SlideShare a Scribd company logo
1 of 53
AWS Cloud Security for DevOps
In the cloud, nobody can hear you
scream….
Garth Boyd, OWASP Ottawa Co-Lead
Paul Ionescu, OWASP Ottawa Co-Lead
AWS Cloud Security for DevOps
In the cloud, nobody can hear you
scream….
OWASP
Ottawa
The OWASP Chapter in Ottawa Region
OWASP Ottawa
Mandate
• Web Application Security education and
outreach in the Ottawa Area
• Working with OWASP colleagues from around
the world
• Contributing to OWASP Tool and
Document/Guide Projects
• Leaders: Sherif Koussa, Tanya Janca, Garth
Boyd and Paul Ionescu
• ….and many other volunteers
Engagement
• 979 members
• 35-75 attendees per meet Ottawa
• 20-30 attendees per meet Kanata
• CTF, Trivia, Projects
Meetup
• Downtown Ottawa (Shopify, Elgin Street)
– Monthly
– 3rd Thursday (or Wednesday)
• Kanata
– Every couple of Months
– Lunchtime
– ThinkWrap (or Trend), March Road
https://www.meetup.com/OWASP-Ottawa/
Socialize
• Twitter @OWASP_Ottawa
• Slack (self-invite)
– https://owaspottawa.herokuapp.com/
• YouTube
– https://www.youtube.com/channel/UCxSU-
KvNmYusZEq6v4YK5Lw or
– https://bit.ly/2P8aakr
Why Cloud Security for DevOps
You are a developer starting
your journey to 100% create
and operate a service in the
cloud, the DevOps way
– Worried about loosing
customer data
– Worried about thousands
of dollars in billing
resources
– Don't know where to start
with security
The Treacherous 12
1. Data Breaches
2. Weak Identity, Credential
and Access
Management
3. Insecure APIs
4. System and Application
Vulnerabilities
5. Account Hijacking
6. Malicious Insiders
7. Advanced Persistent Threats
(APTs)
8. Data Loss
9. Insufficient Due Diligence
10. Abuse and Nefarious Use of
Cloud Services
11. Denial of Service
12. Shared Technology Issues
The Silly 6
1. Data Breaches
2. Weak Identity, Credential
and Access
Management
3. Insecure APIs
4. System and Application
Vulnerabilities
5. Account Hijacking
6. Malicious Insiders
7. Advanced Persistent Threats
(APTs)
8. Data Loss
9. Insufficient Due Diligence
10. Abuse and Nefarious Use of
Cloud Services
11. Denial of Service
12. Shared Technology Issues
Those that give us thrills and Chills:
Data Breaches
Data
Breaches
Data Breaches
Defined
“…sensitive, protected or confidential
information is released, viewed, stolen or used
by an individual who is not authorized to do so”1
Or a GDPR nuanced version for Personal Data
Breach:
“a breach of security leading to the accidental or
unlawful destruction, loss, alteration, unauthorised
disclosure of, or access to, personal data transmitted,
stored or otherwise processed”2
Data Breaches
• Bad examples include:
– Deep Root Analytics owns the database, and
stores it on an Amazon S3 server.
– Personal information of 191 million
American citizens registered to vote
exposed.3
Data Breaches
• Bad examples include:
– Cryptojackers have been
discovered sneaking mining
code on to a LA Times
website through the back
door of a poorly secured
AWS S3 bucket.4
Data Breaches
• Bad examples include:
– Washington-based ISP by
the name of Pocket iNet left
73 gigabytes of essential
operational data publicly
exposed in a misconfigured
Amazon S3 storage bucket
for months.5
– contained the “keys to the
kingdom,”
Data Breaches
Data Breaches
Data Breaches
• Challenges
– Configuration management between
different buckets
• Configuration confusion risk
– Private data accidentally stored in
public bucket
• Programmatic or manual upload confusion
risk
– Misconfigured access on ”private”
bucket
Data Breaches
Targets:
Data Breaches
1. Where is our sensitive data?
2. Least Privilege
4. Monitoring
- Configuration
- metrics
3. Encryption
5. Trusted Advisor/Inventory
General Approach
Data Breaches
S3
CloudWatch
Event Rule
Trigger
SNS
Topic
AWS
LamdaAWS CloudTrail
Remediate
Automate Automate Automate
CloudTrail
CloudWatch
Lambda
SNS
1. Where IS your sensitive data?
Data Breaches
AWS Macie
- Discover and classify – high risk (eg, API Keys)
- Constantly monitor
- Alert
SNS
Topic
- Other tools? IdentityFinder, CUSpider, …
Use IAM Roles for fine
grained access controls.
- s3-bucket-public-write-
prohibited
- s3-bucket-public-read-
prohibited
Data Breaches
2. Least Privilege:
3. Encryption8:
Data Breaches
- Enable default encryption
- Use key managed by S3 for
default Encryption
- Or use AWS KMS for key
management
4. Monitor S3 Activity
Data Breaches
• Create a CloudTrail Trail of events for S3 for continuous
ongoing record of events on your S3 bucket
• CloudTrail is automatically enabled on your AWS Account
• S3 integrated with CloudTrail
• Actions taken by user, role, or service in S3
• APIs and Console activity
• Integrate with CloudWatch Log Stream
• Alarm for specific API activity
• Monitor metrics
• Trigger Lambda
• Alert with SNS
• HoneyTokens, (AKA Canary Tokens)
- Custom rules
- Enable AWSConfig to monitor S3
bucket ACLs
- CloudWatch Event Rule to trigger
alert when AWSConfig notices
configuration violation
Data Breaches
4. Audit and Monitor
Monitor and Enforce configuration
changes using AWSConfig
4. Audit and Track configuration changes using
AWSConfig6
Data Breaches
Compliant?
AWS ConfigS3
AWS Config
Event
CloudWatch
Event Rule
Trigger
Correct ACL
SNS
Topic
AWS
Lamda
5. Trusted Advisor
Data Breaches
- Free S3 bucket permission checks9
- Integration with CloudWatch Events10
5. Inventory
- Detailed inventory report with encryption status
- Tool to follow best practices
Weak Identity
Credential, and
Access
Management
Weak Identity, Credential
and Access
Management
• Problems
– Misconfigured roles
• Role management too complex, overhead, easier to use an admin
role with permissions to everything
– Hardcoded AWS IAM keys
• Container needs to speak to AWS services. Where to put the keys?
In the container of course
– Open Ports
• Security groups, such a headache. Open security groups are easier
to manage
– Open Services
• If the security group is open Jenkins can be easily accessible from
our corporate network
• Documented cases
of Github project
containing
hardcoded
credentials
• Cryptojackers taking
advantage
Bad Example
Common Development
Mistakes Repeated
• These flaws are not new, we have seen them before
because they don't have trivial solutions
– Encryption keys and passwords hard coded
– Keys and passwords stored in clear text or next to
encryption key
• Security can be complicated, requires effort and
resources
• Test/CI environments considered less important
– This changes in the cloud as cryptojackers hunt for
computing resources
• AWS KMS and AWS
Secrets Manager
offer a place to store
DB passwords and
IAM keys needed by
computing resources
• AWS Secrets
manager handles key
rotation
• Access controlled
with EC2 roles
Credential Storage
Spotting permissive security
groups and expired keys
• AWS Trusted Advisor can help design and monitor the security
of access controls. TA is free for Security!
Spotting Breaches
• What if your keys have been stolen?
– AWS Billing alerts can help you detect unusual
usage patterns like for crypto-jacking
– AWS Guard Duty can alert you of network IOCs
– 3rd Party antivirus software available on the AWS
Marketplace can flag common crypto-jackers
Interfaces
and
APIs
Interfaces&APIs
Problems:
- API Keys originally designed to identify consumers
- Overloaded authentication and authorization functionality
- Not treated as a critical asset
Randomness
Sequential predictable, trivially short
Spoofable
Keys in URLs
Inconsistent API functionality
Lack of verification
TLS
- 25% of bugcrowd bugs list API in the bug brief
Interfaces&APIs
• AWS API Gateway to create, manage and maintain your
private, regional, or edge APIs
• Supports AuthN and AuthZ mechanisms
• IAM
• Cognito
• Resource Policies
• Define a Lambda for processing AuthN Tokens
• AWS Amplify for token signing
• Support OpenAPI specification (AKA Swagger)
• Monitoring support in AWS
• Rate limiting, usage plan
System
Vulnerabilities
System Vulnerabilities
Defined:
System Vulnerability:
Vulnerabilities within the components of the operating
system – kernel, system libraries and application tools.
(a vulnerability is a weakness which can be exploited by a
Threat Actor, such as an attacker, to perform unauthorized
actions within a computer system. )
How do I ensure that my fleet of cloud based systems
are not exposed to the latest set of vulnerabilities?
Question:
Requirements:
System Vulnerabilities
• Automated testing
• Automated notification
• Automated remediation
• Configurable
System Vulnerabilities
AWS Inspector:
• Assists AWS account owners to support their
section of shared security model
• automated
• Provides guidance
• Cloud native
System Vulnerabilities
Open Source:
• OpenVAS - http://openvas.org
• Lynis - https://cisofy.com/lynis/
• Nessus?
Account Hijacking
System Vulnerabilities
Account Hijacking
• Problems
– Credentials easy to guess
– Expired accounts
– Lack of MFA
– Phishing attacks
Acct Hijacking: Bad Example
• Code Spaces business destroyed by an
attacker who gained access to AWS console
Acct Hijacking: Solutions
• MFA
– If you don't have it go set it up
now, we'll give you 5 minutes…
• Use corporate DL for account
id
– More than one person in the
company owns the account
• SAML and IAM Roles
– Use limited IAM roles and
LDAP/AD accounts to login into
console (instead of IAM
accounts)
Acct Hijacking: Solutions Cont.
• Disaster Recovery account
– Owned by someone separate
from operations team, trusted
manager
– Data backups with cross-
account role
– Cloud Formation automation
to spin up entire environment
– Devops=Infrastructure as code
Malicious Insiders
• No-one can protect you from the AWS account
owner being malicious  but maybe we can
reduce the risk from others
• Problems
– Corporate network allowed through Security Groups
– Segmentation is hard
– You trust your colleagues and friends
– Devops = High trust culture, let devs do their own thing
Insiders: Access Controls
• Create IAM roles with only needed access for
members of the team
– Need to know/Principle of least privilege
• No IAM accounts, SAML integration ensure
that accounts can be tracked across the
corporate devices and cloud account
• Cloud trail monitoring
– Monitor cloud trail logs in corporate SIEM
Insiders: Segmentation
• Separate test/development/staging cloud accounts
from production accounts
• Production like test/development environments
• Immutable production
– Containers = no change no access
– Avoid production access
• SIEM to monitor logs
• Automation pipelines take care of deployment and maintenance
Insiders: Code Control
• Github access
• Code review
• Change control
• Malware scans in CICD pipeline
• Code signing
• 3rd Party Component scans
• SAST/DAST
Thank you
References
1. ^ United States Department of Health and Human Services, Administration for Children and
Families. Information Memorandum. Retrieved 2015-09-01.
2. http://ec.europa.eu/newsroom/document.cfm?doc_id=47741, Accessed 23.10.2018,
Article 4 EU General Data Protection Regulation (EU-GDPR)
3. https://www.wired.com/story/voter-records-exposed-database/, Accessed 23.10.2018,
published 19.06.2017
4. https://nakedsecurity.sophos.com/2018/02/27/unsecured-aws-led-to-cryptojacking-attack-
on-la-times/, Accessed 23.10.2018, published 27.02.2018
5. https://motherboard.vice.com/en_us/article/zm9dmj/an-isp-left-corporate-passwords-
keys-and-all-its-data-exposed-on-the-internet, Accessed 24.10.2018, published 23.10.2018
6. https://aws.amazon.com/blogs/security/how-to-use-aws-config-to-monitor-for-and-
respond-to-amazon-s3-buckets-allowing-public-access/
7. https://docs.aws.amazon.com/AmazonS3/latest/dev/cloudtrail-logging.html
8. https://docs.aws.amazon.com/AmazonS3/latest/user-guide/default-bucket-
encryption.html
9. https://aws.amazon.com/about-aws/whats-new/2018/02/aws-trusted-advisors-s3-bucket-
permissions-check-is-now-free/
10. https://docs.aws.amazon.com/awssupport/latest/user/cloudwatch-events-ta.html

More Related Content

What's hot

AWS re:Invent 2016: Become an AWS IAM Policy Ninja in 60 Minutes or Less (SAC...
AWS re:Invent 2016: Become an AWS IAM Policy Ninja in 60 Minutes or Less (SAC...AWS re:Invent 2016: Become an AWS IAM Policy Ninja in 60 Minutes or Less (SAC...
AWS re:Invent 2016: Become an AWS IAM Policy Ninja in 60 Minutes or Less (SAC...Amazon Web Services
 
What's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow DublinWhat's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow DublinAmazon Web Services
 
Denver AWS Users' Group Meetup - May 2020
Denver AWS Users' Group Meetup - May 2020Denver AWS Users' Group Meetup - May 2020
Denver AWS Users' Group Meetup - May 2020David McDaniel
 
(SEC402) Enterprise Cloud Security via DevSecOps 2.0
(SEC402) Enterprise Cloud Security via DevSecOps 2.0(SEC402) Enterprise Cloud Security via DevSecOps 2.0
(SEC402) Enterprise Cloud Security via DevSecOps 2.0Amazon Web Services
 
How Public Sector Entities are Advancing Their Security and Governance Capabi...
How Public Sector Entities are Advancing Their Security and Governance Capabi...How Public Sector Entities are Advancing Their Security and Governance Capabi...
How Public Sector Entities are Advancing Their Security and Governance Capabi...Amazon Web Services
 
AWS Windsor User Group - June 7th 2018 - Amazon Web Services IAM
AWS Windsor User Group - June 7th 2018 - Amazon Web Services IAMAWS Windsor User Group - June 7th 2018 - Amazon Web Services IAM
AWS Windsor User Group - June 7th 2018 - Amazon Web Services IAMBrandon Wells
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS SecurityLalitMohanSharma8
 
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014Amazon Web Services
 
Aws certified-security
Aws certified-securityAws certified-security
Aws certified-securitykartikaryan4
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeAlert Logic
 
[RightScale Webinar] Architecting Databases in the cloud: How RightScale Doe...
[RightScale Webinar] Architecting Databases in the cloud:  How RightScale Doe...[RightScale Webinar] Architecting Databases in the cloud:  How RightScale Doe...
[RightScale Webinar] Architecting Databases in the cloud: How RightScale Doe...RightScale
 
Jobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to SecurityJobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to SecurityTheodore Kim
 
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...Amazon Web Services
 
Best of reI:nvent Tel Aviv 2015 - Keynote
Best of reI:nvent Tel Aviv 2015 - KeynoteBest of reI:nvent Tel Aviv 2015 - Keynote
Best of reI:nvent Tel Aviv 2015 - KeynoteAmazon Web Services
 
Introduction to IAM + Best Practices
Introduction to IAM + Best PracticesIntroduction to IAM + Best Practices
Introduction to IAM + Best PracticesAmazon Web Services
 
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAmazon Web Services
 
AWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAmazon Web Services
 
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response: AWS ...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response: AWS ...A DIY Guide to Runbooks, Security Incident Reports, & Incident Response: AWS ...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response: AWS ...Amazon Web Services
 

What's hot (20)

AWS re:Invent 2016: Become an AWS IAM Policy Ninja in 60 Minutes or Less (SAC...
AWS re:Invent 2016: Become an AWS IAM Policy Ninja in 60 Minutes or Less (SAC...AWS re:Invent 2016: Become an AWS IAM Policy Ninja in 60 Minutes or Less (SAC...
AWS re:Invent 2016: Become an AWS IAM Policy Ninja in 60 Minutes or Less (SAC...
 
What's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow DublinWhat's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow Dublin
 
Denver AWS Users' Group Meetup - May 2020
Denver AWS Users' Group Meetup - May 2020Denver AWS Users' Group Meetup - May 2020
Denver AWS Users' Group Meetup - May 2020
 
(SEC402) Enterprise Cloud Security via DevSecOps 2.0
(SEC402) Enterprise Cloud Security via DevSecOps 2.0(SEC402) Enterprise Cloud Security via DevSecOps 2.0
(SEC402) Enterprise Cloud Security via DevSecOps 2.0
 
How Public Sector Entities are Advancing Their Security and Governance Capabi...
How Public Sector Entities are Advancing Their Security and Governance Capabi...How Public Sector Entities are Advancing Their Security and Governance Capabi...
How Public Sector Entities are Advancing Their Security and Governance Capabi...
 
AWS Windsor User Group - June 7th 2018 - Amazon Web Services IAM
AWS Windsor User Group - June 7th 2018 - Amazon Web Services IAMAWS Windsor User Group - June 7th 2018 - Amazon Web Services IAM
AWS Windsor User Group - June 7th 2018 - Amazon Web Services IAM
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
(SEC402) Intrusion Detection in the Cloud | AWS re:Invent 2014
 
Aws certified-security
Aws certified-securityAws certified-security
Aws certified-security
 
AWS Governance Overview - Beach
AWS Governance Overview - BeachAWS Governance Overview - Beach
AWS Governance Overview - Beach
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
[RightScale Webinar] Architecting Databases in the cloud: How RightScale Doe...
[RightScale Webinar] Architecting Databases in the cloud:  How RightScale Doe...[RightScale Webinar] Architecting Databases in the cloud:  How RightScale Doe...
[RightScale Webinar] Architecting Databases in the cloud: How RightScale Doe...
 
Jobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to SecurityJobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to Security
 
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
 
Best of reI:nvent Tel Aviv 2015 - Keynote
Best of reI:nvent Tel Aviv 2015 - KeynoteBest of reI:nvent Tel Aviv 2015 - Keynote
Best of reI:nvent Tel Aviv 2015 - Keynote
 
Introduction to IAM + Best Practices
Introduction to IAM + Best PracticesIntroduction to IAM + Best Practices
Introduction to IAM + Best Practices
 
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
 
AWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & Compliance
 
AWS Security
AWS SecurityAWS Security
AWS Security
 
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response: AWS ...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response: AWS ...A DIY Guide to Runbooks, Security Incident Reports, & Incident Response: AWS ...
A DIY Guide to Runbooks, Security Incident Reports, & Incident Response: AWS ...
 

Similar to In the Cloud, nobody can hear you scream: AWS Cloud Security for DevOps

Cloudifying your Security Operations on AWS
Cloudifying your Security Operations on AWSCloudifying your Security Operations on AWS
Cloudifying your Security Operations on AWSCloudHesive
 
AWS Summit Auckland 2014 | Understanding AWS Security
AWS Summit Auckland 2014 | Understanding AWS Security AWS Summit Auckland 2014 | Understanding AWS Security
AWS Summit Auckland 2014 | Understanding AWS Security Amazon Web Services
 
Aws(in)security - the devil is in the detail
Aws(in)security - the devil is in the detailAws(in)security - the devil is in the detail
Aws(in)security - the devil is in the detailPawel Rzepa
 
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...Amazon Web Services
 
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics ReadinessAlabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics ReadinessToni de la Fuente
 
AWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAmazon Web Services
 
ENT302 Deep Dive on AWS Management Tools and New Launches
ENT302 Deep Dive on AWS Management Tools and New LaunchesENT302 Deep Dive on AWS Management Tools and New Launches
ENT302 Deep Dive on AWS Management Tools and New LaunchesAmazon Web Services
 
You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...
You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...
You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...Amazon Web Services
 
Core strategies to develop defense in depth in AWS
Core strategies to develop defense in depth in AWSCore strategies to develop defense in depth in AWS
Core strategies to develop defense in depth in AWSShane Peden
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Amazon Web Services
 
Aws training in bangalore
Aws training in bangalore Aws training in bangalore
Aws training in bangalore apponix123
 
AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)
AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)
AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)Amazon Web Services
 
It's 10pm, Do You Know Where Your Access Keys Are?
It's 10pm, Do You Know Where Your Access Keys Are?It's 10pm, Do You Know Where Your Access Keys Are?
It's 10pm, Do You Know Where Your Access Keys Are?Ken Johnson
 
Owning aws infrastructure services
Owning aws infrastructure servicesOwning aws infrastructure services
Owning aws infrastructure servicesSuraj Khetani
 
Alfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azureAlfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azureDevSecCon
 

Similar to In the Cloud, nobody can hear you scream: AWS Cloud Security for DevOps (20)

Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Cloudifying your Security Operations on AWS
Cloudifying your Security Operations on AWSCloudifying your Security Operations on AWS
Cloudifying your Security Operations on AWS
 
AWS Security & Compliance
AWS Security & ComplianceAWS Security & Compliance
AWS Security & Compliance
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
AWS Summit Auckland 2014 | Understanding AWS Security
AWS Summit Auckland 2014 | Understanding AWS Security AWS Summit Auckland 2014 | Understanding AWS Security
AWS Summit Auckland 2014 | Understanding AWS Security
 
Aws(in)security - the devil is in the detail
Aws(in)security - the devil is in the detailAws(in)security - the devil is in the detail
Aws(in)security - the devil is in the detail
 
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
 
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics ReadinessAlabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness
 
AWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS Security
 
ENT302 Deep Dive on AWS Management Tools and New Launches
ENT302 Deep Dive on AWS Management Tools and New LaunchesENT302 Deep Dive on AWS Management Tools and New Launches
ENT302 Deep Dive on AWS Management Tools and New Launches
 
You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...
You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...
You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...
 
Core strategies to develop defense in depth in AWS
Core strategies to develop defense in depth in AWSCore strategies to develop defense in depth in AWS
Core strategies to develop defense in depth in AWS
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
 
Aws training in bangalore
Aws training in bangalore Aws training in bangalore
Aws training in bangalore
 
Security & Compliance (Part 2)
Security & Compliance (Part 2)Security & Compliance (Part 2)
Security & Compliance (Part 2)
 
AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)
AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)
AWS re:Invent 2016: Automated Governance of Your AWS Resources (DEV302)
 
It's 10pm, Do You Know Where Your Access Keys Are?
It's 10pm, Do You Know Where Your Access Keys Are?It's 10pm, Do You Know Where Your Access Keys Are?
It's 10pm, Do You Know Where Your Access Keys Are?
 
Owning aws infrastructure services
Owning aws infrastructure servicesOwning aws infrastructure services
Owning aws infrastructure services
 
Crypto Options in AWS
Crypto Options in AWSCrypto Options in AWS
Crypto Options in AWS
 
Alfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azureAlfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azure
 

Recently uploaded

20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdfMatthew Sinclair
 
一比一原版犹他大学毕业证如何办理
一比一原版犹他大学毕业证如何办理一比一原版犹他大学毕业证如何办理
一比一原版犹他大学毕业证如何办理F
 
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查ydyuyu
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfJOHNBEBONYAP1
 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"growthgrids
 
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdfMatthew Sinclair
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtrahman018755
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsMonica Sydney
 
一比一原版奥兹学院毕业证如何办理
一比一原版奥兹学院毕业证如何办理一比一原版奥兹学院毕业证如何办理
一比一原版奥兹学院毕业证如何办理F
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdfMatthew Sinclair
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样ayvbos
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC
 
Down bad crying at the gym t shirtsDown bad crying at the gym t shirts
Down bad crying at the gym t shirtsDown bad crying at the gym t shirtsDown bad crying at the gym t shirtsDown bad crying at the gym t shirts
Down bad crying at the gym t shirtsDown bad crying at the gym t shirtsrahman018755
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge GraphsEleniIlkou
 
💚 Call Girls Bahraich 9332606886 High Profile Call Girls You Can Get The S...
💚 Call Girls Bahraich   9332606886  High Profile Call Girls You Can Get The S...💚 Call Girls Bahraich   9332606886  High Profile Call Girls You Can Get The S...
💚 Call Girls Bahraich 9332606886 High Profile Call Girls You Can Get The S...Sareena Khatun
 
Best SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasBest SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasDigicorns Technologies
 
Research Assignment - NIST SP800 [172 A] - Presentation.pptx
Research Assignment - NIST SP800 [172 A] - Presentation.pptxResearch Assignment - NIST SP800 [172 A] - Presentation.pptx
Research Assignment - NIST SP800 [172 A] - Presentation.pptxi191686
 
Local Call Girls in Gomati 9332606886 HOT & SEXY Models beautiful and charmi...
Local Call Girls in Gomati  9332606886 HOT & SEXY Models beautiful and charmi...Local Call Girls in Gomati  9332606886 HOT & SEXY Models beautiful and charmi...
Local Call Girls in Gomati 9332606886 HOT & SEXY Models beautiful and charmi...Sareena Khatun
 
PIC Microcontroller Structure & Assembly Language.ppsx
PIC Microcontroller Structure & Assembly Language.ppsxPIC Microcontroller Structure & Assembly Language.ppsx
PIC Microcontroller Structure & Assembly Language.ppsxjeykeydeveloper
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirtrahman018755
 

Recently uploaded (20)

20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
 
一比一原版犹他大学毕业证如何办理
一比一原版犹他大学毕业证如何办理一比一原版犹他大学毕业证如何办理
一比一原版犹他大学毕业证如何办理
 
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
 
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
 
一比一原版奥兹学院毕业证如何办理
一比一原版奥兹学院毕业证如何办理一比一原版奥兹学院毕业证如何办理
一比一原版奥兹学院毕业证如何办理
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
 
Down bad crying at the gym t shirtsDown bad crying at the gym t shirts
Down bad crying at the gym t shirtsDown bad crying at the gym t shirtsDown bad crying at the gym t shirtsDown bad crying at the gym t shirts
Down bad crying at the gym t shirtsDown bad crying at the gym t shirts
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
💚 Call Girls Bahraich 9332606886 High Profile Call Girls You Can Get The S...
💚 Call Girls Bahraich   9332606886  High Profile Call Girls You Can Get The S...💚 Call Girls Bahraich   9332606886  High Profile Call Girls You Can Get The S...
💚 Call Girls Bahraich 9332606886 High Profile Call Girls You Can Get The S...
 
Best SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasBest SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency Dallas
 
Research Assignment - NIST SP800 [172 A] - Presentation.pptx
Research Assignment - NIST SP800 [172 A] - Presentation.pptxResearch Assignment - NIST SP800 [172 A] - Presentation.pptx
Research Assignment - NIST SP800 [172 A] - Presentation.pptx
 
Local Call Girls in Gomati 9332606886 HOT & SEXY Models beautiful and charmi...
Local Call Girls in Gomati  9332606886 HOT & SEXY Models beautiful and charmi...Local Call Girls in Gomati  9332606886 HOT & SEXY Models beautiful and charmi...
Local Call Girls in Gomati 9332606886 HOT & SEXY Models beautiful and charmi...
 
PIC Microcontroller Structure & Assembly Language.ppsx
PIC Microcontroller Structure & Assembly Language.ppsxPIC Microcontroller Structure & Assembly Language.ppsx
PIC Microcontroller Structure & Assembly Language.ppsx
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 

In the Cloud, nobody can hear you scream: AWS Cloud Security for DevOps

  • 1. AWS Cloud Security for DevOps In the cloud, nobody can hear you scream…. Garth Boyd, OWASP Ottawa Co-Lead Paul Ionescu, OWASP Ottawa Co-Lead
  • 2. AWS Cloud Security for DevOps In the cloud, nobody can hear you scream…. OWASP Ottawa The OWASP Chapter in Ottawa Region OWASP Ottawa
  • 3. Mandate • Web Application Security education and outreach in the Ottawa Area • Working with OWASP colleagues from around the world • Contributing to OWASP Tool and Document/Guide Projects • Leaders: Sherif Koussa, Tanya Janca, Garth Boyd and Paul Ionescu • ….and many other volunteers
  • 4. Engagement • 979 members • 35-75 attendees per meet Ottawa • 20-30 attendees per meet Kanata • CTF, Trivia, Projects
  • 5. Meetup • Downtown Ottawa (Shopify, Elgin Street) – Monthly – 3rd Thursday (or Wednesday) • Kanata – Every couple of Months – Lunchtime – ThinkWrap (or Trend), March Road https://www.meetup.com/OWASP-Ottawa/
  • 6. Socialize • Twitter @OWASP_Ottawa • Slack (self-invite) – https://owaspottawa.herokuapp.com/ • YouTube – https://www.youtube.com/channel/UCxSU- KvNmYusZEq6v4YK5Lw or – https://bit.ly/2P8aakr
  • 7. Why Cloud Security for DevOps You are a developer starting your journey to 100% create and operate a service in the cloud, the DevOps way – Worried about loosing customer data – Worried about thousands of dollars in billing resources – Don't know where to start with security
  • 8. The Treacherous 12 1. Data Breaches 2. Weak Identity, Credential and Access Management 3. Insecure APIs 4. System and Application Vulnerabilities 5. Account Hijacking 6. Malicious Insiders 7. Advanced Persistent Threats (APTs) 8. Data Loss 9. Insufficient Due Diligence 10. Abuse and Nefarious Use of Cloud Services 11. Denial of Service 12. Shared Technology Issues
  • 9. The Silly 6 1. Data Breaches 2. Weak Identity, Credential and Access Management 3. Insecure APIs 4. System and Application Vulnerabilities 5. Account Hijacking 6. Malicious Insiders 7. Advanced Persistent Threats (APTs) 8. Data Loss 9. Insufficient Due Diligence 10. Abuse and Nefarious Use of Cloud Services 11. Denial of Service 12. Shared Technology Issues Those that give us thrills and Chills:
  • 11. Data Breaches Defined “…sensitive, protected or confidential information is released, viewed, stolen or used by an individual who is not authorized to do so”1
  • 12. Or a GDPR nuanced version for Personal Data Breach: “a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed”2 Data Breaches
  • 13. • Bad examples include: – Deep Root Analytics owns the database, and stores it on an Amazon S3 server. – Personal information of 191 million American citizens registered to vote exposed.3 Data Breaches
  • 14. • Bad examples include: – Cryptojackers have been discovered sneaking mining code on to a LA Times website through the back door of a poorly secured AWS S3 bucket.4 Data Breaches
  • 15. • Bad examples include: – Washington-based ISP by the name of Pocket iNet left 73 gigabytes of essential operational data publicly exposed in a misconfigured Amazon S3 storage bucket for months.5 – contained the “keys to the kingdom,” Data Breaches
  • 18. • Challenges – Configuration management between different buckets • Configuration confusion risk – Private data accidentally stored in public bucket • Programmatic or manual upload confusion risk – Misconfigured access on ”private” bucket Data Breaches
  • 19. Targets: Data Breaches 1. Where is our sensitive data? 2. Least Privilege 4. Monitoring - Configuration - metrics 3. Encryption 5. Trusted Advisor/Inventory
  • 20. General Approach Data Breaches S3 CloudWatch Event Rule Trigger SNS Topic AWS LamdaAWS CloudTrail Remediate Automate Automate Automate CloudTrail CloudWatch Lambda SNS
  • 21. 1. Where IS your sensitive data? Data Breaches AWS Macie - Discover and classify – high risk (eg, API Keys) - Constantly monitor - Alert SNS Topic - Other tools? IdentityFinder, CUSpider, …
  • 22. Use IAM Roles for fine grained access controls. - s3-bucket-public-write- prohibited - s3-bucket-public-read- prohibited Data Breaches 2. Least Privilege:
  • 23. 3. Encryption8: Data Breaches - Enable default encryption - Use key managed by S3 for default Encryption - Or use AWS KMS for key management
  • 24. 4. Monitor S3 Activity Data Breaches • Create a CloudTrail Trail of events for S3 for continuous ongoing record of events on your S3 bucket • CloudTrail is automatically enabled on your AWS Account • S3 integrated with CloudTrail • Actions taken by user, role, or service in S3 • APIs and Console activity • Integrate with CloudWatch Log Stream • Alarm for specific API activity • Monitor metrics • Trigger Lambda • Alert with SNS • HoneyTokens, (AKA Canary Tokens)
  • 25. - Custom rules - Enable AWSConfig to monitor S3 bucket ACLs - CloudWatch Event Rule to trigger alert when AWSConfig notices configuration violation Data Breaches 4. Audit and Monitor Monitor and Enforce configuration changes using AWSConfig
  • 26. 4. Audit and Track configuration changes using AWSConfig6 Data Breaches Compliant? AWS ConfigS3 AWS Config Event CloudWatch Event Rule Trigger Correct ACL SNS Topic AWS Lamda
  • 27. 5. Trusted Advisor Data Breaches - Free S3 bucket permission checks9 - Integration with CloudWatch Events10 5. Inventory - Detailed inventory report with encryption status - Tool to follow best practices
  • 29. Weak Identity, Credential and Access Management • Problems – Misconfigured roles • Role management too complex, overhead, easier to use an admin role with permissions to everything – Hardcoded AWS IAM keys • Container needs to speak to AWS services. Where to put the keys? In the container of course – Open Ports • Security groups, such a headache. Open security groups are easier to manage – Open Services • If the security group is open Jenkins can be easily accessible from our corporate network
  • 30. • Documented cases of Github project containing hardcoded credentials • Cryptojackers taking advantage Bad Example
  • 31. Common Development Mistakes Repeated • These flaws are not new, we have seen them before because they don't have trivial solutions – Encryption keys and passwords hard coded – Keys and passwords stored in clear text or next to encryption key • Security can be complicated, requires effort and resources • Test/CI environments considered less important – This changes in the cloud as cryptojackers hunt for computing resources
  • 32. • AWS KMS and AWS Secrets Manager offer a place to store DB passwords and IAM keys needed by computing resources • AWS Secrets manager handles key rotation • Access controlled with EC2 roles Credential Storage
  • 33. Spotting permissive security groups and expired keys • AWS Trusted Advisor can help design and monitor the security of access controls. TA is free for Security!
  • 34. Spotting Breaches • What if your keys have been stolen? – AWS Billing alerts can help you detect unusual usage patterns like for crypto-jacking – AWS Guard Duty can alert you of network IOCs – 3rd Party antivirus software available on the AWS Marketplace can flag common crypto-jackers
  • 36. Interfaces&APIs Problems: - API Keys originally designed to identify consumers - Overloaded authentication and authorization functionality - Not treated as a critical asset Randomness Sequential predictable, trivially short Spoofable Keys in URLs Inconsistent API functionality Lack of verification TLS - 25% of bugcrowd bugs list API in the bug brief
  • 37. Interfaces&APIs • AWS API Gateway to create, manage and maintain your private, regional, or edge APIs • Supports AuthN and AuthZ mechanisms • IAM • Cognito • Resource Policies • Define a Lambda for processing AuthN Tokens • AWS Amplify for token signing • Support OpenAPI specification (AKA Swagger) • Monitoring support in AWS • Rate limiting, usage plan
  • 39. System Vulnerabilities Defined: System Vulnerability: Vulnerabilities within the components of the operating system – kernel, system libraries and application tools. (a vulnerability is a weakness which can be exploited by a Threat Actor, such as an attacker, to perform unauthorized actions within a computer system. ) How do I ensure that my fleet of cloud based systems are not exposed to the latest set of vulnerabilities? Question:
  • 40. Requirements: System Vulnerabilities • Automated testing • Automated notification • Automated remediation • Configurable
  • 41. System Vulnerabilities AWS Inspector: • Assists AWS account owners to support their section of shared security model • automated • Provides guidance • Cloud native
  • 42. System Vulnerabilities Open Source: • OpenVAS - http://openvas.org • Lynis - https://cisofy.com/lynis/ • Nessus?
  • 44. Account Hijacking • Problems – Credentials easy to guess – Expired accounts – Lack of MFA – Phishing attacks
  • 45. Acct Hijacking: Bad Example • Code Spaces business destroyed by an attacker who gained access to AWS console
  • 46. Acct Hijacking: Solutions • MFA – If you don't have it go set it up now, we'll give you 5 minutes… • Use corporate DL for account id – More than one person in the company owns the account • SAML and IAM Roles – Use limited IAM roles and LDAP/AD accounts to login into console (instead of IAM accounts)
  • 47. Acct Hijacking: Solutions Cont. • Disaster Recovery account – Owned by someone separate from operations team, trusted manager – Data backups with cross- account role – Cloud Formation automation to spin up entire environment – Devops=Infrastructure as code
  • 48. Malicious Insiders • No-one can protect you from the AWS account owner being malicious  but maybe we can reduce the risk from others • Problems – Corporate network allowed through Security Groups – Segmentation is hard – You trust your colleagues and friends – Devops = High trust culture, let devs do their own thing
  • 49. Insiders: Access Controls • Create IAM roles with only needed access for members of the team – Need to know/Principle of least privilege • No IAM accounts, SAML integration ensure that accounts can be tracked across the corporate devices and cloud account • Cloud trail monitoring – Monitor cloud trail logs in corporate SIEM
  • 50. Insiders: Segmentation • Separate test/development/staging cloud accounts from production accounts • Production like test/development environments • Immutable production – Containers = no change no access – Avoid production access • SIEM to monitor logs • Automation pipelines take care of deployment and maintenance
  • 51. Insiders: Code Control • Github access • Code review • Change control • Malware scans in CICD pipeline • Code signing • 3rd Party Component scans • SAST/DAST
  • 53. References 1. ^ United States Department of Health and Human Services, Administration for Children and Families. Information Memorandum. Retrieved 2015-09-01. 2. http://ec.europa.eu/newsroom/document.cfm?doc_id=47741, Accessed 23.10.2018, Article 4 EU General Data Protection Regulation (EU-GDPR) 3. https://www.wired.com/story/voter-records-exposed-database/, Accessed 23.10.2018, published 19.06.2017 4. https://nakedsecurity.sophos.com/2018/02/27/unsecured-aws-led-to-cryptojacking-attack- on-la-times/, Accessed 23.10.2018, published 27.02.2018 5. https://motherboard.vice.com/en_us/article/zm9dmj/an-isp-left-corporate-passwords- keys-and-all-its-data-exposed-on-the-internet, Accessed 24.10.2018, published 23.10.2018 6. https://aws.amazon.com/blogs/security/how-to-use-aws-config-to-monitor-for-and- respond-to-amazon-s3-buckets-allowing-public-access/ 7. https://docs.aws.amazon.com/AmazonS3/latest/dev/cloudtrail-logging.html 8. https://docs.aws.amazon.com/AmazonS3/latest/user-guide/default-bucket- encryption.html 9. https://aws.amazon.com/about-aws/whats-new/2018/02/aws-trusted-advisors-s3-bucket- permissions-check-is-now-free/ 10. https://docs.aws.amazon.com/awssupport/latest/user/cloudwatch-events-ta.html

Editor's Notes

  1. https://bit.ly/2P8aakr
  2. Paul: add you selections here, perhaps in a different colour
  3. A common pattern is for static, public facing content that has no security classification to be in a public open bucket and is then directly referenced from a client, like a browser thus not costing any performance degradation to the system overall.
  4. Where this gets more complex is when we have both public and private buckets. Or one bucket with separate paths containing different data classifications This leads to some potential complications.
  5. Not sure of needing this
  6. High level approach to protecting buckets
  7. Need more meat on this bone
  8. https://docs.aws.amazon.com/AmazonS3/latest/user-guide/default-bucket-encryption.html
  9. https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudwatch-alarms-for-cloudtrail.html#cloudwatch-alarms-for-cloudtrail-s3-bucket-activity https://docs.aws.amazon.com/awscloudtrail/latest/userguide/send-cloudtrail-events-to-cloudwatch-logs.html https://www.opsdash.com/blog/aws-s3-cloudwatch-monitoring.html Log group IAM Role granting CloudTrail permission to CloudWatch log stream and deliver events to that log stream. We can configure a CloudWatch Alarm when an S3 API call CloudWatch (http://docs.aws.amazon.com/AmazonCloudWatch/latest/DeveloperGuide/cloudwatch_concepts.html) - https://www.opsdash.com/blog/aws-s3-cloudwatch-monitoring.html Can collect predefined metrics for an AWS Service like S3 Can report and store custom metrics Can set Threshold-events = alarms can be setup to notify , as well as take actions Can graph and create dashboards
  10. AWS Config is a service that enables you to monitor and audit S3 bucket configuration changes. https://aws.amazon.com/blogs/security/how-to-use-aws-config-to-monitor-for-and-respond-to-amazon-s3-buckets-allowing-public-access/ Enable AWS Config to monitor Amazon S3 bucket ACLs and policies for compliance violations. Create an IAM Role and Policy that grants a Lambda function permissions to read S3 bucket policies and send alerts through SNS. Create and configure a CloudWatch Events rule that triggers the Lambda function when AWS Config detects an S3 bucket ACL or policy violation. Create a Lambda function that uses the IAM role to review S3 bucket ACLs and policies, correct the ACLs, and notify your team of out-of-compliance policies. Verify the monitoring solution. https://www.slideshare.net/AmazonWebServices/using-aws-cloudtrail-to-enhance-governance-and-compliance-of-amazon-s3-dev311-reinvent-2017
  11. https://aws.amazon.com/blogs/security/how-to-use-aws-config-to-monitor-for-and-respond-to-amazon-s3-buckets-allowing-public-access/
  12. https://aws.amazon.com/premiumsupport/trustedadvisor/ Trusted Advisor is a tool that scans your aws deployment and compares it to best practices in 5 different categories. Cost Security Performance Fault tolerance Service limits Provides recommended actions. https://docs.aws.amazon.com/systems-manager/latest/userguide/systems-manager-inventory.html collect operating system (OS), application, and instance metadata from your Amazon EC2 instances and your on-premises servers or virtual machines (VMs) in hybrid
  13. W
  14. https://aws.amazon.com/blogs/security/how-to-use-aws-config-to-monitor-for-and-respond-to-amazon-s3-buckets-allowing-public-access/
  15. Amazon API Gateway resource policies are - JSON policy documents you attach to an API to control whether a specified principal (typically an IAM user or role) can invoke the API. to allow your API to be securely invoked by: - users from a specified AWS account - specified source IP address ranges or CIDR blocks - specified virtual private clouds (VPCs) or VPC endpoints (in any account)
  16. https://www.youtube.com/watch?v=4P_J3OiH42g https://en.wikipedia.org/wiki/Vulnerability_(computing)
  17. Agent runs on ec2 instance that allows system manager run command. It enumerates EC2 instances to conform to rules you provide in an assessment template