SlideShare a Scribd company logo
1 of 33
Download to read offline
Securing Applications
in the Cloud
About Ed Adams, CEO
• Helping companies secure software
• Research Fellow, Ponemon Institute
• Privacy by Design Ambassador, Canada
• Mechanical Engineer, Software Engineer
• In younger days, built non-lethal weapons
systems for government & law enforcement
www.edtalks.io
Agenda
• Cloud threats and vulnerabilities
• Authorization & Authentication
• DDoS and other application attacks
• Application Code & Untrusted Components
Cloud Threats and Vulnerabilities
Cloud Feature or Risk?
1. On-demand self-service: anyone can stand up infrastructure
quickly…. Authorized IT staff, Developer, Hacker
2. Broad network access: 24x7 access with any connected device
3. Resource pooling: shared computing resources
4. Rapid elasticity: manual or set with application logic parameters
5. Measured service: metering automatically optimizes usage
*NIST Special Publication (SP) 800-145 Definition of Cloud Computing
Myth Busting
* “Securing Applications in the Cloud” whitepaper – Security Innovation
Defend
• Rigorous registration
requirements
• Network &
communication
monitoring for potential
exploits
• Strong authentication
• Cryptography
Attacks
• Botnets
• Distributed DoS
• Downloadable Malware
• Session Hijacking
• Theft Credentials
• Fake Messages
• Automated Click Fraud
• Hosting Malicious Content
Vulnerabilities
• Data Exposure
• Insufficient IAM
• Application Code &APIs
• 3rd-party components (use
& disclosure)
• Misconfiguration of CSP
services
• Misuse of distributed
programming frameworks
Common Cloud-based Attacks &Vulnerabilities
Authorization & Authentication
Identity & Access Management
• It’s harder than you think!
• Broadly-scoped permissions  overprivileged users and services
• Avoid wildcard access
• Reduce scope of permissions to specific business cases
• Cross-account access configuration is scoped to specific use
cases
• Access keys rotated on a regular basis
• Users with multiple keypairs flagged for business use case
review
CSPs offer some turnkey IAM solutions; however, YOU still
have to configure & deploy them correctly
Weak Authentication
• Unauthorized modification of device settings
• Disruption of service
• Access to critical data and control
An attacker’s gateway to system control
• Multiple types of authenticators (something you know, have, and/or are)
• Client-side authentication duplicated on server side
• Protect authentication tokens, e.g., OAuth 2.0,TLS, etc.
• Define roles: anonymous, normal, privileged, administrative. How should each
be authenticated? What service(s) do each have access to?
• Consider attribute-based access control vs. role-based
Strengthening authentication
Role- vs. Attribute-Based Access Control
*source: Okta
Role-Based
(RBAC)
Attribute-Based (ABAC)
Managed Access Control
• Dave needs to be able to write to a web content directory
• Sally needs to be able to modify a database table
Grant role-based access that allows access to different resources:
• Computing, Networking, Storage, Management services, Others
These resources fall under the following categories:
• Centrally managed permissions
• Software-defined configurations
• Reporting to easily audit resource access
By using a managed access approach, you get:
Tags
• Similar to metadata for cloud resources
• These key or value pairs are useful for searching, reporting, and
tracking costs, but also helpful for security
• By matching up users or policies to specific tags, you can create
dynamic security groups for controlling permissions
• When using CSP IAM features, you can focus on defining roles
and policies vs. who can/cannot administer which server
Data Provenance
• Similar to a historical data record – documents inputs, entities,
systems, and processes that influence data of interest
• Tied to Big Data applications that have an enhanced degree of data
classification for which additional metadata must be incorporated
• Given privacy laws, it’s imperative teams implement proper capture
techniques and enhanced logging to execute granular access controls
Secure Key Management
Whichever applies to your enterprise, controlling the
encryption keys is critical to controlling data
• Some CSPs permit "bring your own" encryption; others offer natively
• While encryption may occur in the in CSPs environment, customers must
maintain control of the keys that secure their data.
Traditional
Cloud Data
• While some providers offer encryption, securing data is the customer's
responsibility, including compliance with data security & privacy mandates
SaaS Data
• When using public cloud services, some enterprises send encrypted data
cloud, while others utilize the the CSPs encryption functionality
Public
Data
 Don’t Store Your Lock and Key Together
 You may be giving the cloud provider access to your keys
 Separate them and back them up in offline and secured locations
 Centralize Your Key Management Infrastructure
 You may be using multiple key management servers and protocols across different services
 This complicates your data infrastructure, increasing cost and risk while decreasing efficiency
 Never hard-code encryption keys
 Carefully plan file system permissions
 Store encryption keys outside the web content directories
 Build apps to support periodic key changes and establish a regular schedule
 Do not include encryption keys in backups
Secure Key Management Tips
DDoS and other Application Attacks
DDoS: Available in 2 Flavors
• Botnets that flood your application with traffic
• Results in service or entire app becoming unavailable
• Reflected Attacks
• Exploits flaw in network protocol to amplify traffic
Distributed Denial of Service (DDoS)
via Botnet
• Allows a single attacker to send
commands to thousands of
controlled zombies to attack target
• Generates more traffic than the
system can handle; shuts down
service capabilities
Distributed Denial of Service (DDoS)
via flaws in protocols
• Also known as a reflected attack
• Amplifies a small amount of traffic
into larger amount
• Attacker sends a group of devices
a connection request that looks
like it’s from victim machine
• Computer sends acknowledgment
to the victim computer
Prank example: asking GrubHub to email all their menus to your friend’s address
Mitigating DDoS
• AWS Shield Standard is free
• Amazon CloudFront and Amazon Route 53 offer additional protections
• Elastic load balancing
• Automatic monitoring, notifications, and traffic ceilings
• Geographic isolation and dispersion of excess traffic
CSPs offer DDoS attack mitigations (both tech & best practices)
• Also help with SQL injection & cross-site request forgery
Use CSP DDoS protections withWebApplication Firewalls (WAF)
• Principle of least privilege regarding traffic/communication
Limit application access to ports, protocols, and services
Credential Stuffing
• Hackers leverage the power of APIs to initiate an account hijack
• Brute-force attack using leaked username/password combinations
• Proliferation of microservices and containers make this attack popular
• Exchanging info via APIs is standardized and well suited for automation
• Throttle for defense
• Set rate limiting for authentication attempts
• Practice “zero trust” – don’t trust any input without verification
Application Code & Untrusted Components
Application Hardening
• An insecure application deployed in the cloud is still insecure
• Most vulnerabilities exist at the application level
• Follow AppSec best practices
• Include security in requirements/use cases
• Use known good components in design
• Train build & deploy teams on security
• Regularly assess/test your application
API Insecurity
• Expose back-end systems, mobile apps, browsers, other systems
• Threats similar to web apps, but have special considerations
• Handling input, parsing data, authenticating users
• 83% of web traffic today is now API traffic*
• In 2019 Gartner** predicted:
• Within a year, 90% of web-enabled apps will be more
exposed to attack by API weaknesses than via the user interface
• Within two years APIs will be most targeted attack vector
*Akamai – Retail Attack & API traffic
** Gartner - How to Build an API Strategy
Insecure APIs
• CSP code modules introduce vulnerabilities similar to native code
• Common to exploit API keys to identify 3rd-party apps using those services
• Other application exposure points
• Anonymous access, reusable tokens, clear-text authentication, open transmission of
content, rigid access controls
• To protect against API attacks
 Use CSP APIs that help control access to resources, optimize delivery of workloads, and
provide insights around usage
 Audit managed API log files on a regular basis
 Enforce strict access control mechanisms (based on least-privilege and need-to-know)
 Segregate duties and responsibilities
 Implement lockouts for repeated incorrect password entry
Treat APIs More Like Products
• Have their own SDLC for designing, building, testing, managing
• API-specific testing
• Responses to invalid data types or formats, e.g., malformed
XML/JSON
• Attacks meant to elicit API failure (abuse cases)
• Attacks that induce “old school” flaws, e.g., buffer overflows
• API-specific security training
• OWASP API Security Top 10 is a great start*
* https://owasp.org/www-project-api-security/
99%
Today’s Applications are more Assembled than Coded
3rd-party Components
91%
75% 60%
of codebases
contain at
least one OS
component
of apps contain
outdated or
abandonedOS
components
of apps have OSS
components with
known security
vulnerabilities
of breaches involved
vulnerabilities for
which a patch was
available but not
applied
70%
of application
code is comprised
of OSS
*souces: 2020 Open Source Security and Risk Analysis (OSSRA) report; CSO Online “9 key cybersecurity statistics at-a-glance”
Assessing 3rd party software
• Security audit and reviews
• Simple questionnaires vs. technical analyses
• Threat Model: know the critical assets the software will interact with
• Analyze entry and exit points
• Create risk profiles for each key asset
• Analyze and rate risks
• Dynamic Analysis / Penetration Testing
• Even if you can’t fix the problem identified, you can mitigate it
• Responsibly disclosing vulnerabilities can improve partnership with ”in this together” communication
• Red team & Attack Simulation
• Objective-based options: can you compromise/access asset X?
• Attackers often use a vulnerability in low-risk application to escalate privilege
• SCA (software composition analysis)
Not very different from assessing your own; same attack methods apply
Threat & Risk Identification
• Initial Threat Modeling
• Robust
• Business and Risk focused
• Can be done before any code bought/built
• Updates to Threat Model
• Significant system change
• Realization of new threats
• New security-related development
• e.g., authentication
Dataflow Model courtesy of OWASP
Questions?
How Security Innovation Can Help
Assessments
• Configuration review
• Penetration Test
• Attack Simulation
Training
• Software Security focus
• Online, role-based
• AWS, Azure, containers,
microservices, DevSecOps
Cyber Range
• AWS Infrastructure
• Automated Scoring
• Pinpoints Skill
Gaps
Thank You
www.edtalks.io
eadams@securityinnovation.co
m
Security Training Benchmarks
getsec.in/PonemonReport

More Related Content

What's hot

Security Spotlight: The Coca Cola Company - CSS ATX 2017
Security Spotlight: The Coca Cola Company - CSS ATX 2017Security Spotlight: The Coca Cola Company - CSS ATX 2017
Security Spotlight: The Coca Cola Company - CSS ATX 2017Alert Logic
 
AWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceAWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceGaurav "GP" Pal
 
#ALSummit: Realities of Security in the Cloud
#ALSummit: Realities of Security in the Cloud#ALSummit: Realities of Security in the Cloud
#ALSummit: Realities of Security in the CloudAlert Logic
 
1. aws security and compliance wwps pre-day sao paolo - markry
1. aws security and compliance   wwps pre-day sao paolo - markry1. aws security and compliance   wwps pre-day sao paolo - markry
1. aws security and compliance wwps pre-day sao paolo - markryAmazon Web Services LATAM
 
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...Amazon Web Services
 
Govern Your Cloud: The Foundation for Success
Govern Your Cloud: The Foundation for SuccessGovern Your Cloud: The Foundation for Success
Govern Your Cloud: The Foundation for SuccessAlert Logic
 
AWS Summit Auckland Sponsor Presentation - Dome9
AWS Summit Auckland Sponsor Presentation - Dome9AWS Summit Auckland Sponsor Presentation - Dome9
AWS Summit Auckland Sponsor Presentation - Dome9Amazon Web Services
 
Cloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWSCloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWSAmazon Web Services
 
Microsoft Azure Security Overview
Microsoft Azure Security OverviewMicrosoft Azure Security Overview
Microsoft Azure Security OverviewAlert Logic
 
Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Akash Mahajan
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWSAlert Logic
 
CSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewCSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewAlert Logic
 
Introduction to Security in the Cloud - Mark Brooks, Alert Logic
Introduction to Security in the Cloud - Mark Brooks, Alert LogicIntroduction to Security in the Cloud - Mark Brooks, Alert Logic
Introduction to Security in the Cloud - Mark Brooks, Alert LogicAlert Logic
 
Alert Logic: Realities of Security in the Cloud
Alert Logic: Realities of Security in the CloudAlert Logic: Realities of Security in the Cloud
Alert Logic: Realities of Security in the CloudAlert Logic
 
Maintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudMaintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudAmazon Web Services
 
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...Amazon Web Services
 
GDPR - Top 10 AWS Security and Compliance Best Practices
GDPR - Top 10 AWS Security and Compliance Best PracticesGDPR - Top 10 AWS Security and Compliance Best Practices
GDPR - Top 10 AWS Security and Compliance Best PracticesAhmad Khan
 
Cloud security comparisons between aws and azure
Cloud security comparisons between aws and azureCloud security comparisons between aws and azure
Cloud security comparisons between aws and azureAbdul Khan
 

What's hot (20)

Security Spotlight: The Coca Cola Company - CSS ATX 2017
Security Spotlight: The Coca Cola Company - CSS ATX 2017Security Spotlight: The Coca Cola Company - CSS ATX 2017
Security Spotlight: The Coca Cola Company - CSS ATX 2017
 
AWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceAWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and Compliance
 
#ALSummit: Realities of Security in the Cloud
#ALSummit: Realities of Security in the Cloud#ALSummit: Realities of Security in the Cloud
#ALSummit: Realities of Security in the Cloud
 
Cloud Security Alliance's GRC Stack Overview
Cloud Security Alliance's GRC Stack OverviewCloud Security Alliance's GRC Stack Overview
Cloud Security Alliance's GRC Stack Overview
 
1. aws security and compliance wwps pre-day sao paolo - markry
1. aws security and compliance   wwps pre-day sao paolo - markry1. aws security and compliance   wwps pre-day sao paolo - markry
1. aws security and compliance wwps pre-day sao paolo - markry
 
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...
AWS Security Best Practices in a Zero Trust Security Model - DEM06 - Atlanta ...
 
Govern Your Cloud: The Foundation for Success
Govern Your Cloud: The Foundation for SuccessGovern Your Cloud: The Foundation for Success
Govern Your Cloud: The Foundation for Success
 
AWS Summit Auckland Sponsor Presentation - Dome9
AWS Summit Auckland Sponsor Presentation - Dome9AWS Summit Auckland Sponsor Presentation - Dome9
AWS Summit Auckland Sponsor Presentation - Dome9
 
Cloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWSCloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWS
 
Microsoft Azure Security Overview
Microsoft Azure Security OverviewMicrosoft Azure Security Overview
Microsoft Azure Security Overview
 
Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014
 
Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
 
CSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewCSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model Overview
 
Introduction to Security in the Cloud - Mark Brooks, Alert Logic
Introduction to Security in the Cloud - Mark Brooks, Alert LogicIntroduction to Security in the Cloud - Mark Brooks, Alert Logic
Introduction to Security in the Cloud - Mark Brooks, Alert Logic
 
Alert Logic: Realities of Security in the Cloud
Alert Logic: Realities of Security in the CloudAlert Logic: Realities of Security in the Cloud
Alert Logic: Realities of Security in the Cloud
 
Maintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudMaintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the Cloud
 
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
 
GDPR - Top 10 AWS Security and Compliance Best Practices
GDPR - Top 10 AWS Security and Compliance Best PracticesGDPR - Top 10 AWS Security and Compliance Best Practices
GDPR - Top 10 AWS Security and Compliance Best Practices
 
Cloud security comparisons between aws and azure
Cloud security comparisons between aws and azureCloud security comparisons between aws and azure
Cloud security comparisons between aws and azure
 

Similar to Securing Applications in the Cloud

#ALSummit: Architecting Security into your AWS Environment
#ALSummit: Architecting Security into your AWS Environment#ALSummit: Architecting Security into your AWS Environment
#ALSummit: Architecting Security into your AWS EnvironmentAlert Logic
 
Protecting Against Web App Attacks
Protecting Against Web App AttacksProtecting Against Web App Attacks
Protecting Against Web App AttacksAlert Logic
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web AttacksAlert Logic
 
Cloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsCloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsViresh Suri
 
talk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxtalk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxTrongMinhHoang1
 
Cloud security privacy- org
Cloud security  privacy- orgCloud security  privacy- org
Cloud security privacy- orgDharmalingam S
 
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...Amazon Web Services
 
Hybrid - Seguridad en Contenedores v3.pptx
Hybrid - Seguridad en Contenedores v3.pptxHybrid - Seguridad en Contenedores v3.pptx
Hybrid - Seguridad en Contenedores v3.pptxHansFarroCastillo1
 
Cloud Computing & Business Intelligence
Cloud Computing & Business IntelligenceCloud Computing & Business Intelligence
Cloud Computing & Business IntelligenceSudip Chatterjee
 
AWS Community Day - Vitaliy Shtym - Pragmatic Container Security
AWS Community Day - Vitaliy Shtym - Pragmatic Container SecurityAWS Community Day - Vitaliy Shtym - Pragmatic Container Security
AWS Community Day - Vitaliy Shtym - Pragmatic Container SecurityAWS Chicago
 
AWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App SecurityAWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App SecurityAmazon Web Services
 
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...Amazon Web Services
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsAlert Logic
 
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...Amazon Web Services
 

Similar to Securing Applications in the Cloud (20)

#ALSummit: Architecting Security into your AWS Environment
#ALSummit: Architecting Security into your AWS Environment#ALSummit: Architecting Security into your AWS Environment
#ALSummit: Architecting Security into your AWS Environment
 
Protecting Against Web App Attacks
Protecting Against Web App AttacksProtecting Against Web App Attacks
Protecting Against Web App Attacks
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web Attacks
 
Cloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsCloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentals
 
talk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxtalk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptx
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
Cloud security privacy- org
Cloud security  privacy- orgCloud security  privacy- org
Cloud security privacy- org
 
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
AWS Summit 2013 | Singapore - Security & Compliance and Integrated Security w...
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Hybrid - Seguridad en Contenedores v3.pptx
Hybrid - Seguridad en Contenedores v3.pptxHybrid - Seguridad en Contenedores v3.pptx
Hybrid - Seguridad en Contenedores v3.pptx
 
Unit 5
Unit 5Unit 5
Unit 5
 
Cloud computing
Cloud computingCloud computing
Cloud computing
 
Cloud Computing & Business Intelligence
Cloud Computing & Business IntelligenceCloud Computing & Business Intelligence
Cloud Computing & Business Intelligence
 
WebApp_to_Container_Security.pdf
WebApp_to_Container_Security.pdfWebApp_to_Container_Security.pdf
WebApp_to_Container_Security.pdf
 
AWS Community Day - Vitaliy Shtym - Pragmatic Container Security
AWS Community Day - Vitaliy Shtym - Pragmatic Container SecurityAWS Community Day - Vitaliy Shtym - Pragmatic Container Security
AWS Community Day - Vitaliy Shtym - Pragmatic Container Security
 
AWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App SecurityAWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App Security
 
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web Applications
 
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
AWS Summit 2013 | India - Extend your Datacenter in the Cloud and achieve Hig...
 

More from Security Innovation

Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...Security Innovation
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Security Innovation
 
Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Security Innovation
 
5 Ways To Train Security Champions
5 Ways To Train Security Champions5 Ways To Train Security Champions
5 Ways To Train Security ChampionsSecurity Innovation
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to ComplianceSecurity Innovation
 
How to Hijack a Pizza Delivery Robot with Injection Flaws
How to Hijack a Pizza Delivery Robot with Injection FlawsHow to Hijack a Pizza Delivery Robot with Injection Flaws
How to Hijack a Pizza Delivery Robot with Injection FlawsSecurity Innovation
 
How an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsHow an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsSecurity Innovation
 
Opening the Talent Spigot to Securing our Digital Future
Opening the Talent Spigot to Securing our Digital FutureOpening the Talent Spigot to Securing our Digital Future
Opening the Talent Spigot to Securing our Digital FutureSecurity Innovation
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart WaySecurity Innovation
 
Slashing Your Cloud Risk: 3 Must-Do's
Slashing Your Cloud Risk: 3 Must-Do'sSlashing Your Cloud Risk: 3 Must-Do's
Slashing Your Cloud Risk: 3 Must-Do'sSecurity Innovation
 
A Fresh, New Look for CMD+CTRL Cyber Range
A Fresh, New Look for CMD+CTRL Cyber RangeA Fresh, New Look for CMD+CTRL Cyber Range
A Fresh, New Look for CMD+CTRL Cyber RangeSecurity Innovation
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT SystemsSecurity Innovation
 
Is Blockchain Right for You? The Million Dollar Question
Is Blockchain Right for You? The Million Dollar QuestionIs Blockchain Right for You? The Million Dollar Question
Is Blockchain Right for You? The Million Dollar QuestionSecurity Innovation
 
Privacy: The New Software Development Dilemma
Privacy: The New Software Development DilemmaPrivacy: The New Software Development Dilemma
Privacy: The New Software Development DilemmaSecurity Innovation
 
Privacy Secrets Your Systems May Be Telling
Privacy Secrets Your Systems May Be TellingPrivacy Secrets Your Systems May Be Telling
Privacy Secrets Your Systems May Be TellingSecurity Innovation
 
Secure DevOps - Evolution or Revolution?
Secure DevOps - Evolution or Revolution?Secure DevOps - Evolution or Revolution?
Secure DevOps - Evolution or Revolution?Security Innovation
 
IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythSecurity Innovation
 
Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesSecurity Innovation
 
GDPR: The Application Security Twist
GDPR: The Application Security TwistGDPR: The Application Security Twist
GDPR: The Application Security TwistSecurity Innovation
 
The New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseThe New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseSecurity Innovation
 

More from Security Innovation (20)

Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
 
Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)
 
5 Ways To Train Security Champions
5 Ways To Train Security Champions5 Ways To Train Security Champions
5 Ways To Train Security Champions
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
How to Hijack a Pizza Delivery Robot with Injection Flaws
How to Hijack a Pizza Delivery Robot with Injection FlawsHow to Hijack a Pizza Delivery Robot with Injection Flaws
How to Hijack a Pizza Delivery Robot with Injection Flaws
 
How an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsHow an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software Systems
 
Opening the Talent Spigot to Securing our Digital Future
Opening the Talent Spigot to Securing our Digital FutureOpening the Talent Spigot to Securing our Digital Future
Opening the Talent Spigot to Securing our Digital Future
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart Way
 
Slashing Your Cloud Risk: 3 Must-Do's
Slashing Your Cloud Risk: 3 Must-Do'sSlashing Your Cloud Risk: 3 Must-Do's
Slashing Your Cloud Risk: 3 Must-Do's
 
A Fresh, New Look for CMD+CTRL Cyber Range
A Fresh, New Look for CMD+CTRL Cyber RangeA Fresh, New Look for CMD+CTRL Cyber Range
A Fresh, New Look for CMD+CTRL Cyber Range
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT Systems
 
Is Blockchain Right for You? The Million Dollar Question
Is Blockchain Right for You? The Million Dollar QuestionIs Blockchain Right for You? The Million Dollar Question
Is Blockchain Right for You? The Million Dollar Question
 
Privacy: The New Software Development Dilemma
Privacy: The New Software Development DilemmaPrivacy: The New Software Development Dilemma
Privacy: The New Software Development Dilemma
 
Privacy Secrets Your Systems May Be Telling
Privacy Secrets Your Systems May Be TellingPrivacy Secrets Your Systems May Be Telling
Privacy Secrets Your Systems May Be Telling
 
Secure DevOps - Evolution or Revolution?
Secure DevOps - Evolution or Revolution?Secure DevOps - Evolution or Revolution?
Secure DevOps - Evolution or Revolution?
 
IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" Myth
 
Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to Vulnerabilities
 
GDPR: The Application Security Twist
GDPR: The Application Security TwistGDPR: The Application Security Twist
GDPR: The Application Security Twist
 
The New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseThe New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the Chase
 

Recently uploaded

Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Nikki Chapple
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentMahmoud Rabie
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxAna-Maria Mihalceanu
 
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...itnewsafrica
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...amber724300
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsYoss Cohen
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...Karmanjay Verma
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 

Recently uploaded (20)

Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career Development
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance Toolbox
 
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platforms
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 

Securing Applications in the Cloud

  • 2. About Ed Adams, CEO • Helping companies secure software • Research Fellow, Ponemon Institute • Privacy by Design Ambassador, Canada • Mechanical Engineer, Software Engineer • In younger days, built non-lethal weapons systems for government & law enforcement www.edtalks.io
  • 3. Agenda • Cloud threats and vulnerabilities • Authorization & Authentication • DDoS and other application attacks • Application Code & Untrusted Components
  • 4. Cloud Threats and Vulnerabilities
  • 5. Cloud Feature or Risk? 1. On-demand self-service: anyone can stand up infrastructure quickly…. Authorized IT staff, Developer, Hacker 2. Broad network access: 24x7 access with any connected device 3. Resource pooling: shared computing resources 4. Rapid elasticity: manual or set with application logic parameters 5. Measured service: metering automatically optimizes usage *NIST Special Publication (SP) 800-145 Definition of Cloud Computing
  • 6. Myth Busting * “Securing Applications in the Cloud” whitepaper – Security Innovation
  • 7. Defend • Rigorous registration requirements • Network & communication monitoring for potential exploits • Strong authentication • Cryptography Attacks • Botnets • Distributed DoS • Downloadable Malware • Session Hijacking • Theft Credentials • Fake Messages • Automated Click Fraud • Hosting Malicious Content Vulnerabilities • Data Exposure • Insufficient IAM • Application Code &APIs • 3rd-party components (use & disclosure) • Misconfiguration of CSP services • Misuse of distributed programming frameworks Common Cloud-based Attacks &Vulnerabilities
  • 9. Identity & Access Management • It’s harder than you think! • Broadly-scoped permissions  overprivileged users and services • Avoid wildcard access • Reduce scope of permissions to specific business cases • Cross-account access configuration is scoped to specific use cases • Access keys rotated on a regular basis • Users with multiple keypairs flagged for business use case review CSPs offer some turnkey IAM solutions; however, YOU still have to configure & deploy them correctly
  • 10. Weak Authentication • Unauthorized modification of device settings • Disruption of service • Access to critical data and control An attacker’s gateway to system control • Multiple types of authenticators (something you know, have, and/or are) • Client-side authentication duplicated on server side • Protect authentication tokens, e.g., OAuth 2.0,TLS, etc. • Define roles: anonymous, normal, privileged, administrative. How should each be authenticated? What service(s) do each have access to? • Consider attribute-based access control vs. role-based Strengthening authentication
  • 11. Role- vs. Attribute-Based Access Control *source: Okta Role-Based (RBAC) Attribute-Based (ABAC)
  • 12. Managed Access Control • Dave needs to be able to write to a web content directory • Sally needs to be able to modify a database table Grant role-based access that allows access to different resources: • Computing, Networking, Storage, Management services, Others These resources fall under the following categories: • Centrally managed permissions • Software-defined configurations • Reporting to easily audit resource access By using a managed access approach, you get:
  • 13. Tags • Similar to metadata for cloud resources • These key or value pairs are useful for searching, reporting, and tracking costs, but also helpful for security • By matching up users or policies to specific tags, you can create dynamic security groups for controlling permissions • When using CSP IAM features, you can focus on defining roles and policies vs. who can/cannot administer which server
  • 14. Data Provenance • Similar to a historical data record – documents inputs, entities, systems, and processes that influence data of interest • Tied to Big Data applications that have an enhanced degree of data classification for which additional metadata must be incorporated • Given privacy laws, it’s imperative teams implement proper capture techniques and enhanced logging to execute granular access controls
  • 15. Secure Key Management Whichever applies to your enterprise, controlling the encryption keys is critical to controlling data • Some CSPs permit "bring your own" encryption; others offer natively • While encryption may occur in the in CSPs environment, customers must maintain control of the keys that secure their data. Traditional Cloud Data • While some providers offer encryption, securing data is the customer's responsibility, including compliance with data security & privacy mandates SaaS Data • When using public cloud services, some enterprises send encrypted data cloud, while others utilize the the CSPs encryption functionality Public Data
  • 16.  Don’t Store Your Lock and Key Together  You may be giving the cloud provider access to your keys  Separate them and back them up in offline and secured locations  Centralize Your Key Management Infrastructure  You may be using multiple key management servers and protocols across different services  This complicates your data infrastructure, increasing cost and risk while decreasing efficiency  Never hard-code encryption keys  Carefully plan file system permissions  Store encryption keys outside the web content directories  Build apps to support periodic key changes and establish a regular schedule  Do not include encryption keys in backups Secure Key Management Tips
  • 17. DDoS and other Application Attacks
  • 18. DDoS: Available in 2 Flavors • Botnets that flood your application with traffic • Results in service or entire app becoming unavailable • Reflected Attacks • Exploits flaw in network protocol to amplify traffic
  • 19. Distributed Denial of Service (DDoS) via Botnet • Allows a single attacker to send commands to thousands of controlled zombies to attack target • Generates more traffic than the system can handle; shuts down service capabilities
  • 20. Distributed Denial of Service (DDoS) via flaws in protocols • Also known as a reflected attack • Amplifies a small amount of traffic into larger amount • Attacker sends a group of devices a connection request that looks like it’s from victim machine • Computer sends acknowledgment to the victim computer Prank example: asking GrubHub to email all their menus to your friend’s address
  • 21. Mitigating DDoS • AWS Shield Standard is free • Amazon CloudFront and Amazon Route 53 offer additional protections • Elastic load balancing • Automatic monitoring, notifications, and traffic ceilings • Geographic isolation and dispersion of excess traffic CSPs offer DDoS attack mitigations (both tech & best practices) • Also help with SQL injection & cross-site request forgery Use CSP DDoS protections withWebApplication Firewalls (WAF) • Principle of least privilege regarding traffic/communication Limit application access to ports, protocols, and services
  • 22. Credential Stuffing • Hackers leverage the power of APIs to initiate an account hijack • Brute-force attack using leaked username/password combinations • Proliferation of microservices and containers make this attack popular • Exchanging info via APIs is standardized and well suited for automation • Throttle for defense • Set rate limiting for authentication attempts • Practice “zero trust” – don’t trust any input without verification
  • 23. Application Code & Untrusted Components
  • 24. Application Hardening • An insecure application deployed in the cloud is still insecure • Most vulnerabilities exist at the application level • Follow AppSec best practices • Include security in requirements/use cases • Use known good components in design • Train build & deploy teams on security • Regularly assess/test your application
  • 25. API Insecurity • Expose back-end systems, mobile apps, browsers, other systems • Threats similar to web apps, but have special considerations • Handling input, parsing data, authenticating users • 83% of web traffic today is now API traffic* • In 2019 Gartner** predicted: • Within a year, 90% of web-enabled apps will be more exposed to attack by API weaknesses than via the user interface • Within two years APIs will be most targeted attack vector *Akamai – Retail Attack & API traffic ** Gartner - How to Build an API Strategy
  • 26. Insecure APIs • CSP code modules introduce vulnerabilities similar to native code • Common to exploit API keys to identify 3rd-party apps using those services • Other application exposure points • Anonymous access, reusable tokens, clear-text authentication, open transmission of content, rigid access controls • To protect against API attacks  Use CSP APIs that help control access to resources, optimize delivery of workloads, and provide insights around usage  Audit managed API log files on a regular basis  Enforce strict access control mechanisms (based on least-privilege and need-to-know)  Segregate duties and responsibilities  Implement lockouts for repeated incorrect password entry
  • 27. Treat APIs More Like Products • Have their own SDLC for designing, building, testing, managing • API-specific testing • Responses to invalid data types or formats, e.g., malformed XML/JSON • Attacks meant to elicit API failure (abuse cases) • Attacks that induce “old school” flaws, e.g., buffer overflows • API-specific security training • OWASP API Security Top 10 is a great start* * https://owasp.org/www-project-api-security/
  • 28. 99% Today’s Applications are more Assembled than Coded 3rd-party Components 91% 75% 60% of codebases contain at least one OS component of apps contain outdated or abandonedOS components of apps have OSS components with known security vulnerabilities of breaches involved vulnerabilities for which a patch was available but not applied 70% of application code is comprised of OSS *souces: 2020 Open Source Security and Risk Analysis (OSSRA) report; CSO Online “9 key cybersecurity statistics at-a-glance”
  • 29. Assessing 3rd party software • Security audit and reviews • Simple questionnaires vs. technical analyses • Threat Model: know the critical assets the software will interact with • Analyze entry and exit points • Create risk profiles for each key asset • Analyze and rate risks • Dynamic Analysis / Penetration Testing • Even if you can’t fix the problem identified, you can mitigate it • Responsibly disclosing vulnerabilities can improve partnership with ”in this together” communication • Red team & Attack Simulation • Objective-based options: can you compromise/access asset X? • Attackers often use a vulnerability in low-risk application to escalate privilege • SCA (software composition analysis) Not very different from assessing your own; same attack methods apply
  • 30. Threat & Risk Identification • Initial Threat Modeling • Robust • Business and Risk focused • Can be done before any code bought/built • Updates to Threat Model • Significant system change • Realization of new threats • New security-related development • e.g., authentication Dataflow Model courtesy of OWASP
  • 32. How Security Innovation Can Help Assessments • Configuration review • Penetration Test • Attack Simulation Training • Software Security focus • Online, role-based • AWS, Azure, containers, microservices, DevSecOps Cyber Range • AWS Infrastructure • Automated Scoring • Pinpoints Skill Gaps

Editor's Notes

  1. Resource pooling -- gives you access to powerful systems you might not have otherwise been able to afford; however, you’re not the only one using the software/system! Measured service – resource usage can be monitored, controlled, and reported, providing transparency for both the provider and consumer.   Cloud services provide ease of access, relative anonymity, and robust sharing capabilities; however, these same features result in attacks that are attractive to hackers.
  2. Data Exposure can include disclosure of database info, internal directory & file paths, DPFs support the separation and parallel processing of an application’s procedural, logical, functional, and physical components. They are vulnerable because access is controlled at the client level not file system level.
  3. ABAC controls access to objects by implicitly evaluating rules against the requesting entity’s actions, the attributes associated with objects relevant to the request, and the environment in which the action is performed.
  4. ABAC controls access to objects by implicitly evaluating rules against the requesting entity’s actions, the attributes associated with objects relevant to the request, and the environment in which the action is performed.
  5. Most organizations currently use Role-Based Access Controls (RBAC) to handle authorization rules for applications and networks instead of Attribute-Based Access Controls (ABAC) which provide a more granular authorization model. RBAC, as its name implies, assigns access based on a user’s role. Due to the number of potential roles that must be managed, often manually, RBAC is not as well-suited to the dynamic environments associated with cloud-based services. ABAC is distinguishable from RBAC because it controls access to objects by implicitly evaluating rules against the requesting entity’s actions, the attributes associated with objects relevant to the request, and the environment in which the action is performed.
  6. Data provenance documents the inputs, entities, systems, and processes that influence data of interest, in effect providing an historical record of the data and its origins. Proper implementation is complex, expensive, and usually makes sense for highly sensitive data only. Much like granular access controls and audits, data provenance is tied to Big Data applications that have an enhanced degree of data classification and categorization for which additional metadata must be incorporated. With today’s globalization and jurisdictional privacy laws, it is imperative that developers understand proper data capture techniques and the need to implement enhanced logging to execute the necessary granular access controls
  7. For Traditional Cloud Data Enterprises enjoy numerous benefits from offloading workloads to traditional cloud services providers, such as co-location services, managed services providers and others, but still need to ensure the security of their data. Some cloud providers permit "bring your own" encryption, while others offer encryption natively. While the data encryption may occur in the cloud provider's environment, customers must maintain control of the keys that secure their data. Secure Key Management for SaaS Data Gartner reports that enterprises now spend tens of billions of dollars on software-as-a-service offerings, with continued growth expected. While some SaaS providers have added encryption to their increasingly powerful applications, ensuring the security of sensitive data is ultimately the customer's responsibility. This includes key management in compliance with data security and privacy mandates. Secure Key Management for Public Cloud Data When using public cloud services such as AWS, Microsoft Azure or others, some enterprises will send encrypted data to the cloud, while others may utilize the encryption offered by the cloud provider. Whichever security key management process applies to your enterprise, controlling the encryption keys is critical to maintaining control of your data.
  8. We might want to move this closer to the front after the Overview. Imagine you’re a buyer and have people pitching CBT of all kinds all the time. Let them know early what part of their org we help.  I like the content on the 3 slides around this, but maybe boil it down into one earlier in the deck?
  9. e.g., flood of HTTP requests to a login page
  10. Let’s look at an illustration of a DDoS attack using a large existing botnet. The botnet allows a single attacker to send commands to thousands of controlled zombies to attack a target system. This generates more traffic than the system can handle, and effectively shuts down its service capabilities.
  11. This type of attack is performed with the help of a botnet also called reflectors in this case. The attacker sends a host of innocent computers a connection request using a botnet, that looks like it came from the victim machine (this is done by spoofing the source in the packet header). This makes the host of computer send an acknowledgment to the victim computer. Since there are multiple such requests from different computers to the same machine, this overloads the computer and crashes it. This type is also called a smurf attack
  12. verify incoming connections before passing them to the protected service
  13. It’s a threat that’s been around before everyone started adopting the cloud, but the credential stuffing attack is still a problem security architects are having a hard time handling. Credential stuffing occurs when hackers leverage the power of API to initiate an account hijack, with high probability of infiltration. APIs were, after all, created to automate communication between data and facilitate communications between apps. This specific attack is one of the most frequently used by hackers, with the proliferation of microservices and containers that rely on APIs to interact with one another. To fend against credential stuffing attacks, set rate limiting for authentication attempts, also known as throttling attempts. However, hackers can work around this by configuring scripts to submit requests at a slower rate that prevents blocking. Hackers are also relying on login failure notifications to identify which usernames do and do not exist, using the data to tweak credential lists and increase probability for success. More and more, organizations are relying on the principle of zero trust to embolden security. The concept asserts that organizations should not trust anything inside or outside its perimeters without verification.
  14. On 7. Legacy Banking Systems are Risk Factors: Globally, banks are struggling to develop and implement new technologies rapidly in response to their underperforming and outdated, non-patched core banking systems, which are vulnerable to various kinds of cyberattacks. While fintech integration will happen with such legacy systems, the fintech platforms will also become preferable targets for hackers. Banks aspiring to get into fintech need to prioritize refreshing their core banking systems.
  15. Application programming interfaces (APIs) from cloud service providers may not be secure. When these code modules are included in your application, significant vulnerabilities may be introduced including easily exploited API keys employed by web and cloud services to identify third-party applications using the services. Anonymous access, reusable tokens/passwords, clear-text authentication, open transmission of content, and rigid access controls that can’t be customized easily also can expose your applications to risks. To protect against API attacks, consider implementing managed APIs that provide several protections, such as those that help control access to resources, optimize delivery of API workloads, and provide insights around API usage and quality of service. Additional considerations include: • Audit managed API log files on a regular basis • Enforce strict access control mechanisms (based on least-privilege and need-to-know) • Segregate duties and responsibilities • Implement lockouts for repeated incorrect password entry
  16. Web services increase the functionality and interoperability of web-based applications. At the same time, they introduce new security risks. They increase the application’s overall attack surface, provide programmatic interfaces that facilitate automated attacks, and introduce attack vectors that could be easily overlooked or neglected. While many of the threats for web services are similar to any web application, there are special considerations for handling input, parsing data, and authenticating users. Secure applications should use trusted service layer APIs (commonly using JSON, XML, or GraphQL) that implement the following controls: • Adequate authentication, session management and authorization of all web services. • Input validation of all parameters that cross from untrusted to trusted zones. • Security controls for all API types, including cloud and Serverless APIs.
  17. Threat & Risk Identification Having an accurate and complete inventory of all your COTS applications is a key component. Make sure you are aware of all the libraries and components that are being used to make up the software by the third-party vendors. You can better understand risks by conducting a variety of analysis and testing techniques including: • Security audit and reviews. These can be as simple as questionnaires as opposed to technical analysis. • Threat Modeling. It’s important to know all the critical assets COTS software will interact with. These assets can be identified through threat model exercises: o Analyze entry and exit points. o Create risk profiles for each key asset. o Once you have you analyzed and evaluated risks, rank them and address the highest priority risks first. • Conduct Penetration Testing. You may find vulnerabilities the ISV doesn’t know about. Responsibly disclosing vulnerabilities to the ISV can help cement a stronger partnership and facilitates open communication with the vendor. Learn about our software penetration testing approach. • Conduct red teams and attack simulations on your IT infrastructure with very specific goals in mind (i.e. stealing your most sensitive IP) to understand which 3rd party (and even internally developed) applications are putting your enterprise most at risk. Attackers often use a vulnerability in a low risk application to gain access to more valuable targets via escalation of privilege and application traversal. This isn’t limited to COTS software or internally developed applications… to an attacker, all applications are potential entry points.