SlideShare ist ein Scribd-Unternehmen logo
1 von 13
INTRODUCTION TO AWS SECURITY
ABOUT ME
• Lalit Sharma
• Working with Paytm as Security Engineer
• Reachable via:
https://twitter.com/0xklaue
https://www.linkedin.com/in/0xklaue/
CLOUD =! AWS
Top service providers:
• Amazon Web Services
• Google Cloud
• Microsoft Azure
• IBM
• Oracle
• Alibaba Cloud
• And many more…
AMAZON WEB SERVICES
• Started in 2006
• Currently offers more than 175 services
• Services revolve around computing, storage, database, and much more
• Significant services: EC2, S3, RDS, DynamoDB, AWS Lambda
• Some services are free (to a certain limit). Some are “Pay as you use. Not when you
need it.”
• Others bill right from the provisioning.
TESTING YOUR AWS
• Run basics tools to identify low-hanging fruits
• AWS Inspector
• NMAP
• Identify misconfigured AWS S3 Buckets
• Perform VAPT. Specially for your publicly exposed web applications / APIs / publicly exposed EC2
instances.
• Secure data storage. Specially for situations when PII is involved.
AWS INSPECTOR
• AWS Inspector for low-hanging fruits
AWS INSPECTOR
• Inspector is an automated security assessment service that helps improve the
security and compliance of applications deployed on AWS. Amazon Inspector
automatically assesses applications for exposure, vulnerabilities, and deviations from
best practices.
• Helps in:
• Identify application security issues
• Security compliance (checks w.r.t. CIS
controls)
• Checks against security standards
• Inspector != Qualys / Nessus
COMPRMISING AWS IAM KEYS
• Many times you would find AWS IAM credentials on GitHub.
• This will be found in cases when developers want to take their organization’s
workbench from their office to home for development.
• This, however, is a security violation.
• Notably, bug bounty programs rate this issue as high to critical when a security
researchers submits issue like this.
COMPROMISING AWS IAM KEYS: WEB
APPLICATIONS
• Web applications that are running on EC2 instances communicate with back-end resources.
• Sometimes, web applications use native OS commands to communicate with these resources, or call
files
• In case the web application suffers from SSRF, local file reads or worse RCE, you can get a dump of
AWS credentials
#508459 SSRF in webhooks leads to AWS private keys disclosure (hackerone.com)
Fig.: Local File Read
SECURING YOUR AWS
• To secure your cloud environment / infrastructure, it is recommended to:
1.Know the services offered by cloud service provider
2.Know how the cloud services provided works
3.Understand technicalities of each service offered - To secure your implementation
4.Use the cloud services more - You cannot think of ways to secure a service if you don't use it.
• Use a framework to secure your cloud infrastructure has its advantages:
1. Reduces the burden of satisfying auditors that infrastructure is compliant
2. Showcase maturity and improvement
3. Helps in obtaining support from management for resources and changes
• NIST SP 800-144 points out security considerations to organizations and individuals when
outsourcing information to cloud service providers
• Some AWS services are already compliant to certain existing standards.
• CIS Controls can be really helpful for reviewing your AWS EC2 AMIs and instances
• Perform routine audits and VAPT
• The following services can become a cornerstone for securing your AWS cloud instances
• Web Application Firewall (WAF)
• Identity and Access Management (IAM)
• Segregation of roles, users and their responsibilities
• Helps in identifying which users are allowed to what services
• Key Management Service (KMS)
• Security Groups
• Alerting and Monitoring Services (CloudWatch)
• Logging (CloudTrail)
• Billing
• GuardDuty
• Macie (Data Classification)
• Cognito (SSO)
• VPC
• Amazon Organizations
SECURING YOUR AWS
• To practice your penetration testing skills for AWS, you can follow these resources:
• CloudGoat
• flaws.cloud
• Blogs from RhinoSecurity Labs
• SANS Book: Practical Guide to Security in Cloud
• AWS YouTube Channel (re:Invent)
• AWS Documentation for services such as KMS, VPC, IAM, etc.
SECURING YOUR AWS
REFERENCES
• Top cloud service providers - ZDNET
• Penetration Testing – AWS
• AWS Pre-Compliant Services
• AWS Shared Responsibility Model

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security Model
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
AWS - Security and Compliance Overview
AWS - Security and Compliance OverviewAWS - Security and Compliance Overview
AWS - Security and Compliance Overview
 
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
 
What's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow DublinWhat's (nearly) new | AWS Security Roadshow Dublin
What's (nearly) new | AWS Security Roadshow Dublin
 
Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...
Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...
Account Separation and Mandatory Access Control on AWS | Security Roadshow Du...
 
In Depth: AWS Shared Security Model
In Depth: AWS Shared Security ModelIn Depth: AWS Shared Security Model
In Depth: AWS Shared Security Model
 
The 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS SecurityThe 2014 AWS Enterprise Summit - Understanding AWS Security
The 2014 AWS Enterprise Summit - Understanding AWS Security
 
Security and Compliance in the Cloud
Security and Compliance in the Cloud Security and Compliance in the Cloud
Security and Compliance in the Cloud
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWS
 
Putting it All Together: Securing Systems at Cloud Scale
Putting it All Together: Securing Systems at Cloud ScalePutting it All Together: Securing Systems at Cloud Scale
Putting it All Together: Securing Systems at Cloud Scale
 
What's (nearly) new | AWS Security Roadshow
What's (nearly) new | AWS Security RoadshowWhat's (nearly) new | AWS Security Roadshow
What's (nearly) new | AWS Security Roadshow
 
Compliance with AWS
Compliance with AWSCompliance with AWS
Compliance with AWS
 
Securing enterprise big data workloads on AWS
Securing enterprise big data workloads on AWSSecuring enterprise big data workloads on AWS
Securing enterprise big data workloads on AWS
 
AWS Shared Security Model in Practice
AWS Shared Security Model in PracticeAWS Shared Security Model in Practice
AWS Shared Security Model in Practice
 
Architecting Security and Governance Across Multi Accounts
Architecting Security and Governance Across Multi AccountsArchitecting Security and Governance Across Multi Accounts
Architecting Security and Governance Across Multi Accounts
 
Architecting for Greater Security on AWS
Architecting for Greater Security on AWSArchitecting for Greater Security on AWS
Architecting for Greater Security on AWS
 

Ähnlich wie Introduction to AWS Security

Ähnlich wie Introduction to AWS Security (20)

Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
Hackproof Your Gov Cloud: Mitigating Risks for 2017 and Beyond | AWS Public S...
 
Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats
 
AWS Summit Auckland 2014 | Understanding AWS Security
AWS Summit Auckland 2014 | Understanding AWS Security AWS Summit Auckland 2014 | Understanding AWS Security
AWS Summit Auckland 2014 | Understanding AWS Security
 
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
AWS re:Invent 2016: Hackproof Your Cloud: Responding to 2016 Threats (SAC308)
 
AWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS SecurityAWS Summit Sydney 2014 | Understanding AWS Security
AWS Summit Sydney 2014 | Understanding AWS Security
 
AWS Enterprise Summit Netherlands - Infosec by Design
AWS Enterprise Summit Netherlands - Infosec by DesignAWS Enterprise Summit Netherlands - Infosec by Design
AWS Enterprise Summit Netherlands - Infosec by Design
 
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics ReadinessAlabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness
Alabama CyberNow 2018: Cloud Hardening and Digital Forensics Readiness
 
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
Hack-Proof Your Cloud: Responding to 2016 Threats | AWS Public Sector Summit ...
 
Hackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 ThreatsHackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 Threats
 
Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 ThreatsHackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats
 
AWS Security & Compliance
AWS Security & ComplianceAWS Security & Compliance
AWS Security & Compliance
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Hack-Proof Your Cloud: Responding to 2016 Threats
Hack-Proof Your Cloud: Responding to 2016 ThreatsHack-Proof Your Cloud: Responding to 2016 Threats
Hack-Proof Your Cloud: Responding to 2016 Threats
 
Introduction to AWS
Introduction to AWSIntroduction to AWS
Introduction to AWS
 
Security Best Practices_John Hildebrandt
Security Best Practices_John HildebrandtSecurity Best Practices_John Hildebrandt
Security Best Practices_John Hildebrandt
 
Information Security in AWS - Dave Walker
Information Security in AWS - Dave WalkerInformation Security in AWS - Dave Walker
Information Security in AWS - Dave Walker
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
 
From your First Migration to Mass migrations.
From your First Migration to Mass migrations. From your First Migration to Mass migrations.
From your First Migration to Mass migrations.
 
Best Practices for Security at Scale
Best Practices for Security at ScaleBest Practices for Security at Scale
Best Practices for Security at Scale
 

Kürzlich hochgeladen

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Kürzlich hochgeladen (20)

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 

Introduction to AWS Security

  • 2. ABOUT ME • Lalit Sharma • Working with Paytm as Security Engineer • Reachable via: https://twitter.com/0xklaue https://www.linkedin.com/in/0xklaue/
  • 3. CLOUD =! AWS Top service providers: • Amazon Web Services • Google Cloud • Microsoft Azure • IBM • Oracle • Alibaba Cloud • And many more…
  • 4. AMAZON WEB SERVICES • Started in 2006 • Currently offers more than 175 services • Services revolve around computing, storage, database, and much more • Significant services: EC2, S3, RDS, DynamoDB, AWS Lambda • Some services are free (to a certain limit). Some are “Pay as you use. Not when you need it.” • Others bill right from the provisioning.
  • 5. TESTING YOUR AWS • Run basics tools to identify low-hanging fruits • AWS Inspector • NMAP • Identify misconfigured AWS S3 Buckets • Perform VAPT. Specially for your publicly exposed web applications / APIs / publicly exposed EC2 instances. • Secure data storage. Specially for situations when PII is involved.
  • 6. AWS INSPECTOR • AWS Inspector for low-hanging fruits
  • 7. AWS INSPECTOR • Inspector is an automated security assessment service that helps improve the security and compliance of applications deployed on AWS. Amazon Inspector automatically assesses applications for exposure, vulnerabilities, and deviations from best practices. • Helps in: • Identify application security issues • Security compliance (checks w.r.t. CIS controls) • Checks against security standards • Inspector != Qualys / Nessus
  • 8. COMPRMISING AWS IAM KEYS • Many times you would find AWS IAM credentials on GitHub. • This will be found in cases when developers want to take their organization’s workbench from their office to home for development. • This, however, is a security violation. • Notably, bug bounty programs rate this issue as high to critical when a security researchers submits issue like this.
  • 9. COMPROMISING AWS IAM KEYS: WEB APPLICATIONS • Web applications that are running on EC2 instances communicate with back-end resources. • Sometimes, web applications use native OS commands to communicate with these resources, or call files • In case the web application suffers from SSRF, local file reads or worse RCE, you can get a dump of AWS credentials #508459 SSRF in webhooks leads to AWS private keys disclosure (hackerone.com) Fig.: Local File Read
  • 10. SECURING YOUR AWS • To secure your cloud environment / infrastructure, it is recommended to: 1.Know the services offered by cloud service provider 2.Know how the cloud services provided works 3.Understand technicalities of each service offered - To secure your implementation 4.Use the cloud services more - You cannot think of ways to secure a service if you don't use it. • Use a framework to secure your cloud infrastructure has its advantages: 1. Reduces the burden of satisfying auditors that infrastructure is compliant 2. Showcase maturity and improvement 3. Helps in obtaining support from management for resources and changes • NIST SP 800-144 points out security considerations to organizations and individuals when outsourcing information to cloud service providers • Some AWS services are already compliant to certain existing standards. • CIS Controls can be really helpful for reviewing your AWS EC2 AMIs and instances • Perform routine audits and VAPT
  • 11. • The following services can become a cornerstone for securing your AWS cloud instances • Web Application Firewall (WAF) • Identity and Access Management (IAM) • Segregation of roles, users and their responsibilities • Helps in identifying which users are allowed to what services • Key Management Service (KMS) • Security Groups • Alerting and Monitoring Services (CloudWatch) • Logging (CloudTrail) • Billing • GuardDuty • Macie (Data Classification) • Cognito (SSO) • VPC • Amazon Organizations SECURING YOUR AWS
  • 12. • To practice your penetration testing skills for AWS, you can follow these resources: • CloudGoat • flaws.cloud • Blogs from RhinoSecurity Labs • SANS Book: Practical Guide to Security in Cloud • AWS YouTube Channel (re:Invent) • AWS Documentation for services such as KMS, VPC, IAM, etc. SECURING YOUR AWS
  • 13. REFERENCES • Top cloud service providers - ZDNET • Penetration Testing – AWS • AWS Pre-Compliant Services • AWS Shared Responsibility Model