SlideShare une entreprise Scribd logo
1  sur  52
TOP TEN THREATS TO
CLOUD SECURITY
PRESENTED BY: JAMES CONDON
APRIL 10TH, 2019
AWS SECURITY WEEK NY
AGENDA
whoami
Threatscapes: Enterprise vs Cloud
Top 10 threats to the cloud, examples, and
mitigations
whoami
• James Condon, Director of Research @ Lacework
• Former USAF OSI, Mandiant, and ProtectWise
• Network Forensics, Incident Response, Threat Intelligence, Cloud Security
@laceworklabs
@jameswcondon
ENTERPRISE VS CLOUD THREATSCAPE
Enterprise Landscape
• Mostly human users
• Laptops, workstations, mobile, on-
prem servers
• Windows, MacOS, Linux, iOS, Andriod,
etc.
• Organizations owns network and
network devices
• Email & Webrowsing
• Traditional security model
Cloud Landscape
• Ops users and automated users
• Ephemeral workloads
• Linux & Windows servers
• Virtual network
• Mostly API network traffic
• Shared Security Model
• DevSecOps & AppSec
ENTERPRISE THREAT DETECTION APPLIED TO CLOUD
Enterprise
• Network: IDS, IPS, NetFlow
• Endpoint: EDR, AV, HIDS
• Logging / SIEM
• Threat Intelligence / Hunting
• Behavior Modeling
Cloud
• Network: TLS API traffic, how to tap or
span? VPC flow logs, container &
orchestrator traffic
• Endpoint: EDR and endpoint for
servers and ephemeral workloads
• Containers & Orchestrators
• Log size and retention
• Threat Intel applied to the Cloud
• Applications & Users vs IPs & Hosts
TRADITIONAL ENTERPRISE THREAT ACTORS
Criminal APT Hacktivism
CLOUD THREAT ACTORS
Criminal APT Hacktivism
CRYPTOJACKING
CRYPTOJACKING
• Using someone else's compute and
resources to mine cryptocurrencies.
• Started taking off in 2017
• Coinhive started wave of new
techniques to scale
• Could be packaged with or without
malware
• Used in public cloud, browsers, PCs,
IoT, phones, and even Industrial OT
• Monero currently most popular coin
to mine illicitly
CRYPTOJACKING EXAMPLE
• MircoK8s Honeypot
• Open APIs & Dashboards
• Attacker scans API
• Adds ReplicaController
• 5 replicas of CentOS w/ curl
commands to DL XMRig & config
CRYPTOJACKING MITIGATIONS
• Billing Alerts
• Monitor CPU Usage
• Monitor connections to popular pools
• Update & Patch Apps
• Host Hardening
DATA LEAK
DATA LEAK
• The exposure of confidential data
through misconfigurations or similar
modes.
• Typically from unsecured DBs like
MongoDB, Elasticsearch, & Redis or
open cloud provider buckets
• Also can include leaking information
that can be leveraged by attackers
DATA LEAK MITIGATIONS
• Visibility into internet facing
configurations
• Audit and alert for open storage
buckets
• Enforce authentication for DBs
• Encrypt sensitive data at rest
SSH BRUTE FORCE
SSH BRUTE FORCE ATTACKS
• Repeated attempts to guess secure
shell username & password
combinations in an attempt to gain
unauthorized access.
• Most common service to brute force
on public cloud workloads
• However, not the only service to
commonly brute force
• Popular infection vector and
propagation method for Linux
malware
• Old tactic, still effective
EXAMPLE – BREAD & BUTTER ATTACKS
• Recent Malware campaign
• Begins with brute force SSH
• Add user “butter”
• Downloads RAT
• RAT communicates with CNC
• RAT downloads XMR miner
• Reported by Gaurdicore
SSH BRUTE FORCE ATTACKS - MITIGATIONS
• Use key-based authentication vs
password-based authentication
• Restrict access to port 22 (or
whichever port you use) to trusted
clients
• Consider SSH jump boxes to simplify
monitoring, etc
• Alert on successful SSH auth after
series of failed attempts
DATA EXFILTRATION
DATA EXFILTRATION
• The act of stealing confidential
information from a network.
• Leaks occur from misconfigurations
and accidental exposer, data exfil
occurs after gaining unauthorized
• Most common end objective in the
cyber kill chain
• Typically associated with APT activity,
espionage, and financial gain
DATA EXFILTRATION
• Just reported in March 2019, details still sparse
• Breach came from unauthorized access
• Affected Toyota Tokyo Sales Holding Inc. and possibly three other independent dealers
in Japan
• A month prior APT32 launched spear phishing against multinational car companies
• Vietnam reportedly trying to develop its domestic car industry
• No confirmation in the attribution to APT32
DATA EXFILTRATION - MITGATIONS
• One of the hardest to protect against
given a determined actor
• Requires fully mature security posture
• Business must understand where
their most valuable information is and
how to monitor and protect it.
MALWARE
MALWARE
• Any software designed to damage a
computer, server, client, or computer
network.
• RATs, trojans, backdoors,
downloaders, ransomware, etc.
• Recent Linux malware is modular in
nature typically containing backdoor,
propagation, and mining module
• Typical cloud chain of events is exploit
-> install script -> backdoor ->
additional modules
• Shell scripts & ELF binaries for Linux
EXAMPLE – BREAD & BUTTER ATTACKS
• Prolific malware family reported in 2018
• Targets Linux & Windows
• Attributed to Iron Group
• Ransomware, coinmining, propagation, and
botnet capabilities
• Self propagation by attacking weak password
and application vulnerabilities
• Ransomware is actually data-destroying (no
recovery), attacks databases in Linux
• Developed in Python
• Reported by Unit42
MALWARE - MITIGATIONS
• Applications up-to-date
• Strong passwords
• Endpoint security
• Network monitoring
RANSOMWARE
RANSOMWARE
• Malware that encrypts files and asked for payment to unlock said files.
• Was very prevalent prior to cryptojacking
• Some ransomware doesn’t unlock files
• Used by criminal and APT groups
• Good security posture can mitigate effects, especially in the cloud
BRIEF HISTORY RANSOMWARE
• CryptoLocker – One of the most notable early ransomware families 2013-14
• TeslaCrypt – Targeted video game files in 2016
• SimpleLocker – Targeted Andriod in 2015-16
• WannaCry – One of the first malware families to utilize leaked NSA tools in 2017
• NotPetya – Piggy-backed of the WannaCry wave in 2017
• SamSam – Targeted ransomware-as-a-service in 2015, indictments in 2018
• Ryuk – Targeted ransomware with a big hit in 2018-19
LUCKY RANSOMWARE EXAMPLE
• Targets Linux and Windows
• Variant of Satan Ransomware
• Ransomware, coinmining, and propagation modules
• Propagation similar to Xbash
• Files encrypted with “.lucky” extension
• Check out our blog for more details!
RANSOMWARE - MITIGATIONS
• Disaster recovery plan – backups etc
• Application up-to-date
• Strong passwords
• Endpoint security
• Network monitoring
• Threat Intelligence
• Know what you are running
REMOTE CODE EXECUTION
REMOTE CODE EXECUTION
• A vulnerability that allows code to be
executed from a remote attacker.
• A frequent occurrence with so many
technology stacks, new CVEs every
week
• Years old vulnerabilities still a major
issue
• Very common infection vector in the
public cloud
REDIS EXPLOIT EXAMPLE
• Honeypot running Redis 2.8.4 on
Ubuntu 14.04
• Redis exposed to open internet (TCP
port 6379)
• Redis quickly exploited by LUA
vulnerability CVE-2015-4335
• Exploit contains payload to download
install script
• Install script downloads backdoor, miner,
kills competitive miners, and set ups
persistence
RCE - MITIGATIONS
• Patch early and often
• Control network access to services
• Have incident response plans in place
for 0-days (there will always be new
exploits)
• Reduce size of attack surface
• Minimal code base and OS
CONTAINER ESCAPE VULNERABILITY
CONTAINER ESCAPE VULNERABILITY
• A vulnerability that allows escape
from a sandbox or container can
mean access to the host operating
system or hypervisor.
• Biggest concern since popularization
of containers
• Containerized applications share host
resources, escape can lead to attacks
on other containers
• Containers less of a sandbox than
VMs
RUNC CONTAINER ESCAPE VULNERABILITY
• CVE-2019-5736: Execution of malicious
containers allows for container escape
and access to host filesystem
• First major container escape of its kind
• Root user in container or specially
crafted container could overwrite runc
binary with new binary of their
choosing
• Runc used in most container platforms,
most notably Docker
CONTAINER ESCAPE - MITIGATIONS
• 0-days are very rare and difficult to
detect
• Prepare for rapid response to
updating container platforms and
operating system is vulnerability is
announced
• Follow container best practices to
minimize chance of successful escape
• Privileged container policy
• Read-only root filesystem
CLOUD SERVER COMPROMISE
CLOUD SERVER COMPROMISE
• A server instance from a cloud service
provider that becomes compromised,
for instance, by a malware infection or
unauthorized access.
• An attacker gains access to some or all
of the resources on a given server
• The source of the compromise can
come from insider threats,
exploits/malware, misconfigurations,
and cloud service provider account
compromise
CLOUD SERVER COMPROMISE- MITIGATIONS
• Requires complete security posture
• Cloud Service Provider account
security
• DevOps pipeline security
• Run-time security
MALICIOUS INSIDER
MALICIOUS INSIDER
• Malicious actor with privileged access based on their relationship within the
organization.
• IT employee terminated after 4 weeks
• Used former colleges credentials to
access company AWS account
• Terminated 23 servers
• Estimated $700,000 is loses to the
business
• Deleted data was unable to be
recovered
INSIDER THREAT - MITIGATIONS
• Internal training & awareness
• Practice least privileges
• 2FA to minimize chances of stolen
accounts
• Plan for when employees leave
• Physical access
• Account access
• Disaster recovery plan
FINAL THOUGHTS
• Cloud security is still in its infancy
• Visibility is difficult
• Shared Responsibility Model
• Is cloud security the wild west?
(think M$ in the early days)
• Moving towards more or less secure
model?
• Sec more Dev savvy or opposite?
Resources
1. Bread & Butter - https://www.guardicore.com/2018/11/butter-brute-force-ssh-attack-tool-evolution/
2. Xbash - https://unit42.paloaltonetworks.com/unit42-xbash-combines-botnet-ransomware-coinmining-worm-
targets-linux-windows/
3. Top Ransomware Families - https://www.csoonline.com/article/3212260/the-5-biggest-ransomware-attacks-of-
the-last-5-years.html
4. Lucky Ransomware - https://www.lacework.com/elf-of-the-month-new-lucky-ransomware-sample/
5. Anatomy of a Redis Exploit - https://www.lacework.com/anatomy-of-a-redis-exploit/
6. Toyota Data Breach - https://www.cyberscoop.com/toyota-data-breach-japan-vietnam/
7. Runc CVE - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5736
8. Sacked IT guy annihilates 23 of his ex-employer’s AWS servers -
https://nakedsecurity.sophos.com/2019/03/22/sacked-it-guy-annihilates-23-of-his-ex-employers-aws-servers/
james@lacework.com
https://www.lacework.com/blog/
@laceworklabs
@jameswcondon
QUESTIONS

Contenu connexe

Tendances

Mining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the CloudMining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the CloudCloudVillage
 
AWS live hack: Docker + Snyk Container on AWS
AWS live hack: Docker + Snyk Container on AWSAWS live hack: Docker + Snyk Container on AWS
AWS live hack: Docker + Snyk Container on AWSEric Smalling
 
AWS Security Strategy
AWS Security StrategyAWS Security Strategy
AWS Security StrategyTeri Radichel
 
Phishing in the cloud era
Phishing in the cloud eraPhishing in the cloud era
Phishing in the cloud eraCloudVillage
 
Native cloud security monitoring
Native cloud security monitoringNative cloud security monitoring
Native cloud security monitoringJohn Varghese
 
Using Splunk/ELK for auditing AWS/GCP/Azure security posture
Using Splunk/ELK for auditing AWS/GCP/Azure security postureUsing Splunk/ELK for auditing AWS/GCP/Azure security posture
Using Splunk/ELK for auditing AWS/GCP/Azure security postureJose Hernandez
 
Security in Serverless world
Security in Serverless worldSecurity in Serverless world
Security in Serverless worldYan Cui
 
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityCloudVillage
 
MozDef Workshop slide
MozDef Workshop slideMozDef Workshop slide
MozDef Workshop slideCloudVillage
 
DevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless SecurityDevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless SecurityAvi Shulman
 
Securing Serverless - By Breaking In
Securing Serverless - By Breaking InSecuring Serverless - By Breaking In
Securing Serverless - By Breaking InGuy Podjarny
 
Of CORS thats a thing how CORS in the cloud still kills security
Of CORS thats a thing how CORS in the cloud still kills securityOf CORS thats a thing how CORS in the cloud still kills security
Of CORS thats a thing how CORS in the cloud still kills securityJohn Varghese
 
Serverless - minimizing the attack surface
Serverless - minimizing the attack surfaceServerless - minimizing the attack surface
Serverless - minimizing the attack surfaceAvi Shulman
 
EKS security best practices
EKS security best practicesEKS security best practices
EKS security best practicesJohn Varghese
 
Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?Teri Radichel
 
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...CloudVillage
 
Third Party Performance (Velocity, 2014)
Third Party Performance (Velocity, 2014)Third Party Performance (Velocity, 2014)
Third Party Performance (Velocity, 2014)Guy Podjarny
 
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the CloudYour Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the CloudCloudVillage
 
Crypto Miners in the Cloud
Crypto Miners in the CloudCrypto Miners in the Cloud
Crypto Miners in the CloudTeri Radichel
 

Tendances (20)

Mining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the CloudMining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the Cloud
 
AWS live hack: Docker + Snyk Container on AWS
AWS live hack: Docker + Snyk Container on AWSAWS live hack: Docker + Snyk Container on AWS
AWS live hack: Docker + Snyk Container on AWS
 
AWS Security Strategy
AWS Security StrategyAWS Security Strategy
AWS Security Strategy
 
Phishing in the cloud era
Phishing in the cloud eraPhishing in the cloud era
Phishing in the cloud era
 
Native cloud security monitoring
Native cloud security monitoringNative cloud security monitoring
Native cloud security monitoring
 
Using Splunk/ELK for auditing AWS/GCP/Azure security posture
Using Splunk/ELK for auditing AWS/GCP/Azure security postureUsing Splunk/ELK for auditing AWS/GCP/Azure security posture
Using Splunk/ELK for auditing AWS/GCP/Azure security posture
 
Security in Serverless world
Security in Serverless worldSecurity in Serverless world
Security in Serverless world
 
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
 
MozDef Workshop slide
MozDef Workshop slideMozDef Workshop slide
MozDef Workshop slide
 
DevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless SecurityDevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless Security
 
Securing Serverless - By Breaking In
Securing Serverless - By Breaking InSecuring Serverless - By Breaking In
Securing Serverless - By Breaking In
 
Of CORS thats a thing how CORS in the cloud still kills security
Of CORS thats a thing how CORS in the cloud still kills securityOf CORS thats a thing how CORS in the cloud still kills security
Of CORS thats a thing how CORS in the cloud still kills security
 
Serverless - minimizing the attack surface
Serverless - minimizing the attack surfaceServerless - minimizing the attack surface
Serverless - minimizing the attack surface
 
EKS security best practices
EKS security best practicesEKS security best practices
EKS security best practices
 
Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?
 
Attacking VPN's
Attacking VPN'sAttacking VPN's
Attacking VPN's
 
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
 
Third Party Performance (Velocity, 2014)
Third Party Performance (Velocity, 2014)Third Party Performance (Velocity, 2014)
Third Party Performance (Velocity, 2014)
 
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the CloudYour Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
 
Crypto Miners in the Cloud
Crypto Miners in the CloudCrypto Miners in the Cloud
Crypto Miners in the Cloud
 

Similaire à Top 10 Cloud Security Threats

Top 10 Threats to Cloud Security
Top 10 Threats to Cloud SecurityTop 10 Threats to Cloud Security
Top 10 Threats to Cloud SecuritySBWebinars
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliveryBlack Duck by Synopsys
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliveryTim Mackey
 
The How and Why of Container Vulnerability Management
The How and Why of Container Vulnerability ManagementThe How and Why of Container Vulnerability Management
The How and Why of Container Vulnerability ManagementTim Mackey
 
The How and Why of Container Vulnerability Management
The How and Why of Container Vulnerability ManagementThe How and Why of Container Vulnerability Management
The How and Why of Container Vulnerability ManagementBlack Duck by Synopsys
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsAndrew Morris
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseCisco Canada
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017TriNimbus
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.AlgoSec
 
Protecting Against Web App Attacks
Protecting Against Web App AttacksProtecting Against Web App Attacks
Protecting Against Web App AttacksAlert Logic
 
Cloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesCloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesGokul Alex
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomwareSophos Benelux
 
Ransomware-Recovery-as-a-Service
Ransomware-Recovery-as-a-ServiceRansomware-Recovery-as-a-Service
Ransomware-Recovery-as-a-ServiceSagi Brody
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself Alert Logic
 
An Attacker Looks at Docker: Approaching Multi-Container Applications
An Attacker Looks at Docker: Approaching Multi-Container ApplicationsAn Attacker Looks at Docker: Approaching Multi-Container Applications
An Attacker Looks at Docker: Approaching Multi-Container ApplicationsPriyanka Aash
 
An Attacker Looks at Docker: Approaching Multi-Container Applications
An Attacker Looks at Docker: Approaching Multi-Container ApplicationsAn Attacker Looks at Docker: Approaching Multi-Container Applications
An Attacker Looks at Docker: Approaching Multi-Container ApplicationsPriyanka Aash
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web AttacksAlert Logic
 

Similaire à Top 10 Cloud Security Threats (20)

Top 10 Threats to Cloud Security
Top 10 Threats to Cloud SecurityTop 10 Threats to Cloud Security
Top 10 Threats to Cloud Security
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous Delivery
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous Delivery
 
The How and Why of Container Vulnerability Management
The How and Why of Container Vulnerability ManagementThe How and Why of Container Vulnerability Management
The How and Why of Container Vulnerability Management
 
The How and Why of Container Vulnerability Management
The How and Why of Container Vulnerability ManagementThe How and Why of Container Vulnerability Management
The How and Why of Container Vulnerability Management
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
Protecting Against Web App Attacks
Protecting Against Web App AttacksProtecting Against Web App Attacks
Protecting Against Web App Attacks
 
Cloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesCloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and Techniques
 
IoT Security, Mirai Revisited
IoT Security, Mirai RevisitedIoT Security, Mirai Revisited
IoT Security, Mirai Revisited
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
Ransomware-Recovery-as-a-Service
Ransomware-Recovery-as-a-ServiceRansomware-Recovery-as-a-Service
Ransomware-Recovery-as-a-Service
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
An Attacker Looks at Docker: Approaching Multi-Container Applications
An Attacker Looks at Docker: Approaching Multi-Container ApplicationsAn Attacker Looks at Docker: Approaching Multi-Container Applications
An Attacker Looks at Docker: Approaching Multi-Container Applications
 
An Attacker Looks at Docker: Approaching Multi-Container Applications
An Attacker Looks at Docker: Approaching Multi-Container ApplicationsAn Attacker Looks at Docker: Approaching Multi-Container Applications
An Attacker Looks at Docker: Approaching Multi-Container Applications
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web Attacks
 

Plus de Lacework

Practical Guide to Securing Kubernetes
Practical Guide to Securing KubernetesPractical Guide to Securing Kubernetes
Practical Guide to Securing KubernetesLacework
 
Lacework AWS Security Week Presentation
Lacework AWS Security Week PresentationLacework AWS Security Week Presentation
Lacework AWS Security Week PresentationLacework
 
Lacework Overview: Security Redefined for Cloud Scale
Lacework Overview: Security Redefined for Cloud ScaleLacework Overview: Security Redefined for Cloud Scale
Lacework Overview: Security Redefined for Cloud ScaleLacework
 
Containers At-Risk: A Review of 21,000 Cloud Environments
Containers At-Risk: A Review of 21,000 Cloud EnvironmentsContainers At-Risk: A Review of 21,000 Cloud Environments
Containers At-Risk: A Review of 21,000 Cloud EnvironmentsLacework
 
Lacework Protection for AWS S3 Buckets
Lacework Protection for AWS S3 BucketsLacework Protection for AWS S3 Buckets
Lacework Protection for AWS S3 BucketsLacework
 
Guidebook Case Study
Guidebook Case StudyGuidebook Case Study
Guidebook Case StudyLacework
 
Container Security Research
Container Security ResearchContainer Security Research
Container Security ResearchLacework
 
Security for AWS: Journey to Least Privilege
Security for AWS: Journey to Least PrivilegeSecurity for AWS: Journey to Least Privilege
Security for AWS: Journey to Least PrivilegeLacework
 
Containers At-Risk A Review of 21,000 Cloud Environments
Containers At-Risk A Review of 21,000 Cloud EnvironmentsContainers At-Risk A Review of 21,000 Cloud Environments
Containers At-Risk A Review of 21,000 Cloud EnvironmentsLacework
 
Lacework for AWS Security Overview
Lacework for AWS Security OverviewLacework for AWS Security Overview
Lacework for AWS Security OverviewLacework
 

Plus de Lacework (10)

Practical Guide to Securing Kubernetes
Practical Guide to Securing KubernetesPractical Guide to Securing Kubernetes
Practical Guide to Securing Kubernetes
 
Lacework AWS Security Week Presentation
Lacework AWS Security Week PresentationLacework AWS Security Week Presentation
Lacework AWS Security Week Presentation
 
Lacework Overview: Security Redefined for Cloud Scale
Lacework Overview: Security Redefined for Cloud ScaleLacework Overview: Security Redefined for Cloud Scale
Lacework Overview: Security Redefined for Cloud Scale
 
Containers At-Risk: A Review of 21,000 Cloud Environments
Containers At-Risk: A Review of 21,000 Cloud EnvironmentsContainers At-Risk: A Review of 21,000 Cloud Environments
Containers At-Risk: A Review of 21,000 Cloud Environments
 
Lacework Protection for AWS S3 Buckets
Lacework Protection for AWS S3 BucketsLacework Protection for AWS S3 Buckets
Lacework Protection for AWS S3 Buckets
 
Guidebook Case Study
Guidebook Case StudyGuidebook Case Study
Guidebook Case Study
 
Container Security Research
Container Security ResearchContainer Security Research
Container Security Research
 
Security for AWS: Journey to Least Privilege
Security for AWS: Journey to Least PrivilegeSecurity for AWS: Journey to Least Privilege
Security for AWS: Journey to Least Privilege
 
Containers At-Risk A Review of 21,000 Cloud Environments
Containers At-Risk A Review of 21,000 Cloud EnvironmentsContainers At-Risk A Review of 21,000 Cloud Environments
Containers At-Risk A Review of 21,000 Cloud Environments
 
Lacework for AWS Security Overview
Lacework for AWS Security OverviewLacework for AWS Security Overview
Lacework for AWS Security Overview
 

Dernier

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 

Dernier (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

Top 10 Cloud Security Threats

  • 1. TOP TEN THREATS TO CLOUD SECURITY PRESENTED BY: JAMES CONDON APRIL 10TH, 2019 AWS SECURITY WEEK NY
  • 2. AGENDA whoami Threatscapes: Enterprise vs Cloud Top 10 threats to the cloud, examples, and mitigations
  • 3. whoami • James Condon, Director of Research @ Lacework • Former USAF OSI, Mandiant, and ProtectWise • Network Forensics, Incident Response, Threat Intelligence, Cloud Security @laceworklabs @jameswcondon
  • 4. ENTERPRISE VS CLOUD THREATSCAPE Enterprise Landscape • Mostly human users • Laptops, workstations, mobile, on- prem servers • Windows, MacOS, Linux, iOS, Andriod, etc. • Organizations owns network and network devices • Email & Webrowsing • Traditional security model Cloud Landscape • Ops users and automated users • Ephemeral workloads • Linux & Windows servers • Virtual network • Mostly API network traffic • Shared Security Model • DevSecOps & AppSec
  • 5. ENTERPRISE THREAT DETECTION APPLIED TO CLOUD Enterprise • Network: IDS, IPS, NetFlow • Endpoint: EDR, AV, HIDS • Logging / SIEM • Threat Intelligence / Hunting • Behavior Modeling Cloud • Network: TLS API traffic, how to tap or span? VPC flow logs, container & orchestrator traffic • Endpoint: EDR and endpoint for servers and ephemeral workloads • Containers & Orchestrators • Log size and retention • Threat Intel applied to the Cloud • Applications & Users vs IPs & Hosts
  • 6. TRADITIONAL ENTERPRISE THREAT ACTORS Criminal APT Hacktivism
  • 8.
  • 10. CRYPTOJACKING • Using someone else's compute and resources to mine cryptocurrencies. • Started taking off in 2017 • Coinhive started wave of new techniques to scale • Could be packaged with or without malware • Used in public cloud, browsers, PCs, IoT, phones, and even Industrial OT • Monero currently most popular coin to mine illicitly
  • 11. CRYPTOJACKING EXAMPLE • MircoK8s Honeypot • Open APIs & Dashboards • Attacker scans API • Adds ReplicaController • 5 replicas of CentOS w/ curl commands to DL XMRig & config
  • 12.
  • 13. CRYPTOJACKING MITIGATIONS • Billing Alerts • Monitor CPU Usage • Monitor connections to popular pools • Update & Patch Apps • Host Hardening
  • 15. DATA LEAK • The exposure of confidential data through misconfigurations or similar modes. • Typically from unsecured DBs like MongoDB, Elasticsearch, & Redis or open cloud provider buckets • Also can include leaking information that can be leveraged by attackers
  • 16.
  • 17. DATA LEAK MITIGATIONS • Visibility into internet facing configurations • Audit and alert for open storage buckets • Enforce authentication for DBs • Encrypt sensitive data at rest
  • 19. SSH BRUTE FORCE ATTACKS • Repeated attempts to guess secure shell username & password combinations in an attempt to gain unauthorized access. • Most common service to brute force on public cloud workloads • However, not the only service to commonly brute force • Popular infection vector and propagation method for Linux malware • Old tactic, still effective
  • 20. EXAMPLE – BREAD & BUTTER ATTACKS • Recent Malware campaign • Begins with brute force SSH • Add user “butter” • Downloads RAT • RAT communicates with CNC • RAT downloads XMR miner • Reported by Gaurdicore
  • 21. SSH BRUTE FORCE ATTACKS - MITIGATIONS • Use key-based authentication vs password-based authentication • Restrict access to port 22 (or whichever port you use) to trusted clients • Consider SSH jump boxes to simplify monitoring, etc • Alert on successful SSH auth after series of failed attempts
  • 23. DATA EXFILTRATION • The act of stealing confidential information from a network. • Leaks occur from misconfigurations and accidental exposer, data exfil occurs after gaining unauthorized • Most common end objective in the cyber kill chain • Typically associated with APT activity, espionage, and financial gain
  • 24. DATA EXFILTRATION • Just reported in March 2019, details still sparse • Breach came from unauthorized access • Affected Toyota Tokyo Sales Holding Inc. and possibly three other independent dealers in Japan • A month prior APT32 launched spear phishing against multinational car companies • Vietnam reportedly trying to develop its domestic car industry • No confirmation in the attribution to APT32
  • 25. DATA EXFILTRATION - MITGATIONS • One of the hardest to protect against given a determined actor • Requires fully mature security posture • Business must understand where their most valuable information is and how to monitor and protect it.
  • 27. MALWARE • Any software designed to damage a computer, server, client, or computer network. • RATs, trojans, backdoors, downloaders, ransomware, etc. • Recent Linux malware is modular in nature typically containing backdoor, propagation, and mining module • Typical cloud chain of events is exploit -> install script -> backdoor -> additional modules • Shell scripts & ELF binaries for Linux
  • 28. EXAMPLE – BREAD & BUTTER ATTACKS • Prolific malware family reported in 2018 • Targets Linux & Windows • Attributed to Iron Group • Ransomware, coinmining, propagation, and botnet capabilities • Self propagation by attacking weak password and application vulnerabilities • Ransomware is actually data-destroying (no recovery), attacks databases in Linux • Developed in Python • Reported by Unit42
  • 29. MALWARE - MITIGATIONS • Applications up-to-date • Strong passwords • Endpoint security • Network monitoring
  • 31. RANSOMWARE • Malware that encrypts files and asked for payment to unlock said files. • Was very prevalent prior to cryptojacking • Some ransomware doesn’t unlock files • Used by criminal and APT groups • Good security posture can mitigate effects, especially in the cloud
  • 32. BRIEF HISTORY RANSOMWARE • CryptoLocker – One of the most notable early ransomware families 2013-14 • TeslaCrypt – Targeted video game files in 2016 • SimpleLocker – Targeted Andriod in 2015-16 • WannaCry – One of the first malware families to utilize leaked NSA tools in 2017 • NotPetya – Piggy-backed of the WannaCry wave in 2017 • SamSam – Targeted ransomware-as-a-service in 2015, indictments in 2018 • Ryuk – Targeted ransomware with a big hit in 2018-19
  • 33. LUCKY RANSOMWARE EXAMPLE • Targets Linux and Windows • Variant of Satan Ransomware • Ransomware, coinmining, and propagation modules • Propagation similar to Xbash • Files encrypted with “.lucky” extension • Check out our blog for more details!
  • 34. RANSOMWARE - MITIGATIONS • Disaster recovery plan – backups etc • Application up-to-date • Strong passwords • Endpoint security • Network monitoring • Threat Intelligence • Know what you are running
  • 36. REMOTE CODE EXECUTION • A vulnerability that allows code to be executed from a remote attacker. • A frequent occurrence with so many technology stacks, new CVEs every week • Years old vulnerabilities still a major issue • Very common infection vector in the public cloud
  • 37. REDIS EXPLOIT EXAMPLE • Honeypot running Redis 2.8.4 on Ubuntu 14.04 • Redis exposed to open internet (TCP port 6379) • Redis quickly exploited by LUA vulnerability CVE-2015-4335 • Exploit contains payload to download install script • Install script downloads backdoor, miner, kills competitive miners, and set ups persistence
  • 38. RCE - MITIGATIONS • Patch early and often • Control network access to services • Have incident response plans in place for 0-days (there will always be new exploits) • Reduce size of attack surface • Minimal code base and OS
  • 40. CONTAINER ESCAPE VULNERABILITY • A vulnerability that allows escape from a sandbox or container can mean access to the host operating system or hypervisor. • Biggest concern since popularization of containers • Containerized applications share host resources, escape can lead to attacks on other containers • Containers less of a sandbox than VMs
  • 41. RUNC CONTAINER ESCAPE VULNERABILITY • CVE-2019-5736: Execution of malicious containers allows for container escape and access to host filesystem • First major container escape of its kind • Root user in container or specially crafted container could overwrite runc binary with new binary of their choosing • Runc used in most container platforms, most notably Docker
  • 42. CONTAINER ESCAPE - MITIGATIONS • 0-days are very rare and difficult to detect • Prepare for rapid response to updating container platforms and operating system is vulnerability is announced • Follow container best practices to minimize chance of successful escape • Privileged container policy • Read-only root filesystem
  • 44. CLOUD SERVER COMPROMISE • A server instance from a cloud service provider that becomes compromised, for instance, by a malware infection or unauthorized access. • An attacker gains access to some or all of the resources on a given server • The source of the compromise can come from insider threats, exploits/malware, misconfigurations, and cloud service provider account compromise
  • 45. CLOUD SERVER COMPROMISE- MITIGATIONS • Requires complete security posture • Cloud Service Provider account security • DevOps pipeline security • Run-time security
  • 47. MALICIOUS INSIDER • Malicious actor with privileged access based on their relationship within the organization.
  • 48. • IT employee terminated after 4 weeks • Used former colleges credentials to access company AWS account • Terminated 23 servers • Estimated $700,000 is loses to the business • Deleted data was unable to be recovered
  • 49. INSIDER THREAT - MITIGATIONS • Internal training & awareness • Practice least privileges • 2FA to minimize chances of stolen accounts • Plan for when employees leave • Physical access • Account access • Disaster recovery plan
  • 50. FINAL THOUGHTS • Cloud security is still in its infancy • Visibility is difficult • Shared Responsibility Model • Is cloud security the wild west? (think M$ in the early days) • Moving towards more or less secure model? • Sec more Dev savvy or opposite?
  • 51. Resources 1. Bread & Butter - https://www.guardicore.com/2018/11/butter-brute-force-ssh-attack-tool-evolution/ 2. Xbash - https://unit42.paloaltonetworks.com/unit42-xbash-combines-botnet-ransomware-coinmining-worm- targets-linux-windows/ 3. Top Ransomware Families - https://www.csoonline.com/article/3212260/the-5-biggest-ransomware-attacks-of- the-last-5-years.html 4. Lucky Ransomware - https://www.lacework.com/elf-of-the-month-new-lucky-ransomware-sample/ 5. Anatomy of a Redis Exploit - https://www.lacework.com/anatomy-of-a-redis-exploit/ 6. Toyota Data Breach - https://www.cyberscoop.com/toyota-data-breach-japan-vietnam/ 7. Runc CVE - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5736 8. Sacked IT guy annihilates 23 of his ex-employer’s AWS servers - https://nakedsecurity.sophos.com/2019/03/22/sacked-it-guy-annihilates-23-of-his-ex-employers-aws-servers/

Notes de l'éditeur

  1. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  2. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  3. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  4. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  5. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  6. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  7. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  8. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  9. https://www.guardicore.com/2018/11/butter-brute-force-ssh-attack-tool-evolution/
  10. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  11. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  12. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  13. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  14. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  15. https://unit42.paloaltonetworks.com/unit42-xbash-combines-botnet-ransomware-coinmining-worm-targets-linux-windows/
  16. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  17. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  18. https://www.csoonline.com/article/3212260/the-5-biggest-ransomware-attacks-of-the-last-5-years.html
  19. https://unit42.paloaltonetworks.com/unit42-xbash-combines-botnet-ransomware-coinmining-worm-targets-linux-windows/
  20. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  21. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  22. https://unit42.paloaltonetworks.com/unit42-xbash-combines-botnet-ransomware-coinmining-worm-targets-linux-windows/
  23. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  24. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  25. https://unit42.paloaltonetworks.com/unit42-xbash-combines-botnet-ransomware-coinmining-worm-targets-linux-windows/
  26. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  27. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  28. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  29. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  30. https://nakedsecurity.sophos.com/2019/03/22/sacked-it-guy-annihilates-23-of-his-ex-employers-aws-servers/
  31. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.
  32. Automated secuity for multicloud Lacework completely automates security monitoring intrusion detection and configuration compliance. Purpose built for servers, containers, & K8s Agent-based solution for threat monitoring and IDS across cloud servers, containers, & Kubernetes orchestration. High fidelity detection and alerting Utilizes machine learning to eliminate false positives to drive only actionable and accurate security alerts. Engineered for massive scale Designed to support very large customer deployments consisting of thousands of hosts and hundreds of cloud accounts. Unified multicloud security Provides a single security platform for workloads and containers, intrusion detection, and compliance for AWS, Azure, & GCP.