SlideShare a Scribd company logo
1 of 29
Cloud Security
vs. Security in the Cloud
main attack scenarios and security issues




Nazar Tymoshyk Ph.D, Security Consultant/R&D Manager
We use clouds everywhere
Most of Developers and CEOs/CIOs think
that cloud management looks like this:
If hacker gets access to one node
of cloud cluster – she may get
access to whole infrastructure
Cloud vs. Premise




  Hypervisors,
VLANs, Firewalls,            No
                         difference
 IDS, IPS, WAF
Have you use any of this guidance in
              your Projects?
•   Cloud Security Alliance Audit,       • NIST SP 800-42 Guideline on Network Security
    Assertion, Assessment, and             Testing
    Assurance guidance                   • NIST SP 800-115 Technical Guide to Information
•   NIST SP 800-144                        Security Testing and Assessment
    Guidelines on Security and Privacy   • ISO/IEC 27002 International Standard
    in Public Cloud                      • Web Application Security Consortium WASC-TCv2
•   OWASP Application Verification       • Information Systems Security Assessment
    Standard                               Framework (OISSG)
                                         • The Open Source Security Methodology Manual
•   OWASP Cloud                            (OSSTMM)
•   PenTest Standard
•   CWE/SANS Top
•   NIST Guideline on Website Security
    Testing
OWASP Top 10 Cloud Risks That Will
   Keep You Awake at Night
                R1: Accountability & Data Risk
                R2: User Identity Federation
                R3: Regulatory Compliance
                R4: Business Continuity &
                Resiliency
                R5: User Privacy & Secondary Usage
                of Data
                R6: Service & Data Integration
                R7: Multi-tenancy & Physical
                Security
                R8: Incidence Analysis & Forensics
                R9: Infrastructure Security
                R10: Non-production Environnent
                exposure
My
 Main
attack
vectors
HOW PRODUCT OWNERS SEE
Risks: Islands of User Identities

                       Security Risks
                       1.Managing
                       Identities across
                       multiple providers
                       2.Less control
                       over user lifecycle
                       (off-boarding)
                       3.User experience
• Old software versions (kernel, ftp, web-server, cross server
  communication)
• Self signed certificates, UNSECURE CERTIFICATE STORAGE
• Configuration stealing
• Firewall misconfiguration
Vulnerabilities in cloud   Server misconfiguration
             application    (default passwords, web-
(hardcoded passwords,       configs, unneeded
      XSS, SQLi, XSFR)      extensions, control panels)
Is it possible to investigate incident?
• In really big infrastructure it’s very hard
• Most SaaS vendors do not provide the level of
  audit logs necessary to recover from a serious
  breach
Why take back authentication?
•   But it allows you to:
•   Use alternative credscheme (token, cert)
•   Completely control password policies
•   Implement internal password reset
•   Perform anomaly detection on login attempts
•   Place the portal behind VPN
•   Access control
•   Endpoint management
R&D Tips :

• Provide assessment of existing situation
• Find gaps and recommendation
• Design procedures and policies
• Attach high-qualified IT-consultants to help developers to
  understand all design and deployment issues
• Conduct independent and objective security audit on
  annual base
R&D Tips #2
•   Assign responsible person to monitor logs, performance, security
•   Use multi-factor authentication and linking
•   Use security notification
•   Security practices should be regularly reviewed and updated when
    necessary
R&D tips (cont.)
• Strong policies on quality and
  rotation
• Employee education is key
   – Never re-use credentials
   – Anti-Phishing techniques
• Use off-site SSO if available
   – Consider additional restrictions
     using VPN
• Map to what protections you had
  pre-cloud
SaaS Security in SDLC should look like this:
                                     External
                                     Review



                                                 Code
             Security                           Review          Penetration Testing
           Requirements          Risk-based     (Tools)
                                  Security
                  Risk              Test                   Risk
                 Analysis                                 Analysis



                                                             Test and       Feedback
Requirements      Architecture   Tests            Code
And Use Cases     and Design
                                                               Test         from the
                                 Plans
                                                              Results         Field



                                      Security
                                     Operations
How it should look like in the end?
My experience in Amazon AWS
          security
Are you ready to share your secrets?
And remember:
SECURITY ALWAYS RELATED TO YOU TOO!
What to read?
Let’s cooperate our efforts
Thank you for your attention!




      Questions?

More Related Content

What's hot

Security Testing
Security TestingSecurity Testing
Security TestingQualitest
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
we45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing RomSoft SRL
 
Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)eNetSPI
 
Finacle - Secure Coding Practices
Finacle - Secure Coding PracticesFinacle - Secure Coding Practices
Finacle - Secure Coding PracticesInfosys Finacle
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentalsCygnet Infotech
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationChris Gates
 
Web Application Security 101 - 03 Web Security Toolkit
Web Application Security 101 - 03 Web Security ToolkitWeb Application Security 101 - 03 Web Security Toolkit
Web Application Security 101 - 03 Web Security ToolkitWebsecurify
 
Introduction to Security Testing
Introduction to Security TestingIntroduction to Security Testing
Introduction to Security TestingvodQA
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecLalit Kale
 
OWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideOWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideLudovic Petit
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chanceDr. Anish Cheriyan (PhD)
 
Evil User Stories - Improve Your Application Security
Evil User Stories - Improve Your Application SecurityEvil User Stories - Improve Your Application Security
Evil User Stories - Improve Your Application SecurityAnne Oikarinen
 

What's hot (20)

Security Testing
Security TestingSecurity Testing
Security Testing
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
we45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Study
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
 
Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)e
 
5 Important Secure Coding Practices
5 Important Secure Coding Practices5 Important Secure Coding Practices
5 Important Secure Coding Practices
 
Introduction to Application Security Testing
Introduction to Application Security TestingIntroduction to Application Security Testing
Introduction to Application Security Testing
 
OWASP Top 10 Project
OWASP Top 10 ProjectOWASP Top 10 Project
OWASP Top 10 Project
 
Finacle - Secure Coding Practices
Finacle - Secure Coding PracticesFinacle - Secure Coding Practices
Finacle - Secure Coding Practices
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentals
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 
Web Application Security 101 - 03 Web Security Toolkit
Web Application Security 101 - 03 Web Security ToolkitWeb Application Security 101 - 03 Web Security Toolkit
Web Application Security 101 - 03 Web Security Toolkit
 
Introduction to Security Testing
Introduction to Security TestingIntroduction to Security Testing
Introduction to Security Testing
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
OWASP Top Ten in Practice
OWASP Top Ten in PracticeOWASP Top Ten in Practice
OWASP Top Ten in Practice
 
OWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideOWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference Guide
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
 
Evil User Stories - Improve Your Application Security
Evil User Stories - Improve Your Application SecurityEvil User Stories - Improve Your Application Security
Evil User Stories - Improve Your Application Security
 

Viewers also liked

EL FUTURO DE LA ARQUITECTURA EN 100 EDIFICIOS(21-24)
EL FUTURO DE LA ARQUITECTURA EN 100 EDIFICIOS(21-24)EL FUTURO DE LA ARQUITECTURA EN 100 EDIFICIOS(21-24)
EL FUTURO DE LA ARQUITECTURA EN 100 EDIFICIOS(21-24)Karoljaelis
 
IDA Services
IDA ServicesIDA Services
IDA Servicesimpactda
 
Parana Sports Boxing Catalogue-2016
Parana Sports Boxing Catalogue-2016Parana Sports Boxing Catalogue-2016
Parana Sports Boxing Catalogue-2016Waleed Ashraf Butt
 
101 que aprendi en la Escuela de Arquitectura María Peignand
101 que aprendi en la Escuela de Arquitectura María Peignand101 que aprendi en la Escuela de Arquitectura María Peignand
101 que aprendi en la Escuela de Arquitectura María PeignandMaría Peignand
 
Commercial Financing Mastery 101
Commercial Financing Mastery 101Commercial Financing Mastery 101
Commercial Financing Mastery 101Sua Truong
 
RSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud SecurityRSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud SecurityScott Carlson
 
101 Cosas que aprendi en la escuela de arquitectura - Natalia Sanchez 12- 194...
101 Cosas que aprendi en la escuela de arquitectura - Natalia Sanchez 12- 194...101 Cosas que aprendi en la escuela de arquitectura - Natalia Sanchez 12- 194...
101 Cosas que aprendi en la escuela de arquitectura - Natalia Sanchez 12- 194...Natalia Sánchez Farías
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Scott Carlson
 
Externalities introduction
Externalities introductionExternalities introduction
Externalities introductionmattbentley34
 

Viewers also liked (14)

EL FUTURO DE LA ARQUITECTURA EN 100 EDIFICIOS(21-24)
EL FUTURO DE LA ARQUITECTURA EN 100 EDIFICIOS(21-24)EL FUTURO DE LA ARQUITECTURA EN 100 EDIFICIOS(21-24)
EL FUTURO DE LA ARQUITECTURA EN 100 EDIFICIOS(21-24)
 
IDA Services
IDA ServicesIDA Services
IDA Services
 
Articulo - natalia sanchez 12-1941
Articulo - natalia sanchez 12-1941Articulo - natalia sanchez 12-1941
Articulo - natalia sanchez 12-1941
 
Award 3
Award 3Award 3
Award 3
 
Parana Sports Boxing Catalogue-2016
Parana Sports Boxing Catalogue-2016Parana Sports Boxing Catalogue-2016
Parana Sports Boxing Catalogue-2016
 
101 que aprendi en la Escuela de Arquitectura María Peignand
101 que aprendi en la Escuela de Arquitectura María Peignand101 que aprendi en la Escuela de Arquitectura María Peignand
101 que aprendi en la Escuela de Arquitectura María Peignand
 
Gioi thieu du an
Gioi thieu du anGioi thieu du an
Gioi thieu du an
 
Commercial Financing Mastery 101
Commercial Financing Mastery 101Commercial Financing Mastery 101
Commercial Financing Mastery 101
 
RSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud SecurityRSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud Security
 
101 Cosas que aprendi en la escuela de arquitectura - Natalia Sanchez 12- 194...
101 Cosas que aprendi en la escuela de arquitectura - Natalia Sanchez 12- 194...101 Cosas que aprendi en la escuela de arquitectura - Natalia Sanchez 12- 194...
101 Cosas que aprendi en la escuela de arquitectura - Natalia Sanchez 12- 194...
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?
 
Externalities introduction
Externalities introductionExternalities introduction
Externalities introduction
 
CloudStack vs Openstack
CloudStack vs OpenstackCloudStack vs Openstack
CloudStack vs Openstack
 
Bienes Raíces EXPO
Bienes Raíces EXPOBienes Raíces EXPO
Bienes Raíces EXPO
 

Similar to Cloud Security vs Security in the Cloud

What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityAnne Oikarinen
 
Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0Trupti Shiralkar, CISSP
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyBlack Duck by Synopsys
 
Application_security_Strategic
Application_security_StrategicApplication_security_Strategic
Application_security_StrategicRamesh VG
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Mykhailo Antonishyn
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...Amazon Web Services Korea
 
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...Amazon Web Services
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOpsCYBRIC
 
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017Amazon Web Services
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudPaulo Renato
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeDigital Defense Inc
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementBeyondTrust
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product SecuritySoftServe
 
Shared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudShared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudAlert Logic
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
#ALSummit: Realities of Security in the Cloud
#ALSummit: Realities of Security in the Cloud#ALSummit: Realities of Security in the Cloud
#ALSummit: Realities of Security in the CloudAlert Logic
 
[DSBW Spring 2009] Unit 08: WebApp Security
[DSBW Spring 2009] Unit 08: WebApp Security[DSBW Spring 2009] Unit 08: WebApp Security
[DSBW Spring 2009] Unit 08: WebApp SecurityCarles Farré
 
ONE Conference: Vulnerabilities in Web Applications
ONE Conference: Vulnerabilities in Web ApplicationsONE Conference: Vulnerabilities in Web Applications
ONE Conference: Vulnerabilities in Web ApplicationsNetcetera
 
EISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityEISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityLarry Ball
 

Similar to Cloud Security vs Security in the Cloud (20)

What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
 
Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
 
Application_security_Strategic
Application_security_StrategicApplication_security_Strategic
Application_security_Strategic
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
 
Agile and Secure SDLC
Agile and Secure SDLCAgile and Secure SDLC
Agile and Secure SDLC
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
 
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Shared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudShared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure Cloud
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
#ALSummit: Realities of Security in the Cloud
#ALSummit: Realities of Security in the Cloud#ALSummit: Realities of Security in the Cloud
#ALSummit: Realities of Security in the Cloud
 
[DSBW Spring 2009] Unit 08: WebApp Security
[DSBW Spring 2009] Unit 08: WebApp Security[DSBW Spring 2009] Unit 08: WebApp Security
[DSBW Spring 2009] Unit 08: WebApp Security
 
ONE Conference: Vulnerabilities in Web Applications
ONE Conference: Vulnerabilities in Web ApplicationsONE Conference: Vulnerabilities in Web Applications
ONE Conference: Vulnerabilities in Web Applications
 
EISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityEISA Considerations for Web Application Security
EISA Considerations for Web Application Security
 

More from Tjylen Veselyj

Web Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combinationWeb Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combinationTjylen Veselyj
 
Intro to Security in SDLC
Intro to Security in SDLCIntro to Security in SDLC
Intro to Security in SDLCTjylen Veselyj
 
Welcome to the world of hacking
Welcome to the world of hackingWelcome to the world of hacking
Welcome to the world of hackingTjylen Veselyj
 
Virtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the CloudVirtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the CloudTjylen Veselyj
 
Sh#3 incident forensics
Sh#3 incident forensicsSh#3 incident forensics
Sh#3 incident forensicsTjylen Veselyj
 
Owasp Community in Lviv
Owasp Community in LvivOwasp Community in Lviv
Owasp Community in LvivTjylen Veselyj
 
Mobilination Ntymoshyk Personal Mobile Security Final Public
Mobilination Ntymoshyk Personal Mobile Security  Final PublicMobilination Ntymoshyk Personal Mobile Security  Final Public
Mobilination Ntymoshyk Personal Mobile Security Final PublicTjylen Veselyj
 

More from Tjylen Veselyj (9)

Web Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combinationWeb Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combination
 
Intro to Security in SDLC
Intro to Security in SDLCIntro to Security in SDLC
Intro to Security in SDLC
 
Welcome to the world of hacking
Welcome to the world of hackingWelcome to the world of hacking
Welcome to the world of hacking
 
iOS Forensics
iOS Forensics iOS Forensics
iOS Forensics
 
Virtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the CloudVirtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the Cloud
 
Sh#3 incident forensics
Sh#3 incident forensicsSh#3 incident forensics
Sh#3 incident forensics
 
Owasp Community in Lviv
Owasp Community in LvivOwasp Community in Lviv
Owasp Community in Lviv
 
Sql Injection V.2
Sql Injection V.2Sql Injection V.2
Sql Injection V.2
 
Mobilination Ntymoshyk Personal Mobile Security Final Public
Mobilination Ntymoshyk Personal Mobile Security  Final PublicMobilination Ntymoshyk Personal Mobile Security  Final Public
Mobilination Ntymoshyk Personal Mobile Security Final Public
 

Cloud Security vs Security in the Cloud

  • 1.
  • 2. Cloud Security vs. Security in the Cloud main attack scenarios and security issues Nazar Tymoshyk Ph.D, Security Consultant/R&D Manager
  • 3. We use clouds everywhere
  • 4. Most of Developers and CEOs/CIOs think that cloud management looks like this:
  • 5.
  • 6.
  • 7. If hacker gets access to one node of cloud cluster – she may get access to whole infrastructure
  • 8. Cloud vs. Premise Hypervisors, VLANs, Firewalls, No difference IDS, IPS, WAF
  • 9. Have you use any of this guidance in your Projects? • Cloud Security Alliance Audit, • NIST SP 800-42 Guideline on Network Security Assertion, Assessment, and Testing Assurance guidance • NIST SP 800-115 Technical Guide to Information • NIST SP 800-144 Security Testing and Assessment Guidelines on Security and Privacy • ISO/IEC 27002 International Standard in Public Cloud • Web Application Security Consortium WASC-TCv2 • OWASP Application Verification • Information Systems Security Assessment Standard Framework (OISSG) • The Open Source Security Methodology Manual • OWASP Cloud (OSSTMM) • PenTest Standard • CWE/SANS Top • NIST Guideline on Website Security Testing
  • 10. OWASP Top 10 Cloud Risks That Will Keep You Awake at Night R1: Accountability & Data Risk R2: User Identity Federation R3: Regulatory Compliance R4: Business Continuity & Resiliency R5: User Privacy & Secondary Usage of Data R6: Service & Data Integration R7: Multi-tenancy & Physical Security R8: Incidence Analysis & Forensics R9: Infrastructure Security R10: Non-production Environnent exposure
  • 13. Risks: Islands of User Identities Security Risks 1.Managing Identities across multiple providers 2.Less control over user lifecycle (off-boarding) 3.User experience
  • 14. • Old software versions (kernel, ftp, web-server, cross server communication) • Self signed certificates, UNSECURE CERTIFICATE STORAGE • Configuration stealing • Firewall misconfiguration
  • 15. Vulnerabilities in cloud Server misconfiguration application (default passwords, web- (hardcoded passwords, configs, unneeded XSS, SQLi, XSFR) extensions, control panels)
  • 16. Is it possible to investigate incident? • In really big infrastructure it’s very hard • Most SaaS vendors do not provide the level of audit logs necessary to recover from a serious breach
  • 17. Why take back authentication? • But it allows you to: • Use alternative credscheme (token, cert) • Completely control password policies • Implement internal password reset • Perform anomaly detection on login attempts • Place the portal behind VPN • Access control • Endpoint management
  • 18. R&D Tips : • Provide assessment of existing situation • Find gaps and recommendation • Design procedures and policies • Attach high-qualified IT-consultants to help developers to understand all design and deployment issues • Conduct independent and objective security audit on annual base
  • 19. R&D Tips #2 • Assign responsible person to monitor logs, performance, security • Use multi-factor authentication and linking • Use security notification • Security practices should be regularly reviewed and updated when necessary
  • 20. R&D tips (cont.) • Strong policies on quality and rotation • Employee education is key – Never re-use credentials – Anti-Phishing techniques • Use off-site SSO if available – Consider additional restrictions using VPN • Map to what protections you had pre-cloud
  • 21. SaaS Security in SDLC should look like this: External Review Code Security Review Penetration Testing Requirements Risk-based (Tools) Security Risk Test Risk Analysis Analysis Test and Feedback Requirements Architecture Tests Code And Use Cases and Design Test from the Plans Results Field Security Operations
  • 22. How it should look like in the end?
  • 23.
  • 24. My experience in Amazon AWS security
  • 25. Are you ready to share your secrets?
  • 26. And remember: SECURITY ALWAYS RELATED TO YOU TOO!
  • 29. Thank you for your attention! Questions?

Editor's Notes

  1.  In 2009, the European Network and Information Security Agency published a report titled Cloud Computing Security Risk Assessment. While the report lauded the benefits of cloud computing, including some of the security benefits, it does address the threat presented by employees of the cloud provider. 
  2. According to Gartner, by 2012, 20% of businesses will adopt cloud services and own no IT assets. Goal of the project is to maintain a list of top 10 security risks faced with the Cloud* Computing and SaaS Models. List will be maintained by input from community, security experts and security incidences at cloud/SaaS providers.Most of the risks are based on the assumption that Cloud is a public or a hybrid cloudMobile backups to Google cloud (now Google know everything about you )Mobile backups with iCloud (Apple too)Dropbox (use Amazon S3)Amazon S3 as corporate backup
  3. German security researcher Thomas Roth earlier this year showed how tapping the EC2 service allowed him to crack Wi-Fi passwords in a fraction of the time and for a fraction of the cost of using his own computing gear. For about $1.68, he used special “Cluster GPU Instances” of the Amazon cloud to carry out brute-force cracks that allowed him to access a WPA-PSK protected network in about 20 minutes.And in late 2009, a ZeuS-based banking trojan used the popular Amazon service as a command and control channel that issued software updates and malicious instructions to PCs that were infected by the malware.In both cases, those tapping the Amazon cloud did so as paid customers.A top Sony executive recently implicated the Anonymous hacker collective in the PSN attack but has so far provided no convincing evidence to support that claim. The attack, which penetrated core parts of the gaming network, was used to steal passwords, names, addresses, ages, email addresses and other data associated with 77 million accounts
  4. Mitigations1.Federated Identity2.OAuthfor backend integrations3.Tighter user provisioning controls
  5. What do I need to know?Who logged in?When?From where?What administrative actions were taken?What documents/data was accessed?
  6. http://thehackernews.com/2012/04/cloudworm-candidate-ms12-020-poc.htmlNew research using the nmapnse script "rdp-ms12-020.nse" developed by @ea_foundation shows that all Rackspace Windows cloud images are vulnerable by default. And on AWS EC2 any existing, unpatched Windows AMIs or EBS images (pre 2012.03.13) that are booted with the AWS Management Console default firewall ruleset are vulnerable as well.A CloudwormAlthough cloud service providers have taken some steps to mitigate MS12-020, it is nowhere near enough to protect customers.This is due to the fact that both cloud service providers, AWS EC2 and Rackspace have vulnerable by default security settings.AWS EC2 have a global allow RDP (port 3389) as a default rule for all customers using the AWS Management Console to launch EC2 instances.Rackspace have an unsecured "servicenet" (unfirewalled LAN) on all their cloud servers.Experienced users may not be off the hook either. Booting older Windows cloud images will leave the server vulnerable until the user has patched and rebooted their cloud server, unless they have a sensible RDP ruleset and have secured any "open" network interfaces.
  7. AWS images with rootkits and backdoorsDoes it have Automatic patch management for cloud member?Linux distribution comes preinstalled
  8. Безопасный ключ к «облаку»http://habrahabr.ru/company/aktiv-company/blog/141370/