SlideShare a Scribd company logo
1 of 50
#RSAC
SESSION ID:
#RSAC
SESSION ID:
Teri Radichel
Serverless Attack Vectors
CSV-W09
CEO
2nd Sight Lab
@teriradichel
#RSAC#RSAC
Serverless is secure right?
Nothing to worry about.
#RSAC#RSAC
Why do breaches happen?
Mistakes happen.
#RSAC#RSAC
Functions are secure right?
Just like the blockchain (j/k).
#RSAC#RSAC
The evolution of serverless.
Not just functions.
Amazon Aurora
Azure Storage
Accounts
Google
Cloud Run
AWS Lambda
Amazon S3
bucket
AWS Fargate
AWS Serverless
Application Repository
Google Cloud
Functions
#RSAC#RSAC
Serverless architecture.
Connecting the dots.
AWS Lambda
Amazon CloudFront
AWS Lambda
Amazon DynamoDB
AWS Fargate
Amazon API Gateway
Amazon Simple Queue
Service
#RSAC#RSAC
Serverless under the hood.
The cloud provider.
#RSAC#RSAC
Questions for the CSP
People and technology
#RSAC#RSAC
AWS, Azure, Google
Biggest risk?
#RSAC#RSAC
What to worry about?
Look at recent breaches.
#RSAC#RSAC
The misconfigurations.
Why is this happening?
#RSAC#RSAC
What could go wrong?
Serverless still runs software.
#RSAC#RSAC
Serialization
Still exists in serverless.
#RSAC#RSAC
Function stack.
Secure your code.
YOUR
CODE
cloud
provider
A Cloud Function
#RSAC#RSAC
How will attackers get in?
The same way they always do.
Interpretation for Serverless
#RSAC#RSAC
For example: Injection
Code works the same in a function.
String query = "SELECT *
FROM accounts WHERE
custID='"
+ request.getParameter("id")
+ "'";
http://example.com/app/accou
ntView?id=' or '1'='1
String query = "SELECT *
FROM accounts WHERE
custID='"
+ ' or '1'='1 + "'";
#RSAC#RSAC
Another example
Auth injection – curl request
curl -vs --request PUT --url
'https://xxxxxxxxxxxxxxxx/Customer/%3Cscrip
t%3Ealert(%22X%20SS%22);%3C/script%3E' --
header 'authorization: Bearer
mV3ZWJzaiJS22kMajksXJYep0HbL1o1y1KyK2WBhMWM
4NDFiLTUwNWItNDgyMi1hMzQ3LWFlZDQ1NDMyYTM3MC
IsInR5cCI6IkpXVCJ9.eyJuYmYiOjE1ODA3ODc0Mj
csImV4cCI6MTU4YOIOQUAeKYwiaXNzIjoiaHR0cH
M6Ly90ZXN02ZTIdGVycHJpc2Utc2VjdXJpdHktYX
V0aG9yaXphdGlvbnNlcnZpY2UtYXBpLnRlc3QtZT
ItZXh0ZXJuYWwtYXNlLnAuYXp1cmV3ZWJzaXRlcy
5uZXQiLCJhdWQiOlsiaHR0cHM6Ly90ZXN0LWUyLW
VudGVycHJpc2Utc2VjdXJpdHktYXV0aG9yaXphdG
lvbnNlcnZpY2UtYXBpLnRlc3QtZTItZXh0ZXJuYW
wtYXNlLnAuYXp1cmV3ZWJzaXRlcy5uZXQvcmVzb3
VyY2VzIiwiZGVmYXVsdCJdLCJjbGllbnRfaWQiOi
JTZWNvbmRTaWdodExhYi5QZW5UZXN0IiwicGVybW
lzc2lvbnMiOiIiLCJwZXh0ZXJuYWwtYXNlLnAuYX
p1cmV3ZWJA4YiIsImNsaWVudF9wYXJ0eV9tZW1iZ
XJfaWQiOiI2ZTI4N2ZTIiNjhmLTQ3ODUtODZjYi1
jODMzZDA1NWMwOGIiLCJzY29wZSI6WyJkZWZhdWx
0Il19.coFeQS3qID8uzdr6chr3qnglflFIfLMCi0l5
WMY6L22kMajksXJYep0HbL1o1y1KyK2WmDD7DgVQiHs
CmdbIi-FyN0LWUyK3-
JL6lTo0XjJAHTJ0MGVjdXJpdHktYXV0aG97_3FVGugq
8WdYIawaKoujd4N-3D06DirUlKKhYkA-
yGKGQmRm5vcT3WdXvChbieHa5ybSLUQ1oYP31X186NT
N8NUNxs7pAS6P4bLM771LCRMrzmqUI2B-43oYr-
dr6cDZlM5R1TaVPQv-hSAwh-ztsHPhLMJN8K-
y5UOIOQUAeKY96hV4_RXPL2VzIiwiZGVYXVsdCJdLCB
mXv0Q' --header 'x-correlation-id:
2slsightlabpentest’ 2>&1
#RSAC#RSAC
Another example
Auth injection – HTTP Request
PUT
/Customer/%3Cscript%3Ealert(%22X%20SS%22);%3C/s
cript%3E HTTP/2
Host: xxxxxxxxxxxxxxxx
User-Agent: curl/7.61.1
Accept: */*
authorization: Bearer
mV3ZWJzaiJS22kMajksXJYep0HbL1o1y1KyK2WBhMWM4NDF
iLTUwNWItNDgyMi1hMzQ3LWFlZDQ1NDMyYTM3MCIsInR5cC
I6IkpXVCJ9.eyJuYmYiOjE1ODA3ODc0MjcsImV4cCI6MTU4
YOIOQUAeKYwiaXNzIjoiaHR0cHM6Ly90ZXN02ZTIdGVycHJ
pc2Utc2VjdXJpdHktYXV0aG9yaXphdGlvbnNlcnZpY2UtYX
BpLnRlc3QtZTItZXh0ZXJuYWwtYXNlLnAuYXp1cmV3ZWJza
XRlcy5uZXQiLCJhdWQiOlsiaHR0cHM6Ly90ZXN0LWUyLWVu
dGVycHJpc2Utc2VjdXJpdHktYXV0aG9yaXphdGlvbnNlcnZ
pY2UtYXBpLnRlc3QtZTItZXh0ZXJuYWwtYXNlLnAuYXp1cm
V3ZWJzaXRlcy5uZXQvcmVzb3VyY2VzIiwiZGVmYXVsdCJdL
CJjbGllbnRfaWQiOiJTZWNvbmRTaWdodExhYi5QZW5UZXN0
IiwicGVybWlzc2lvbnMiOiIiLCJwZXh0ZXJuYWwtYXNlLnA
uYXp1cmV3ZWJA4YiIsImNsaWVudF9wYXJ0eV9tZW1iZXJfa
WQiOiI2ZTI4N2ZTIiNjhmLTQ3ODUtODZjYi1jODMzZDA1NW
MwOGIiLCJzY29wZSI6WyJkZWZhdWx0Il19.coFeQS3qID8u
zdr6chr3qnglflFIfLMCi0l5WMY6L22kMajksXJYep0HbL1
o1y1KyK2WmDD7DgVQiHsCmdbIi-FyN0LWUyK3-
JL6lTo0XjJAHTJ0MGVjdXJpdHktYXV0aG97_3FVGugq8WdY
IawaKoujd4N-3D06DirUlKKhYkA-
yGKGQmRm5vcT3WdXvChbieHa5ybSLUQ1oYP31X186NTN8NU
Nxs7pAS6P4bLM771LCRMrzmqUI2B-43oYr-
dr6cDZlM5R1TaVPQv-hSAwh-ztsHPhLMJN8K-
y5UOIOQUAeKY96hV4_RXPL2VzIiwiZGVYXVsdCJdLCBmXv0
Q x-correlation-id: 2slsightlabpentest
Content-Length: 988
Content-Type: application/x-www-form-urlencoded
#RSAC#RSAC
Another example
Auth injection – Problem #1
HTTP/2 403
date: Tue, 14 Feb 2020 03:37:43 GMT
content-type: application/json
content-length: 2244
x-amzn-requestid: xxxxxx
x-amzn-errortype: IncompleteSignatureException
x-amz-apigw-id: xxxxxx
{"message":"'mV3ZWJzaiJS22kMajksXJYep0HbL1o1y1KyK2WBhMWM4NDFiLTUw
NWItNDgyMi1hMzQ3LWFlZDQ1NDMyYTM3MCIsInR5cCI6IkpXVCJ9.eyJuYmYiOjE1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.coFeQS3qI
D8uzdr6chr3qnglflFIfLMCi0l5WMY6L22kMajksXJYep0HbL1o1y1KyK2WmDD7Dg
VQiHsCmdbIi-FyN0LWUyK3-
JL6lTo0XjJAHTJ0MGVjdXJpdHktYXV0aG97_3FVGugq8WdYIawaKoujd4N-
3D06DirUlKKhYkA-
yGKGQmRm5vcT3WdXvChbieHa5ybSLUQ1oYP31X186NTN8NUNxs7pAS6P4bLM771LC
RMrzmqUI2B-43oYr-dr6cDZlM5R1TaVPQv-hSAwh-ztsHPhLMJN8K-
y5UOIOQUAeKY96hV4_RXPL2VzIiwiZGVYXVsdCJdLCBmXv0' not a valid
key=value pair (missing equal-sign) in Authorization header:
'Bearer
mV3ZWJzaiJS22kMajksXJYep0HbL1o1y1KyK2WBhMWM4NDFiLTUwNWItNDgyMi1hM
zQ3LWFlZDQ1NDMyYTM3MCIsInR5cCI6IkpXVCJ9.eyJuYmYiOjE1ODA3ODc0MjcsI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.coFeQS3qID8uzdr6chr3qn
glflFIfLMCi0l5WMY6L22kMajksXJYep0HbL1o1y1KyK2WmDD7DgVQiHsCmdbIi-
FyN0LWUyK3-
JL6lTo0XjJAHTJ0MGVjdXJpdHktYXV0aG97_3FVGugq8WdYIawaKoujd4N-
3D06DirUlKKhYkA-
yGKGQmRm5vcT3WdXvChbieHa5ybSLUQ1oYP31X186NTN8NUNxs7pAS6P4bLM771LC
RMrzmqUI2B-43oYr-dr6cDZlM5R1TaVPQv-hSAwh-ztsHPhLMJN8K-
y5UOIOQUAeKY96hV4_RXPL2VzIiwiZGVYXVsdCJdLCBmXv0
#RSAC#RSAC
Another example
Auth injection - Problem #2
#RSAC#RSAC
Another example
Auth injection – Exploit.
#RSAC#RSAC
APIs
Fuzz all the things.
#RSAC#RSAC
Coverage
vs. stealth.
#RSAC#RSAC
All the rest
Every OWASP top 10 attack applies
OWASP Top 10
Injection
Broken Authentication
Sensitive Data Exposure
XXE
Broken Access Control
Security Misconfiguration
XSS
Insecure Deserialization
CVEs
Poor logging & monitoring
#RSAC#RSAC
MITRE AT&CK
For cloud.
#RSAC#RSAC
Persistence
How secure are your deployments?
#RSAC#RSAC
Infrastructure attack surface?
Everything your application uses.
IAM
Network
Storage
3rd-Party Code
Queues
API Gateway
CDN
DNS
cloud
provider
#RSAC#RSAC
IAM
SSRF, pivoting, escalation.
#RSAC#RSAC
Secrets in all the things
More places to hide.
Amazon S3
bucket
AWS CloudFormation
#RSAC#RSAC
Encryption
Doesn’t always save you.
#RSAC#RSAC
Network
What is exposed?
#RSAC#RSAC
3rd Party Code
Injection
Application
#RSAC#RSAC
Serverless Frameworks
Hosted data, insecure defaults, flaws
#RSAC#RSAC
API Gateway
Poor architecture and misconfigurations
Amazon
API Gateway
#RSAC#RSAC
CDN
Caches, unidentifiable traffic, bypass, CORS
#RSAC#RSAC
Lambda@Edge
Where are credentials cached?
#RSAC#RSAC
Authentication
What can you test?
Amazon
Cognito
#RSAC#RSAC
Databases
What happened to the DBAs?
SQL
NoSQL
Encryption
Transactions
Integrity
Reconciliation
Disaster Recovery
Network and IAM
#RSAC#RSAC
DNS
Subdomain takeover, packets, log issues
DOMAIN.3RDPARTY.COM
DOMAIN.COM
CNAME
DOMAIN.3RDPARTY.COM
#RSAC#RSAC
Deployment Systems
Who can deploy and how?
#RSAC#RSAC
Monitoring
Which service caused the error?
#RSAC#RSAC
Logs
Did you know there was an error?
AWS WAF
Amazon CloudFront
AWS Lambda
Amazon API Gateway
Amazon Route 53
Amazon VPC
AWS CloudTrail
Amazon Macie
#RSAC#RSAC
Threat Modeling
Thinking holistically about architecture.
Bucket
Website
#RSAC#RSAC
Demo
In action
Attack!
#RSAC#RSAC
Fix it
Architecture
 Threat modeling
 No replay attacks
 Limited Authorization
 Storage lifecycle
 Consider all paths
 Network access
 Segregation
 Defense in Depth
#RSAC#RSAC
Fix it
Deployment systems
 Automation
 Infrastructure as code
 Segregation of duties
 Deployment architecture
 Security checks
 Vulnerability scans
 Governance
#RSAC#RSAC
Fix it
Monitoring and Metrics
 Vulnerability scans
 Configuration tracking
 CIS Benchmarks
 DLP systems
 Data Lake / SIEM
 Incident response team
 Risk metrics
#RSAC#RSAC
Fix it
Train your decision makers.
 Network security
 Database integrity
 Application security
 Threat modeling
 Cloud configurations
 Cloud threats and breaches
 Application attacks
#RSAC#RSAC
In summary…
Serverless:
The same,
But different!
#RSAC#RSAC
Thank you!
Teri Radichel
@teriradichel
https://medium.com/cloud/security
https://2ndsightlab.com

More Related Content

What's hot

Of CORS thats a thing how CORS in the cloud still kills security
Of CORS thats a thing how CORS in the cloud still kills securityOf CORS thats a thing how CORS in the cloud still kills security
Of CORS thats a thing how CORS in the cloud still kills securityJohn Varghese
 
Pragmatic Security Automation for Cloud
Pragmatic Security Automation for CloudPragmatic Security Automation for Cloud
Pragmatic Security Automation for CloudPriyanka Aash
 
FIM and System Call Auditing at Scale in a Large Container Deployment
FIM and System Call Auditing at Scale in a Large Container DeploymentFIM and System Call Auditing at Scale in a Large Container Deployment
FIM and System Call Auditing at Scale in a Large Container DeploymentPriyanka Aash
 
AWS re:Invent 2016: Amazon s2n: Cryptography and Open Source at AWS (NET405)
AWS re:Invent 2016: Amazon s2n:  Cryptography and Open Source at AWS (NET405)AWS re:Invent 2016: Amazon s2n:  Cryptography and Open Source at AWS (NET405)
AWS re:Invent 2016: Amazon s2n: Cryptography and Open Source at AWS (NET405)Amazon Web Services
 
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014Amazon Web Services
 
AWS temporary credentials challenges in prevention detection mitigation
AWS temporary credentials   challenges in prevention detection mitigationAWS temporary credentials   challenges in prevention detection mitigation
AWS temporary credentials challenges in prevention detection mitigationJohn Varghese
 
Deep Dive: AWS CloudHSM (Classic)
Deep Dive: AWS CloudHSM (Classic)Deep Dive: AWS CloudHSM (Classic)
Deep Dive: AWS CloudHSM (Classic)Amazon Web Services
 
EKS security best practices
EKS security best practicesEKS security best practices
EKS security best practicesJohn Varghese
 
February 2016 Webinar Series - Best Practices for IoT Security in the Cloud
February 2016 Webinar Series - Best Practices for IoT Security in the CloudFebruary 2016 Webinar Series - Best Practices for IoT Security in the Cloud
February 2016 Webinar Series - Best Practices for IoT Security in the CloudAmazon Web Services
 
HashiTLS Demystifying Security Certs
HashiTLS Demystifying Security CertsHashiTLS Demystifying Security Certs
HashiTLS Demystifying Security CertsMitchell Pronschinske
 
Automated Intrusion Detection and Response on AWS
Automated Intrusion Detection and Response on AWSAutomated Intrusion Detection and Response on AWS
Automated Intrusion Detection and Response on AWSTeri Radichel
 
Humans and Data Don’t Mix: Best Practices to Secure Your Cloud
Humans and Data Don’t Mix: Best Practices to Secure Your CloudHumans and Data Don’t Mix: Best Practices to Secure Your Cloud
Humans and Data Don’t Mix: Best Practices to Secure Your CloudPriyanka Aash
 
How Redlock Automates Security on AWS
How Redlock Automates Security on AWSHow Redlock Automates Security on AWS
How Redlock Automates Security on AWSAmazon Web Services
 
(SEC316) Harden Your Architecture w/ Security Incident Response Simulations
(SEC316) Harden Your Architecture w/ Security Incident Response Simulations(SEC316) Harden Your Architecture w/ Security Incident Response Simulations
(SEC316) Harden Your Architecture w/ Security Incident Response SimulationsAmazon Web Services
 
DerbyCon 2019: Prepare to be Boarded! A Tale of Kubernetes, Plunder, and Cryp...
DerbyCon 2019: Prepare to be Boarded! A Tale of Kubernetes, Plunder, and Cryp...DerbyCon 2019: Prepare to be Boarded! A Tale of Kubernetes, Plunder, and Cryp...
DerbyCon 2019: Prepare to be Boarded! A Tale of Kubernetes, Plunder, and Cryp...Lacework
 
LASCON 2013 - AWS CLoud HSM
LASCON 2013 - AWS CLoud HSM LASCON 2013 - AWS CLoud HSM
LASCON 2013 - AWS CLoud HSM Oleg Gryb
 
Incident Response in the Cloud - SID319 - re:Invent 2017
Incident Response in the Cloud - SID319 - re:Invent 2017Incident Response in the Cloud - SID319 - re:Invent 2017
Incident Response in the Cloud - SID319 - re:Invent 2017Amazon Web Services
 
Defending Serverless Infrastructure in the Cloud RSAC 2020
Defending Serverless Infrastructure in the Cloud RSAC 2020Defending Serverless Infrastructure in the Cloud RSAC 2020
Defending Serverless Infrastructure in the Cloud RSAC 2020Puma Security, LLC
 
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityCloudVillage
 
Security in Serverless world
Security in Serverless worldSecurity in Serverless world
Security in Serverless worldYan Cui
 

What's hot (20)

Of CORS thats a thing how CORS in the cloud still kills security
Of CORS thats a thing how CORS in the cloud still kills securityOf CORS thats a thing how CORS in the cloud still kills security
Of CORS thats a thing how CORS in the cloud still kills security
 
Pragmatic Security Automation for Cloud
Pragmatic Security Automation for CloudPragmatic Security Automation for Cloud
Pragmatic Security Automation for Cloud
 
FIM and System Call Auditing at Scale in a Large Container Deployment
FIM and System Call Auditing at Scale in a Large Container DeploymentFIM and System Call Auditing at Scale in a Large Container Deployment
FIM and System Call Auditing at Scale in a Large Container Deployment
 
AWS re:Invent 2016: Amazon s2n: Cryptography and Open Source at AWS (NET405)
AWS re:Invent 2016: Amazon s2n:  Cryptography and Open Source at AWS (NET405)AWS re:Invent 2016: Amazon s2n:  Cryptography and Open Source at AWS (NET405)
AWS re:Invent 2016: Amazon s2n: Cryptography and Open Source at AWS (NET405)
 
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
(SEC404) Incident Response in the Cloud | AWS re:Invent 2014
 
AWS temporary credentials challenges in prevention detection mitigation
AWS temporary credentials   challenges in prevention detection mitigationAWS temporary credentials   challenges in prevention detection mitigation
AWS temporary credentials challenges in prevention detection mitigation
 
Deep Dive: AWS CloudHSM (Classic)
Deep Dive: AWS CloudHSM (Classic)Deep Dive: AWS CloudHSM (Classic)
Deep Dive: AWS CloudHSM (Classic)
 
EKS security best practices
EKS security best practicesEKS security best practices
EKS security best practices
 
February 2016 Webinar Series - Best Practices for IoT Security in the Cloud
February 2016 Webinar Series - Best Practices for IoT Security in the CloudFebruary 2016 Webinar Series - Best Practices for IoT Security in the Cloud
February 2016 Webinar Series - Best Practices for IoT Security in the Cloud
 
HashiTLS Demystifying Security Certs
HashiTLS Demystifying Security CertsHashiTLS Demystifying Security Certs
HashiTLS Demystifying Security Certs
 
Automated Intrusion Detection and Response on AWS
Automated Intrusion Detection and Response on AWSAutomated Intrusion Detection and Response on AWS
Automated Intrusion Detection and Response on AWS
 
Humans and Data Don’t Mix: Best Practices to Secure Your Cloud
Humans and Data Don’t Mix: Best Practices to Secure Your CloudHumans and Data Don’t Mix: Best Practices to Secure Your Cloud
Humans and Data Don’t Mix: Best Practices to Secure Your Cloud
 
How Redlock Automates Security on AWS
How Redlock Automates Security on AWSHow Redlock Automates Security on AWS
How Redlock Automates Security on AWS
 
(SEC316) Harden Your Architecture w/ Security Incident Response Simulations
(SEC316) Harden Your Architecture w/ Security Incident Response Simulations(SEC316) Harden Your Architecture w/ Security Incident Response Simulations
(SEC316) Harden Your Architecture w/ Security Incident Response Simulations
 
DerbyCon 2019: Prepare to be Boarded! A Tale of Kubernetes, Plunder, and Cryp...
DerbyCon 2019: Prepare to be Boarded! A Tale of Kubernetes, Plunder, and Cryp...DerbyCon 2019: Prepare to be Boarded! A Tale of Kubernetes, Plunder, and Cryp...
DerbyCon 2019: Prepare to be Boarded! A Tale of Kubernetes, Plunder, and Cryp...
 
LASCON 2013 - AWS CLoud HSM
LASCON 2013 - AWS CLoud HSM LASCON 2013 - AWS CLoud HSM
LASCON 2013 - AWS CLoud HSM
 
Incident Response in the Cloud - SID319 - re:Invent 2017
Incident Response in the Cloud - SID319 - re:Invent 2017Incident Response in the Cloud - SID319 - re:Invent 2017
Incident Response in the Cloud - SID319 - re:Invent 2017
 
Defending Serverless Infrastructure in the Cloud RSAC 2020
Defending Serverless Infrastructure in the Cloud RSAC 2020Defending Serverless Infrastructure in the Cloud RSAC 2020
Defending Serverless Infrastructure in the Cloud RSAC 2020
 
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
 
Security in Serverless world
Security in Serverless worldSecurity in Serverless world
Security in Serverless world
 

Similar to Serverless Attack Vectors

Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?James Wickett
 
Practical Approaches to Cloud Native Security
Practical Approaches to Cloud Native SecurityPractical Approaches to Cloud Native Security
Practical Approaches to Cloud Native SecurityKarthik Gaekwad
 
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & RecoveryCLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & RecoveryPriyanka Aash
 
Aspirin as a Service: Using the Cloud to Cure Security Headaches
Aspirin as a Service: Using the Cloud to Cure Security HeadachesAspirin as a Service: Using the Cloud to Cure Security Headaches
Aspirin as a Service: Using the Cloud to Cure Security HeadachesPriyanka Aash
 
Cloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSACloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSAShannon Lietz
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsChris Gates
 
Serverless Architectural Patterns & Best Practices
Serverless Architectural Patterns & Best PracticesServerless Architectural Patterns & Best Practices
Serverless Architectural Patterns & Best PracticesDaniel Zivkovic
 
Red Team vs. Blue Team on AWS
Red Team vs. Blue Team on AWSRed Team vs. Blue Team on AWS
Red Team vs. Blue Team on AWSPriyanka Aash
 
Whose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudWhose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudSafeNet
 
DevOps and the Future of Enterprise Security
DevOps and the Future of Enterprise SecurityDevOps and the Future of Enterprise Security
DevOps and the Future of Enterprise SecurityPriyanka Aash
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby StepsPriyanka Aash
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby StepsPriyanka Aash
 
Common Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
Common Infrastructure Exploits in AWS/GCP/Azure Servers and ContainersCommon Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
Common Infrastructure Exploits in AWS/GCP/Azure Servers and ContainersPriyanka Aash
 
Client side encryption without knowing its limits is a ticking time bomb!
Client side encryption without knowing  its limits is a ticking time bomb!Client side encryption without knowing  its limits is a ticking time bomb!
Client side encryption without knowing its limits is a ticking time bomb!Priyanka Aash
 
Cloud security : Automate or die
Cloud security : Automate or dieCloud security : Automate or die
Cloud security : Automate or diePriyanka Aash
 
Introduction to the Serverless paradigm
Introduction to the Serverless paradigmIntroduction to the Serverless paradigm
Introduction to the Serverless paradigmAlex Casalboni
 
DPD:AWS Developer Training
DPD:AWS Developer TrainingDPD:AWS Developer Training
DPD:AWS Developer TrainingJosh Curtis
 
Efficacy Of Layered Application Security Through The Lens Of Hacker
Efficacy Of Layered Application Security Through The Lens Of HackerEfficacy Of Layered Application Security Through The Lens Of Hacker
Efficacy Of Layered Application Security Through The Lens Of HackerPriyanka Aash
 
Cloud Formation
Cloud FormationCloud Formation
Cloud FormationAdron Hall
 

Similar to Serverless Attack Vectors (20)

Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?
 
Practical Approaches to Cloud Native Security
Practical Approaches to Cloud Native SecurityPractical Approaches to Cloud Native Security
Practical Approaches to Cloud Native Security
 
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & RecoveryCLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
 
Aspirin as a Service: Using the Cloud to Cure Security Headaches
Aspirin as a Service: Using the Cloud to Cure Security HeadachesAspirin as a Service: Using the Cloud to Cure Security Headaches
Aspirin as a Service: Using the Cloud to Cure Security Headaches
 
Cloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSACloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSA
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps Toolchains
 
Serverless Architectural Patterns & Best Practices
Serverless Architectural Patterns & Best PracticesServerless Architectural Patterns & Best Practices
Serverless Architectural Patterns & Best Practices
 
Red Team vs. Blue Team on AWS
Red Team vs. Blue Team on AWSRed Team vs. Blue Team on AWS
Red Team vs. Blue Team on AWS
 
Stop Passing the Bug: IoT Supply Chain Security
Stop Passing the Bug: IoT Supply Chain SecurityStop Passing the Bug: IoT Supply Chain Security
Stop Passing the Bug: IoT Supply Chain Security
 
Whose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudWhose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the Cloud
 
DevOps and the Future of Enterprise Security
DevOps and the Future of Enterprise SecurityDevOps and the Future of Enterprise Security
DevOps and the Future of Enterprise Security
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
Common Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
Common Infrastructure Exploits in AWS/GCP/Azure Servers and ContainersCommon Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
Common Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
 
Client side encryption without knowing its limits is a ticking time bomb!
Client side encryption without knowing  its limits is a ticking time bomb!Client side encryption without knowing  its limits is a ticking time bomb!
Client side encryption without knowing its limits is a ticking time bomb!
 
Cloud security : Automate or die
Cloud security : Automate or dieCloud security : Automate or die
Cloud security : Automate or die
 
Introduction to the Serverless paradigm
Introduction to the Serverless paradigmIntroduction to the Serverless paradigm
Introduction to the Serverless paradigm
 
DPD:AWS Developer Training
DPD:AWS Developer TrainingDPD:AWS Developer Training
DPD:AWS Developer Training
 
Efficacy Of Layered Application Security Through The Lens Of Hacker
Efficacy Of Layered Application Security Through The Lens Of HackerEfficacy Of Layered Application Security Through The Lens Of Hacker
Efficacy Of Layered Application Security Through The Lens Of Hacker
 
Cloud Formation
Cloud FormationCloud Formation
Cloud Formation
 

More from Teri Radichel

So You Want a Job in Cybersecurity
So You Want a Job in CybersecuritySo You Want a Job in Cybersecurity
So You Want a Job in CybersecurityTeri Radichel
 
Cloud Offense Informs Cloud Defense.pptx
Cloud Offense Informs Cloud Defense.pptxCloud Offense Informs Cloud Defense.pptx
Cloud Offense Informs Cloud Defense.pptxTeri Radichel
 
Underrated AWS Security Controls ~ AWS Atlanta Summit 2022
Underrated AWS Security Controls ~ AWS Atlanta Summit 2022Underrated AWS Security Controls ~ AWS Atlanta Summit 2022
Underrated AWS Security Controls ~ AWS Atlanta Summit 2022Teri Radichel
 
Real World Cloud Compromise
Real World Cloud CompromiseReal World Cloud Compromise
Real World Cloud CompromiseTeri Radichel
 
Top Priorities for Cloud Application Security
Top Priorities for Cloud Application SecurityTop Priorities for Cloud Application Security
Top Priorities for Cloud Application SecurityTeri Radichel
 
How the Cloud Changes Cyber Security
How the Cloud Changes Cyber SecurityHow the Cloud Changes Cyber Security
How the Cloud Changes Cyber SecurityTeri Radichel
 
Are you ready for a cloud pentest? AWS re:Inforce 2019
Are you ready for a cloud pentest? AWS re:Inforce 2019Are you ready for a cloud pentest? AWS re:Inforce 2019
Are you ready for a cloud pentest? AWS re:Inforce 2019Teri Radichel
 
Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?Teri Radichel
 
Top 5 Priorities for Cloud Security
Top 5 Priorities for Cloud SecurityTop 5 Priorities for Cloud Security
Top 5 Priorities for Cloud SecurityTeri Radichel
 
Locking Down Your Cloud
Locking Down Your CloudLocking Down Your Cloud
Locking Down Your CloudTeri Radichel
 
The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.Teri Radichel
 
Security for Complex Networks on AWS
Security for Complex Networks on AWSSecurity for Complex Networks on AWS
Security for Complex Networks on AWSTeri Radichel
 
AWS Security Ideas - re:Invent 2016
AWS Security Ideas - re:Invent 2016AWS Security Ideas - re:Invent 2016
AWS Security Ideas - re:Invent 2016Teri Radichel
 
Critical Controls Might Have Prevented the Target Breach
Critical Controls Might Have Prevented the Target BreachCritical Controls Might Have Prevented the Target Breach
Critical Controls Might Have Prevented the Target BreachTeri Radichel
 
AWS Security Strategy
AWS Security StrategyAWS Security Strategy
AWS Security StrategyTeri Radichel
 

More from Teri Radichel (16)

So You Want a Job in Cybersecurity
So You Want a Job in CybersecuritySo You Want a Job in Cybersecurity
So You Want a Job in Cybersecurity
 
Cloud Offense Informs Cloud Defense.pptx
Cloud Offense Informs Cloud Defense.pptxCloud Offense Informs Cloud Defense.pptx
Cloud Offense Informs Cloud Defense.pptx
 
Underrated AWS Security Controls ~ AWS Atlanta Summit 2022
Underrated AWS Security Controls ~ AWS Atlanta Summit 2022Underrated AWS Security Controls ~ AWS Atlanta Summit 2022
Underrated AWS Security Controls ~ AWS Atlanta Summit 2022
 
Real World Cloud Compromise
Real World Cloud CompromiseReal World Cloud Compromise
Real World Cloud Compromise
 
Top Priorities for Cloud Application Security
Top Priorities for Cloud Application SecurityTop Priorities for Cloud Application Security
Top Priorities for Cloud Application Security
 
Azure for Auditors
Azure for AuditorsAzure for Auditors
Azure for Auditors
 
How the Cloud Changes Cyber Security
How the Cloud Changes Cyber SecurityHow the Cloud Changes Cyber Security
How the Cloud Changes Cyber Security
 
Are you ready for a cloud pentest? AWS re:Inforce 2019
Are you ready for a cloud pentest? AWS re:Inforce 2019Are you ready for a cloud pentest? AWS re:Inforce 2019
Are you ready for a cloud pentest? AWS re:Inforce 2019
 
Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?
 
Top 5 Priorities for Cloud Security
Top 5 Priorities for Cloud SecurityTop 5 Priorities for Cloud Security
Top 5 Priorities for Cloud Security
 
Locking Down Your Cloud
Locking Down Your CloudLocking Down Your Cloud
Locking Down Your Cloud
 
The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.
 
Security for Complex Networks on AWS
Security for Complex Networks on AWSSecurity for Complex Networks on AWS
Security for Complex Networks on AWS
 
AWS Security Ideas - re:Invent 2016
AWS Security Ideas - re:Invent 2016AWS Security Ideas - re:Invent 2016
AWS Security Ideas - re:Invent 2016
 
Critical Controls Might Have Prevented the Target Breach
Critical Controls Might Have Prevented the Target BreachCritical Controls Might Have Prevented the Target Breach
Critical Controls Might Have Prevented the Target Breach
 
AWS Security Strategy
AWS Security StrategyAWS Security Strategy
AWS Security Strategy
 

Recently uploaded

Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 

Recently uploaded (20)

Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 

Serverless Attack Vectors

Editor's Notes

  1. I
  2. I
  3. I
  4. I
  5. I
  6. I
  7. Trying to buy image on shutterstock but site is broken. Will get it later: https://www.shutterstock.com/video/clip-1025644553-cybercrime-hacking-technology-concept---female-hacker
  8. I
  9. Might switch up this chart. Was from prior Verizon Data Breach Report.
  10. I
  11. I
  12. I
  13. I
  14. I
  15. There’s no reason why this won’t work in a serverless function the same way it would work in any other web application.
  16. Another example I experienced on a penetration test involving lambda authentication functions.
  17. Another example I experienced on a penetration test involving lambda authentication functions.
  18. Another example I experienced on a penetration test involving lambda authentication functions.
  19. Will probably change this to something more complex embedded in function code. Original presentation was for developers.
  20. Will probably change this to something more complex embedded in function code. Original presentation was for developers.
  21. Will probably change this to something more complex embedded in function code. Original presentation was for developers.
  22. Will probably change this to something more complex embedded in function code. Original presentation was for developers.
  23. I
  24. I
  25. Working on some POCs of unique types of persistence. Possibly include in demo.
  26. I
  27. CSP differences related to IAM.
  28. Cloud environments have more places for secrets to hide. Read-only access exposes those secrets.
  29. If someone can change the policy or has permissions specified in that policy encryption does no good. (e.g. Capital One, though wasn’t serverless, same diff.)
  30. CSP network differences.
  31. Applies in serverless like anywhere else. This has been the cause of a lot of recent breaches (non-serverless as far as we know, but could happen just as easily in a serverless environment).
  32. Poor defaults, configurations.
  33. Some issues with API gateways – improper use of keys, etc.
  34. I
  35. Poor auth implementation using CSP auth services.
  36. Developers are exposing these because now they are in charge. May or may not have DBAs. These things are getting exposed right and left. Will show how to fix that problem.
  37. Also, who can change DNS – is it split DNS or devs exposing it?
  38. Problems with deployment systems…
  39. ALL the logs. Cloud environments have lots of different logs – serverless can be more challenging.
  40. ALL the logs. Cloud environments have lots of different logs – serverless can be more challenging.
  41. How deployment systems solve some of these problems – if implemented correctly.
  42. How deployment systems solve some of these problems – if implemented correctly.