SlideShare a Scribd company logo
A"ack	
  and	
  Defense	
  in	
  	
  
the	
  Public	
  Cloud	
  
Robert	
  Wood	
  |	
  @robertwood50	
  
Agenda	
  
•  Introduc@ons	
  
•  Shared	
  responsibility	
  considera@ons	
  
•  A"ack	
  and	
  defend	
  scenarios	
  
– Denial	
  of	
  service	
  
– Host	
  takeover	
  and	
  pivo@ng	
  
– Data	
  exfiltra@on	
  
– Creden@al	
  theH	
  
•  Concluding	
  remarks	
  
Whoami	
  
•  Technical	
  Manager	
  @Cigital	
  
•  Background	
  in	
  red	
  teaming,	
  forensics,	
  
pentes@ng,	
  code	
  reviews,	
  and	
  design	
  reviews	
  
•  Heavily	
  involved	
  in	
  assessing	
  and	
  helping	
  
design	
  applica@ons	
  built	
  on	
  public	
  and	
  private	
  
clouds	
  
SHARED	
  RESPONSIBILITY	
  
Considera@ons	
  for	
  a"ackers	
  and	
  defenders	
  
Public	
  Cloud	
  Service	
  Models	
  
•  Customers	
  oHen@mes	
  assume	
  that	
  opera@ng	
  
environment	
  provided	
  is	
  secure	
  
•  Depending	
  on	
  the	
  service	
  model,	
  this	
  might	
  
dras@cally	
  change	
  	
  
•  Customers	
  hand	
  off	
  and	
  assume	
  responsibility	
  
as	
  they	
  move	
  from	
  IaaS,	
  to	
  PaaS,	
  to	
  SaaS	
  
Public	
  Cloud	
  Service	
  Models	
  
What	
  Does	
  This	
  Mean?	
  
A0ack	
  
•  During	
  a	
  pentest	
  we	
  need	
  
to	
  understand	
  where	
  the	
  
limits	
  are	
  
•  The	
  service	
  model	
  
dras@cally	
  impacts	
  the	
  
threat	
  model	
  and	
  the	
  types	
  
of	
  relevant	
  a"acks	
  
•  Might	
  need	
  addi@onal	
  
contracts	
  and	
  approvals	
  in	
  
place	
  
Defend	
  
•  Understand	
  where	
  you	
  fall	
  
and	
  what	
  layers	
  you	
  need	
  to	
  
manage	
  and	
  appropriately	
  
configure	
  
•  Map	
  the	
  service	
  model	
  back	
  
to	
  any	
  compliance	
  
requirements	
  to	
  make	
  sure	
  
you’re	
  not	
  choosing	
  the	
  
wrong	
  model	
  
DENIAL	
  OF	
  SERVICE	
  
A"ack	
  Descrip@on	
  
•  Tradi@onal	
  a"ack	
  leveraging	
  system	
  or	
  
network	
  resource	
  exhaus@on	
  
•  Bugs	
  in	
  underlying	
  soHware	
  or	
  un-­‐scalable	
  
architectures	
  
Defender’s	
  Perspec@ve	
  
•  Place	
  controls	
  at	
  the	
  DNS	
  level	
  and	
  protect	
  IP	
  
addresses	
  –	
  rotate	
  if	
  exposed	
  (e.g.	
  Cloudflare)	
  
•  Leverage	
  the	
  scalable	
  features	
  of	
  the	
  cloud	
  
– But	
  configure	
  appropriately	
  to	
  avoid	
  unnecessary	
  
scaling	
  causing	
  addi@onal	
  issues	
  
– Layer	
  scale	
  detec@on	
  
•  Make	
  sure	
  that	
  other	
  controls	
  don’t	
  add	
  to	
  
the	
  DoS	
  problem	
  (like	
  ModSecurity	
  WAF)	
  
HOST	
  TAKEOVER	
  AND	
  PIVOTING	
  
A"ack	
  Pa"ern	
  
•  Port	
  scan	
  
•  Fingerprint	
  system	
  
•  Iden@fy	
  poten@al	
  vulnerabili@es	
  
•  Leverage	
  tradi@onal	
  exploit	
  techniques	
  
•  Steal	
  creden@als	
  and	
  any	
  other	
  sensi@ve	
  data	
  
•  A"empt	
  to	
  pivot	
  by	
  repea@ng	
  this	
  process,	
  
looking	
  for	
  new	
  visibility	
  based	
  on	
  IAM	
  roles	
  
and	
  security	
  groups	
  for	
  the	
  host	
  
A"acker’s	
  Perspec@ve	
  
•  Look	
  for	
  vulnerabili@es	
  in	
  public	
  images:	
  
– Dockerhub	
  images	
  
– AMI	
  backdoors	
  
– Default	
  creden@als	
  
– Outdated	
  soHware	
  
•  Exploit	
  using	
  known,	
  exis@ng	
  tools	
  (e.g.	
  
Metasploit,	
  Core,	
  etc.)	
  
Defender’s	
  Perspec@ve	
  
•  Stay	
  away	
  from	
  marketplace	
  images	
  or	
  audit	
  
them	
  heavily	
  
•  Harden	
  all	
  base	
  images	
  according	
  to	
  best	
  
prac@ces	
  
•  Apply	
  roles	
  that	
  adhere	
  to	
  the	
  principles	
  of	
  	
  least	
  
privilege	
  
•  Consider	
  layering	
  with	
  containers	
  (e.g.	
  Docker)	
  
–  But	
  remember	
  to	
  harden	
  those	
  too	
  
•  Use	
  automated	
  configura@on/infrastructure	
  
management	
  to	
  avoid	
  driH	
  and	
  outliers	
  
DATA	
  EXFILTRATION	
  
A"ack	
  Pa"ern	
  
•  Iden@fy	
  data	
  stores	
  
– World	
  accessible	
  S3	
  buckets,	
  Internet	
  exposed	
  
database	
  servers,	
  etc.	
  
•  Compromise	
  applica@on	
  or	
  host	
  that	
  has	
  
access	
  to	
  data	
  store	
  
•  Connect	
  to	
  data	
  store	
  
•  Exfiltrate	
  for	
  the	
  win	
  
Defender’s	
  Perspec@ve	
  
•  Restrict	
  access	
  to	
  data	
  stores	
  via	
  security	
  
groups	
  and	
  IAM	
  
•  Completely	
  isolate	
  data	
  stores	
  based	
  on	
  
customers	
  (e.g.	
  different	
  RDS	
  or	
  database	
  
servers)	
  
– Go	
  further	
  and	
  segregate	
  hosts	
  from	
  data	
  storage	
  
zones	
  
•  Log	
  all	
  access	
  and	
  set	
  up	
  alerts	
  
CREDENTIAL	
  THEFT	
  
A"ack	
  Pa"ern	
  
A"ack	
  a	
  
system	
  or	
  
phish	
  a	
  
resource	
  
Compromise	
  
creden@al	
  
Authen@cate	
  
to	
  system/
service	
  
Compromise	
  
local	
  assets	
  
Pivot	
  
SUBTITLE/BY	
  LINE	
  
Most	
  Common	
  AWS	
  Creden@als	
  
Type	
   Usage	
   Purpose	
  
Sign-­‐in	
  creden@als	
   Enter	
  email	
  address	
  and	
  
password	
  to	
  access	
  secure	
  
pages	
  
Access	
  AWS	
  console.	
  
User	
   User	
  AWS	
  IAM	
  API	
  or	
  
creden@al	
  
Authen@ca@on	
  and	
  
authoriza@on	
  for	
  AWS	
  
management	
  console	
  and	
  
AWS	
  creden@als	
  
Access	
  keys	
  
•  Access	
  key	
  ID	
  
•  Secret	
  key	
  ID	
  
Access	
  key	
  ID	
  iden@fies	
  
your	
  AWS	
  account	
  
Secret	
  key	
  ID	
  is	
  used	
  to	
  
digitally	
  sign	
  the	
  request	
  
AWS	
  SOAP	
  and	
  REST	
  API	
  
requests	
  
Key	
  Pairs	
  
•  Key	
  pair	
  name	
  
•  Private	
  key	
  
•  Public	
  key	
  
The	
  key	
  pair	
  name	
  is	
  
specified	
  when	
  an	
  instance	
  
is	
  launched.	
  The	
  public-­‐
private	
  key	
  is	
  used	
  for	
  SSH	
  
root	
  access	
  
Admin	
  access	
  to	
  the	
  
running	
  instance	
  
What’s	
  a	
  Creden@al	
  Here?	
  
•  What	
  is	
  a	
  creden@al	
  in	
  the	
  cloud?	
  
–  API	
  keys	
  	
  
–  Username	
  and	
  password	
  
–  MFA	
  tokens	
  
–  SSH	
  keys	
  
–  Oauth/SSO	
  tokens	
  
•  What	
  do	
  they	
  protect?	
  
–  Infrastructure	
  management	
  accounts	
  
–  Systems	
  and	
  services	
  
–  User	
  accounts	
  
–  Deployment	
  processes	
  
A"acker’s	
  Perspec@ve	
  
•  Creden@als	
  can	
  be	
  stolen	
  in	
  the	
  old	
  fashioned	
  
ways	
  (some@mes…):	
  
– Phishing	
  
– Client-­‐side	
  takeover	
  to	
  get	
  keys	
  
– Cross-­‐site	
  scrip@ng	
  
Defender’s	
  Perspec@ve	
  
•  Leverage	
  two-­‐factor	
  authen@ca@on	
  wherever	
  
possible	
  
•  Use	
  layered	
  accounts	
  that	
  follow	
  the	
  principles	
  of	
  
least	
  privilege	
  (e.g.	
  IAM)	
  
•  Refrain	
  from	
  using	
  administra@ve	
  accounts	
  
•  Apply	
  these	
  principles	
  to	
  both	
  cloud	
  
infrastructure	
  management	
  and	
  applica@on	
  
components	
  
•  Log	
  and	
  alert	
  on	
  suspicious	
  ac@vity	
  (e.g.	
  logging	
  
in	
  from	
  different	
  countries)	
  
CONCLUDING	
  REMARKS	
  
As	
  an	
  A"acker	
  
•  Many	
  tradi@onal	
  a"acks	
  will	
  s@ll	
  work	
  given	
  
the	
  underlying	
  infrastructure	
  
•  New	
  a"ack	
  surface	
  creates	
  new	
  spins	
  on	
  old	
  
a"acks	
  or	
  some	
  new	
  a"acks	
  en@rely	
  
•  Can	
  leverage	
  cloud	
  services	
  yourself	
  for	
  
scalable,	
  distributed	
  a"acks	
  
As	
  a	
  Defender	
  
•  Threat	
  model	
  early	
  and	
  oHen	
  to	
  understand	
  your	
  
system’s	
  design	
  and	
  applicable	
  a"ack	
  surface	
  
•  Embrace	
  plaform	
  provided	
  security	
  controls	
  (e.g.	
  
IAM,	
  S3	
  SSE,	
  KMS,	
  etc.)	
  
•  There	
  are	
  many	
  third	
  party	
  services	
  that	
  provide	
  
seamless	
  integra@on,	
  evaluate	
  the	
  threat	
  model	
  
and	
  consider	
  them	
  
–  Controls	
  in	
  as	
  many	
  different	
  loca@ons	
  as	
  possible	
  
•  Integra@on	
  will	
  depend	
  on	
  whether	
  your	
  app/
infrastructure	
  is	
  grass	
  fields	
  or	
  a	
  migra@on	
  
Understand	
  Your	
  Doomsday	
  
•  Repriori@zed	
  by	
  cloud	
  
–  Malicious	
  insider	
  
–  Data	
  in	
  transit	
  
protec@on	
  
–  Management	
  interface	
  
compromise	
  
–  Creden@al	
  compromise	
  
–  Infrastructure	
  supply	
  
chain	
  stability	
  
–  DDoS	
  –	
  against	
  you	
  or	
  
related	
  clients	
  
•  Unique	
  to	
  cloud	
  
–  Service	
  provider	
  
termina@on	
  
–  Changes	
  in	
  jurisdic@on	
  
–  Subpoena	
  and	
  e-­‐
discovery	
  of	
  another	
  
tenant	
  
–  Mul@-­‐tenant	
  isola@on	
  of	
  
isola@on	
  
Ques@ons?	
  
Robert	
  Wood	
  |	
  @robertwood50	
  
rwood@cigital.com	
  

More Related Content

What's hot

CSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in PracticeCSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in Practice
Alert Logic
 
Cloudifying your Security Operations on AWS
Cloudifying your Security Operations on AWSCloudifying your Security Operations on AWS
Cloudifying your Security Operations on AWS
CloudHesive
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security Model
Amazon Web Services
 
Security on AWS, 2021 Edition Meetup
Security on AWS, 2021 Edition MeetupSecurity on AWS, 2021 Edition Meetup
Security on AWS, 2021 Edition Meetup
CloudHesive
 
Cyber Ranges: A New Approach to Security
Cyber Ranges: A New Approach to SecurityCyber Ranges: A New Approach to Security
Cyber Ranges: A New Approach to Security
Security Innovation
 
Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS Applications
Alert Logic
 
Protecting Against Web App Attacks
Protecting Against Web App AttacksProtecting Against Web App Attacks
Protecting Against Web App Attacks
Alert Logic
 
APN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA PartnersAPN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA Partners
Amazon Web Services
 
5 minutes on security
5 minutes on security5 minutes on security
5 minutes on security
CloudHesive
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWS
Amazon Web Services
 
Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...
Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...
Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...
Amazon Web Services
 
Cloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWSCloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWS
Amazon Web Services
 
Crypto-Options on AWS | Security Roadshow Dublin
Crypto-Options on AWS | Security Roadshow DublinCrypto-Options on AWS | Security Roadshow Dublin
Crypto-Options on AWS | Security Roadshow Dublin
Amazon Web Services
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS Cloud
Amazon Web Services
 
RightScale Webinar: Security and Compliance in the Cloud
RightScale Webinar: Security and Compliance in the CloudRightScale Webinar: Security and Compliance in the Cloud
RightScale Webinar: Security and Compliance in the Cloud
RightScale
 
What's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow DublinWhat's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow Dublin
Amazon Web Services
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
Amazon Web Services
 
AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”
Amazon Web Services
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
Amazon Web Services
 
Reading the AWS Compliance Framework
Reading the AWS Compliance FrameworkReading the AWS Compliance Framework
Reading the AWS Compliance Framework
Amazon Web Services
 

What's hot (20)

CSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in PracticeCSS 17: NYC - The AWS Shared Responsibility Model in Practice
CSS 17: NYC - The AWS Shared Responsibility Model in Practice
 
Cloudifying your Security Operations on AWS
Cloudifying your Security Operations on AWSCloudifying your Security Operations on AWS
Cloudifying your Security Operations on AWS
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security Model
 
Security on AWS, 2021 Edition Meetup
Security on AWS, 2021 Edition MeetupSecurity on AWS, 2021 Edition Meetup
Security on AWS, 2021 Edition Meetup
 
Cyber Ranges: A New Approach to Security
Cyber Ranges: A New Approach to SecurityCyber Ranges: A New Approach to Security
Cyber Ranges: A New Approach to Security
 
Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS Applications
 
Protecting Against Web App Attacks
Protecting Against Web App AttacksProtecting Against Web App Attacks
Protecting Against Web App Attacks
 
APN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA PartnersAPN Partner Webinar - Security & Compliance for AWS EMEA Partners
APN Partner Webinar - Security & Compliance for AWS EMEA Partners
 
5 minutes on security
5 minutes on security5 minutes on security
5 minutes on security
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWS
 
Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...
Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...
Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...
 
Cloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWSCloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWS
 
Crypto-Options on AWS | Security Roadshow Dublin
Crypto-Options on AWS | Security Roadshow DublinCrypto-Options on AWS | Security Roadshow Dublin
Crypto-Options on AWS | Security Roadshow Dublin
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS Cloud
 
RightScale Webinar: Security and Compliance in the Cloud
RightScale Webinar: Security and Compliance in the CloudRightScale Webinar: Security and Compliance in the Cloud
RightScale Webinar: Security and Compliance in the Cloud
 
What's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow DublinWhat's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow Dublin
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Reading the AWS Compliance Framework
Reading the AWS Compliance FrameworkReading the AWS Compliance Framework
Reading the AWS Compliance Framework
 

Similar to Attack and defense in the public cloud by Robert Wood

Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
Amazon Web Services
 
Anatomy of a Cloud Hack
Anatomy of a Cloud HackAnatomy of a Cloud Hack
Anatomy of a Cloud Hack
NotSoSecure Global Services
 
8 Elements of Multi-Cloud Security
8 Elements of Multi-Cloud Security8 Elements of Multi-Cloud Security
8 Elements of Multi-Cloud Security
RightScale
 
Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014
Akash Mahajan
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Amazon Web Services
 
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
Amazon Web Services
 
Security & Compliance (Part 2)
Security & Compliance (Part 2)Security & Compliance (Part 2)
Security & Compliance (Part 2)
Amazon Web Services
 
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Amazon Web Services
 
Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats
CloudCheckr
 
Why You Are Secure in the AWS Cloud
Why You Are Secure in the AWS CloudWhy You Are Secure in the AWS Cloud
Why You Are Secure in the AWS Cloud
Amazon Web Services
 
Securing Applications in the Cloud
Securing Applications in the CloudSecuring Applications in the Cloud
Securing Applications in the Cloud
Security Innovation
 
Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 ThreatsHackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats
Amazon Web Services
 
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Amazon Web Services
 
Hack proof your aws cloud cloudcheckr_040416
Hack proof your aws cloud cloudcheckr_040416Hack proof your aws cloud cloudcheckr_040416
Hack proof your aws cloud cloudcheckr_040416
Jarrett Plante
 
AWS Public Sector Symposium 2014 Canberra | Compliance and Governance on the ...
AWS Public Sector Symposium 2014 Canberra | Compliance and Governance on the ...AWS Public Sector Symposium 2014 Canberra | Compliance and Governance on the ...
AWS Public Sector Symposium 2014 Canberra | Compliance and Governance on the ...
Amazon Web Services
 
AWS Security Architecture - Overview
AWS Security Architecture - OverviewAWS Security Architecture - Overview
AWS Security Architecture - Overview
Sai Kesavamatham
 
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
Amazon Web Services
 
Practical Steps to Hackproofing AWS
Practical Steps to Hackproofing AWSPractical Steps to Hackproofing AWS
Practical Steps to Hackproofing AWS
Amazon Web Services
 
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
Outpost24
 
Winning Governance Strategies for the Technology Disruptions of our Time
Winning Governance Strategies for the Technology Disruptions of our TimeWinning Governance Strategies for the Technology Disruptions of our Time
Winning Governance Strategies for the Technology Disruptions of our Time
CloudHesive
 

Similar to Attack and defense in the public cloud by Robert Wood (20)

Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Anatomy of a Cloud Hack
Anatomy of a Cloud HackAnatomy of a Cloud Hack
Anatomy of a Cloud Hack
 
8 Elements of Multi-Cloud Security
8 Elements of Multi-Cloud Security8 Elements of Multi-Cloud Security
8 Elements of Multi-Cloud Security
 
Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014
 
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...Security Architecture recommendations for your new AWS operation - Pop-up Lof...
Security Architecture recommendations for your new AWS operation - Pop-up Lof...
 
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
 
Security & Compliance (Part 2)
Security & Compliance (Part 2)Security & Compliance (Part 2)
Security & Compliance (Part 2)
 
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
 
Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats
 
Why You Are Secure in the AWS Cloud
Why You Are Secure in the AWS CloudWhy You Are Secure in the AWS Cloud
Why You Are Secure in the AWS Cloud
 
Securing Applications in the Cloud
Securing Applications in the CloudSecuring Applications in the Cloud
Securing Applications in the Cloud
 
Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 ThreatsHackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats
 
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
 
Hack proof your aws cloud cloudcheckr_040416
Hack proof your aws cloud cloudcheckr_040416Hack proof your aws cloud cloudcheckr_040416
Hack proof your aws cloud cloudcheckr_040416
 
AWS Public Sector Symposium 2014 Canberra | Compliance and Governance on the ...
AWS Public Sector Symposium 2014 Canberra | Compliance and Governance on the ...AWS Public Sector Symposium 2014 Canberra | Compliance and Governance on the ...
AWS Public Sector Symposium 2014 Canberra | Compliance and Governance on the ...
 
AWS Security Architecture - Overview
AWS Security Architecture - OverviewAWS Security Architecture - Overview
AWS Security Architecture - Overview
 
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
 
Practical Steps to Hackproofing AWS
Practical Steps to Hackproofing AWSPractical Steps to Hackproofing AWS
Practical Steps to Hackproofing AWS
 
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
 
Winning Governance Strategies for the Technology Disruptions of our Time
Winning Governance Strategies for the Technology Disruptions of our TimeWinning Governance Strategies for the Technology Disruptions of our Time
Winning Governance Strategies for the Technology Disruptions of our Time
 

More from EC-Council

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
EC-Council
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
EC-Council
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
EC-Council
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
EC-Council
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
EC-Council
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
EC-Council
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
EC-Council
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
EC-Council
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
EC-Council
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
EC-Council
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
EC-Council
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
EC-Council
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
EC-Council
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
EC-Council
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
EC-Council
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
EC-Council
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
EC-Council
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
EC-Council
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
EC-Council
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
EC-Council
 

More from EC-Council (20)

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 

Recently uploaded

Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
Mariano Tinti
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
fredae14
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Wask
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
Wouter Lemaire
 

Recently uploaded (20)

Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
 

Attack and defense in the public cloud by Robert Wood

  • 1. A"ack  and  Defense  in     the  Public  Cloud   Robert  Wood  |  @robertwood50  
  • 2. Agenda   •  Introduc@ons   •  Shared  responsibility  considera@ons   •  A"ack  and  defend  scenarios   – Denial  of  service   – Host  takeover  and  pivo@ng   – Data  exfiltra@on   – Creden@al  theH   •  Concluding  remarks  
  • 3. Whoami   •  Technical  Manager  @Cigital   •  Background  in  red  teaming,  forensics,   pentes@ng,  code  reviews,  and  design  reviews   •  Heavily  involved  in  assessing  and  helping   design  applica@ons  built  on  public  and  private   clouds  
  • 4.
  • 5. SHARED  RESPONSIBILITY   Considera@ons  for  a"ackers  and  defenders  
  • 6. Public  Cloud  Service  Models   •  Customers  oHen@mes  assume  that  opera@ng   environment  provided  is  secure   •  Depending  on  the  service  model,  this  might   dras@cally  change     •  Customers  hand  off  and  assume  responsibility   as  they  move  from  IaaS,  to  PaaS,  to  SaaS  
  • 8. What  Does  This  Mean?   A0ack   •  During  a  pentest  we  need   to  understand  where  the   limits  are   •  The  service  model   dras@cally  impacts  the   threat  model  and  the  types   of  relevant  a"acks   •  Might  need  addi@onal   contracts  and  approvals  in   place   Defend   •  Understand  where  you  fall   and  what  layers  you  need  to   manage  and  appropriately   configure   •  Map  the  service  model  back   to  any  compliance   requirements  to  make  sure   you’re  not  choosing  the   wrong  model  
  • 10. A"ack  Descrip@on   •  Tradi@onal  a"ack  leveraging  system  or   network  resource  exhaus@on   •  Bugs  in  underlying  soHware  or  un-­‐scalable   architectures  
  • 11. Defender’s  Perspec@ve   •  Place  controls  at  the  DNS  level  and  protect  IP   addresses  –  rotate  if  exposed  (e.g.  Cloudflare)   •  Leverage  the  scalable  features  of  the  cloud   – But  configure  appropriately  to  avoid  unnecessary   scaling  causing  addi@onal  issues   – Layer  scale  detec@on   •  Make  sure  that  other  controls  don’t  add  to   the  DoS  problem  (like  ModSecurity  WAF)  
  • 12. HOST  TAKEOVER  AND  PIVOTING  
  • 13. A"ack  Pa"ern   •  Port  scan   •  Fingerprint  system   •  Iden@fy  poten@al  vulnerabili@es   •  Leverage  tradi@onal  exploit  techniques   •  Steal  creden@als  and  any  other  sensi@ve  data   •  A"empt  to  pivot  by  repea@ng  this  process,   looking  for  new  visibility  based  on  IAM  roles   and  security  groups  for  the  host  
  • 14. A"acker’s  Perspec@ve   •  Look  for  vulnerabili@es  in  public  images:   – Dockerhub  images   – AMI  backdoors   – Default  creden@als   – Outdated  soHware   •  Exploit  using  known,  exis@ng  tools  (e.g.   Metasploit,  Core,  etc.)  
  • 15. Defender’s  Perspec@ve   •  Stay  away  from  marketplace  images  or  audit   them  heavily   •  Harden  all  base  images  according  to  best   prac@ces   •  Apply  roles  that  adhere  to  the  principles  of    least   privilege   •  Consider  layering  with  containers  (e.g.  Docker)   –  But  remember  to  harden  those  too   •  Use  automated  configura@on/infrastructure   management  to  avoid  driH  and  outliers  
  • 17. A"ack  Pa"ern   •  Iden@fy  data  stores   – World  accessible  S3  buckets,  Internet  exposed   database  servers,  etc.   •  Compromise  applica@on  or  host  that  has   access  to  data  store   •  Connect  to  data  store   •  Exfiltrate  for  the  win  
  • 18. Defender’s  Perspec@ve   •  Restrict  access  to  data  stores  via  security   groups  and  IAM   •  Completely  isolate  data  stores  based  on   customers  (e.g.  different  RDS  or  database   servers)   – Go  further  and  segregate  hosts  from  data  storage   zones   •  Log  all  access  and  set  up  alerts  
  • 20. A"ack  Pa"ern   A"ack  a   system  or   phish  a   resource   Compromise   creden@al   Authen@cate   to  system/ service   Compromise   local  assets   Pivot   SUBTITLE/BY  LINE  
  • 21. Most  Common  AWS  Creden@als   Type   Usage   Purpose   Sign-­‐in  creden@als   Enter  email  address  and   password  to  access  secure   pages   Access  AWS  console.   User   User  AWS  IAM  API  or   creden@al   Authen@ca@on  and   authoriza@on  for  AWS   management  console  and   AWS  creden@als   Access  keys   •  Access  key  ID   •  Secret  key  ID   Access  key  ID  iden@fies   your  AWS  account   Secret  key  ID  is  used  to   digitally  sign  the  request   AWS  SOAP  and  REST  API   requests   Key  Pairs   •  Key  pair  name   •  Private  key   •  Public  key   The  key  pair  name  is   specified  when  an  instance   is  launched.  The  public-­‐ private  key  is  used  for  SSH   root  access   Admin  access  to  the   running  instance  
  • 22. What’s  a  Creden@al  Here?   •  What  is  a  creden@al  in  the  cloud?   –  API  keys     –  Username  and  password   –  MFA  tokens   –  SSH  keys   –  Oauth/SSO  tokens   •  What  do  they  protect?   –  Infrastructure  management  accounts   –  Systems  and  services   –  User  accounts   –  Deployment  processes  
  • 23. A"acker’s  Perspec@ve   •  Creden@als  can  be  stolen  in  the  old  fashioned   ways  (some@mes…):   – Phishing   – Client-­‐side  takeover  to  get  keys   – Cross-­‐site  scrip@ng  
  • 24. Defender’s  Perspec@ve   •  Leverage  two-­‐factor  authen@ca@on  wherever   possible   •  Use  layered  accounts  that  follow  the  principles  of   least  privilege  (e.g.  IAM)   •  Refrain  from  using  administra@ve  accounts   •  Apply  these  principles  to  both  cloud   infrastructure  management  and  applica@on   components   •  Log  and  alert  on  suspicious  ac@vity  (e.g.  logging   in  from  different  countries)  
  • 26. As  an  A"acker   •  Many  tradi@onal  a"acks  will  s@ll  work  given   the  underlying  infrastructure   •  New  a"ack  surface  creates  new  spins  on  old   a"acks  or  some  new  a"acks  en@rely   •  Can  leverage  cloud  services  yourself  for   scalable,  distributed  a"acks  
  • 27. As  a  Defender   •  Threat  model  early  and  oHen  to  understand  your   system’s  design  and  applicable  a"ack  surface   •  Embrace  plaform  provided  security  controls  (e.g.   IAM,  S3  SSE,  KMS,  etc.)   •  There  are  many  third  party  services  that  provide   seamless  integra@on,  evaluate  the  threat  model   and  consider  them   –  Controls  in  as  many  different  loca@ons  as  possible   •  Integra@on  will  depend  on  whether  your  app/ infrastructure  is  grass  fields  or  a  migra@on  
  • 28. Understand  Your  Doomsday   •  Repriori@zed  by  cloud   –  Malicious  insider   –  Data  in  transit   protec@on   –  Management  interface   compromise   –  Creden@al  compromise   –  Infrastructure  supply   chain  stability   –  DDoS  –  against  you  or   related  clients   •  Unique  to  cloud   –  Service  provider   termina@on   –  Changes  in  jurisdic@on   –  Subpoena  and  e-­‐ discovery  of  another   tenant   –  Mul@-­‐tenant  isola@on  of   isola@on  
  • 29. Ques@ons?   Robert  Wood  |  @robertwood50   rwood@cigital.com