting started with Wickr Enterprise. Note If you do not already have the Wickr Enterprise deployment package, see Contact Us for business inquiries. 1 Wickr Enterprise Automated Install Guide Getting started with Wickr Enterprise Topics • Requirements • Install dependencies • Configure • Bootstrap • Deploy • Generate KOTS Config Requirements Before you start, verify that the following requirements are met: • Download Node.js 16+ • AWS CLI configured with credentials for your account. These will be sourced either from your config file at ~/.aws/config or using the AWS_ environment variables. • Install kubectl. For more information, see Installing or updating kubectl in the Amazon EKSUser Guide. • Install kots CLI. For more information, see Installing the kots CLI. • Ports to allowlist: 443/TCP for HTTPS and TCP Calling traffic; 16384-19999/UDP for UDP Calling traffic; TCP/8443 Architecture Requirements 2 Wickr Enterprise Automated Install Guide Requirements 3 Wickr Enterprise Automated Install Guide Install dependencies You can add all dependencies to the default package with the following command: npm install Configure AWS Cloud Development Kit (AWS CDK) uses context values to control the configuration of the application. Wickr Enterprise uses CDK context values to provide control over settings such as the domain name of your Wickr Enterprise installation or the number of days to retain RDS backups. For more information, see Runtime context in the AWS Cloud Development Kit (AWS CDK) Developer Guide. There are multiple ways to set context values, but we recommend editing the values in cdk.context.json to fit your particular use case. Only context values that begin with wickr/ are related to the Wickr Enterprise deployment; the rest are CDK-specific context values. To keep the same settings the next time you make an update through the CDK, save this file. At a minimum,
wickr-enterprise-install-guide-002
wickr-enterprise-install-guide.pdf
2
over settings such as the domain name of your Wickr Enterprise installation or the number of days to retain RDS backups. For more information, see Runtime context in the AWS Cloud Development Kit (AWS CDK) Developer Guide. There are multiple ways to set context values, but we recommend editing the values in cdk.context.json to fit your particular use case. Only context values that begin with wickr/ are related to the Wickr Enterprise deployment; the rest are CDK-specific context values. To keep the same settings the next time you make an update through the CDK, save this file. At a minimum, you must set wickr/licensePath, wickr/domainName, and either wickr/acm:certificateArn or wickr/route53:hostedZoneId and wickr/ route53:hostedZoneName. With a public hosted zone If you have a Route 53 public hosted zone in your AWS account, we recommend using the following settings to configure your CDK context: • wickr/domainName - The domain name to use for this Wickr Enterprise deployment. If you use a Route 53 public hosted zone, DNS records and ACM certificates for this domain name will be automatically created. • wickr/route53:hostedZoneName - Route 53 hosted zone name in which to create DNS records. • wickr/route53:hostedZoneId - Route 53 hosted zone ID in which to create DNS records. This method creates an ACM certificate on your behalf, along with the DNS records pointing your domain name to the load balancer in front of your Wickr Enterprise deployment. Install dependencies 4 Wickr Enterprise Without a public hosted zone Automated Install Guide If you don't have a Route 53 public hosted zone in your account, an ACM certificate must be created manually and imported into the CDK using the wickr/acm:certificateArn context value. • wickr/domainName - The domain name to use for this Wickr Enterprise deployment. If you use a Route 53 public hosted zone, DNS records and ACM certificates for this domain name will be automatically created. • wickr/acm:certificateArn - The ARN of an ACM certificate to use on the load balancer. This value must be supplied if a Route 53 public hosted zone isn't available in your account. Importing a certificate to ACM You can import an externally obtained certificate with the following command: aws acm import-certificate \ --certificate fileb://path/to/cert.pem \ --private-key fileb://path/to/key.pem \ --certificate-chain fileb://path/to/chain.pem The output will be the Certificate ARN, which should be used for the value of the wickr/ acm:certificateArn context setting. It's important that the uploaded certificate is valid for the wickr/domainName, or HTTPS connections will be unable to validate. For more information, see Importing a certificate in the AWS Certificate Manager User Guide. Create DNS records Because there is no public hosted zone available, DNS records must be created manually after the deployment is finished to point to the load balancer in front of your Wickr Enterprise deployment. Deploying into an existing VPC If you require the use of an existing VPC you can use one. However, the VPC must be configured to meet the specifications necessary for EKS. For more information, see View Amazon EKS networking requirements for VPC and subnets in the Amazon EKS User Guide, and ensure that the VPC to be used meets these requirements. Additionally, it is highly recommended to ensure you have VPC endpoints for the following services: Configure 5 Automated Install Guide Wickr Enterprise • CLOUDWATCH • CLOUDWATCH_LOGS • EC2 • EC2_MESSAGES • ECR • ECR_DOCKER • ELASTIC_LOAD_BALANCING • KMS • SECRETS_MANAGER • SSM • SSM_MESSAGES To deploy resources into an existing VPC, set the following context values: • wickr/vpc:id - The VPC ID to deploy resources into (e.g. vpc-412beef). • wickr/vpc:cidr - The IPv4 CIDR of the VPC (e.g. 172.16.0.0/16). • wickr/vpc:publicSubnetIds - A comma-separated list of public subnets in the VPC. The Application Load Balancer and calling EKS worker nodes will be deployed in these subnets (e.g. subnet-6ce9941,subnet-1785141,subnet-2e7dc10). • wickr/vpc:privateSubnetIds - A comma-separated list of private subnets in the VPC. The EKS worker nodes and bastion server will be deployed in these subnets (e.g. subnet- f448ea8,subnet-3eb0da4,subnet-ad800b5). • wickr/vpc:isolatedSubnetIds - A comma-separated list of isolated subnets in the VPC. The RDS database will be deployed in these subnets (e.g. subnet- d1273a2,subnet-33504ae,subnet-0bc83ac). • wickr/vpc:availabilityZones - A comma-separated list of availability zones for the subnets in the VPC (e.g. us-east-1a,us-east-1b,us-east-1c). For more information on interface VPC endpoints, see Access an AWS service using an interface VPC endpoint. Other settings Configure 6 Wickr Enterprise Automated Install Guide For more information, see Context values. Bootstrap If this is your first time using CDK on this particular AWS account and Region, you must first bootstrap the account to begin using CDK. npx cdk bootstrap Deploy This process will take around 45 minutes. npx cdk deploy --all --require-approval=never After it's complete, the infrastructure has been created and you can begin installing Wickr Enterprise. Create DNS records This step isn't required if you used a public hosted
wickr-enterprise-install-guide-003
wickr-enterprise-install-guide.pdf
3
information on interface VPC endpoints, see Access an AWS service using an interface VPC endpoint. Other settings Configure 6 Wickr Enterprise Automated Install Guide For more information, see Context values. Bootstrap If this is your first time using CDK on this particular AWS account and Region, you must first bootstrap the account to begin using CDK. npx cdk bootstrap Deploy This process will take around 45 minutes. npx cdk deploy --all --require-approval=never After it's complete, the infrastructure has been created and you can begin installing Wickr Enterprise. Create DNS records This step isn't required if you used a public hosted zone when configuring the CDK. The output from the deployment process will include a value WickrAlb.AlbDnsName, which is the DNS name of the load balancer. The output will look like: WickrAlb.AlbDnsName = Wickr-Alb-1Q5IBPJR4ZVZR-409483305.us-west-2.elb.amazonaws.com In this case, the DNS name is Wickr-Alb-1Q5IBPJR4ZVZR-409483305.us- west-2.elb.amazonaws.com. That is the value that should be used when creating a CNAME or A/AAAA (ALIAS) record for your domain name. If you don't have the output from the deployment, run the following command to display the load balancer DNS name: aws cloudformation describe-stacks --stack-name WickrAlb \ --query 'Stacks[0].Outputs[?OutputKey==`AlbDnsName`].OutputValue' \ --output text Bootstrap 7 Wickr Enterprise Automated Install Guide Generate KOTS Config Warning This file contains sensitive information about your installation. Do not share or save it publicly. The Wickr Enterprise installer requires a number of configuration values about the infrastructure in order to install successfully. You can use a helper script to generate the configurations values. ./bin/generate-kots-config.ts > wickr-config.json If you imported an external certificate into ACM in the first step, pass the --ca-file flag to this script, for example: ./bin/generate-kots-config.ts --ca-file path/to/chain.pem > wickr-config.json If you receive an error saying the stack does not exist, set the AWS_REGION environment variable (export AWS_REGION=us-west-2) to your selected Region and try again. Or, if you set the context value wickr/stackSuffix, pass the suffix with the --stack-suffix flag. Generate KOTS Config 8 Wickr Enterprise Automated Install Guide Connecting to the Kubernetes cluster The Amazon EKS API is accessible only through a bastion host that is created as a part of the deployment. As a result, all kubectl commands must either be run on the bastion host itself or be proxied through the bastion host. Proxying connections through the bastion The first time you're connecting to the cluster, you must update your local kubeconfig file using the aws eks update-kubeconfig command, and then set the proxy-url in your configuration. Then, each time you want to connect to the cluster, you start an SSM session with the bastion host to port forward to the proxy for API access. One-time setup There is an output value on the WickrEks CloudFormation stack with a name that begins with WickrEnterpriseConfigCommand. The value contains the full command needed to generate the kubectl configuration for your cluster. This output can be viewed with the following command: aws cloudformation describe-stacks --stack-name WickrEks \ --query 'Stacks[0].Outputs[?starts_with(OutputKey, `WickrEnterpriseConfigCommand`)].OutputValue' \ --output text This should output a command that begins with aws eks update-kubeconfig. Run this command. Next, the Kubernetes configuration must be modified to proxy requests through the bastion host. This can be done using the following commands: CLUSTER_ARN=$(aws cloudformation describe-stacks --stack-name WickrEks --query 'Stacks[0].Outputs[?OutputKey==`WickrEnterpriseEksClusterArn`].OutputValue' --output text) kubectl config set "clusters.${CLUSTER_ARN}.proxy-url" http://localhost:8888 If it worked correctly, you will see output like 'Property "clusters.arn:aws:eks:us- west-2:012345678912:cluster/ WickrEnterprise5B8BF472-1234a41c4ec48b7b615c6789d93dcce.proxy-url" set.' Proxying connections through the bastion 9 Wickr Enterprise Port forward to the bastion Automated Install Guide To connect to the Amazon EKS cluster, you must start an SSM session to port forward requests to the proxy running on your bastion host. The command to do this is provided as the output BastionSSMProxyEKSCommand on the WickrEks stack. Run the following command to view the output value: aws cloudformation describe-stacks --stack-name WickrEks \ --query 'Stacks[0].Outputs[?OutputKey==`BastionSSMProxyEKSCommand`].OutputValue' \ --output text The command that it outputs will begin with aws ssm start-session. Run this command to start a local proxy running on port 8888 through which you can connect to the Amazon EKS cluster. If the port forward worked correctly, the output should say 'Waiting for connections...'. Keep this process running the entire time that you need to access the Amazon EKS cluster. If everything is set up correctly, you will be able to run kubectl get nodes in another terminal to list the worker nodes in the Amazon EKS cluster: kubectl get nodes NAME STATUS ROLES AGE VERSION ip-10-0-111-216.ec2.internal Ready none 3d v1.26.4-eks-0a21954 ip-10-0-180-1.ec2.internal Ready none 2d23h v1.26.4-eks-0a21954 ip-10-0-200-102.ec2.internal Ready none 3d v1.26.4-eks-0a21954 Proxying connections through the bastion 10 Wickr Enterprise Automated Install Guide Installing Wickr Enterprise After your connection to the Kubernetes cluster has been made, you can begin installing Wickr Enterprise using the kubectl kots plugin. You will need your KOTS License file (a .yaml file provided by Wickr) and your Config Values file, which were saved to
wickr-enterprise-install-guide-004
wickr-enterprise-install-guide.pdf
4
be able to run kubectl get nodes in another terminal to list the worker nodes in the Amazon EKS cluster: kubectl get nodes NAME STATUS ROLES AGE VERSION ip-10-0-111-216.ec2.internal Ready none 3d v1.26.4-eks-0a21954 ip-10-0-180-1.ec2.internal Ready none 2d23h v1.26.4-eks-0a21954 ip-10-0-200-102.ec2.internal Ready none 3d v1.26.4-eks-0a21954 Proxying connections through the bastion 10 Wickr Enterprise Automated Install Guide Installing Wickr Enterprise After your connection to the Kubernetes cluster has been made, you can begin installing Wickr Enterprise using the kubectl kots plugin. You will need your KOTS License file (a .yaml file provided by Wickr) and your Config Values file, which were saved to the file wickr-config.json in the Generate KOTS Config section. For more information about Generate KOTS Config, see Generate KOTS Config. Installing Wickr Enterprise manually The following command will begin the installation of Wickr Enterprise: kubectl kots install wickr-enterprise-ha \ --license-file ./license.yaml \ --config-values ./wickr-config.json \ --namespace wickr \ --skip-preflights You will be prompted to enter a password for the KOTS Admin Console. Save this password because you will need it to upgrade or change the configuration of your Wickr Enterprise installation in the future. When the installation is complete, kubectl kots will open up a local port (usually http:// localhost:8080), which provides access to the KOTS Admin Console. You can change or monitor the status of your Wickr Enterprise installation on this site, or begin setting up Wickr by visiting the domain name that you configured for your installation in your browser. Installing Wickr Enterprise with Lambda During the CDK deployment, a Lambda is created and invoked to complete the Wickr Enterprise installation on your behalf automatically. To invoke it manually, open the AWS console and find WickrLambda-func* lambda function, under test tab, select test, the input is irrelevant. Installing Wickr Enterprise manually 11 Wickr Enterprise Automated Install Guide Post installation There are two web consoles available for managing your Wickr Enterprise installation: the KOTS Admin Console and the Wickr Admin Console. Note Make any changes needed to reflect your organization's backup and logging policies (Amazon S3 settings, Elastic Load Balancing access logs, Amazon Virtual Private Cloud flow logs). KOTS Admin Console This interface is used for managing the deployed version of Wickr Enterprise. You can see the status of the installation, modify configurations, or perform upgrades. The KOTS Admin Console is accessible only through a Kubernetes port forward, which can be opened using the following command: kubectl kots --namespace wickr admin-console Note You must first set up your bastion connection as described in the port forward to the bastion section. For more information on port forward to the bastion, see Proxying connections through the bastion. When the port forward is successfully configured, the previous command will output the following: • Press Ctrl+C to exit • Go to http://localhost:8800 to access the Admin Console Use the provided URL to access the KOTS Admin Console. The password to log in is the one you chose when running kubectl kots install during the installation. If you need to reset your password, see Resetting the KOTS Admin Console Password. KOTS Admin Console 12 Wickr Enterprise Automated Install Guide Wickr Admin Console This interface is used for configuring your Wickr Enterprise installation to set up networks, users, and federation. It's accessible over HTTPS at the DNS name that you configured to point to your Load Balancer. If DNS was configured automatically with a public hosted zone, the domain name is the value of the wickr/domainName context value. The default username is admin, with the password Password123. You will be required to change this password on first log in. Wickr Admin Console 13 Wickr Enterprise Automated Install Guide Context values Context values are key-value pairs that can be associated with an app, stack, or construct. They can be supplied to your app from a file (usually either cdk.json or cdk.context.json in your project directory) or on the command line. CDK uses context values to control the configuration of the application. Wickr Enterprise uses CDK context values to provide control over settings such as the domain name of your Wickr Enterprise installation or the number of days to retain RDS backups. There are multiple ways to set context values, but we recommend editing the values in cdk.context.json to fit your particular use case. Only context values that begin with wickr/ are related to the Wickr Enterprise deployment. Name Description Default wickr/licensePath The path to your KOTS license null wickr/domainName (a .yaml file provided by Wickr). The domain name to use for this Wickr Enterprise deployment. If using a Route 53 public hosted zone, DNS records and ACM certificates for this domain name will be automatically created. wickr/route53:host edZoneId Route 53 hosted zone ID in which to create DNS records. wickr/route53:host edZoneName wickr/acm:certific ateArn Route 53 hosted zone Name in which to create DNS records. ARN of
wickr-enterprise-install-guide-005
wickr-enterprise-install-guide.pdf
5
cdk.context.json to fit your particular use case. Only context values that begin with wickr/ are related to the Wickr Enterprise deployment. Name Description Default wickr/licensePath The path to your KOTS license null wickr/domainName (a .yaml file provided by Wickr). The domain name to use for this Wickr Enterprise deployment. If using a Route 53 public hosted zone, DNS records and ACM certificates for this domain name will be automatically created. wickr/route53:host edZoneId Route 53 hosted zone ID in which to create DNS records. wickr/route53:host edZoneName wickr/acm:certific ateArn Route 53 hosted zone Name in which to create DNS records. ARN of an ACM certificate to use on the Load Balancer. This value must be supplied if a Route 53 public hosted null null null null 14 Wickr Enterprise Name wickr/caPath wickr/vpc:id wickr/vpc:cidr Automated Install Guide Description Default zone is not available in your account. Certificate path, only required when using self-signed null certificates. The ID of the VPC to deploy resources into. Only required null when deploying into an existing VPC. If unset, a new VPC will be created. IPv4 CIDR to associate with the created VPC. If deploying into an existing VPC, set this to the CIDR of the existing VPC. 172.16.0.0/16 wickr/vpc:availabi lityZones Comma-separated list of availability zones. Only wickr/vpc:publicSu bnetIds wickr/vpc:privateS ubnetIds required when deploying into an existing VPC. Comma-separated list of public subnet IDs. Only required when deploying into an existing VPC. Comma-separated list of private subnet IDs. Only required when deploying into an existing VPC. null null null 15 Wickr Enterprise Name wickr/vpc:isolated SubnetIds Default null Description Comma-separated list of isolated subnet IDs for the RDS database. Only required when deploying into an existing VPC. wickr/rds:deletion Protection Enable deletion protection on RDS instances. true wickr/rds:removalP olicy Removal policy for RDS instances 'snapshot', 'destroy', snapshot or 'retain.' wickr/rds:readerCo unt Number of reader instances to create in the RDS cluster. 1 wickr/rds:instance Type Instance type to use for RDS instances. r6g.xlarge wickr/rds:backupRe tentionDays Number of days to retain backups. 7 wickr/eks:namespace Default namespace for Wickr services in EKS. wickr wickr/eks:defaultC apacity Number of EKS worker nodes for Messaging infrastructure. wickr/eks:defaultC apacityCalling Number of EKS worker nodes for Calling infrastructure. 3 2 wickr/eks:instance Types Comma-separated list of instance types to use for Messaging EKS worker nodes. m5.xlarge Automated Install Guide 16 Wickr Enterprise Name wickr/eks:instance TypesCalling Description Comma-separated list of instance types to use for Calling EKS worker nodes. Default c5n.large Automated Install Guide wickr/eks:enableAu toscaler Toggles enabling the Cluster Autoscaler functionality for true EKS. wickr/s3:expireAft erDays Number of days after which file uploads will be removed 1095 from the S3 bucket. wickr/eks:clusterV ersion Cluster versions, including Kubernetes version, kubectlLa 1.27 yer version, albController version, nodeGroupRelease version and more. wickr/stackSuffix A suffix to apply to CloudFormation stack names. " wickr/autoDeployWi ckr Auto deploy the Wickr application with lambda. true 17 Wickr Enterprise Automated Install Guide Destroying resources To delete everything created by this AWS CDK application, you must delete the WickrRds stack before all other stacks. In order for the Amazon RDS resources to properly delete, deletion protection must be disabled, and the removal policy must be set to either snapshot or destroy. If these are not the current settings, modify the wickr/rds:deletionProtection and wickr/rds:removalPolicy values in your AWS CDK context and redeploy the Amazon RDS stack by running npx cdk deploy -e WickrRds. Once the deletion protection and removal policy are properly set, run cdk destroy for the WickrRds stack: npx cdk destroy WickrRds When the WickrRds stack has finished destroying, the remaining CloudFormation stacks can be destroyed with the following command: npx cdk destroy --all 18 Wickr Enterprise Automated Install Guide Troubleshooting Deleting the Wickr namespace If you need to delete the wickr namespace to start over, it's important that you first back up any Service Accounts that were created by CDK within that namespace. These Service Accounts allow Wickr services to communicate with AWS APIs through IAM roles. Without them, tasks like file uploads through Amazon Simple Storage Service (Amazon S3) will no longer work. Use the following command to back up the Service Accounts and delete and recreate the wickr namespace and the appropriate Service Accounts: kubectl -n wickr get sa fileproxy -o yaml > fileproxy-sa.yaml && \ kubectl delete ns wickr && \ kubectl create ns wickr && \ kubectl apply -f fileproxy-sa.yaml Resetting the KOTS Admin Console password You can reset your KOTS Admin Console password with the following command: kubectl kots -n wickr reset-password When you change this password you may also want to update the wickr/kots Secrets Manager secret as well, although it will generally not be used again by any automation. Issues connecting to EKS cluster with bastion If your connection to the EKS cluster through the bastion seems slow or is timing out occasionally, you may see the following
wickr-enterprise-install-guide-006
wickr-enterprise-install-guide.pdf
6
fileproxy-sa.yaml && \ kubectl delete ns wickr && \ kubectl create ns wickr && \ kubectl apply -f fileproxy-sa.yaml Resetting the KOTS Admin Console password You can reset your KOTS Admin Console password with the following command: kubectl kots -n wickr reset-password When you change this password you may also want to update the wickr/kots Secrets Manager secret as well, although it will generally not be used again by any automation. Issues connecting to EKS cluster with bastion If your connection to the EKS cluster through the bastion seems slow or is timing out occasionally, you may see the following error when running kubectl commands: net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers) This issue can often be remedied by logging into the bastion host via SSM (see the BastionSSMCommand on the WickrEks stack) and restarting the tinyproxy service: Deleting the Wickr namespace 19 Wickr Enterprise Automated Install Guide sudo systemctl restart tinyproxy Issues connecting to EKS cluster with bastion 20 Wickr Enterprise Automated Install Guide Custom installation In the Custom installation section, you will learn how to install Wickr Enterprise. Topics • Requirements • Architecture • Installation • Ingress settings • Database settings • S3 File storage • Persistent volume claim settings • TLS certificate settings • Calling settings • Kubernetes cluster autoscaler (optional) • Backups • Airgap installation • Wickr admin console • FAQ Requirements Before you start to install Wickr Enterprise, verify that the following requirements are met. Hardware requirements Wickr Enterprise requires a Kubernetes cluster to operate. It is possible to operate on a single node with Low Resource Mode enabled, but this is not recommended for general production use. In a Production deployment we recommend a minimum of three messaging worker nodes as well as a minimum of two calling worker nodes. A worker node should have the following minimum specifications. • 2 to 4 CPU cores Requirements 21 Wickr Enterprise • 8 GB of Ram • 200 GB of disk space Minimum Hardware Requirements Automated Install Guide A single worker node cluster running in Low Resource Mode requires a minimum of 3000m CPU and 5846Mi Ram. This does not include the kube-system pods. Resource Requirements By Pod Pod Name Owner admin-api directory expirer fileproxy oidc opensearch orville orville-redis push-device rabbitmq react receipts redis server-api switchboard Wickr Wickr Wickr Wickr Wickr Wickr Wickr Wickr Wickr Wickr Wickr Wickr Wickr Wickr Wickr CPU 100m 100m 100m 100m 100m 500m 50m 50m 100m 50m 100m 250m 50m 250m 250m Memory 256Mi 128Mi 128Mi 256Mi 128Mi 100Mi 128Mi 128Mi 128Mi 256Mi 64Mi 128Mi 128Mi 256Mi 512Mi Hardware requirements 22 Wickr Enterprise Automated Install Guide Pod Name Owner kotsadm kotsadm-minio kotsadm-rqlite KOTS KOTS KOTS minio-operator Internal S3 minio-tenant Internal S3 mysql-primary Internal MySQL mysql-secondary Internal MySQL Storage Requirements CPU 50m 100m 200m 200m 100m 100m 100m Memory 50Mi 512Mi 1Gi 256Mi 256Mi 512Mi 512Mi Wickr Enterprise requires a default StorageClass to utilize when creating Persistent Volume Claims. When deploying in an air-gapped environment or on premises you may need to configure one for your cluster. One available option is Longhorn. Recommended disk space requirements will vary based on the use of the Internal S3 option and the Internal Mysql option and the amount of space you wish to have available for file uploads. • Internal Image caching: ~60 Gi • RabbitMQ: 24 Gi Default / 8 Gi in Low Resource Mode • Redis: 24 Gi Default / 8 Gi in Low Resource Mode • OpenSearch: 24 Gi Default / 8 Gi in Low Resource Mode • Internal Mysql: 80 Gi Default / 20Gi in Low Resource Mode • Internal S3: 160 Gi Default / 2Gi in Low Resource Mode • KOTS Minio: 4 Gi • KOTS Rqlite: 1 Gi Minimum Storage Size • 377 Gi Default with Internal S3 and Internal Mysql • 111 Gi in Low Resource Mode Hardware requirements 23 Wickr Enterprise Automated Install Guide Kubernetes Version Requirements Wickr Enterprise relies on Replicated KOTS. Replicated, a commercial software distribution platform, provides a list of the currently supported versions of Kubernetes. For more information, see Kubernetes Version Compatibility. Software requirements Wickr Enterprise requires a Kubernetes cluster and KOTS to operate. Please refer to the KOTS documentation for supported OS and Kubernetes versions. For more information, see Minimum System Requirements. Developer Host System Operating System — The commands in this documentation are designed to work on Linux, MacOS, or Windows with WSL (Windows Subsystem for Linux) installed. Internal Stateful Services Wickr Enterprise can provide internal services for both MySQL database and S3 compatible storage however for general production use it is recommended you provide these services external from the Kubernetes cluster. • MySQL 5.7 Database • Amazon RDS MySQL 5.7 or MySQL 5.7 database (External) • Mysql Bitnami Helm Chart (Internal) • File Storage •
wickr-enterprise-install-guide-007
wickr-enterprise-install-guide.pdf
7
KOTS documentation for supported OS and Kubernetes versions. For more information, see Minimum System Requirements. Developer Host System Operating System — The commands in this documentation are designed to work on Linux, MacOS, or Windows with WSL (Windows Subsystem for Linux) installed. Internal Stateful Services Wickr Enterprise can provide internal services for both MySQL database and S3 compatible storage however for general production use it is recommended you provide these services external from the Kubernetes cluster. • MySQL 5.7 Database • Amazon RDS MySQL 5.7 or MySQL 5.7 database (External) • Mysql Bitnami Helm Chart (Internal) • File Storage • Amazon S3 or S3 compatible storage provider (External) • Minio Operator Helm Chart (Internal) Network requirements Wickr Enterprise requires a FQDN, SSL certificates, and specific open TCP and UDP ports. • FQDN: A domain or sub-domain to be used by the Wickr Enterprise deployment. • SSL certificate: An SSL certificate key pair signed by a public CA or a self signed certificate key pair. The certificate must list the FQDN in the Common Name and also as a SAN DNS entry. The certificate must also enable the serverAuth extendedKeyUsage extension. Software requirements 24 Wickr Enterprise Automated Install Guide • Online installs will need egress access to Replicated and third party resources. Replicated maintains a list of their IP addresses. For more information, see Replicated IP Addresses. Replicated also maintains a list of third party resources needed. For more information, see Firewall Openings for Online Installations. • Air-gapped installs require access to a private container registry. Messaging Nodes Messaging nodes do not require a public IPV4 address and should be located in a private subnet. Message traffic will enter the cluster through the LoadBalancer or Ingress. Calling Nodes Calling nodes require a public IPV4 address so they must be in a public subnet. Call media is transferred via UDP by default. When TCP calling is enabled the TCP Proxy will accept connections on TCP 443 and will proxy them to the Orville service. • TCP : 443 Calling TCP Proxy • UDP : 16384-16484 Audio/Video Streams Installation and Configuration access Access to the KOTS Admin Console for installation and configuration is done through a Kubernetes port forward. kubectl kots admin-console -n wickr License Requirements Installation will require a .yaml format license file, this will be provided to you by Wickr Support. Architecture Recommended Production Architecture The diagram below shows Wickr Enterprise configured as recommended for production, with both MySQL and Object Storage services situated outside of the Kubernetes cluster. Architecture 25 Wickr Enterprise Automated Install Guide Internal or Test Architecture The diagram below displays the configuration of Wickr Enterprise, utilizing the internal MYSQL and Object Storage services. Although it may satisfy the specific needs of certain deployments, it is not recommended for general production use. Architecture 26 Wickr Enterprise Automated Install Guide Installation 1. Install kubectl and kots CLI. 2. Connect to the Kubernetes cluster. 3. Obtain Wickr Enterprise license file from Wickr Support. 4. Install Wickr Enterprise using the following command. kubectl kots install wickr-enterprise-ha \ Installation 27 Wickr Enterprise Automated Install Guide --license-file ./license.yaml \ --namespace wickr Note license.yaml represents your provided license file. After initial installation the KOTS Admin Console will provide cluster level management and configuration options. KOTS Admin Console This interface is used for managing the deployed version of Wickr Enterprise. You can see the status of the installation, modify configurations, or perform upgrades of Wickr Enterprise. The KOTS Admin Console is accessible only through a Kubernetes port forward, which can be opened using the following command: kubectl kots admin-console -n wickr Ingress settings Ingress Controller Wickr Enterprise supports four ingress controller types: • LoadBalancer (Default) • The loadbalancer object may require explicit configuration in fully on-prem installations, even though it is often provided by cloud providers. • Deploys the ingress controller (ingress-nginx) service with the LoadBalancer service type. This requires that the Kubernetes cluster is running on a platform which supports external load balancers. • Existing ALB • Attaches the ingress controller to an existing ALB. • You will need to supply the existing Application Load Balancer Target Group ARN. • NodePort KOTS Admin Console 28 Wickr Enterprise Automated Install Guide • The ingress controller (ingress-nginx) will be configured to use the NodePort service type, which opens a port on all nodes in the Kubernetes cluster and forwards traffic to the ingress. Client traffic can then be directed to these nodes either through DNS or some external load balancer. • You can choose a port range from 1-65535, or a random port from 30000-32767 will be used. • Ingress • Bring your own ingress controller. This configuration will accept an ingress class name which the services will then use in their Ingress manifests. This implies that the ingress controller has some external connectivity already configured
wickr-enterprise-install-guide-008
wickr-enterprise-install-guide.pdf
8
(ingress-nginx) will be configured to use the NodePort service type, which opens a port on all nodes in the Kubernetes cluster and forwards traffic to the ingress. Client traffic can then be directed to these nodes either through DNS or some external load balancer. • You can choose a port range from 1-65535, or a random port from 30000-32767 will be used. • Ingress • Bring your own ingress controller. This configuration will accept an ingress class name which the services will then use in their Ingress manifests. This implies that the ingress controller has some external connectivity already configured via some other load balancing mechanism. • Currently only the ingress-nginx controller is supported. Wildcard Hostname By default, Ingress routes will be defined with a host value of `*`. Disable this setting to use the defined hostname for the Wickr Enterprise Server. Wildcard Hostname is required for IP based hostnames. Database settings Wickr Enterprise requires a MySQL 5.7 database. We recommend using a database which is external to your Kubernetes cluster, such as Amazon RDS, but you also have the option of deploying an Internal MySQL database inside of the Kubernetes cluster as a part of the installation. External Database Settings • Hostname: Hostname or IP address of the database server. • Reader Hostname: Hostname or IP address of a read-only endpoint for the database server (if available). • Port: The port which MySQL will be accessed on. • Database Name: The name of the database created on the server. • Username: The user which has permissions to access the database. • Password: The password for that user. • CA Certificate: A PEM certificate for connecting to the database over TLS. Database Settings 29 Wickr Enterprise Note Automated Install Guide Ensure that your MySQL 5.7 installation is using the default latin1 character set with latin1_swedish_ci collation. This can be accomplished by verifying that your MySQL server is started with the following flags: "--character-set-server latin1", "--collation-server latin1_swedish_ci" Internal Database Settings The internal database type will deploy two StatefulSets into your cluster for a MySQL primary and secondary with binary replication. The secondary does not receive any traffic and is available only for disaster recovery and backups. Storage Size: Size (in gibibytes) of the Persistent Volumes for the database pods. Increasing MySQL Storage Size Note The volume type of your StorageClass must support volume expansion in order to increase the storage size. For more information, see Volume expansion. The MySQL services used in Wickr Enterprise are deployed as StatefulSet resources in Kubernetes. StatefulSets make many properties of the resource immutable, including the Persistent Volume Claim templates. As a workaround for the immutability of StatefulSets, the following actions must be performed to increase the size of volumes used by MySQL. 1. Edit the Persistent Volume Claims for data-mysql-primary-0 and data-mysql- secondary-0. 1. kubectl -n wickr edit pvc data-mysql-primary-0. Set spec.resources.requests.storage to the desired storage size. 2. kubectl -n wickr edit pvc data-mysql-secondary-0. Set spec.resources.requests.storage to the desired storage size. 2. Delete the existing StatefulSets, but leave the Pods by passing the --cascade=orphan flag. Internal Database Settings 30 Wickr Enterprise Automated Install Guide kubectl -n wickr delete statefulset --cascade=orphan mysql-primary mysql-secondary. 3. In the KOTS UI, update the Storage Size setting to match the value you set in Step 1. Save and deploy this configuration. 4. Restart the StatefulSets to expand the volumes and bring the MySQL services back online. kubectl -n wickr rollout restart statefulset mysql-primary mysql- secondary. S3 File storage Wickr Enterprise requires an S3 compatible storage service. We recommend using an S3 service which is external to your Kubernetes cluster, such as Amazon S3, but you also have the option of deploying an Internal S3 service inside of the Kubernetes cluster as a part of the installation. External S3 Settings • Bucket Name: The name of the S3 bucket where file uploads will be stored. • Region: The AWS region of the S3 bucket. • Endpoint: Set the endpoint that Wickr will use to interact with the S3 API. Defaults to the region's S3 service endpoint. • Fileproxy Service Account Name: Amazon S3 only. The name of an existing Kubernetes Service Account to use for authenticating to S3 using IAM roles for Service Accounts. • External S3 Access Key: This is your existing S3 Access key. • External S3 Secret Key: This is your existing S3 Secret key. Internal S3 Settings The internal S3 type will deploy a default of 4 MinIO server pods that each contain 4 Persistent Volume Claims. The default configuration utilizes MinIO's Erasure Coding to increase fault tolerance. • Internal S3 server count: The number of MinIO server pods to create, the default is 4 for a fault tolerant deployment. This value can be set as low as 1 for a development/test deployment. S3 File storage 31
wickr-enterprise-install-guide-009
wickr-enterprise-install-guide.pdf
9
for Service Accounts. • External S3 Access Key: This is your existing S3 Access key. • External S3 Secret Key: This is your existing S3 Secret key. Internal S3 Settings The internal S3 type will deploy a default of 4 MinIO server pods that each contain 4 Persistent Volume Claims. The default configuration utilizes MinIO's Erasure Coding to increase fault tolerance. • Internal S3 server count: The number of MinIO server pods to create, the default is 4 for a fault tolerant deployment. This value can be set as low as 1 for a development/test deployment. S3 File storage 31 Wickr Enterprise Automated Install Guide • Internal S3 volume count: The number of MinIO volumes to create in each MinIO server pod, the default is 4 for a fault tolerant deployment. This value can be set as low as 1 for a development/ test deployment. • Internal S3 volume size: The size in GB of the MinIO volumes created in the MinIO server pods, the default is 10GB. • A default Internal S3 deployment will use 4 servers with 4 PVCs. Each PVC is 10 Gi yielding 160 Gi Raw storage with 120 Gi Erasure Coded storage available to users. • Minio Erasure Coding calculator is available. For more information, see Erasure Code Calculator. Persistent volume claim settings Wickr Enterprise requires Persistent Volume Claims to store stateful data. This setting allows you to specify the name of the name of the Storage Class you would like to use. If left blank Wickr will attempt to use the default Storage Class. Changing the Storage Class after Wickr has been deployed is not supported. A default StorageClass for Persistent Volume Claims is often provided by cloud providers, however in fully onprem installations it may require explicit configuration using a third party service such as Longhorn. TLS certificate settings Upload a PEM certificate and private key for terminating TLS. The Subject Alternative Name on the certificate must match the hostname configured in the settings of your Wickr Enterprise deployment. For the certificate chain field, concatenate any intermediate certificates (if required) with the root CA certificate before uploading. Let's Encrypt Select this option to automatically generate a certificate using Let's Encrypt. Certificates are issued using the HTTP-01 challenge through the cert-manager operator. The HTTP-01 challenge requires that the desired DNS name resolves to the ingress point for your cluster (usually a Load Balancer), and traffic to TCP port 80 is open to the public. These certificates Persistent volume claim settings 32 Wickr Enterprise Automated Install Guide are short-lived and will be renewed regularly. It is necessary to keep port 80 open to allow the certificates to renew automatically. Note This section refers explicitly to the certificate used by the Wickr Enterprise application itself. Pinned Certificate Wickr Enterprise requires certificate pinning when using self-signed certificates or certificates not trusted by client devices. If the certificate presented by your Load Balancer is self-signed or is signed by a different CA than the Wickr Enterprise installation, upload the CA certificate here to have clients pin to it instead. In most situations, this setting is not required. Certificate Providers If you plan to purchase a certificate for use with Wickr Enterprise see below for a list of providers who’s certificates are known to function correctly by default. If a provider is listed below their certificates have been validated with the software explicitly. • Digicert • RapidSSL Generating a self-signed certificate If you would like to create your own self signed certificate for use with Wickr Enterprise, the example command below contains all required flags for generation. openssl req -x509 -newkey rsa:4096 -sha256 -days 365 -nodes -keyout $YOUR_DOMAIN.key - out $YOUR_DOMAIN.crt -subj "/CN=$YOUR_DOMAIN" -addext "subjectAltName=DNS:$YOUR_DOMAIN" -addext "extendedKeyUsage = serverAuth" If you would like to create an IP based self signed certificate, use the following command instead. In order to use the IP based certificate, ensure that the Wildcard Hostname field is enabled under Ingress settings. For more information, see Ingress settings. Pinned Certificate 33 Wickr Enterprise Automated Install Guide openssl req -x509 -newkey rsa:4096 -sha256 -days 365 -nodes -keyout $YOUR_DOMAIN.key - out $YOUR_DOMAIN.crt -subj "/CN=$YOUR_DOMAIN" -addext "subjectAltName=IP:$YOUR_DOMAIN" -addext "extendedKeyUsage = serverAuth" Note Replace $YOUR_DOMAIN in the example with the domain name or IP address you intend to use. Calling settings • Require Calling Nodes: When this setting is enabled, Wickr’s calling services are only deployed on Kubernetes Nodes with the label role=calling. Disable this setting to deploy Calling and Messaging services on the same nodes, or for single node deployments. You will generally also want to disable the calling TCP Proxy when this setting is disabled, because the TCP Proxy service runs on port 443. • Enable TCP Proxy: This setting controls whether or not the service for TCP fallback mode on calls is deployed. Disable this setting if
wickr-enterprise-install-guide-010
wickr-enterprise-install-guide.pdf
10
domain name or IP address you intend to use. Calling settings • Require Calling Nodes: When this setting is enabled, Wickr’s calling services are only deployed on Kubernetes Nodes with the label role=calling. Disable this setting to deploy Calling and Messaging services on the same nodes, or for single node deployments. You will generally also want to disable the calling TCP Proxy when this setting is disabled, because the TCP Proxy service runs on port 443. • Enable TCP Proxy: This setting controls whether or not the service for TCP fallback mode on calls is deployed. Disable this setting if you have other services running on 443/tcp or do not require TCP fallback mode for calls. • Automatically discover server public IP addresses: When this setting is enabled, the calling services will discover their public IP address by making HTTPS requests to https:// ipv4.icanhazip.com/ and https://ipv6.icanhazip.com/. When disabled, you must enable the “Use host primary IP address for Calling traffic” or “Hostname override” setting otherwise the calling services will fail to start. • Use host primary IP address for Calling traffic: Use the primary IP address of the Kubernetes nodes for calling services. This implies that all Wickr clients are able to connect to your Kubernetes nodes on the primary IP address of the node, as presented in status.hostIP from the Downward API. • Hostname override: Provide a hostname or IP address to return as the connectivity point for Calling services. This setting should only be used when running a single calling server, because the same value is returned for all replicas of the service. When a hostname override is set and the “use host primary IP address” setting is enabled, the host primary IP address setting takes precedence. Calling settings 34 Wickr Enterprise Automated Install Guide Kubernetes cluster autoscaler (optional) Kubernetes Cluster Autoscaler is an optional configuration value for the Wickr Enterprise installation. It will aid in scaling your Kubernetes node groups in the event of increased traffic or other resource restrictions that could lead to poor performance. The Wickr Enterprise installation supports 3 Cloud provider integrations: AWS, Google Cloud, and Azure. Each Cloud provider has different requirements for this integration. Please follow the instructions for your specific cloud provider below to enable this feature. AWS If you did not use the WickrEnterpriseCDK to install your Wickr Environment on AWS, you will need to take some additional steps to enable the Cluster Autoscaler. 1. Add the following tags to your Node Groups. This allows the Cluster Autoscaler to autodiscover the appropriate nodes. 1. k8s.io/cluster-autoscaler/clusterName = owned where clusterName is the name of your Kubernetes Cluster 2. k8s.io/cluster-autoscaler-enabled = true 2. Add a Kubernetes Service Account, in the kube-system namespace and associate it with an IAM policy that allows autoscaling and ec2 actions. For more information and detailed instructions, see Configuring a Kubernetes service account to assume an IAM role in the Amazon EKS User Guide. 1. You’ll need to use the ‘kube-system’ namespace when setting up the Service Account 2. The following policy can be used for the Service Account: { "Version": "2012-10-17", "Statement": [ { "Action": [ "autoscaling:DescribeAutoScalingGroups", "autoscaling:DescribeAutoScalingInstances", "autoscaling:DescribeLaunchConfigurations", "autoscaling:DescribeTags", "autoscaling:SetDesiredCapacity", "autoscaling:TerminateInstanceInAutoScalingGroup", Kubernetes cluster autoscaler (optional) 35 Wickr Enterprise Automated Install Guide "ec2:DescribeInstanceTypes", "ec2:DescribeInstances", "ec2:DescribeLaunchTemplateVersions" ], "Resource": "*", "Effect": "Allow" } ] } In the Replicated UI when configuring the Cluster Autoscaler, select AWS as your cloud provider and provide the name of the Service Account you created above to instruct the Cluster Autoscaler to utilize that service account. Google cloud It is highly recommended to use the built-in Autoscaling capabilities from GKE for both Autopilot and standard clusters. However, if you wish to proceed with this integration, the following requirements must be met before proceeding. Requirements: 1. The Managed Instance Groups (MIG) must be created with Security Scope including at a minimum 'Read/Write' to Compute Engine Resources. This cannot be added to the MIG later currently. 2. Cluster must have Workload Identity Federation enabled. You can enable this on an existing cluster by running: gcloud container clusters update ${CLUSTER_NAME} -- workload-pool=${PROJECT_ID}.svc.id.goog 3. A Google Cloud Platform (GCP) Service Account with access to the role `roles/ compute.instanceAdmin.v1`. This can be created using these instructions: # Create GCP Service Account gcloud iam service-accounts create k8s-cluster-autoscaler # Add role to GCP Service Account gcloud projects add-iam-policy-binding ${PROJECT_ID} \ --member "serviceAccount:k8s-cluster-autoscaler@${PROJECT_ID}.iam.gserviceaccount.com" \ --role "roles/compute.instanceAdmin.v1" Google cloud 36 Wickr Enterprise Automated Install Guide # Link GCP Service Account to Kubernetes Service Account gcloud iam service-accounts add-iam-policy-binding k8s-cluster-autoscaler@ ${PROJECT_ID}.iam.gserviceaccount.com \ --role roles/iam.workloadIdentityUser \ --member "serviceAccount:${PROJECT_ID}.svc.id.goog[kube-system/cluster-autoscaler-gce- cluster-autoscaler]" Azure Azure Kubernetes Service (AKS) provides integrated cluster autoscaling for most deployments and it is highly recommended to utilize those methods for cluster autoscaling. However, if your requirements are such that those methods do not work, we have provided a Kubernetes Cluster Autoscaler integration for Azure
wickr-enterprise-install-guide-011
wickr-enterprise-install-guide.pdf
11
Service Account gcloud iam service-accounts create k8s-cluster-autoscaler # Add role to GCP Service Account gcloud projects add-iam-policy-binding ${PROJECT_ID} \ --member "serviceAccount:k8s-cluster-autoscaler@${PROJECT_ID}.iam.gserviceaccount.com" \ --role "roles/compute.instanceAdmin.v1" Google cloud 36 Wickr Enterprise Automated Install Guide # Link GCP Service Account to Kubernetes Service Account gcloud iam service-accounts add-iam-policy-binding k8s-cluster-autoscaler@ ${PROJECT_ID}.iam.gserviceaccount.com \ --role roles/iam.workloadIdentityUser \ --member "serviceAccount:${PROJECT_ID}.svc.id.goog[kube-system/cluster-autoscaler-gce- cluster-autoscaler]" Azure Azure Kubernetes Service (AKS) provides integrated cluster autoscaling for most deployments and it is highly recommended to utilize those methods for cluster autoscaling. However, if your requirements are such that those methods do not work, we have provided a Kubernetes Cluster Autoscaler integration for Azure Kubernetes Service. To utilize this integration you will need to gather the following information and put them in the configuration of the KOTS admin panel under Cluster Autoscaler after selecting Azure as your cloud provider. Azure Authentication Subscription Id: The subscription ID can be obtained via the Azure portal by following the official documentation. For more information, see Get subscription and tenant IDs in the Azure portal. The following parameters can be obtained by creating an AD Service Principal using the az command line utility. az ad sp create-for-rbac —role="Contributor" —scopes="/subscriptions/subscription-id" — output json App ID: Client Password: Tenant ID: Azure Cluster Autoscaler Configuration In addition to the authentication requirements, the following fields are necessary for proper functioning of the cluster autoscaler. Commands for obtaining this information has been provided for convenience, however, they may require some modifications depending on your specific AKS configuration. Azure 37 Wickr Enterprise Automated Install Guide Azure Managed Node Resource Group: This value is the Managed Resource Group created by Azure when you established the AKS Cluster and not the Resource Group you defined. To obtain this value, you need the CLUSTER_NAME and RESOURCE_GROUP from when you created the cluster. Once you have those values, you can obtain this by running: az aks show —resource-group ${RESOURCE_GROUP} —name ${CLUSTER_NAME} —query nodeResourceGroup -o tsv Application Node Pool VMSS Name: This is the name of the Virtual Machine Scaling Set (VMSS) associated with your AKS Nodepool for the Wickr Application. This is the resource that will be scaling up or down based on the needs of your cluster. To obtain this value you can run the following az command: CLUSTER_NODEPOOL_NAME="(Your-NodePool-Name)" CLUSTER_RESOURCE_GROUP="(Your-Managed-Node-Resource-Group-As-Defined-Above>)" az vmss list -g ${CLUSTER_RESOURCE_GROUP} --query '[?tags."aks-managed- poolName"==`'''${CLUSTER_NODEPOOL_NAME}'''`].{VMSS_name:name}' -o tsv ACalling Node Pool VMSS Name (optional): This is the name of the VMSS associated with your calling Nodepool if you have one. To obtain this value, you can run a modified version of the command for Application Node Pool VMSS Name switching out the CLUSTER_NODEPOOL_NAME value for the name of the nodepool for your calling nodepool. Backups Wickr Enterprise utilizes Velero for Backup purposes. Velero provides the necessary tools for backing up and restoring Kubernetes cluster resources and persistent volumes, whether operating on a cloud provider or on-premises. Velero backups with Minio: Currently Velero backups are only enabled for Minio in Low Resource Mode. Backups 38 Wickr Enterprise Automated Install Guide Installation using Velero documentation • Install the Velero CLI. For more information, see Installing the Velero CLI. • Install Velero on your cluster and configure storage based on your provider: • AWS. • GCP. • Azure. • Other providers. Installation using Velero documentation 39 Wickr Enterprise Automated Install Guide Airgap installation Wickr Enterprise and KOTS both support deployment into a fully airgapped Kubernetes cluster. You must provide access to a Private Docker Image Registry that is reachable from the airgapped Kubernetes cluster. The Private Docker Image Registry supplied to KOTS must be secured with username/password authentication to function correctly for this purpose. KOTS will utilize the Private Docker Image Registry to host all of the Wickr Enterprise images. • Wickr Enterprise license.yaml with airgap enabled (Contact Wickr Sales or Customer Support Team) • Wickr Enterprise wickr.airgap archive bundle (Contact Wickr Sales or Customer Support Team) • Access to a Private Docker Image Registry . • Access to a Kubernetes cluster deployed in the airgap environment. • Kubectl installed. • KOTS CLI installed. • kotsadm.tar.gz downloaded. Run the following commands to deploy KOTS and Wickr Enterprise on your airgapped kubernetes cluster. These commands upload the KOTS admin images and the the Wickr Enterprise images to the Private Docker Image Registry. After the commands finish you will be prompted to access the KOTS Admin Console to complete the Wickr Enterprise installation as above. kubectl kots admin-console push-images \ ~/kotsadm.tar.gz $PRIVATE_REGISTRY_HOST \ --registry-username $PRIVATE_REGISTRY_USER \ --registry-password $PRIVATE_REGISTRY_PASSWORD kubectl kots install wickr \ --license-file ~/YOUR_LICENSE.yaml \ --airgap-bundle ~/wickr.airgap \ --kotsadm-registry $PRIVATE_REGISTRY_HOST \ --registry-username $PRIVATE_REGISTRY_USER \ --registry-password $PRIVATE_REGISTRY_PASSWORD Airgap installation 40 Wickr Enterprise Automated Install Guide Wickr admin console The Wickr Admin Console interface is used for administering the Wickr Enterprise application itself. It can be used to set up networks, users, federation, and more. It's accessible over HTTPS at the
wickr-enterprise-install-guide-012
wickr-enterprise-install-guide.pdf
12
Docker Image Registry. After the commands finish you will be prompted to access the KOTS Admin Console to complete the Wickr Enterprise installation as above. kubectl kots admin-console push-images \ ~/kotsadm.tar.gz $PRIVATE_REGISTRY_HOST \ --registry-username $PRIVATE_REGISTRY_USER \ --registry-password $PRIVATE_REGISTRY_PASSWORD kubectl kots install wickr \ --license-file ~/YOUR_LICENSE.yaml \ --airgap-bundle ~/wickr.airgap \ --kotsadm-registry $PRIVATE_REGISTRY_HOST \ --registry-username $PRIVATE_REGISTRY_USER \ --registry-password $PRIVATE_REGISTRY_PASSWORD Airgap installation 40 Wickr Enterprise Automated Install Guide Wickr admin console The Wickr Admin Console interface is used for administering the Wickr Enterprise application itself. It can be used to set up networks, users, federation, and more. It's accessible over HTTPS at the DNS name that you configured to point to your Load Balancer. The default username is admin, with the password Password123. You will be required to change this password on first log in. Wickr admin console 41 Wickr Enterprise Automated Install Guide Wickr admin console 42 Wickr Enterprise FAQ Automated Install Guide Q: My deployment fails with the following error in helm stderr: Error: UPGRADE FAILED: cannot patch "enterprise-init" with kind Job: Job.batch "enterprise-init" is invalid: spec.template: Invalid value: core. A: This can happen when Debug Logging is enabled. Please disable debug logging, delete the problematic jobs, and try again. FAQ 43 Wickr Enterprise Automated Install Guide Document history The following table describes the documentation releases for Wickr Enterprise Automated Install Guide. Change Description Date Automatic deployment options Ports to allowlist Destroying resources and Ports to allowlist Initial release Automatic deployment options have been added. For more information, see Installing Wickr Enterprise. Port TCP/8443 has been added to the allowlist. For more information, see Requirements. Instructions on how to destroy resources have been added. For more informati on, see Destroying resources. Additionally, ports to allowlist has been added. For more information, see Requireme nts. Initial release of the Wickr Enterprise Automated Install Guide February 23, 2024 February 12, 2024 August 17, 2023 August 4, 2023 44
wickr-ug-001
wickr-ug.pdf
1
User Guide AWS Wickr Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. AWS Wickr User Guide AWS Wickr: User Guide Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not be used in connection with any product or service that is not Amazon's, in any manner that is likely to cause confusion among customers, or in any manner that disparages or discredits Amazon. All other trademarks not owned by Amazon are the property of their respective owners, who may or may not be affiliated with, connected to, or sponsored by Amazon. AWS Wickr Table of Contents User Guide What is AWS Wickr? ........................................................................................................................ 1 Get started with Wickr ................................................................................................................................ 1 Wickr administration documentation ....................................................................................................... 1 Getting started ................................................................................................................................ 2 Prerequisites .................................................................................................................................................. 2 Step 1: Download and install the Wickr client ....................................................................................... 2 Step 2: Sign in to the Wickr client ........................................................................................................... 3 Step 3: (Optional) Configure additional devices .................................................................................... 7 Next steps ...................................................................................................................................................... 8 System requirements ....................................................................................................................... 9 Messages ........................................................................................................................................ 10 Direct message ............................................................................................................................................ 10 Contact details ............................................................................................................................................ 12 Emojis ............................................................................................................................................................ 13 Search message .......................................................................................................................................... 15 Start call ....................................................................................................................................................... 15 Expiration and burn timers ...................................................................................................................... 16 Message security ........................................................................................................................................ 17 Block user .................................................................................................................................................... 19 Delete messages ......................................................................................................................................... 20 Allow list ...................................................................................................................................................... 22 Rooms and groups ......................................................................................................................... 23 Create a room or group message ........................................................................................................... 23 Write a room or group message ............................................................................................................. 24 Manage moderators ................................................................................................................................... 24 View room or group details ..................................................................................................................... 25 View room or group saved items ........................................................................................................... 25 Search a room or group ........................................................................................................................... 26 Start a room or group meeting .............................................................................................................. 26 Delete a room ............................................................................................................................................. 27 File management ....................................................................................................................................... 28 Upload file .............................................................................................................................................. 28 Save file .................................................................................................................................................. 29 Rename file or folder ........................................................................................................................... 29 iii AWS Wickr User Guide Create folder .......................................................................................................................................... 29 Navigate between folders ................................................................................................................... 30 Move file or folder ................................................................................................................................ 32 Remove folder ....................................................................................................................................... 32 Settings .......................................................................................................................................... 34 Account ......................................................................................................................................................... 34 Contacts ........................................................................................................................................................ 35 Settings ......................................................................................................................................................... 35 Refer a friend .............................................................................................................................................. 36 Support ......................................................................................................................................................... 36 Typing indicators ........................................................................................................................................ 36 Dark mode ................................................................................................................................................... 37 Check for updates ...................................................................................................................................... 38 View current version .................................................................................................................................. 38 ATAK .............................................................................................................................................................. 39 Install ....................................................................................................................................................... 39 Pair ........................................................................................................................................................... 41 Markdown .................................................................................................................................................... 45 Data retention ................................................................................................................................ 49 Guest users ..................................................................................................................................... 51 Guest user account limitations ................................................................................................................ 51 Sign up account .......................................................................................................................................... 52 Close account .............................................................................................................................................. 56 Report user .................................................................................................................................................. 56 Device sync ..................................................................................................................................... 58 Document history .......................................................................................................................... 60 Release notes ................................................................................................................................. 62 April 2025 .................................................................................................................................................... 62 February 2025 ............................................................................................................................................. 62 February 2024 ............................................................................................................................................. 62 December 2023 .......................................................................................................................................... 62 November 2023 .......................................................................................................................................... 62 September 2023 ......................................................................................................................................... 63 July 2023 ..................................................................................................................................................... 63 May 2023 ..................................................................................................................................................... 63 March 2023 ................................................................................................................................................. 63 iv AWS Wickr User Guide February 2023 ............................................................................................................................................. 63 January 2023 .............................................................................................................................................. 64 v AWS Wickr User Guide What is AWS Wickr? AWS Wickr is an end-to-end encrypted service that helps organizations and government agencies to collaborate securely through one-to-one and group messaging, voice and video calling, file sharing, screen sharing, and more. Topics • Get started with Wickr • Wickr administration documentation Get started with Wickr To use Wickr, your company must be signed up for Wickr. Your company's Wickr administrator sends an invitation to your email address or requests that you download the Wickr app. For more information, see Getting started with AWS Wickr. Wickr administration documentation This is the user guide for Wickr. It shows you how to sign up for Wickr as an end user, and how to use the Wickr messaging app. If you are an administrator of the Wickr service and need to view the Wickr Administration Guide, see the AWS Wickr Administration Guide. Get started with Wickr 1 AWS Wickr User Guide Getting started with AWS Wickr Get started with AWS Wickr by accepting an invitation email, or getting a Wickr company ID from your company's Wickr administrator and downloading the client. Topics • Prerequisites • Step 1: Download and install the Wickr client • Step 2: Sign in to the Wickr client • Step 3: (Optional) Configure additional devices • Next steps Prerequisites After you receive a Wickr invitation email or request from your company's Wickr administrator, download the Wickr client. If you haven't received one, contact your company's IT department for help. Note You can also sign up for Wickr as a guest user. The Wickr guest user feature allows individual guest users to sign in to the Wickr client and collaborate with Wickr network users. For more information, see AWS Wickr Guest users. Step 1: Download and install the Wickr client Download and install the client from the invitation email that you received. You can also download the Wickr client by going to the AWS Wickr download page. The Wickr client is available for iOS, Android, macOS, Windows, and Linux. Note Download and install the WickrGov
wickr-ug-002
wickr-ug.pdf
2
company's IT department for help. Note You can also sign up for Wickr as a guest user. The Wickr guest user feature allows individual guest users to sign in to the Wickr client and collaborate with Wickr network users. For more information, see AWS Wickr Guest users. Step 1: Download and install the Wickr client Download and install the client from the invitation email that you received. You can also download the Wickr client by going to the AWS Wickr download page. The Wickr client is available for iOS, Android, macOS, Windows, and Linux. Note Download and install the WickrGov client if your organization's administrator created your Wickr network in AWS GovCloud (US-West). For all other AWS Regions, download and Prerequisites 2 AWS Wickr User Guide install the standard Wickr client. Check with your Wickr administrator if you're not sure which version of the client to download. Step 2: Sign in to the Wickr client Complete one of the following procedures to sign in to the Wickr client. You can sign in using single sign-on (SSO) or without SSO if your company doesn't use it. Contact your company's Wickr administrator or IT support if you're unsure whether your company uses SSO or not. Sign in with SSO 1. Open the Wickr client. Important To use the Wickr client on your mobile device and your desktop, you must sign in on your mobile device first. Later, if you set up your desktop as the second device, you can scan a verification code that streamlines the initial sign in and configuration process. 2. Choose Continue with SSO. 3. Enter your work email address and choose Continue. Step 2: Sign in to the Wickr client 3 AWS Wickr User Guide 4. Enter your company's ID and choose Continue. Contact your company's Wickr administrator or IT support if you don't know your company's ID. 5. At your company's SSO service provider sign in screen, enter your sign-in credentials and choose Sign in. Okta is shown as the service provider in the following example. Step 2: Sign in to the Wickr client 4 AWS Wickr User Guide Wickr will send you a verification email after you sign in. You can continue to the next step in this procedure. However, be aware that the verification email can take up to 30 minutes to reach your inbox. Don't choose Resend email until at least 30 minutes have passed. Keep the Wickr client open while waiting for the verification email. If you close the client, you must reauthenticate and wait for another verification email. 6. In the Wickr verification email, choose Register my account and return to the Wickr client that should be running in the background. Step 2: Sign in to the Wickr client 5 AWS Wickr User Guide 7. The Wickr client will refresh to display your Master Recovery Key (MRK). You can use the MRK to sign in to Wickr on a different device than the one you're currently using. Save your MRK in a safe location and choose Continue. Note The master recovery key is blurred in the following example. You should now be signed in to the Wickr client. Step 2: Sign in to the Wickr client 6 AWS Wickr Sign in without SSO User Guide You should've received a Wickr invitation email from your company's Wickr administrator. Choose the register your account option in the Wickr email. If you didn't receive an invitation email or experience any issues with these steps, contact your company's IT department for help. Sign in to the Wickr client 1. Open the Wickr client. 2. Enter your work email address and choose Continue. Wickr will send you a verification email. You can continue to the next step in this procedure. However, be aware that the verification email can take up to 30 minutes to reach your inbox. Don't choose Resend email until at least 30 minutes have passed. Keep the Wickr client open while waiting for the verification email. If you close the client, you must reauthenticate and wait for another verification email. 3. In the Wickr verification email, choose Register my account and return to the Wickr client that should be running in the background. Alternatively, you can copy the verification code from the footer of the Wickr invitation email that you received, and paste it into the Enter invite Code screen in the Wickr client. 4. The Wickr client will refresh to display the password creation page. Enter your chosen password, enter it a second time to confirm, and choose Continue. You should now be signed in to the Wickr client. Step 3: (Optional) Configure additional devices You can download and install the Wickr client on additional devices after configuring it on your initial device. The client will display a code when you install it
wickr-ug-003
wickr-ug.pdf
3
you can copy the verification code from the footer of the Wickr invitation email that you received, and paste it into the Enter invite Code screen in the Wickr client. 4. The Wickr client will refresh to display the password creation page. Enter your chosen password, enter it a second time to confirm, and choose Continue. You should now be signed in to the Wickr client. Step 3: (Optional) Configure additional devices You can download and install the Wickr client on additional devices after configuring it on your initial device. The client will display a code when you install it on another device. If you signed in using SSO and your initial installation of the client was on a mobile device, you can scan the code with that device to sign in automatically. If your initial installation was on a desktop computer, then you must sign in using the process outlined in the Step 2: Sign in to the Wickr client section of this topic. Step 3: (Optional) Configure additional devices 7 AWS Wickr Next steps User Guide You've completed the getting started steps. To begin using the Wickr client, see the following sections of this guide: • AWS Wickr Messages • AWS Wickr Rooms and group messages • AWS Wickr Settings Next steps 8 AWS Wickr User Guide System requirements for AWS Wickr The Wickr client has the following system requirements. • Android versions 8.0 and newer • iOS versions 13.0 and newer • macOS versions 10.13 and newer • Windows 10 and newer • Linux, Ubuntu, and snap package 9 AWS Wickr User Guide AWS Wickr Messages You can write and receive direct messages with other Wickr users. Direct messages are one-on- one conversations between Wickr users. After you send a direct message, you can view contact details, search messages, start a call, and more. This section contains an overview of all the feature available through direct message. Topics • Write a direct message in the Wickr client • View message contact details in the Wickr client • Emojis in the Wickr client • Search a message in the Wickr client • Start a call in the Wickr client • Set message expiration and burn timers in the Wickr client • View and verify message security in the Wickr client • Block a user in the Wickr client • Delete messages and data in the Wickr client • Allow list Write a direct message in the Wickr client Direct messages are one-on-one conversations between Wickr users. You can send a direct message to another Wickr user in the Wickr client. To send a direct message to another Wickr user, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, choose the new message icon ( and then choose New Direct Message. Direct message ), 10 AWS Wickr User Guide 3. In the Direct Message dialog box, search contacts and directory for the user that you want to message. 4. When you find the contact that you want to message, choose their name to open a new message window. 5. Type your message into the text box and select Enter to send it. You can also choose the plus icon ( to send a file, share your location, or view quick responses. Direct message ) 11 AWS Wickr User Guide View message contact details in the Wickr client You can view message contact details and message settings in the Wickr client. To view contact details and message settings, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, find and select the name of the user whose details you want to view. 3. Choose the information icon ( in the message window to view contact details. ) The Contact Details pane displays the user's full name, email address, and company name. It also displays message settings, such as expiration timer, burn-on-read timer, security verifications, user block, and message and data deletion options. Contact details 12 AWS Wickr User Guide Emojis in the Wickr client You can use emojis to react to an individual message with a specific emotion. For example, if someone is trying to coordinate plans, you could respond with a yes ( or no ( ) ) reaction to indicate your preferences. Emojis can help de-clutter your messages by removing replies or reply-alls. To use emojis within a message for your device, complete the following steps. Desktop 1. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. 2. Go to a room, group, or direct message. Emojis 13 AWS Wickr User Guide 3. Select the add emoji reaction
wickr-ug-004
wickr-ug.pdf
4
emojis to react to an individual message with a specific emotion. For example, if someone is trying to coordinate plans, you could respond with a yes ( or no ( ) ) reaction to indicate your preferences. Emojis can help de-clutter your messages by removing replies or reply-alls. To use emojis within a message for your device, complete the following steps. Desktop 1. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. 2. Go to a room, group, or direct message. Emojis 13 AWS Wickr User Guide 3. Select the add emoji reaction icon ( for a specific message to view emoji options. 4. You can either choose a quick emoji, or choose the plus icon (+) to open the emoji drawer and view a full list of emoji options. 5. Select an emoji to add it as a reaction. The reaction is added to the bottom of the message. You can also hover your cursor over other emoji reactions to view the users who added them. Select an existing emoji reaction to incrementally increase or decrease the reaction count. iOS 1. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. 2. Go to a room, group, or direct message. 3. Select the add emoji reaction icon ( for a specific message to view emoji options. 4. You can either choose a quick emoji, or choose the plus icon (+) to open the emoji drawer and view a full list of emoji options. 5. Select an emoji to add it as a reaction. The reaction is added to the bottom of the message. You can also long-press other emoji reactions to view the users who added them. Quick- press an existing emoji reaction to incrementally increase or decrease the reaction count. Android 1. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. 2. Go to a room, group, or direct message. 3. Select the add emoji reaction icon ( for a specific message to view emoji options. Emojis ) ) ) 14 AWS Wickr User Guide 4. You can either choose a quick emoji, or choose the plus icon (+) to open the emoji drawer and view a full list of emoji options. 5. Select an emoji to add it as a reaction. The reaction is added to the bottom of the message. You can also long-press other emoji reactions to view the users who added them. Quick- press an existing emoji reaction to incrementally increase or decrease the reaction count. Search a message in the Wickr client You can search messages and files in the Wickr client. To search messages and files in the Wickr client, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, find and select the name of the user whose message history you want to search. 3. Select the search icon ( ) in the message window to open the message search pane. 4. Enter a keyword into the search text box to perform a search. You can choose to search messages or files. Start a call in the Wickr client You can start a call with another Wickr user in the Wickr client. To start a call with another Wickr user, complete the following steps. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, find and select the name of the user who you want to start a call with. 1. 2. 3. Search message Select the call icon ( in the message window to start a call with the user. ) 15 AWS Wickr User Guide The Start Call window that appears displays your current camera, microphone, speaker, and a preview of your camera. 4. Choose Start to start the call. Set message expiration and burn timers in the Wickr client You can set the expiration and burn timers for direct messages with other Wickr users. To set the expiration and burn timers for a direct message, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, find and select the name of the user who you want to set message expiration and burn timers for. 3. Select the information icon ( in the message window to view contact details. ) 4. In the Contact Details pane that appears, choose one of the following options: • Expiration Timer – Choose the dropdown to select an expiration timer for messages with the user. • Burn-On-Read Timer – Choose the dropdown to select a burn-on-read timer for messages with the
wickr-ug-005
wickr-ug.pdf
5
in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, find and select the name of the user who you want to set message expiration and burn timers for. 3. Select the information icon ( in the message window to view contact details. ) 4. In the Contact Details pane that appears, choose one of the following options: • Expiration Timer – Choose the dropdown to select an expiration timer for messages with the user. • Burn-On-Read Timer – Choose the dropdown to select a burn-on-read timer for messages with the user. Expiration and burn timers 16 AWS Wickr User Guide View and verify message security in the Wickr client You can verify the security of end-to-end message encryption with another Wickr user. To view and verify message security, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, find and select the name of the user who you want to verify message security for. 3. Select the information icon ( in the message window to view contact details. 4. In the Contact Details pane that appears, choose Security Verification. Message security ) 17 AWS Wickr User Guide The Verify Contact pane that appears displays a QR code and a verification code string. You can share either of these with your contact to determine if they match. Message security 18 AWS Wickr User Guide 5. If the other Wickr user confirms that the QR or verification codes match, select Verify to confirm the end-to-end encryption security of your messages. Block a user in the Wickr client You can block a user in the Wickr client. Blocked users can't message or call you. To block a Wickr user, complete the following steps. 1. 2. 3. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, find and select the name of the user who you want to block. Select the information icon ( in the message window to view contact details. 4. In the Contact Details pane that appears, choose Block User to block the user. Block user ) 19 AWS Wickr User Guide 5. Select Confirm in the pop-up window. Delete messages and data in the Wickr client You can delete messages and data that you've exchanged with another Wickr user. To delete messages and data, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, find and select the name of the user whose messages and data you want to delete. Delete messages 20 AWS Wickr 3. Select the information icon ( in the message window to view contact details. 4. In the Contact Details pane that appears, select Delete Messages and Data. User Guide ) 5. Select Confirm on the pop-up window. Delete messages 21 AWS Wickr Allow list User Guide The following file types can be opened directly from the Wickr application. All other file types must be saved to your hard drive to prevent Wickr from opening potentially harmful files. • pdf • doc • docx • html • rtf • txt • xls • xlsx • csv • bmp • gif • jpg • jpeg • png • heic • xml • mp3 • mp4 • wav • aac • zip • ppt • pptx Allow list 22 AWS Wickr User Guide AWS Wickr Rooms and group messages Create a room or a group message to have conversations with multiple Wickr users. Rooms can have moderators who are able to add members, add moderators, remove members, configure room settings, and delete the room. Rooms and groups can have a maximum of 500 members. Group messages do not have moderators; all members can add additional members and leave the group on their own. You can configure expiration and burn-on-read timers for rooms and group messages. Topics • Create a room or group message in the Wickr client • Write a room or group message in the Wickr client • Manage room moderators in the Wickr client • View room or group details in the Wickr client • View room or group saved items in the Wickr client • Search a room or group in the Wickr client • Start a room or group meeting in the Wickr client • Delete a room in the Wickr client • Manage files in the Wickr client Create a room or group message in the Wickr client You can create a room or group message in the Wickr client to have conversations with multiple Wickr users. Complete the following steps to create a room or a group message. 1.
wickr-ug-006
wickr-ug.pdf
6
client • View room or group details in the Wickr client • View room or group saved items in the Wickr client • Search a room or group in the Wickr client • Start a room or group meeting in the Wickr client • Delete a room in the Wickr client • Manage files in the Wickr client Create a room or group message in the Wickr client You can create a room or group message in the Wickr client to have conversations with multiple Wickr users. Complete the following steps to create a room or a group message. 1. 2. 3. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, choose and then choose New Group Message or Create a Room. (For rooms only) In the New Room dialog box that appears, enter a room name, description, and choose the expiration and burn-on-read timers for the room. 4. (For rooms only) Choose Next. Create a room or group message , 23 AWS Wickr User Guide 5. In the Add Members dialog box that appears, search for contacts to add to the room or group message. Add a check mark next to the contacts that you want to add. 6. Choose Create. Write a room or group message in the Wickr client You can write a room or group message in the Wickr client. All members of the room or group will receive your message. Complete the following steps to write a room or group message. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, locate and choose the name of the room or group you want to message. 3. Type your message into the text box and press Enter to send it. You can also choose to send a file or share your location. Manage room moderators in the Wickr client You can manage room moderators in the Wickr client. Rooms can have moderators who are able to add members, add moderators, remove members, configure room settings, and delete the room. Complete the following steps to add or remove room moderators. Note Groups cannot have moderators. Any group member can add members, and members can leave a group on their own. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, locate and choose the name of the room for which you want to add moderators. Write a room or group message 24 AWS Wickr 3. Choose User Guide in the room window to view contact details. In the Room Details pane that appears, choose for the user that you want to make moderator or remove as moderator, and choose one of those options. View room or group details in the Wickr client You can view room or group details in the Wickr client. Complete the following steps to view room or group details and settings. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, locate and choose the name of the room or group for which you want to view details. 3. Choose in the room or group window to view details. The Room Details pane displays the room's name, message expiration settings, room history, saved items, notification settings, and room members. The Group Details pane displays the group members, message expiration settings, group history, saved items, notification settings, and group members. View room or group saved items in the Wickr client You can view saved items for a room or group in the Wickr client. Complete the following steps to view items saved for a room or a group. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, locate and choose the name of the room or group for which you want to view saved items. View room or group details 25 AWS Wickr 3. Choose User Guide in the room or group window to view details. 4. In the Room Details or Group Details pane that appears, choose Saved Items to view the items saved to the room or group. You can also choose in the room or group window to view the saved items. Search a room or group in the Wickr client You can search for messages and files in a room or group in the Wickr client. Complete the following steps to search messages and files in the Wickr client. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, locate and choose the name of the room or
wickr-ug-007
wickr-ug.pdf
7
pane that appears, choose Saved Items to view the items saved to the room or group. You can also choose in the room or group window to view the saved items. Search a room or group in the Wickr client You can search for messages and files in a room or group in the Wickr client. Complete the following steps to search messages and files in the Wickr client. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, locate and choose the name of the room or group for which you want to search messages and files. 3. Choose in the room or group window to open the search pane. 4. Type a keyword into the search text box and press Enter to perform a search. You can choose to search messages or files. Start a room or group meeting in the Wickr client You can start a meeting in a room or group in the Wickr client. Complete the following steps to start a meeting with all members of a room or a group. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, locate and choose the name of the room or group for which you want to start a meeting with members. Search a room or group 26 AWS Wickr 3. Choose User Guide in the room or group window to start a meeting. The Start Meeting window that appears displays your current camera, microphone, speaker, and a preview of your camera. You can also choose to start the meeting in one of the following modes: • Meeting mode — Allows up to 100 participants to share audio, video, and screen. • Presenter mode — Allows up to 500 view-only attendees and only the host can share audio, video, and screen. 4. Choose Start to start the meeting. Delete a room in the Wickr client You can delete a room or group in the Wickr client. Complete the following steps to delete a room. Note Groups cannot be deleted. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, locate and choose the name of the room you want to delete. 3. Choose in the room window to view room details. 4. 5. In the Room Details pane that appears, scroll down and choose Delete Room. In the confirmation prompt that appears, choose Delete to confirm that you want to delete the room or choose Cancel to not delete it. Delete a room 27 AWS Wickr User Guide Manage files in the Wickr client Users in self-moderated group conversations and moderators of room conversations can upload files, view files saved from messages, delete files, and organize them into folders. Each room and group includes a Files tab to enhance file organization and accessibility. Topics • Upload a file in the Wickr client • Save a file in the Wickr client • Rename a file or folder in the Wickr client • Create a new folder in the Wickr client • Navigate between folders in the Wickr client • Move a file or folder in the Wickr client • Remove a folder or file in the Wickr client Upload a file in the Wickr client Users in self-moderated group conversations and moderators of room conversations can upload a file to a room in the Wickr client. To upload a file to a room, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, choose the room or group where you want to upload a file. 3. Choose the Files tab at the top of the room in Wickr client. 4. Under the Files tab, to upload a file into a folder, select the folder name where you want to upload your file. 5. On desktop, choose Upload to upload your file. On mobile, choose the + icon at the bottom of the screen, and then choose Upload File to upload your file. Note Users can only view folders and files under the Files tab. File management 28 AWS Wickr User Guide Save a file in the Wickr client Moderators can save a file to a room in the Wickr client. To save a file in a room, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, choose the room or group where you want to save a file. 3. On desktop, select the message options (three-dot) menu on the right side of the file you want to save.
wickr-ug-008
wickr-ug.pdf
8
only view folders and files under the Files tab. File management 28 AWS Wickr User Guide Save a file in the Wickr client Moderators can save a file to a room in the Wickr client. To save a file in a room, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, choose the room or group where you want to save a file. 3. On desktop, select the message options (three-dot) menu on the right side of the file you want to save. On mobile, long-press the file you want to save. 4. In the message options menu, choose Save to Room. The saved files are available under the Files tab, in the default folder Saved from Messages. Rename a file or folder in the Wickr client Moderators can rename a file or folder to a room in the Wickr client. To rename a file or folder in a room, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, choose the room or group where you want to rename a file or folder. 3. On desktop, select the message options (three-dot) menu on the right side of the file or folder you want to rename. On mobile, long-press the file you want to rename. In the message options menu, choose Rename. In the Rename File or Rename Folder pop-up window, enter the new name of the file or folder in the File name or Folder name text box. 4. 5. 6. Choose Rename. Create a new folder in the Wickr client Moderators can create a folder in a room in the Wickr client. Save file 29 AWS Wickr User Guide To create a folder in a room, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, find and choose the room or group where you want to create a folder. 3. Choose the Files tab at the top of the room in Wickr client. 4. Choose New folder to create a folder. 5. In the New folder pop-up window, enter the name of folder in the Folder name text box. 6. Choose Create. Note You can create subfolders within a folder, with a maximum of three levels for the folder structure. Navigate between folders in the Wickr client You can navigate between folders in a room in the Wickr client. To navigate between folders in a room, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, find and choose a room or group. 3. Choose the Files tab at the top of the room in Wickr client. 4. Choose the folder you want to view. 5. On desktop, to move out of the current folder and back to the previous one, select the folder link in the upper left corner. Navigate between folders 30 AWS Wickr User Guide On mobile, select the Back button. Navigate between folders 31 AWS Wickr User Guide Move a file or folder in the Wickr client Moderators can move folders, or files between folders in the Wickr client. To move a folder within a room, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, find and choose the room or group where you want to move a folder. 3. Choose the Files tab at the top of the room in Wickr client. 4. 5. 6. Select the message options (three-dot) menu on the right side of the folder you want to move. In the message options menu, choose Move. Select from the list of folders where you want to move the folder. 7. Choose Move. Note Moving a folder also moves all the files and subfolders within the folder. To move a file between folders, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, find and choose the room or group where you want to move a file or folder. 3. Choose the Files tab at the top of the room in Wickr client, and then select the folder with the file you want to move. 4. 5. 6. Select the message options (three-dot) menu on the right side of the file you want to move. In the message options menu, choose Move. Select Files tab in the upper left corner of the pop-up window, and then select the folder you want to
wickr-ug-009
wickr-ug.pdf
9
see Sign in to the Wickr client. In the navigation pane, find and choose the room or group where you want to move a file or folder. 3. Choose the Files tab at the top of the room in Wickr client, and then select the folder with the file you want to move. 4. 5. 6. Select the message options (three-dot) menu on the right side of the file you want to move. In the message options menu, choose Move. Select Files tab in the upper left corner of the pop-up window, and then select the folder you want to move the file. 7. Choose Move. Remove a folder or file in the Wickr client Moderators can remove a folder or file from a room in the Wickr client. Move file or folder 32 AWS Wickr User Guide To remove a folder or file from a room, complete the following steps. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, find and choose the room or group where you want to delete a folder. 3. Choose the Files tab at the top of the room in Wickr client. 4. On desktop, select the message options (three-dot) menu on the right side of the folder or file you want to remove. On mobile, long-press the folder or file you want to move. 5. In the message options menu, choose Remove From Room. 6. Choose Yes in the pop-up window to remove the folder or file. Note Removing a folder also removes all the files and subfolders within the folder. Remove folder 33 AWS Wickr User Guide AWS Wickr Settings You can modify your account settings, manage contacts, manage client settings, refer friends, access support resources, and check for updates in the settings section of the Wickr client. Topics • Account in the Wickr client • Contacts in the Wickr client • Settings in the Wickr client • Refer a friend in the Wickr client • Support in the Wickr client • Typing indicators in the Wickr client • Dark mode in the Wickr client • Check for updates in the Wickr client • View current version in the Wickr client • ATAK for AWS Wickr • Markdown (preview) for AWS Wickr Account in the Wickr client You can access the account section of the Wickr client, where you can update your avatar, add your phone number, change the password, and choose to show your status. Complete the following steps to access the account section of the Wickr client. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, choose and then choose My Account. 3. Choose one of the following options: • Update Avatar Image — Update that avatar image that others users can see. • Add Phone Number — Add your phone number. Account , 34 AWS Wickr User Guide • Change Password — Change your password. • Show My Status — Enable the toggle to display your status to other Wickr users. Contacts in the Wickr client You can find recent contacts and search the directory in the Wickr client. Complete the following steps to view recent contacts in the Wickr client. 1. 2. 3. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, choose and then choose Contacts. In the Contacts pane that appears, enter a keyword to search recent contacts, or search the network directory. Settings in the Wickr client You can access the settings section in the Wickr client. Complete the following steps to access the settings section of the Wickr client, where you can manage notifications, privacy, calling, devices, connectivity, and appearance. 1. 2. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, choose , , and then choose Settings. 3. Choose one of the following options: • Notifications — Manage notifications for various message types. • Privacy & Safety — Manage message privacy settings. • Calling — Manage TCP calling and audio notifications. • Device Management — Manage your devices enabled for the Wickr client. • Connectivity — Manage Wickr open access. • Appearance — Manage the appearance of the Wickr client. Contacts 35 AWS Wickr User Guide Refer a friend in the Wickr client You can refer a friend to use Wickr in the Wickr client Complete the following steps to invite a friend to use Wickr. 1. 2. 3. Sign in to the Wickr client. For more information, see Sign in to the Wickr client. In the navigation pane, choose and then choose Refer a Friend. , In the Invite Someone by Mail window that