SlideShare a Scribd company logo
Cloud
Security
Trends
+ 14 Tips to Fortify
Your Public Cloud Environment
Published by the RedLock CSI Team
May 2018 Edition
Cloud Threat Defense
Introduction
Key Takeaways
01 - Account compromises fueling new attack vectors
02 - Cryptojacking goes mainstream
03 - Eļ¬€ective compliance must be omnipresent
04 - Beyond the specter of ā€œSpectreā€ and ā€œMeltdownā€
About the Report
Ready to Take Action?
3
6
7
9
11
13
15
16
Ā© 2018 RedLock Inc. All rights reserved. 2
Table of
Contents
3Ā© 2018 RedLock Inc. All rights reserved.
Introduction
This edition of RedLockā€™s Cloud Security Trends
marks the reportā€™s one year anniversary, and itā€™s
been a sobering year in terms of public cloud
breaches, disclosures and attacks. This report
highlights key learnings from these incidents along
with research by the RedLock Cloud Security
Intelligence (CSI) team to shed light on the trends
that we can expect this year.
2016
Oct
Dec
2017
Jan
May
Oct
Oct
Nov
Jun
2018
Feb
Apr
Jan
51%
25%
24%
- Major companies impacted:
Uber, OneLogin, Tesla, Aviva, Gemalto
- RedLock research results:
On average, 27% of organizations
experienced potential account compromises
- Major companies impacted:
Deep Root Analytics, FedEx, Under Armour
- RedLock research results:
On average, 51% of organizations publicly
exposed at least one cloud storage service
- Major companies impacted:
Tesla, Gemalto, Aviva
- RedLock research results: 25% of
organizations currently have cryptojacking
activity in their environments
- Major companies impacted:
MongoDB, Elasticsearch, Intel, Drupal
- RedLock research results: 24% of
organizations have hosts missing
high-severity patches in public cloud
Account Compromises
Risky Conļ¬gurations
Cryptojacking
Vulnerabilities
27%
4Ā© 2018 RedLock Inc. All rights reserved.
5Ā© 2018 RedLock Inc. All rights reserved.
The absence of a physical network boundary to the internet, the risk of accidental exposure by users
with limited security expertise, decentralized visibility, and the dynamic nature of the cloud increases
an organizationā€™s attack surface by orders of magnitude. The shared responsibility model of cloud
security clearly outlines the respective responsibilities of cloud service providers and their customers.
The RedLock CSI team would like to remind you that your organizationā€™s obligations in the shared
responsibility model include:
* Monitoring and remediating resource misconļ¬gurations
* Detecting and remediating anomalous user activities
* Detecting and remediating suspicious network traļ¬ƒc
* Identifying vulnerable hosts
KEY1. Account compromises fueling new attack vectors
While organizations are ramping up security eļ¬€orts to deter malicious actors from stealing credentials
and access keys, new threats are always at-hand, such as those presented via Instance Metadata APIs.
2. Cryptojacking goes mainstream
Unfettered access to expensive and high-powered public cloud compute resources is leading to
increased cryptojacking attacks.
3. Eļ¬€ective compliance must be omnipresent
Conļ¬dential data is moving to the cloud and organizations must prove compliance. Employing
additional controls such as encryption and security frameworks, such as NISF CSF and CIS, still need to
be operationalized.
4. Beyond the specter of ā€œSpectreā€ and ā€œMeltdownā€
Vulnerability management at scale is extremely complex in the cloud and is a key requirement of GDPR.
Organizations need to consider how they will address the issue for their public cloud environments.
6Ā© 2018 RedLock Inc. All rights reserved.
Key Takeaways
01
7Ā© 2018 RedLock Inc. All rights reserved.
Account
compromises
fueling new
attack
vectors
43%
20%
27%
of access keys have not been
rotated in the last 90 days
of organizations are allowing
root user activities
of organizations with potential
account compromises
Relative to last year, we have seen mixed trends
with respect to account compromises.
Organizations are becoming more knowledgeable
and implementing best practices to avert cloud
account compromises, but new attack vectors
continue to present themselves.
In addition to ļ¬nding leaking credentials in GitHub
repositories, unprotected Kubernetes
administrative interfaces, and public Trello boards,
the RedLock CSI team found yet another attack
vector - public cloud instance metadata APIs.
Public cloud instance metadata is data about your
instance that can be used to conļ¬gure or manage
the running instance. Essentially, an instanceā€™s
metadata can be queried via an API to obtain
access credentials to the public cloud
environment by any process running on the
instance.
The overarching trend, however, is clear; account
compromises will continue to evolve and
organizations must be vigilant and take steps to
defend against these threats.
Key Findings
The most concerning ļ¬nding from the CSI team
was that organizationsā€™ need to do a much better
job managing their access keys, as 43% of them
had not been rotated in over 90 days. This is a big
concern because access keys tend to have overly
permissive access, thus creating greater exposure.
It is a security best practice to rotate access keys
8Ā© 2018 RedLock Inc. All rights reserved.
Tips
ā€¢ Eliminate the use of root accounts for day-to-day operations
ā€¢ Enforce multi-factor authentication on all privileged user accounts
ā€¢ Implement a policy to automatically force periodic rotation of access keys
ā€¢ Automatically disable unused accounts and access keys
ā€¢ Implement user and entity behavior analytics solutions to identify malicious behavior
01signiļ¬cantly to this broader understanding.
Additional investigation by the RedLock CSI team
determined that 27% of organizations have users
whose accounts have potentially been
compromised. This result is up from our February
2018 trend report that showed 16%. This negative
trend underscores that cloud security remains a
porous environment.
on a more frequent schedule to limit exposure
should they fall into the wrong hands.
The CSI team also found an encouraging trend;
only 20% of organizations are allowing the root
user account to be used to perform activities -
down signiļ¬cantly from 73% last year. This trend
indicates organizations are getting the message
about managing root user accounts and
RedLockā€™s CSI reports have contributed
Account
compromises
fueling new
attack vectors
9Ā© 2018 RedLock Inc. All rights reserved.
85%
25%
of resources do not restrict
outbound traļ¬ƒc at all
of organizations had
cryptojacking activity within
their environments
Despite the recent ups and downs of
cryptocurrency valuations, interest in illicit
cryptomining remains high. Even with the recent
disclosures by RedLockā€™s CSI team on
cryptomining at Tesla, the practice of stealing
cloud compute resources to mine cryptocurrency
seems to have accelerated. One possible
explanation for this, according the team, is the
ransomware market is becoming saturated and
overpriced, and hackers are setting their sights on
new revenue streams - in this case cryptojacking.
Another reason cryptojacking continues to
proliferate is that attackers are using advanced
evasion techniques when mining
cryptocurrencies. The CSI team detailed some of
these creative skills including in itā€™s blog post.
Key Findings
Surprisingly, 85% of resources associated with
security groups do not restrict outbound traļ¬ƒc at
all. This reļ¬‚ects an increase from one year ago
when that statistic was 80%. The research found
an increasing number of organizations were not
following network security best practices and had
misconļ¬gured or risky conļ¬gurations. Industry
best practices mandate that outbound access
should be restricted to prevent accidental data
loss or data exļ¬ltration in the event of a breach.
In terms of cryptojacking, the team discovered
that 25% of organizations had cryptojacking
activity within their environments up from 8% last
02
Cryptojacking
goes
mainstream
10Ā© 2018 RedLock Inc. All rights reserved.
Tips
ā€¢ Implement a ā€œdeny allā€ default outbound ļ¬rewall policy
ā€¢ Monitor north-south and east-west network traļ¬ƒc to identify any suspicious activities
including cryptojacking
ā€¢ Monitor user activity for any unusual or abnormal behavior, such as unusual attempts to spin
oļ¬€ new compute instances
02quarter. The team forecasted that cryptojacking
would increase as it gained traction in the hacker
community, but this rapid, dramatic growth was
still unexpected.
The rise of cryptojacking and seemingly misuse of
security groups highlights the need for a holistic
approach to security in the cloud. A combination
Cryptojacking
goes
mainstream
of conļ¬guration, user activity, network traļ¬ƒc,
and host vulnerability monitoring is necessary
to detect advanced threats in public cloud
environments.
03
11Ā© 2018 RedLock Inc. All rights reserved.
Eļ¬€ective
compliance
must be
omnipresent
49%
30%
23%
of databases are not
encrypted
of CIS compliance
checks fail
of organizations fail NIST CSF
compliance assessments
2018 continued 2017ā€™s trend of signiļ¬cant data
exposures resulting from cloud misconļ¬gurations.
FedEx and MyFitnessPal (Under Armour) both
reported millions of exposed consumer records
resulting from unsecured cloud storage services.
Given the prevalence of cybersecurity standards -
NIST CSF, CIS, PCI, SOC2, HIPAA and soon GDPR
(General Data Policy Regulation), organizations are
under pressure to ensure compliance across their
cloud environments.
The RedLock CSI team assessed the preparedness
of organizations based on fundamental security
best practices and the results suggest optimism
and disappointment. Moreover, the results
underscore that organizations must do better in
all areas, as spotty compliance is not compliance
at all.
Key Findings
The RedLock CSI teamā€™s analysis uncovered some
positive news; there is a growing trend to encrypt
databases. A year ago, the team found that 82%
of databases were not encrypted. Today that
number stands at 49% - a 67% improvement in
one year. As discussed in previous RedLock CSI
reports, encryption is an important technique that
could help meet the pseudonymization
requirement for GDPR and should be enforced as
a security best practice.
A broader assessment against industry
compliance standards revealed that on average
12Ā© 2018 RedLock Inc. All rights reserved.
Tips
ā€¢ Ensure cloud resources are automatically discovered when they are created, and monitored for
compliance across all cloud environments.
ā€¢ Implement policy guardrails to ensure that resource conļ¬gurations adhere to industry standards
such as NIST CSF, CIS, SOC 2, PCI, and HIPAA.
ā€¢ Integrate conļ¬guration change alerts into DevOps and SecOps workļ¬‚ows to automatically resolve
issues.
regarding their compliance goals and intentions.
The speed of cloud innovation is accelerating, with
cloud providers adding hundreds of new features
each year and developers are leveraging those
features to add new apps on a continuous basis.
In the end, it may just be that organizations are
lagging behind in their quest to maintain
compliance and ensure security in this fast paced
environment.
03
Eļ¬€ective
compliance
must be
omnipresent
organizations fail 30% of CIS Foundations best
practices, 50% of PCI requirements, and 23% of
NIST CSF requirements. Compared to last yearā€™s
analysis, improvements are inconsistent and still
point to the fact that organizations have a lot of
work to do to make compliance a reality across
their cloud environments.
These disappointing results do not necessarily
indicate that organizations are disingenuous
13Ā© 2018 RedLock Inc. All rights reserved.
24%
39%
of organizations have
hosts missing critical patches
in public cloud
of vulnerable hosts ļ¬‚agged
as compromised by Amazon
GuardDuty
We are now a few months into the reality of living
with the Spectre and Meltdown vulnerabilities,
and now understand their longer term impacts
and the technology providers are releasing
solutions. For example, Intel announced changes
to the Xeon and Core processors speciļ¬cally
designed to guard against these vulnerabilities.
Amazon, Microsoft, and Google promptly patched
and updated their environments to ensure a safer
operating environment.
But as proactive as the industry has been, itā€™s only
a matter of time until we face the next global host
vulnerability threat. Accordingly, the RedLock CSI
team assessed host vulnerability management in
the cloud to determine the state of aļ¬€airs.
Key Findings
The research revealed that 24% of organizations
have hosts missing high-severity patches in public
cloud, which seemingly conļ¬rms data from the
February 2018 report that 83% of vulnerable hosts
were receiving suspicious traļ¬ƒc from the internet.
While many organizations have traditional
vulnerability scanning tools made for on-premise
data centers and networks, organizations are
unable to map the data from these tools to gain
cloud-speciļ¬c context. For example, identifying
cloud resources that are communicating with
outside IPs or suspicious IPs in an ephemeral
environment is a problem traditional vulnerability
scanning tools were not designed to solve.
04
Beyond the
specter of
ā€œSpectreā€ and
ā€œMeltdownā€
14Ā© 2018 RedLock Inc. All rights reserved.
Tips
ā€¢ Correlate vulnerability data with resource conļ¬guration data to identify vulnerable hosts.
ā€¢ Correlate network traļ¬ƒc data to determine whether the vulnerabilities are actually network
exploitable and prioritize remediation accordingly.
ā€¢ Correlate vulnerability data with cloud conļ¬guration and network traļ¬ƒc data to identify the riskiest
assets, and determine whether the vulnerabilities are actually exploitable from the internet.
04Vulnerability management at scale is extremely
complex in the cloud and is a key requirement of
GDPR. In this dynamic environment, it is often
hard to pinpoint speciļ¬c questionable cloud
resources, or understand the real exploitability
and risks associated with them. Traditional
vulnerability scanning tools fall short on delivering
actionable results to users. Further, host
vulnerability data needs to be correlated with host
conļ¬gurations in the cloud that can help identify
the business purpose of the host and help
prioritize patching.
RedLockā€™s integration with Amazon GuardDuty, a
threat detection service launched in November
2017, indicates that 39% of these hosts are
actually exhibiting activity patterns associated
with instance compromise or reconnaissance by
attackers. This is an increase of 160% is about 6
months. This increase may be explained by the
broader acceptance of GuardDuty since its launch;
however it also indicates that organizations need
to be more proactive with vulnerability
management in the cloud.
Beyond the
specter of
ā€œSpectreā€ and
ā€œMeltdownā€
15Ā© 2018 RedLock Inc. All rights reserved.
About the Report
ABOUTAbout the
Report
RedLock CSI Team
RedLock enables eļ¬€ective threat defense across Amazon Web Services, Microsoft Azure, and Google
Cloud environments. The RedLock Cloud 360ā„¢ platform takes a new AI-driven approach that correlates
disparate security data sets to provide comprehensive visibility, detect threats, and enable rapid
response across fragmented cloud environments. With RedLock, organizations can ensure compliance,
govern security, and enable security operations across public cloud environments.
The RedLock Cloud Security Intelligence (CSI) team consists of elite security analysts, data scientists,
and data engineers with deep security expertise. The teamā€™s mission is to enable organizations to
conļ¬dently adopt public cloud by researching cloud threats, advising organizations on cloud security
best practices, and frequently publishing out-of-the-box policies in the RedLock Cloud 360ā„¢ platform.
The CSI team has discovered millions of exposed records that contain sensitive data belonging to
dozens of organizations ranging from small businesses to Fortune 50 companies. The team notiļ¬es the
aļ¬€ected organizations and publishes security advisories to raise awareness about the issues.
Report Methodology
The data in this report is based on analysis across the public cloud environments monitored by
RedLock, which comprises of over twelve million resources that are processing petabytes of network
traļ¬ƒc. In addition, the team also actively probed the internet for vulnerabilities in public cloud
environments.
ACTIONReady to
Take Action?
Get a Free Risk Assessment
Get started in minutes and obtain a free risk assessment across your cloud footprint without hindering
agile development. It will provide the following insights:
Are there any resources with risky conļ¬gurations?
Are there unpatched hosts in your environment?
Have there been any network intrusions?
Are there any insider threats?
Have any accounts been compromised?
More information: https://info.redlock.io/cloud-risk-assessment
Download Cloud Security Buyerā€™s Guide
Download the Cloud Security Buyerā€™s Guide to get 20+ tips based on the NIST Cybersecurity
Framework and manage risks across your public cloud computing environment.
More information: https://info.redlock.io/lp-nist-csf-cloud-security
16Ā© 2018 RedLock Inc. All rights reserved.
ā€œWith RedLock, we have full visibility so we can be sure our
cloud environment is secure, risk is reduced and any threats
that do present themselves can be remediated right awayā€
-
David Pace
Global Information Security
Western Asset Management (WAM)
To learn more:
Call: +1.650.665.9480, Visit: www.redlock.io
Ā© 2018 RedLock Inc. All rights reserved.
RedLock and RedLock logo are registered US trademarks of RedLock Inc.
RedLock Cloud 360 is a trademark of RedLock Inc. All other registered trademarks are the properties of their respective owners.

More Related Content

What's hot

Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Christopher Korban
Ā 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
Rahul Neel Mani
Ā 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
Ulf Mattsson
Ā 
Cybersecurity 2020 the biggest threats to watch out for
Cybersecurity 2020 the biggest threats to watch out forCybersecurity 2020 the biggest threats to watch out for
Cybersecurity 2020 the biggest threats to watch out for
Cigniti Technologies Ltd
Ā 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...
Ulf Mattsson
Ā 
State of the ATT&CK - ATT&CKcon Power Hour
State of the ATT&CK - ATT&CKcon Power HourState of the ATT&CK - ATT&CKcon Power Hour
State of the ATT&CK - ATT&CKcon Power Hour
Adam Pennington
Ā 
BlueHat v18 || software supply chain attacks in 2018 - predictions vs reality
BlueHat v18 || software supply chain attacks in 2018 - predictions vs realityBlueHat v18 || software supply chain attacks in 2018 - predictions vs reality
BlueHat v18 || software supply chain attacks in 2018 - predictions vs reality
BlueHat Security Conference
Ā 
Global Megatrends in Cybersecurity ā€“ A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity ā€“ A Survey of 1,000 CxOsGlobal Megatrends in Cybersecurity ā€“ A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity ā€“ A Survey of 1,000 CxOs
Argyle Executive Forum
Ā 
TA505: A Study of High End Big Game Hunting in 2020
TA505: A Study of High End Big Game Hunting in 2020TA505: A Study of High End Big Game Hunting in 2020
TA505: A Study of High End Big Game Hunting in 2020
MITRE - ATT&CKcon
Ā 
Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016
Nathan CAVRIL
Ā 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Adam Pennington
Ā 
Building securable infrastructures
Building securable infrastructures  Building securable infrastructures
Building securable infrastructures
Steven Aiello
Ā 
BlueHat v18 || The law of unintended consequences - gdpr impact on cybersecur...
BlueHat v18 || The law of unintended consequences - gdpr impact on cybersecur...BlueHat v18 || The law of unintended consequences - gdpr impact on cybersecur...
BlueHat v18 || The law of unintended consequences - gdpr impact on cybersecur...
BlueHat Security Conference
Ā 
MITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - NovemberMITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - November
MITRE - ATT&CKcon
Ā 
Data Protection & Privacy During the Coronavirus Pandemic
Data Protection & Privacy During the Coronavirus PandemicData Protection & Privacy During the Coronavirus Pandemic
Data Protection & Privacy During the Coronavirus Pandemic
Ulf Mattsson
Ā 
A Case study scenario on collaborative Portal Risk Assessment
A Case study scenario on collaborative Portal Risk Assessment A Case study scenario on collaborative Portal Risk Assessment
A Case study scenario on collaborative Portal Risk Assessment
Victor Oluwajuwon Badejo
Ā 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
Blueliv
Ā 
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALDefending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALMichael Bunn
Ā 
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
Scalar Decisions
Ā 
Open Source Insight: Samba Vulnerability, Connected Car Risks, and Are You R...
Open Source Insight: Samba Vulnerability, Connected Car Risks,  and Are You R...Open Source Insight: Samba Vulnerability, Connected Car Risks,  and Are You R...
Open Source Insight: Samba Vulnerability, Connected Car Risks, and Are You R...
Black Duck by Synopsys
Ā 

What's hot (20)

Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Ā 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
Ā 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
Ā 
Cybersecurity 2020 the biggest threats to watch out for
Cybersecurity 2020 the biggest threats to watch out forCybersecurity 2020 the biggest threats to watch out for
Cybersecurity 2020 the biggest threats to watch out for
Ā 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...
Ā 
State of the ATT&CK - ATT&CKcon Power Hour
State of the ATT&CK - ATT&CKcon Power HourState of the ATT&CK - ATT&CKcon Power Hour
State of the ATT&CK - ATT&CKcon Power Hour
Ā 
BlueHat v18 || software supply chain attacks in 2018 - predictions vs reality
BlueHat v18 || software supply chain attacks in 2018 - predictions vs realityBlueHat v18 || software supply chain attacks in 2018 - predictions vs reality
BlueHat v18 || software supply chain attacks in 2018 - predictions vs reality
Ā 
Global Megatrends in Cybersecurity ā€“ A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity ā€“ A Survey of 1,000 CxOsGlobal Megatrends in Cybersecurity ā€“ A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity ā€“ A Survey of 1,000 CxOs
Ā 
TA505: A Study of High End Big Game Hunting in 2020
TA505: A Study of High End Big Game Hunting in 2020TA505: A Study of High End Big Game Hunting in 2020
TA505: A Study of High End Big Game Hunting in 2020
Ā 
Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016
Ā 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Ā 
Building securable infrastructures
Building securable infrastructures  Building securable infrastructures
Building securable infrastructures
Ā 
BlueHat v18 || The law of unintended consequences - gdpr impact on cybersecur...
BlueHat v18 || The law of unintended consequences - gdpr impact on cybersecur...BlueHat v18 || The law of unintended consequences - gdpr impact on cybersecur...
BlueHat v18 || The law of unintended consequences - gdpr impact on cybersecur...
Ā 
MITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - NovemberMITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - November
Ā 
Data Protection & Privacy During the Coronavirus Pandemic
Data Protection & Privacy During the Coronavirus PandemicData Protection & Privacy During the Coronavirus Pandemic
Data Protection & Privacy During the Coronavirus Pandemic
Ā 
A Case study scenario on collaborative Portal Risk Assessment
A Case study scenario on collaborative Portal Risk Assessment A Case study scenario on collaborative Portal Risk Assessment
A Case study scenario on collaborative Portal Risk Assessment
Ā 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
Ā 
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALDefending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Ā 
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
Ā 
Open Source Insight: Samba Vulnerability, Connected Car Risks, and Are You R...
Open Source Insight: Samba Vulnerability, Connected Car Risks,  and Are You R...Open Source Insight: Samba Vulnerability, Connected Car Risks,  and Are You R...
Open Source Insight: Samba Vulnerability, Connected Car Risks, and Are You R...
Ā 

Similar to AWS Chicago May 22 Security event - Redlock CSI report

4 Cyber Security KPIs
4 Cyber Security KPIs4 Cyber Security KPIs
4 Cyber Security KPIs
Steven Aiello
Ā 
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud ThreatsBeyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
SBWebinars
Ā 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
itnewsafrica
Ā 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.
Vertex Holdings
Ā 
WP_ Five Reasons Why_Jan_2023.pdf
WP_ Five Reasons Why_Jan_2023.pdfWP_ Five Reasons Why_Jan_2023.pdf
WP_ Five Reasons Why_Jan_2023.pdf
Christopher Doman
Ā 
The 1% Who Can Take Down your Organization
The 1% Who Can Take Down your OrganizationThe 1% Who Can Take Down your Organization
The 1% Who Can Take Down your Organization
CloudLock
Ā 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Organization
Ā 
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
STASH | Datacentric Security
Ā 
Five Reasons Why You Need Cloud Investigation & Response Automation
Five Reasons Why You Need Cloud Investigation & Response AutomationFive Reasons Why You Need Cloud Investigation & Response Automation
Five Reasons Why You Need Cloud Investigation & Response Automation
Christopher Doman
Ā 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
Ā 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
Santiago Cavanna
Ā 
Module 1 - Evolution to Secure DevOps.pptx
Module 1 - Evolution to Secure DevOps.pptxModule 1 - Evolution to Secure DevOps.pptx
Module 1 - Evolution to Secure DevOps.pptx
aaronpham13
Ā 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
Ulf Mattsson
Ā 
Cyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdCyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdSusan Darby
Ā 
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Cristian Garcia G.
Ā 
CyberArk Stock Pitch
CyberArk Stock PitchCyberArk Stock Pitch
CyberArk Stock Pitch
Kenny Chia Wei Hao
Ā 
The Jisc vulnerability assessment management service ā€“ part 2: how to avoid t...
The Jisc vulnerability assessment management service ā€“ part 2: how to avoid t...The Jisc vulnerability assessment management service ā€“ part 2: how to avoid t...
The Jisc vulnerability assessment management service ā€“ part 2: how to avoid t...
Jisc
Ā 
Qradar Business Case
Qradar Business CaseQradar Business Case
The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security Breach
CloudLock
Ā 

Similar to AWS Chicago May 22 Security event - Redlock CSI report (20)

4 Cyber Security KPIs
4 Cyber Security KPIs4 Cyber Security KPIs
4 Cyber Security KPIs
Ā 
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud ThreatsBeyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Ā 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Ā 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.
Ā 
WP_ Five Reasons Why_Jan_2023.pdf
WP_ Five Reasons Why_Jan_2023.pdfWP_ Five Reasons Why_Jan_2023.pdf
WP_ Five Reasons Why_Jan_2023.pdf
Ā 
The 1% Who Can Take Down your Organization
The 1% Who Can Take Down your OrganizationThe 1% Who Can Take Down your Organization
The 1% Who Can Take Down your Organization
Ā 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Ā 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
Ā 
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Ā 
Five Reasons Why You Need Cloud Investigation & Response Automation
Five Reasons Why You Need Cloud Investigation & Response AutomationFive Reasons Why You Need Cloud Investigation & Response Automation
Five Reasons Why You Need Cloud Investigation & Response Automation
Ā 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Ā 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
Ā 
Module 1 - Evolution to Secure DevOps.pptx
Module 1 - Evolution to Secure DevOps.pptxModule 1 - Evolution to Secure DevOps.pptx
Module 1 - Evolution to Secure DevOps.pptx
Ā 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
Ā 
Cyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdCyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sd
Ā 
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Ā 
CyberArk Stock Pitch
CyberArk Stock PitchCyberArk Stock Pitch
CyberArk Stock Pitch
Ā 
The Jisc vulnerability assessment management service ā€“ part 2: how to avoid t...
The Jisc vulnerability assessment management service ā€“ part 2: how to avoid t...The Jisc vulnerability assessment management service ā€“ part 2: how to avoid t...
The Jisc vulnerability assessment management service ā€“ part 2: how to avoid t...
Ā 
Qradar Business Case
Qradar Business CaseQradar Business Case
Qradar Business Case
Ā 
The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security Breach
Ā 

More from AWS Chicago

AWS reInvent 2023 recaps from Chicago AWS user group
AWS reInvent 2023 recaps from Chicago AWS user groupAWS reInvent 2023 recaps from Chicago AWS user group
AWS reInvent 2023 recaps from Chicago AWS user group
AWS Chicago
Ā 
Chicago AWS Solutions Architect Mehdy Haghy recaps the new AI/ML releases and...
Chicago AWS Solutions Architect Mehdy Haghy recaps the new AI/ML releases and...Chicago AWS Solutions Architect Mehdy Haghy recaps the new AI/ML releases and...
Chicago AWS Solutions Architect Mehdy Haghy recaps the new AI/ML releases and...
AWS Chicago
Ā 
WilliamCollins_Road-to-Transit-Gateway.pptx
WilliamCollins_Road-to-Transit-Gateway.pptxWilliamCollins_Road-to-Transit-Gateway.pptx
WilliamCollins_Road-to-Transit-Gateway.pptx
AWS Chicago
Ā 
Suresh Poopandi_Generative AI On AWS-MidWestCommunityDay-Final.pdf
Suresh Poopandi_Generative AI On AWS-MidWestCommunityDay-Final.pdfSuresh Poopandi_Generative AI On AWS-MidWestCommunityDay-Final.pdf
Suresh Poopandi_Generative AI On AWS-MidWestCommunityDay-Final.pdf
AWS Chicago
Ā 
Streamlined Entitlements with AWS Lake Formation - Anusha Dwivedula
Streamlined Entitlements with AWS Lake Formation - Anusha DwivedulaStreamlined Entitlements with AWS Lake Formation - Anusha Dwivedula
Streamlined Entitlements with AWS Lake Formation - Anusha Dwivedula
AWS Chicago
Ā 
Steve Seaney_AWS Control Tower - 2023 Midwest Community Day - Final.pptx
Steve Seaney_AWS Control Tower - 2023 Midwest Community Day - Final.pptxSteve Seaney_AWS Control Tower - 2023 Midwest Community Day - Final.pptx
Steve Seaney_AWS Control Tower - 2023 Midwest Community Day - Final.pptx
AWS Chicago
Ā 
Saurabh_Shanbhag - Building_SaaS_on_AWS.pptx
Saurabh_Shanbhag - Building_SaaS_on_AWS.pptxSaurabh_Shanbhag - Building_SaaS_on_AWS.pptx
Saurabh_Shanbhag - Building_SaaS_on_AWS.pptx
AWS Chicago
Ā 
Sanket_Nasre_Simplify Modernization.pdf
Sanket_Nasre_Simplify Modernization.pdfSanket_Nasre_Simplify Modernization.pdf
Sanket_Nasre_Simplify Modernization.pdf
AWS Chicago
Ā 
Ross Stuart_Using ML to Solve Lifes Problems.pptx
Ross Stuart_Using ML to Solve Lifes Problems.pptxRoss Stuart_Using ML to Solve Lifes Problems.pptx
Ross Stuart_Using ML to Solve Lifes Problems.pptx
AWS Chicago
Ā 
robsable_Enhancing DevOps Practices with CloudWatch APM FINAL.pdf
robsable_Enhancing DevOps Practices with CloudWatch APM FINAL.pdfrobsable_Enhancing DevOps Practices with CloudWatch APM FINAL.pdf
robsable_Enhancing DevOps Practices with CloudWatch APM FINAL.pdf
AWS Chicago
Ā 
Sanket_Nasre_Simplify Modernization.pdf
Sanket_Nasre_Simplify Modernization.pdfSanket_Nasre_Simplify Modernization.pdf
Sanket_Nasre_Simplify Modernization.pdf
AWS Chicago
Ā 
Mohamed Wali_AWS Security Reference Architecture.pptx
Mohamed Wali_AWS Security Reference Architecture.pptxMohamed Wali_AWS Security Reference Architecture.pptx
Mohamed Wali_AWS Security Reference Architecture.pptx
AWS Chicago
Ā 
Nick-Walter-HOB_Migrating_Dinosaurs.pptx
Nick-Walter-HOB_Migrating_Dinosaurs.pptxNick-Walter-HOB_Migrating_Dinosaurs.pptx
Nick-Walter-HOB_Migrating_Dinosaurs.pptx
AWS Chicago
Ā 
Pat_Davies_AWSCostOptimization_Final.pdf
Pat_Davies_AWSCostOptimization_Final.pdfPat_Davies_AWSCostOptimization_Final.pdf
Pat_Davies_AWSCostOptimization_Final.pdf
AWS Chicago
Ā 
MARK GAMBLE_ASC For Really Remote Edge Computing - AWS Community Day Chicago ...
MARK GAMBLE_ASC For Really Remote Edge Computing - AWS Community Day Chicago ...MARK GAMBLE_ASC For Really Remote Edge Computing - AWS Community Day Chicago ...
MARK GAMBLE_ASC For Really Remote Edge Computing - AWS Community Day Chicago ...
AWS Chicago
Ā 
MichaelSoule-UsingJupyterNotebooks.pptx
MichaelSoule-UsingJupyterNotebooks.pptxMichaelSoule-UsingJupyterNotebooks.pptx
MichaelSoule-UsingJupyterNotebooks.pptx
AWS Chicago
Ā 
Michal Brygidyn_CloudHackingScenarios.pdf
Michal Brygidyn_CloudHackingScenarios.pdfMichal Brygidyn_CloudHackingScenarios.pdf
Michal Brygidyn_CloudHackingScenarios.pdf
AWS Chicago
Ā 
Kamil Kolodziejski_Structura-AWS.pptx
Kamil Kolodziejski_Structura-AWS.pptxKamil Kolodziejski_Structura-AWS.pptx
Kamil Kolodziejski_Structura-AWS.pptx
AWS Chicago
Ā 
John Merline AWS Certification FAQ.pptx
John Merline AWS Certification FAQ.pptxJohn Merline AWS Certification FAQ.pptx
John Merline AWS Certification FAQ.pptx
AWS Chicago
Ā 
JuliaFMorgado_Breaking_bad_habits.pptx
JuliaFMorgado_Breaking_bad_habits.pptxJuliaFMorgado_Breaking_bad_habits.pptx
JuliaFMorgado_Breaking_bad_habits.pptx
AWS Chicago
Ā 

More from AWS Chicago (20)

AWS reInvent 2023 recaps from Chicago AWS user group
AWS reInvent 2023 recaps from Chicago AWS user groupAWS reInvent 2023 recaps from Chicago AWS user group
AWS reInvent 2023 recaps from Chicago AWS user group
Ā 
Chicago AWS Solutions Architect Mehdy Haghy recaps the new AI/ML releases and...
Chicago AWS Solutions Architect Mehdy Haghy recaps the new AI/ML releases and...Chicago AWS Solutions Architect Mehdy Haghy recaps the new AI/ML releases and...
Chicago AWS Solutions Architect Mehdy Haghy recaps the new AI/ML releases and...
Ā 
WilliamCollins_Road-to-Transit-Gateway.pptx
WilliamCollins_Road-to-Transit-Gateway.pptxWilliamCollins_Road-to-Transit-Gateway.pptx
WilliamCollins_Road-to-Transit-Gateway.pptx
Ā 
Suresh Poopandi_Generative AI On AWS-MidWestCommunityDay-Final.pdf
Suresh Poopandi_Generative AI On AWS-MidWestCommunityDay-Final.pdfSuresh Poopandi_Generative AI On AWS-MidWestCommunityDay-Final.pdf
Suresh Poopandi_Generative AI On AWS-MidWestCommunityDay-Final.pdf
Ā 
Streamlined Entitlements with AWS Lake Formation - Anusha Dwivedula
Streamlined Entitlements with AWS Lake Formation - Anusha DwivedulaStreamlined Entitlements with AWS Lake Formation - Anusha Dwivedula
Streamlined Entitlements with AWS Lake Formation - Anusha Dwivedula
Ā 
Steve Seaney_AWS Control Tower - 2023 Midwest Community Day - Final.pptx
Steve Seaney_AWS Control Tower - 2023 Midwest Community Day - Final.pptxSteve Seaney_AWS Control Tower - 2023 Midwest Community Day - Final.pptx
Steve Seaney_AWS Control Tower - 2023 Midwest Community Day - Final.pptx
Ā 
Saurabh_Shanbhag - Building_SaaS_on_AWS.pptx
Saurabh_Shanbhag - Building_SaaS_on_AWS.pptxSaurabh_Shanbhag - Building_SaaS_on_AWS.pptx
Saurabh_Shanbhag - Building_SaaS_on_AWS.pptx
Ā 
Sanket_Nasre_Simplify Modernization.pdf
Sanket_Nasre_Simplify Modernization.pdfSanket_Nasre_Simplify Modernization.pdf
Sanket_Nasre_Simplify Modernization.pdf
Ā 
Ross Stuart_Using ML to Solve Lifes Problems.pptx
Ross Stuart_Using ML to Solve Lifes Problems.pptxRoss Stuart_Using ML to Solve Lifes Problems.pptx
Ross Stuart_Using ML to Solve Lifes Problems.pptx
Ā 
robsable_Enhancing DevOps Practices with CloudWatch APM FINAL.pdf
robsable_Enhancing DevOps Practices with CloudWatch APM FINAL.pdfrobsable_Enhancing DevOps Practices with CloudWatch APM FINAL.pdf
robsable_Enhancing DevOps Practices with CloudWatch APM FINAL.pdf
Ā 
Sanket_Nasre_Simplify Modernization.pdf
Sanket_Nasre_Simplify Modernization.pdfSanket_Nasre_Simplify Modernization.pdf
Sanket_Nasre_Simplify Modernization.pdf
Ā 
Mohamed Wali_AWS Security Reference Architecture.pptx
Mohamed Wali_AWS Security Reference Architecture.pptxMohamed Wali_AWS Security Reference Architecture.pptx
Mohamed Wali_AWS Security Reference Architecture.pptx
Ā 
Nick-Walter-HOB_Migrating_Dinosaurs.pptx
Nick-Walter-HOB_Migrating_Dinosaurs.pptxNick-Walter-HOB_Migrating_Dinosaurs.pptx
Nick-Walter-HOB_Migrating_Dinosaurs.pptx
Ā 
Pat_Davies_AWSCostOptimization_Final.pdf
Pat_Davies_AWSCostOptimization_Final.pdfPat_Davies_AWSCostOptimization_Final.pdf
Pat_Davies_AWSCostOptimization_Final.pdf
Ā 
MARK GAMBLE_ASC For Really Remote Edge Computing - AWS Community Day Chicago ...
MARK GAMBLE_ASC For Really Remote Edge Computing - AWS Community Day Chicago ...MARK GAMBLE_ASC For Really Remote Edge Computing - AWS Community Day Chicago ...
MARK GAMBLE_ASC For Really Remote Edge Computing - AWS Community Day Chicago ...
Ā 
MichaelSoule-UsingJupyterNotebooks.pptx
MichaelSoule-UsingJupyterNotebooks.pptxMichaelSoule-UsingJupyterNotebooks.pptx
MichaelSoule-UsingJupyterNotebooks.pptx
Ā 
Michal Brygidyn_CloudHackingScenarios.pdf
Michal Brygidyn_CloudHackingScenarios.pdfMichal Brygidyn_CloudHackingScenarios.pdf
Michal Brygidyn_CloudHackingScenarios.pdf
Ā 
Kamil Kolodziejski_Structura-AWS.pptx
Kamil Kolodziejski_Structura-AWS.pptxKamil Kolodziejski_Structura-AWS.pptx
Kamil Kolodziejski_Structura-AWS.pptx
Ā 
John Merline AWS Certification FAQ.pptx
John Merline AWS Certification FAQ.pptxJohn Merline AWS Certification FAQ.pptx
John Merline AWS Certification FAQ.pptx
Ā 
JuliaFMorgado_Breaking_bad_habits.pptx
JuliaFMorgado_Breaking_bad_habits.pptxJuliaFMorgado_Breaking_bad_habits.pptx
JuliaFMorgado_Breaking_bad_habits.pptx
Ā 

Recently uploaded

Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
Ā 
Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...
UiPathCommunity
Ā 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
Ā 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
Ā 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
Ā 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
Ā 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
Ā 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
Ā 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
Ā 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
Ā 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
Ā 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
Ā 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
ViralQR
Ā 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
Ā 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
Ā 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
Ā 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
Ā 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
Ā 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
Ā 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
Ā 

Recently uploaded (20)

Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
Ā 
Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder ā€“ active learning and UiPath LLMs for do...
Ā 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
Ā 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ā 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Ā 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
Ā 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
Ā 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Ā 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Ā 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Ā 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Ā 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
Ā 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
Ā 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
Ā 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Ā 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Ā 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Ā 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Ā 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Ā 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
Ā 

AWS Chicago May 22 Security event - Redlock CSI report

  • 1. Cloud Security Trends + 14 Tips to Fortify Your Public Cloud Environment Published by the RedLock CSI Team May 2018 Edition Cloud Threat Defense
  • 2. Introduction Key Takeaways 01 - Account compromises fueling new attack vectors 02 - Cryptojacking goes mainstream 03 - Eļ¬€ective compliance must be omnipresent 04 - Beyond the specter of ā€œSpectreā€ and ā€œMeltdownā€ About the Report Ready to Take Action? 3 6 7 9 11 13 15 16 Ā© 2018 RedLock Inc. All rights reserved. 2 Table of Contents
  • 3. 3Ā© 2018 RedLock Inc. All rights reserved. Introduction This edition of RedLockā€™s Cloud Security Trends marks the reportā€™s one year anniversary, and itā€™s been a sobering year in terms of public cloud breaches, disclosures and attacks. This report highlights key learnings from these incidents along with research by the RedLock Cloud Security Intelligence (CSI) team to shed light on the trends that we can expect this year.
  • 4. 2016 Oct Dec 2017 Jan May Oct Oct Nov Jun 2018 Feb Apr Jan 51% 25% 24% - Major companies impacted: Uber, OneLogin, Tesla, Aviva, Gemalto - RedLock research results: On average, 27% of organizations experienced potential account compromises - Major companies impacted: Deep Root Analytics, FedEx, Under Armour - RedLock research results: On average, 51% of organizations publicly exposed at least one cloud storage service - Major companies impacted: Tesla, Gemalto, Aviva - RedLock research results: 25% of organizations currently have cryptojacking activity in their environments - Major companies impacted: MongoDB, Elasticsearch, Intel, Drupal - RedLock research results: 24% of organizations have hosts missing high-severity patches in public cloud Account Compromises Risky Conļ¬gurations Cryptojacking Vulnerabilities 27% 4Ā© 2018 RedLock Inc. All rights reserved.
  • 5. 5Ā© 2018 RedLock Inc. All rights reserved. The absence of a physical network boundary to the internet, the risk of accidental exposure by users with limited security expertise, decentralized visibility, and the dynamic nature of the cloud increases an organizationā€™s attack surface by orders of magnitude. The shared responsibility model of cloud security clearly outlines the respective responsibilities of cloud service providers and their customers. The RedLock CSI team would like to remind you that your organizationā€™s obligations in the shared responsibility model include: * Monitoring and remediating resource misconļ¬gurations * Detecting and remediating anomalous user activities * Detecting and remediating suspicious network traļ¬ƒc * Identifying vulnerable hosts
  • 6. KEY1. Account compromises fueling new attack vectors While organizations are ramping up security eļ¬€orts to deter malicious actors from stealing credentials and access keys, new threats are always at-hand, such as those presented via Instance Metadata APIs. 2. Cryptojacking goes mainstream Unfettered access to expensive and high-powered public cloud compute resources is leading to increased cryptojacking attacks. 3. Eļ¬€ective compliance must be omnipresent Conļ¬dential data is moving to the cloud and organizations must prove compliance. Employing additional controls such as encryption and security frameworks, such as NISF CSF and CIS, still need to be operationalized. 4. Beyond the specter of ā€œSpectreā€ and ā€œMeltdownā€ Vulnerability management at scale is extremely complex in the cloud and is a key requirement of GDPR. Organizations need to consider how they will address the issue for their public cloud environments. 6Ā© 2018 RedLock Inc. All rights reserved. Key Takeaways
  • 7. 01 7Ā© 2018 RedLock Inc. All rights reserved. Account compromises fueling new attack vectors 43% 20% 27% of access keys have not been rotated in the last 90 days of organizations are allowing root user activities of organizations with potential account compromises Relative to last year, we have seen mixed trends with respect to account compromises. Organizations are becoming more knowledgeable and implementing best practices to avert cloud account compromises, but new attack vectors continue to present themselves. In addition to ļ¬nding leaking credentials in GitHub repositories, unprotected Kubernetes administrative interfaces, and public Trello boards, the RedLock CSI team found yet another attack vector - public cloud instance metadata APIs. Public cloud instance metadata is data about your instance that can be used to conļ¬gure or manage the running instance. Essentially, an instanceā€™s metadata can be queried via an API to obtain access credentials to the public cloud environment by any process running on the instance. The overarching trend, however, is clear; account compromises will continue to evolve and organizations must be vigilant and take steps to defend against these threats. Key Findings The most concerning ļ¬nding from the CSI team was that organizationsā€™ need to do a much better job managing their access keys, as 43% of them had not been rotated in over 90 days. This is a big concern because access keys tend to have overly permissive access, thus creating greater exposure. It is a security best practice to rotate access keys
  • 8. 8Ā© 2018 RedLock Inc. All rights reserved. Tips ā€¢ Eliminate the use of root accounts for day-to-day operations ā€¢ Enforce multi-factor authentication on all privileged user accounts ā€¢ Implement a policy to automatically force periodic rotation of access keys ā€¢ Automatically disable unused accounts and access keys ā€¢ Implement user and entity behavior analytics solutions to identify malicious behavior 01signiļ¬cantly to this broader understanding. Additional investigation by the RedLock CSI team determined that 27% of organizations have users whose accounts have potentially been compromised. This result is up from our February 2018 trend report that showed 16%. This negative trend underscores that cloud security remains a porous environment. on a more frequent schedule to limit exposure should they fall into the wrong hands. The CSI team also found an encouraging trend; only 20% of organizations are allowing the root user account to be used to perform activities - down signiļ¬cantly from 73% last year. This trend indicates organizations are getting the message about managing root user accounts and RedLockā€™s CSI reports have contributed Account compromises fueling new attack vectors
  • 9. 9Ā© 2018 RedLock Inc. All rights reserved. 85% 25% of resources do not restrict outbound traļ¬ƒc at all of organizations had cryptojacking activity within their environments Despite the recent ups and downs of cryptocurrency valuations, interest in illicit cryptomining remains high. Even with the recent disclosures by RedLockā€™s CSI team on cryptomining at Tesla, the practice of stealing cloud compute resources to mine cryptocurrency seems to have accelerated. One possible explanation for this, according the team, is the ransomware market is becoming saturated and overpriced, and hackers are setting their sights on new revenue streams - in this case cryptojacking. Another reason cryptojacking continues to proliferate is that attackers are using advanced evasion techniques when mining cryptocurrencies. The CSI team detailed some of these creative skills including in itā€™s blog post. Key Findings Surprisingly, 85% of resources associated with security groups do not restrict outbound traļ¬ƒc at all. This reļ¬‚ects an increase from one year ago when that statistic was 80%. The research found an increasing number of organizations were not following network security best practices and had misconļ¬gured or risky conļ¬gurations. Industry best practices mandate that outbound access should be restricted to prevent accidental data loss or data exļ¬ltration in the event of a breach. In terms of cryptojacking, the team discovered that 25% of organizations had cryptojacking activity within their environments up from 8% last 02 Cryptojacking goes mainstream
  • 10. 10Ā© 2018 RedLock Inc. All rights reserved. Tips ā€¢ Implement a ā€œdeny allā€ default outbound ļ¬rewall policy ā€¢ Monitor north-south and east-west network traļ¬ƒc to identify any suspicious activities including cryptojacking ā€¢ Monitor user activity for any unusual or abnormal behavior, such as unusual attempts to spin oļ¬€ new compute instances 02quarter. The team forecasted that cryptojacking would increase as it gained traction in the hacker community, but this rapid, dramatic growth was still unexpected. The rise of cryptojacking and seemingly misuse of security groups highlights the need for a holistic approach to security in the cloud. A combination Cryptojacking goes mainstream of conļ¬guration, user activity, network traļ¬ƒc, and host vulnerability monitoring is necessary to detect advanced threats in public cloud environments.
  • 11. 03 11Ā© 2018 RedLock Inc. All rights reserved. Eļ¬€ective compliance must be omnipresent 49% 30% 23% of databases are not encrypted of CIS compliance checks fail of organizations fail NIST CSF compliance assessments 2018 continued 2017ā€™s trend of signiļ¬cant data exposures resulting from cloud misconļ¬gurations. FedEx and MyFitnessPal (Under Armour) both reported millions of exposed consumer records resulting from unsecured cloud storage services. Given the prevalence of cybersecurity standards - NIST CSF, CIS, PCI, SOC2, HIPAA and soon GDPR (General Data Policy Regulation), organizations are under pressure to ensure compliance across their cloud environments. The RedLock CSI team assessed the preparedness of organizations based on fundamental security best practices and the results suggest optimism and disappointment. Moreover, the results underscore that organizations must do better in all areas, as spotty compliance is not compliance at all. Key Findings The RedLock CSI teamā€™s analysis uncovered some positive news; there is a growing trend to encrypt databases. A year ago, the team found that 82% of databases were not encrypted. Today that number stands at 49% - a 67% improvement in one year. As discussed in previous RedLock CSI reports, encryption is an important technique that could help meet the pseudonymization requirement for GDPR and should be enforced as a security best practice. A broader assessment against industry compliance standards revealed that on average
  • 12. 12Ā© 2018 RedLock Inc. All rights reserved. Tips ā€¢ Ensure cloud resources are automatically discovered when they are created, and monitored for compliance across all cloud environments. ā€¢ Implement policy guardrails to ensure that resource conļ¬gurations adhere to industry standards such as NIST CSF, CIS, SOC 2, PCI, and HIPAA. ā€¢ Integrate conļ¬guration change alerts into DevOps and SecOps workļ¬‚ows to automatically resolve issues. regarding their compliance goals and intentions. The speed of cloud innovation is accelerating, with cloud providers adding hundreds of new features each year and developers are leveraging those features to add new apps on a continuous basis. In the end, it may just be that organizations are lagging behind in their quest to maintain compliance and ensure security in this fast paced environment. 03 Eļ¬€ective compliance must be omnipresent organizations fail 30% of CIS Foundations best practices, 50% of PCI requirements, and 23% of NIST CSF requirements. Compared to last yearā€™s analysis, improvements are inconsistent and still point to the fact that organizations have a lot of work to do to make compliance a reality across their cloud environments. These disappointing results do not necessarily indicate that organizations are disingenuous
  • 13. 13Ā© 2018 RedLock Inc. All rights reserved. 24% 39% of organizations have hosts missing critical patches in public cloud of vulnerable hosts ļ¬‚agged as compromised by Amazon GuardDuty We are now a few months into the reality of living with the Spectre and Meltdown vulnerabilities, and now understand their longer term impacts and the technology providers are releasing solutions. For example, Intel announced changes to the Xeon and Core processors speciļ¬cally designed to guard against these vulnerabilities. Amazon, Microsoft, and Google promptly patched and updated their environments to ensure a safer operating environment. But as proactive as the industry has been, itā€™s only a matter of time until we face the next global host vulnerability threat. Accordingly, the RedLock CSI team assessed host vulnerability management in the cloud to determine the state of aļ¬€airs. Key Findings The research revealed that 24% of organizations have hosts missing high-severity patches in public cloud, which seemingly conļ¬rms data from the February 2018 report that 83% of vulnerable hosts were receiving suspicious traļ¬ƒc from the internet. While many organizations have traditional vulnerability scanning tools made for on-premise data centers and networks, organizations are unable to map the data from these tools to gain cloud-speciļ¬c context. For example, identifying cloud resources that are communicating with outside IPs or suspicious IPs in an ephemeral environment is a problem traditional vulnerability scanning tools were not designed to solve. 04 Beyond the specter of ā€œSpectreā€ and ā€œMeltdownā€
  • 14. 14Ā© 2018 RedLock Inc. All rights reserved. Tips ā€¢ Correlate vulnerability data with resource conļ¬guration data to identify vulnerable hosts. ā€¢ Correlate network traļ¬ƒc data to determine whether the vulnerabilities are actually network exploitable and prioritize remediation accordingly. ā€¢ Correlate vulnerability data with cloud conļ¬guration and network traļ¬ƒc data to identify the riskiest assets, and determine whether the vulnerabilities are actually exploitable from the internet. 04Vulnerability management at scale is extremely complex in the cloud and is a key requirement of GDPR. In this dynamic environment, it is often hard to pinpoint speciļ¬c questionable cloud resources, or understand the real exploitability and risks associated with them. Traditional vulnerability scanning tools fall short on delivering actionable results to users. Further, host vulnerability data needs to be correlated with host conļ¬gurations in the cloud that can help identify the business purpose of the host and help prioritize patching. RedLockā€™s integration with Amazon GuardDuty, a threat detection service launched in November 2017, indicates that 39% of these hosts are actually exhibiting activity patterns associated with instance compromise or reconnaissance by attackers. This is an increase of 160% is about 6 months. This increase may be explained by the broader acceptance of GuardDuty since its launch; however it also indicates that organizations need to be more proactive with vulnerability management in the cloud. Beyond the specter of ā€œSpectreā€ and ā€œMeltdownā€
  • 15. 15Ā© 2018 RedLock Inc. All rights reserved. About the Report ABOUTAbout the Report RedLock CSI Team RedLock enables eļ¬€ective threat defense across Amazon Web Services, Microsoft Azure, and Google Cloud environments. The RedLock Cloud 360ā„¢ platform takes a new AI-driven approach that correlates disparate security data sets to provide comprehensive visibility, detect threats, and enable rapid response across fragmented cloud environments. With RedLock, organizations can ensure compliance, govern security, and enable security operations across public cloud environments. The RedLock Cloud Security Intelligence (CSI) team consists of elite security analysts, data scientists, and data engineers with deep security expertise. The teamā€™s mission is to enable organizations to conļ¬dently adopt public cloud by researching cloud threats, advising organizations on cloud security best practices, and frequently publishing out-of-the-box policies in the RedLock Cloud 360ā„¢ platform. The CSI team has discovered millions of exposed records that contain sensitive data belonging to dozens of organizations ranging from small businesses to Fortune 50 companies. The team notiļ¬es the aļ¬€ected organizations and publishes security advisories to raise awareness about the issues. Report Methodology The data in this report is based on analysis across the public cloud environments monitored by RedLock, which comprises of over twelve million resources that are processing petabytes of network traļ¬ƒc. In addition, the team also actively probed the internet for vulnerabilities in public cloud environments.
  • 16. ACTIONReady to Take Action? Get a Free Risk Assessment Get started in minutes and obtain a free risk assessment across your cloud footprint without hindering agile development. It will provide the following insights: Are there any resources with risky conļ¬gurations? Are there unpatched hosts in your environment? Have there been any network intrusions? Are there any insider threats? Have any accounts been compromised? More information: https://info.redlock.io/cloud-risk-assessment Download Cloud Security Buyerā€™s Guide Download the Cloud Security Buyerā€™s Guide to get 20+ tips based on the NIST Cybersecurity Framework and manage risks across your public cloud computing environment. More information: https://info.redlock.io/lp-nist-csf-cloud-security 16Ā© 2018 RedLock Inc. All rights reserved.
  • 17. ā€œWith RedLock, we have full visibility so we can be sure our cloud environment is secure, risk is reduced and any threats that do present themselves can be remediated right awayā€ - David Pace Global Information Security Western Asset Management (WAM) To learn more: Call: +1.650.665.9480, Visit: www.redlock.io Ā© 2018 RedLock Inc. All rights reserved. RedLock and RedLock logo are registered US trademarks of RedLock Inc. RedLock Cloud 360 is a trademark of RedLock Inc. All other registered trademarks are the properties of their respective owners.