Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture

Using Splunk/ELK for Auditing AWS/GCP/Azure
Security Posture
By Rod Soto and José Hernandez
$Whoami
José Hernandez
Principal Security Researcher at Splunk. He started his professional career at
Prolexic Technologies (now Akamai), fighting DDOS attacks against Fortune 100
companies perpetrated by “anonymous” and “lulzsec.” As a engineering
co-founder of Zenedge Inc. (acquired by Oracle Inc.), José helped build
technologies to fight bots and web-application attacks. He has also built security
operation centers and run a public threat-intelligence service.
Rod Soto
Principal Security Research Engineer at Splunk. Worked at Prolexic Technologies
(now Akamai), and Caspida. Cofounder of Hackmiami and Pacific Hackers
meetups and conferences. Creator of Kommand && KonTroll / NoQrtr-CTF.
Security in the Cloud...
● The cloud is prevalent and pervasive in all that we do.
● Cloud providers are not invulnerable and attacks against them affect our lives.
● As cloud adoption expands, there are an increasing number of new
technologies and unknowns.
● Cloud security is not an exact translation of inside-the-perimeter security.
● Every provider has its own set of technologies, features, and security items.
● While there are several cloud-security initiatives, it is still an ongoing effort.
● There are a range of emerging tools designed to assess the cloud. We chose
CS Suite because it helps analysts assess Azure, AWS, and GCP.
...Security in the Cloud
The Imaginary Line Between Provider And Customer
The Imaginary Line Is Not That Imaginary… AWS
Azure
GCP
Cloud Attacks Highlights
● Sony (2011): 77M users
● ICloud (2014): The Fappening
● CloudHopper: (2014 - 2016 - )(IBM, Fujitsu, NTT Data, Tata, HP, DXC,
Dimension, CSC)
● Ashley Madison: (2015) / AFF (2015/2016)
● Equifax (2017): 143M customers
● HBO (2017): 1.5 TB of data stolen, including unreleased GoT
● Marriott (2018): 327M accounts
● Kubernetes: CVE-2018-1002105 (PrivEsc)
● Yup…2019 Capital One: 100M accounts
Main Cloud Attack Vectors CSA: "Treacherous 12"
1. Data breaches
2. Insufficient identity, credential, and access management
3. Insecure interfaces and application-programming
interfaces (APIs)
4. System vulnerabilities
5. Account hijacking
6. Malicious insiders
Main Cloud Attack Vectors CSA: Treacherous 12
7. Advanced persistent threats (APTs)
8. Data loss
9. Insufficient due diligence
10. Abuse and nefarious use of cloud services
11. Denial of Service (DoS)
12. Shared technology vulnerabilities
Main Targets of Cloud Attacks
● Users: ATO, key exfil, phishing
● Providers: AZ, AWS, GCP
● Admins: Like Domain Admin, they have access to all
● Resources: Cryptomining, DDoS for rent
● Data: Everyone's private life and work information
● Third parties Partner or co-tenant gets hacked, actor
pivots to your cloud, attacks affecting IdP
DevOps Attack Surface (CI/CD Pipeline)
● Source code repository: Bitbucket, Beanstalk, Github,
Gitlab, SVN, S3 buckets
● CI/CD platform: TravisCI, Jenkins, CircleCI, Gitlab
● Container repository: Docker, Vagrant
● IaaS Provider: Kubernetes flavor, OpenStack (this may
also be local in some private, hybrid environments)
● IaC Ansible, Terraform, Chef, Cloudformation
Main Cloud Attack Surface Segments
HTTP, API, web
services, web
sockets
Compute backend,
distributed
processing
CLAN/CWAN
Databases
SQL/NOSQL
Storage (block, object,
file)
Internet/intranet
client
Can We Create Common Criteria For Cloud Security?
Common Criteria For Cloud Security
1. Network: External access, VLAN/VWAN, VPN, routing
2. Security: CIA → heavy emphasis in IAM, encryption, and FWs
3. Compute: Artifacts such as virtual machines, containers, apps,
microservices
4. Database: SQL, NOSQL
5. Storage: Basically buckets and file type storage (block, object, file)
6. Management: Kubernetes flavor, logging setup, Management
access
Common Criteria for Cloud Security Audits
Compute
AWS: EC2, Lightsail, Lambda, Elastic Beanstalk, ECS, EKS, Batch, ECR,
Kubernetes
Azure: Virtual machines (VMs), load balancers, app services, batch, Mesh, disks,
Kubernetes
GCP: VM Instances, disks, snapshots, images, TPUs, metadata, zones,
Kubernetes, "big data"
Common Criteria for Cloud Security Audits
Management
AWS: Console, CloudTrail, Config, OpsWorks, Systems Manager, CloudFormation, Kubernetes
Azure: Console, Monitor, Advisor, activity log, metrics, manage applications, solutions, Kubernetes
GCP: Console, StackDriver, audit logs, cloud tasks
Common Criteria for Cloud Security Audits
Storage
AWS: S3, EFS, FSx, S3 Glacier, storage gateway, AWS backup
Azure: Data Box, Storage explorer, StorSimple, Data Lake Storage
GCP: Bigtable, Buckets, DataStore, FireStore, Filestore, Spanner, Memorystore
Common Criteria for Cloud Security Audits
Security
AWS: IAM, Resource Access Manager, Secrets Manager, GuardDuty, AWS SSO, Certificate Manager,
Key Management Service, Dir Service, WAF & Shield, Security Hub
Azure: Azure AD, Security Center (encryption, FW, WAF, etc.), Azure Vault
GCP: Security Command Center, Cloud Identity-Aware Proxy, Access Context Manager, VPC, Binary
Authorization, Data Loss Prevention, cryptographic keys, Access Approval, Web Security Scanner
Common Criteria for Cloud Security Audits
Network
AWS: VPC, CloudFront, Route53, API Gateway, Direct Connect, AWS App Mesh, AWS Cloud Map, Global
Accelerator
Azure: Virtual Networks, Load Balancers, DNS zones, CDN, Traffic Manager, ExpressRoutes, IPs,
route tables/filters, Virtual WANS, Network Interfaces
GCP: Virtual Private Cloud network, Network Services, Hybrid Connectivity, Network Service Tiers,
network security
Common Criteria for Cloud Security Audits
Database
AWS: RDS, DynamoDB, ElastiCache, Neptune, Amazon Redshift, Amazon QLDB, Amazon DocumentDB
Azure: SQL DB, Azure DB for PostGres/MariaDB, Redis, SQL Elastic pools, Cosmos DB
GCP: Datastore, BigQuery, MongoDB, PostgreSQL
Enter Cloud Security Suite
One-stop tool for auditing the
security posture of AWS/GCP/Azure
infrastructure
Gathers and presents unified
information from the following tools:
● GScout
● Scout2
● Prowler
● Lynis
● Azure Audit template
Installation
Github https://github.com/SecurityFTW/cs-suite
● We modified the original project to produce output logs that can be ingested
by major SIEM frameworks.
● You will need CLI tools, accounts with read privileges, and an API token for
authentication, in some cases.
● Your vision may vary, depending on segmented resources and
organizational architecture.
● The tool, however, presents a nice report category interface.
Azure Security Benchmarks
GCP Security Benchmark
AWS Security Benchmarks
The Challenge Of Getting All These Sources Together...
● Logging in the cloud costs $ and requires time for setup. It is not provided by
default (CloudTrail, Stackdriver, Azure Monitor, GCP Stackdriver).
● A log indexing and data streaming pipeline infrastructure (Splunk/ELK)
needs to be present.
● Architecture of streaming and storage
● A framework that allows analysis and further knowledge operation (basically
SIEM).
● Most of the cloud providers have JSON output. Not all monitoring logs are in
JSON file, but enough to get a first comprehensive approach.
Architectural Diagram
Integration with popular SIEMS Splunk/ELK
- Based on the common criteria items we can create knowledge objects that
can allow the analyst have a better vision on cloud security resources
- Things such as dashboards, reports can help analysts make sense of the
onslaught of logs coming from such disparate sources
- We can then create alerts, lookups and even SOAR playbooks that can help
us automate from the onslaught of logs.
ELK
Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
ELK
Logstash
Kibana slide
Splunk
SPLUNK
Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
SPLUNK
SPLUNK
Splunk Alerts on Results
Q&A
Thank You!
Rod Soto @rodsoto rod@rodsoto.net
Jose Hernandez @d1vious josehelps.com
1 of 41

Recommended

Battle in the Clouds - Attacker vs Defender on AWS by
Battle in the Clouds - Attacker vs Defender on AWSBattle in the Clouds - Attacker vs Defender on AWS
Battle in the Clouds - Attacker vs Defender on AWSCloudVillage
4.2K views28 slides
Scaling Security in the Cloud With Open Source by
Scaling Security in the Cloud With Open SourceScaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open SourceCloudVillage
4.1K views26 slides
Pragmatic Cloud Security Automation by
Pragmatic Cloud Security AutomationPragmatic Cloud Security Automation
Pragmatic Cloud Security AutomationCloudVillage
4.3K views51 slides
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid by
Exploiting IAM in the google cloud platform - dani_goland_mohsan_faridExploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_faridCloudVillage
5.6K views32 slides
Native cloud security monitoring by
Native cloud security monitoringNative cloud security monitoring
Native cloud security monitoringJohn Varghese
194 views45 slides
Serverless security - how to protect what you don't see? by
Serverless security - how to protect what you don't see?Serverless security - how to protect what you don't see?
Serverless security - how to protect what you don't see?Sqreen
248 views22 slides

More Related Content

What's hot

AWS Security Strategy by
AWS Security StrategyAWS Security Strategy
AWS Security StrategyTeri Radichel
1.5K views28 slides
Practical Guide to Securing Kubernetes by
Practical Guide to Securing KubernetesPractical Guide to Securing Kubernetes
Practical Guide to Securing KubernetesLacework
2.8K views42 slides
Phishing in the cloud era by
Phishing in the cloud eraPhishing in the cloud era
Phishing in the cloud eraCloudVillage
4.4K views33 slides
Securing aws workloads with embedded application security by
Securing aws workloads with embedded application securitySecuring aws workloads with embedded application security
Securing aws workloads with embedded application securityJohn Varghese
215 views23 slides
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014 by
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014Amazon Web Services
12.2K views62 slides
Securing your AWS Deployments with Spinnaker and Armory Enterprise by
Securing your AWS Deployments with Spinnaker and Armory EnterpriseSecuring your AWS Deployments with Spinnaker and Armory Enterprise
Securing your AWS Deployments with Spinnaker and Armory EnterpriseDevOps.com
229 views29 slides

What's hot(20)

AWS Security Strategy by Teri Radichel
AWS Security StrategyAWS Security Strategy
AWS Security Strategy
Teri Radichel1.5K views
Practical Guide to Securing Kubernetes by Lacework
Practical Guide to Securing KubernetesPractical Guide to Securing Kubernetes
Practical Guide to Securing Kubernetes
Lacework2.8K views
Phishing in the cloud era by CloudVillage
Phishing in the cloud eraPhishing in the cloud era
Phishing in the cloud era
CloudVillage4.4K views
Securing aws workloads with embedded application security by John Varghese
Securing aws workloads with embedded application securitySecuring aws workloads with embedded application security
Securing aws workloads with embedded application security
John Varghese215 views
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014 by Amazon Web Services
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
Amazon Web Services12.2K views
Securing your AWS Deployments with Spinnaker and Armory Enterprise by DevOps.com
Securing your AWS Deployments with Spinnaker and Armory EnterpriseSecuring your AWS Deployments with Spinnaker and Armory Enterprise
Securing your AWS Deployments with Spinnaker and Armory Enterprise
DevOps.com229 views
Crypto Miners in the Cloud by Teri Radichel
Crypto Miners in the CloudCrypto Miners in the Cloud
Crypto Miners in the Cloud
Teri Radichel1.3K views
Lacework Kubernetes Meetup | August 28, 2018 by Lacework
Lacework Kubernetes Meetup | August 28, 2018Lacework Kubernetes Meetup | August 28, 2018
Lacework Kubernetes Meetup | August 28, 2018
Lacework313 views
AWS Security Week | Getting to Continuous Security and Compliance Monitoring ... by Lacework
AWS Security Week | Getting to Continuous Security and Compliance Monitoring ...AWS Security Week | Getting to Continuous Security and Compliance Monitoring ...
AWS Security Week | Getting to Continuous Security and Compliance Monitoring ...
Lacework115 views
AWS re:Invent 2016: Cyber Resiliency – surviving the breach (SAC321) by Amazon Web Services
AWS re:Invent 2016: Cyber Resiliency – surviving the breach (SAC321)AWS re:Invent 2016: Cyber Resiliency – surviving the breach (SAC321)
AWS re:Invent 2016: Cyber Resiliency – surviving the breach (SAC321)
Security threats with Kubernetes - Igor Khoroshchenko by Kuberton
 Security threats with Kubernetes - Igor Khoroshchenko Security threats with Kubernetes - Igor Khoroshchenko
Security threats with Kubernetes - Igor Khoroshchenko
Kuberton340 views
How Serverless Computing Enables Microservices and Micropayment  by Amazon Web Services
How Serverless Computing Enables Microservices and Micropayment  How Serverless Computing Enables Microservices and Micropayment 
How Serverless Computing Enables Microservices and Micropayment 
Amazon Web Services3.6K views
How to implement DevSecOps on AWS for startups by Aleksandr Maklakov
How to implement DevSecOps on AWS for startupsHow to implement DevSecOps on AWS for startups
How to implement DevSecOps on AWS for startups
Aleksandr Maklakov520 views
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015 by Evident.io
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
Evident.io1.2K views
The AWS Shared Responsibility Model in Practice by Alert Logic
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
Alert Logic 173 views
Eliminating Secret Sprawl in the Cloud with HashiCorp Vault - 07.11.2018 by HashiCorp
Eliminating Secret Sprawl in the Cloud with HashiCorp Vault - 07.11.2018Eliminating Secret Sprawl in the Cloud with HashiCorp Vault - 07.11.2018
Eliminating Secret Sprawl in the Cloud with HashiCorp Vault - 07.11.2018
HashiCorp2.6K views
Lacework Overview: Security Redefined for Cloud Scale by Lacework
Lacework Overview: Security Redefined for Cloud ScaleLacework Overview: Security Redefined for Cloud Scale
Lacework Overview: Security Redefined for Cloud Scale
Lacework346 views
Automating Event Driven Security in the AWS Cloud by Amazon Web Services
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS Cloud
Lacework for AWS Security Overview by Lacework
Lacework for AWS Security OverviewLacework for AWS Security Overview
Lacework for AWS Security Overview
Lacework166 views

Similar to Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture

Security and Advanced Automation in the Enterprise by
Security and Advanced Automation in the EnterpriseSecurity and Advanced Automation in the Enterprise
Security and Advanced Automation in the EnterpriseAmazon Web Services
1.2K views28 slides
Cloud Breach - Forensics Audit Planning by
Cloud Breach - Forensics Audit PlanningCloud Breach - Forensics Audit Planning
Cloud Breach - Forensics Audit PlanningValdez Ladd MBA, CISSP, CISA,
2K views45 slides
Slide DevSecOps Microservices by
Slide DevSecOps Microservices Slide DevSecOps Microservices
Slide DevSecOps Microservices Hendri Karisma
618 views48 slides
Automating your AWS Security Operations by
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security OperationsEvident.io
1.5K views51 slides
Best Practices for Managing Kubernetes and Stateful Services: Mesosphere & Sy... by
Best Practices for Managing Kubernetes and Stateful Services: Mesosphere & Sy...Best Practices for Managing Kubernetes and Stateful Services: Mesosphere & Sy...
Best Practices for Managing Kubernetes and Stateful Services: Mesosphere & Sy...Mesosphere Inc.
406 views16 slides
Automating your AWS Security Operations by
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security OperationsAmazon Web Services
4.9K views51 slides

Similar to Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture(20)

Security and Advanced Automation in the Enterprise by Amazon Web Services
Security and Advanced Automation in the EnterpriseSecurity and Advanced Automation in the Enterprise
Security and Advanced Automation in the Enterprise
Amazon Web Services1.2K views
Slide DevSecOps Microservices by Hendri Karisma
Slide DevSecOps Microservices Slide DevSecOps Microservices
Slide DevSecOps Microservices
Hendri Karisma618 views
Automating your AWS Security Operations by Evident.io
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security Operations
Evident.io1.5K views
Best Practices for Managing Kubernetes and Stateful Services: Mesosphere & Sy... by Mesosphere Inc.
Best Practices for Managing Kubernetes and Stateful Services: Mesosphere & Sy...Best Practices for Managing Kubernetes and Stateful Services: Mesosphere & Sy...
Best Practices for Managing Kubernetes and Stateful Services: Mesosphere & Sy...
Mesosphere Inc.406 views
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform... by Priyanka Aash
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Priyanka Aash367 views
AWS re:Invent 2016: Life Without SSH: Immutable Infrastructure in Production ... by Amazon Web Services
AWS re:Invent 2016: Life Without SSH: Immutable Infrastructure in Production ...AWS re:Invent 2016: Life Without SSH: Immutable Infrastructure in Production ...
AWS re:Invent 2016: Life Without SSH: Immutable Infrastructure in Production ...
Amazon Web Services3.4K views
Compliance In The Cloud Using Security By Design by Amazon Web Services
Compliance In The Cloud Using Security By DesignCompliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By Design
Cncf checkov and bridgecrew by LibbySchulze
Cncf checkov and bridgecrewCncf checkov and bridgecrew
Cncf checkov and bridgecrew
LibbySchulze1.4K views
apidays LIVE Paris - Serverless security: how to protect what you don't see? ... by apidays
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
apidays LIVE Paris - Serverless security: how to protect what you don't see? ...
apidays66 views
Securing Your CI Pipeline with HashiCorp Vault - P2 by Ashnikbiz
Securing Your CI Pipeline with HashiCorp Vault - P2Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2
Ashnikbiz119 views
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?... by Outpost24
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
Outpost24366 views
The Sysdig Secure DevOps Platform by Ashnikbiz
The Sysdig Secure DevOps PlatformThe Sysdig Secure DevOps Platform
The Sysdig Secure DevOps Platform
Ashnikbiz343 views
Architecting Data Services for the Cloud: Security Considerations and Best Pr... by Adnene Guabtni
Architecting Data Services for the Cloud: Security Considerations and Best Pr...Architecting Data Services for the Cloud: Security Considerations and Best Pr...
Architecting Data Services for the Cloud: Security Considerations and Best Pr...
Adnene Guabtni119 views
8 - OpenShift - A look at a container platform: what's in the box by Kangaroot
8 - OpenShift - A look at a container platform: what's in the box8 - OpenShift - A look at a container platform: what's in the box
8 - OpenShift - A look at a container platform: what's in the box
Kangaroot1.3K views
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness by Toni de la Fuente
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics ReadinessAlabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness
Toni de la Fuente648 views

Recently uploaded

dummy.pptx by
dummy.pptxdummy.pptx
dummy.pptxJamesLamp
7 views2 slides
AWS Certified Solutions Architect Associate Exam Guide_published .pdf by
AWS Certified Solutions Architect Associate Exam Guide_published .pdfAWS Certified Solutions Architect Associate Exam Guide_published .pdf
AWS Certified Solutions Architect Associate Exam Guide_published .pdfKiran Kumar Malik
6 views121 slides
unit 1.pptx by
unit 1.pptxunit 1.pptx
unit 1.pptxrrbornarecm
6 views53 slides
ASSIGNMENTS ON FUZZY LOGIC IN TRAFFIC FLOW.pdf by
ASSIGNMENTS ON FUZZY LOGIC IN TRAFFIC FLOW.pdfASSIGNMENTS ON FUZZY LOGIC IN TRAFFIC FLOW.pdf
ASSIGNMENTS ON FUZZY LOGIC IN TRAFFIC FLOW.pdfAlhamduKure
11 views11 slides
Renewal Projects in Seismic Construction by
Renewal Projects in Seismic ConstructionRenewal Projects in Seismic Construction
Renewal Projects in Seismic ConstructionEngineering & Seismic Construction
12 views8 slides
GDSC Mikroskil Members Onboarding 2023.pdf by
GDSC Mikroskil Members Onboarding 2023.pdfGDSC Mikroskil Members Onboarding 2023.pdf
GDSC Mikroskil Members Onboarding 2023.pdfgdscmikroskil
75 views62 slides

Recently uploaded(20)

AWS Certified Solutions Architect Associate Exam Guide_published .pdf by Kiran Kumar Malik
AWS Certified Solutions Architect Associate Exam Guide_published .pdfAWS Certified Solutions Architect Associate Exam Guide_published .pdf
AWS Certified Solutions Architect Associate Exam Guide_published .pdf
ASSIGNMENTS ON FUZZY LOGIC IN TRAFFIC FLOW.pdf by AlhamduKure
ASSIGNMENTS ON FUZZY LOGIC IN TRAFFIC FLOW.pdfASSIGNMENTS ON FUZZY LOGIC IN TRAFFIC FLOW.pdf
ASSIGNMENTS ON FUZZY LOGIC IN TRAFFIC FLOW.pdf
AlhamduKure11 views
GDSC Mikroskil Members Onboarding 2023.pdf by gdscmikroskil
GDSC Mikroskil Members Onboarding 2023.pdfGDSC Mikroskil Members Onboarding 2023.pdf
GDSC Mikroskil Members Onboarding 2023.pdf
gdscmikroskil75 views
taylor-2005-classical-mechanics.pdf by ArturoArreola10
taylor-2005-classical-mechanics.pdftaylor-2005-classical-mechanics.pdf
taylor-2005-classical-mechanics.pdf
ArturoArreola1040 views
Building source code level profiler for C++.pdf by ssuser28de9e
Building source code level profiler for C++.pdfBuilding source code level profiler for C++.pdf
Building source code level profiler for C++.pdf
ssuser28de9e12 views
Basic Design Flow for Field Programmable Gate Arrays by Usha Mehta
Basic Design Flow for Field Programmable Gate ArraysBasic Design Flow for Field Programmable Gate Arrays
Basic Design Flow for Field Programmable Gate Arrays
Usha Mehta24 views
Design of Structures and Foundations for Vibrating Machines, Arya-ONeill-Pinc... by csegroupvn
Design of Structures and Foundations for Vibrating Machines, Arya-ONeill-Pinc...Design of Structures and Foundations for Vibrating Machines, Arya-ONeill-Pinc...
Design of Structures and Foundations for Vibrating Machines, Arya-ONeill-Pinc...
csegroupvn17 views
MongoDB.pdf by ArthyR3
MongoDB.pdfMongoDB.pdf
MongoDB.pdf
ArthyR353 views
Ansari: Practical experiences with an LLM-based Islamic Assistant by M Waleed Kadous
Ansari: Practical experiences with an LLM-based Islamic AssistantAnsari: Practical experiences with an LLM-based Islamic Assistant
Ansari: Practical experiences with an LLM-based Islamic Assistant
M Waleed Kadous13 views
Unlocking Research Visibility.pdf by KhatirNaima
Unlocking Research Visibility.pdfUnlocking Research Visibility.pdf
Unlocking Research Visibility.pdf
KhatirNaima11 views
BCIC - Manufacturing Conclave - Technology-Driven Manufacturing for Growth by Innomantra
BCIC - Manufacturing Conclave -  Technology-Driven Manufacturing for GrowthBCIC - Manufacturing Conclave -  Technology-Driven Manufacturing for Growth
BCIC - Manufacturing Conclave - Technology-Driven Manufacturing for Growth
Innomantra 28 views
REPORT Data Science EXPERT LECTURE.doc by Parulkhatri11
REPORT Data Science EXPERT LECTURE.docREPORT Data Science EXPERT LECTURE.doc
REPORT Data Science EXPERT LECTURE.doc
Parulkhatri117 views
Trust Metric-Based Anomaly Detection via Deep Deterministic Policy Gradient R... by IJCNCJournal
Trust Metric-Based Anomaly Detection via Deep Deterministic Policy Gradient R...Trust Metric-Based Anomaly Detection via Deep Deterministic Policy Gradient R...
Trust Metric-Based Anomaly Detection via Deep Deterministic Policy Gradient R...
IJCNCJournal5 views

Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture

  • 1. Using Splunk/ELK for Auditing AWS/GCP/Azure Security Posture By Rod Soto and José Hernandez
  • 2. $Whoami José Hernandez Principal Security Researcher at Splunk. He started his professional career at Prolexic Technologies (now Akamai), fighting DDOS attacks against Fortune 100 companies perpetrated by “anonymous” and “lulzsec.” As a engineering co-founder of Zenedge Inc. (acquired by Oracle Inc.), José helped build technologies to fight bots and web-application attacks. He has also built security operation centers and run a public threat-intelligence service. Rod Soto Principal Security Research Engineer at Splunk. Worked at Prolexic Technologies (now Akamai), and Caspida. Cofounder of Hackmiami and Pacific Hackers meetups and conferences. Creator of Kommand && KonTroll / NoQrtr-CTF.
  • 3. Security in the Cloud... ● The cloud is prevalent and pervasive in all that we do. ● Cloud providers are not invulnerable and attacks against them affect our lives. ● As cloud adoption expands, there are an increasing number of new technologies and unknowns. ● Cloud security is not an exact translation of inside-the-perimeter security. ● Every provider has its own set of technologies, features, and security items. ● While there are several cloud-security initiatives, it is still an ongoing effort. ● There are a range of emerging tools designed to assess the cloud. We chose CS Suite because it helps analysts assess Azure, AWS, and GCP.
  • 5. The Imaginary Line Between Provider And Customer
  • 6. The Imaginary Line Is Not That Imaginary… AWS
  • 8. GCP
  • 9. Cloud Attacks Highlights ● Sony (2011): 77M users ● ICloud (2014): The Fappening ● CloudHopper: (2014 - 2016 - )(IBM, Fujitsu, NTT Data, Tata, HP, DXC, Dimension, CSC) ● Ashley Madison: (2015) / AFF (2015/2016) ● Equifax (2017): 143M customers ● HBO (2017): 1.5 TB of data stolen, including unreleased GoT ● Marriott (2018): 327M accounts ● Kubernetes: CVE-2018-1002105 (PrivEsc) ● Yup…2019 Capital One: 100M accounts
  • 10. Main Cloud Attack Vectors CSA: "Treacherous 12" 1. Data breaches 2. Insufficient identity, credential, and access management 3. Insecure interfaces and application-programming interfaces (APIs) 4. System vulnerabilities 5. Account hijacking 6. Malicious insiders
  • 11. Main Cloud Attack Vectors CSA: Treacherous 12 7. Advanced persistent threats (APTs) 8. Data loss 9. Insufficient due diligence 10. Abuse and nefarious use of cloud services 11. Denial of Service (DoS) 12. Shared technology vulnerabilities
  • 12. Main Targets of Cloud Attacks ● Users: ATO, key exfil, phishing ● Providers: AZ, AWS, GCP ● Admins: Like Domain Admin, they have access to all ● Resources: Cryptomining, DDoS for rent ● Data: Everyone's private life and work information ● Third parties Partner or co-tenant gets hacked, actor pivots to your cloud, attacks affecting IdP
  • 13. DevOps Attack Surface (CI/CD Pipeline) ● Source code repository: Bitbucket, Beanstalk, Github, Gitlab, SVN, S3 buckets ● CI/CD platform: TravisCI, Jenkins, CircleCI, Gitlab ● Container repository: Docker, Vagrant ● IaaS Provider: Kubernetes flavor, OpenStack (this may also be local in some private, hybrid environments) ● IaC Ansible, Terraform, Chef, Cloudformation
  • 14. Main Cloud Attack Surface Segments HTTP, API, web services, web sockets Compute backend, distributed processing CLAN/CWAN Databases SQL/NOSQL Storage (block, object, file) Internet/intranet client
  • 15. Can We Create Common Criteria For Cloud Security?
  • 16. Common Criteria For Cloud Security 1. Network: External access, VLAN/VWAN, VPN, routing 2. Security: CIA → heavy emphasis in IAM, encryption, and FWs 3. Compute: Artifacts such as virtual machines, containers, apps, microservices 4. Database: SQL, NOSQL 5. Storage: Basically buckets and file type storage (block, object, file) 6. Management: Kubernetes flavor, logging setup, Management access
  • 17. Common Criteria for Cloud Security Audits Compute AWS: EC2, Lightsail, Lambda, Elastic Beanstalk, ECS, EKS, Batch, ECR, Kubernetes Azure: Virtual machines (VMs), load balancers, app services, batch, Mesh, disks, Kubernetes GCP: VM Instances, disks, snapshots, images, TPUs, metadata, zones, Kubernetes, "big data"
  • 18. Common Criteria for Cloud Security Audits Management AWS: Console, CloudTrail, Config, OpsWorks, Systems Manager, CloudFormation, Kubernetes Azure: Console, Monitor, Advisor, activity log, metrics, manage applications, solutions, Kubernetes GCP: Console, StackDriver, audit logs, cloud tasks
  • 19. Common Criteria for Cloud Security Audits Storage AWS: S3, EFS, FSx, S3 Glacier, storage gateway, AWS backup Azure: Data Box, Storage explorer, StorSimple, Data Lake Storage GCP: Bigtable, Buckets, DataStore, FireStore, Filestore, Spanner, Memorystore
  • 20. Common Criteria for Cloud Security Audits Security AWS: IAM, Resource Access Manager, Secrets Manager, GuardDuty, AWS SSO, Certificate Manager, Key Management Service, Dir Service, WAF & Shield, Security Hub Azure: Azure AD, Security Center (encryption, FW, WAF, etc.), Azure Vault GCP: Security Command Center, Cloud Identity-Aware Proxy, Access Context Manager, VPC, Binary Authorization, Data Loss Prevention, cryptographic keys, Access Approval, Web Security Scanner
  • 21. Common Criteria for Cloud Security Audits Network AWS: VPC, CloudFront, Route53, API Gateway, Direct Connect, AWS App Mesh, AWS Cloud Map, Global Accelerator Azure: Virtual Networks, Load Balancers, DNS zones, CDN, Traffic Manager, ExpressRoutes, IPs, route tables/filters, Virtual WANS, Network Interfaces GCP: Virtual Private Cloud network, Network Services, Hybrid Connectivity, Network Service Tiers, network security
  • 22. Common Criteria for Cloud Security Audits Database AWS: RDS, DynamoDB, ElastiCache, Neptune, Amazon Redshift, Amazon QLDB, Amazon DocumentDB Azure: SQL DB, Azure DB for PostGres/MariaDB, Redis, SQL Elastic pools, Cosmos DB GCP: Datastore, BigQuery, MongoDB, PostgreSQL
  • 23. Enter Cloud Security Suite One-stop tool for auditing the security posture of AWS/GCP/Azure infrastructure Gathers and presents unified information from the following tools: ● GScout ● Scout2 ● Prowler ● Lynis ● Azure Audit template
  • 24. Installation Github https://github.com/SecurityFTW/cs-suite ● We modified the original project to produce output logs that can be ingested by major SIEM frameworks. ● You will need CLI tools, accounts with read privileges, and an API token for authentication, in some cases. ● Your vision may vary, depending on segmented resources and organizational architecture. ● The tool, however, presents a nice report category interface.
  • 28. The Challenge Of Getting All These Sources Together... ● Logging in the cloud costs $ and requires time for setup. It is not provided by default (CloudTrail, Stackdriver, Azure Monitor, GCP Stackdriver). ● A log indexing and data streaming pipeline infrastructure (Splunk/ELK) needs to be present. ● Architecture of streaming and storage ● A framework that allows analysis and further knowledge operation (basically SIEM). ● Most of the cloud providers have JSON output. Not all monitoring logs are in JSON file, but enough to get a first comprehensive approach.
  • 30. Integration with popular SIEMS Splunk/ELK - Based on the common criteria items we can create knowledge objects that can allow the analyst have a better vision on cloud security resources - Things such as dashboards, reports can help analysts make sense of the onslaught of logs coming from such disparate sources - We can then create alerts, lookups and even SOAR playbooks that can help us automate from the onslaught of logs.
  • 31. ELK
  • 40. Splunk Alerts on Results
  • 41. Q&A Thank You! Rod Soto @rodsoto rod@rodsoto.net Jose Hernandez @d1vious josehelps.com