Lab 1: Eliminate Bastion Hosts with Systems Manager

Eliminate bastion hosts with AWS Systems Manager Session Manager

AWS Systems Manager Session Manager improves your security posture for instance access with a browser-based and CLI interactive shell experience that requires no open inbound ports or access/jump servers, and enables customer key encryption using AWS KMS. With IAM access control, sessions audited using AWS CloudTrail, and session output logged to Amazon S3 or Amazon CloudWatch Logs, Session Manager makes it easy to control and secure access to instances in operational scenarios while complying with corporate policies and security best practices. Dive deep into AWS Systems Manager Session Manager to see how it works for Linux or Windows instances, in the cloud, or on premises.

Lab Overview

Speakers: Sara Gray (AWS), Fahad Tariq (CMD Solutions)

In this video, you’ll also hear from our partner CMD Solutions highlighting a real-world example of the deployment of the AWS services you’ll use in this demo. For more information, please visit here

Lab Steps

Click here to get started!