🔶 Security Implication of Root principal in AWS
An interesting way of abusing the AWS KMS for data exfiltration in restricted VPCs.
https://niebardzo.github.io/2021-08-23-root-principal-in-aws/
#aws
An interesting way of abusing the AWS KMS for data exfiltration in restricted VPCs.
https://niebardzo.github.io/2021-08-23-root-principal-in-aws/
#aws
niebardzo.github.io
Security Implication of Root principal in AWS
How simple mistake can ruin your security
🔷 ChaosDB: How we hacked thousands of Azure customers’ databases
Researchers were able to gain complete unrestricted access to the accounts and databases of several thousand Microsoft Azure customers. Also refer to the companion blog post to learn how to protect your environment from ChaosDB.
https://www.wiz.io/blog/chaosdb-how-we-hacked-thousands-of-azure-customers-databases
#azure
Researchers were able to gain complete unrestricted access to the accounts and databases of several thousand Microsoft Azure customers. Also refer to the companion blog post to learn how to protect your environment from ChaosDB.
https://www.wiz.io/blog/chaosdb-how-we-hacked-thousands-of-azure-customers-databases
#azure
wiz.io
ChaosDB: How to discover your vulnerable Azure Cosmos DBs and protect them | Wiz Blog
Wiz Research found an unprecedented critical vulnerability in Azure Cosmos DB. The vulnerability gives any Azure user full admin access (read, write, delete) to another customers Cosmos DB instances without authorization.
Threat_Hunting_in_the_Cloud_Defending_AWS,_Azure_and_Other_Cloud.pdf
29.1 MB
🔶🔷🔴 Threat Hunting in the Cloud: Defending AWS, Azure and Other Cloud Platforms Against Cyberattacks
In Threat Hunting in the Cloud: Defending AWS, Azure and Other Cloud Platforms Against Cyberattacks, celebrated cybersecurity professionals and authors Chris Peiris, Binil Pillai, and Abbas Kudrati leverage their decades of experience building large scale cyber fusion centers to deliver the ideal threat hunting resource for both business and technical audiences. You'll find insightful analyses of cloud platform security tools and, using the industry leading MITRE ATT&CK framework, discussions of the most common threat vectors.
#aws #azure #gcp
In Threat Hunting in the Cloud: Defending AWS, Azure and Other Cloud Platforms Against Cyberattacks, celebrated cybersecurity professionals and authors Chris Peiris, Binil Pillai, and Abbas Kudrati leverage their decades of experience building large scale cyber fusion centers to deliver the ideal threat hunting resource for both business and technical audiences. You'll find insightful analyses of cloud platform security tools and, using the industry leading MITRE ATT&CK framework, discussions of the most common threat vectors.
#aws #azure #gcp
🔶 Inside Figma: getting out of the (secure) shell
Tips from the Figma security team to help other teams secure Systems Manager and protect their most sensitive data.
https://www.figma.com/blog/inside-figma-getting-out-of-the-secure-shell/
#aws
Tips from the Figma security team to help other teams secure Systems Manager and protect their most sensitive data.
https://www.figma.com/blog/inside-figma-getting-out-of-the-secure-shell/
#aws
Figma
Inside Figma: getting out of the (secure) shell | Figma Blog
Tips from the Figma security team to help other teams secure Systems Manager and protect their most sensitive data
🔷 Azure-Pentest
A collection of resources and notes useful for pentest and red team engagements against Azure.
https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Cloud%20-%20Azure%20Pentest.md
#azure
A collection of resources and notes useful for pentest and red team engagements against Azure.
https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Cloud%20-%20Azure%20Pentest.md
#azure
GitHub
PayloadsAllTheThings/Methodology and Resources/Cloud - Azure Pentest.md at master · swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF - swisskyrepo/PayloadsAllTheThings
❤1
🔴 Automate Your Security in GCP with Serverless Computing
Talk exploring serverless open source tools and other cloud-native options that allow you to automate your cloud security without the need for human interaction.
https://youtu.be/jCQTeglIfeI
#gcp
Talk exploring serverless open source tools and other cloud-native options that allow you to automate your cloud security without the need for human interaction.
https://youtu.be/jCQTeglIfeI
#gcp
YouTube
Automate Your Security in GCP with Serverless Computing
Automating security in the cloud can increase your response time, lower your risk, reduce costs, and even boost your security team's efficiency. Google Cloud Platform (GCP) logs events in real-time, allowing you to remediate insecure resources or reverse…
🔷 Coordinated disclosure of vulnerability in Azure Container Instances Service
Microsoft recently mitigated a vulnerability reported by a security researcher in the Azure Container Instances (ACI) that could potentially allow a user to access other customers information in the ACI service. Microsoft's investigation surfaced no unauthorized access to customer data. You can also check the original post disclosing the vulnerability and another that explains What to do? to address it.
https://msrc-blog.microsoft.com/2021/09/08/coordinated-disclosure-of-vulnerability-in-azure-container-instances-service/
#azure
Microsoft recently mitigated a vulnerability reported by a security researcher in the Azure Container Instances (ACI) that could potentially allow a user to access other customers information in the ACI service. Microsoft's investigation surfaced no unauthorized access to customer data. You can also check the original post disclosing the vulnerability and another that explains What to do? to address it.
https://msrc-blog.microsoft.com/2021/09/08/coordinated-disclosure-of-vulnerability-in-azure-container-instances-service/
#azure
Unit 42
Finding Azurescape – Cross-Account Container Takeover in Azure Container Instances
Affecting Azure Container Instances, Azurescape is the first known cross-account container takeover in the public cloud.
🔴 Bypassing GCP Org Policy with Custom Metadata
Google makes use of custom metadata to authorize access to AI Notebooks and their web UIs. Individuals granted access via custom metadata need not have any IAM permissions on the compute instance, on the service account running the Notebook or even be a member of the Organization. This kind of authorization bypasses a specific Organization Policy Constraint which restricts cross-domain resource sharing.
https://kattraxler.github.io/gcp/hacking/2021/09/10/gcp-org-policy-bypass-ai-notebooks.html
#gcp
Google makes use of custom metadata to authorize access to AI Notebooks and their web UIs. Individuals granted access via custom metadata need not have any IAM permissions on the compute instance, on the service account running the Notebook or even be a member of the Organization. This kind of authorization bypasses a specific Organization Policy Constraint which restricts cross-domain resource sharing.
https://kattraxler.github.io/gcp/hacking/2021/09/10/gcp-org-policy-bypass-ai-notebooks.html
#gcp
🔶 AWS Authentication: Principals in AWS IAM
Newcomers to AWS can sometimes get confused by what it means to have AWS credentials. This article aims to explain the basics of AWS authentication, that is, the way you gain an identity that you can use to access AWS services.
https://ben11kehoe.medium.com/principals-in-aws-iam-38c4a3dc322a
#aws
Newcomers to AWS can sometimes get confused by what it means to have AWS credentials. This article aims to explain the basics of AWS authentication, that is, the way you gain an identity that you can use to access AWS services.
https://ben11kehoe.medium.com/principals-in-aws-iam-38c4a3dc322a
#aws
Medium
AWS Authentication: Principals in AWS IAM
This article explains the basics of AWS authentication: the way you gain an identity that you can use to access AWS services
🔷 Agent Exposes Azure Customers To Unauthorized Code Execution
Azure customers on Linux machines - which account for over half of all Azure instances according to Microsoft - are at risk if they use any of the services relying on OMI (Open Management Infrastructure), a Windows Management Infrastructure (WMI) for UNIX/Linux systems. The RCE is the simplest RCE you can ever imagine: simply remove the auth header and you are root. This Twitter thread is also useful to understand the impact of this flaw.
https://www.wiz.io/blog/secret-agent-exposes-azure-customers-to-unauthorized-code-execution
#azure
Azure customers on Linux machines - which account for over half of all Azure instances according to Microsoft - are at risk if they use any of the services relying on OMI (Open Management Infrastructure), a Windows Management Infrastructure (WMI) for UNIX/Linux systems. The RCE is the simplest RCE you can ever imagine: simply remove the auth header and you are root. This Twitter thread is also useful to understand the impact of this flaw.
https://www.wiz.io/blog/secret-agent-exposes-azure-customers-to-unauthorized-code-execution
#azure
Twitter
Kevin Beaumont
Microsoft Azure silently install management agents on your Linux VMs, which now have RCE and LPE vulns. Microsoft don’t have an auto update mechanism, so now you need to manually upgrade the agents you didn’t know existed as you didn’t install them. wiz.io/blog/secret…
🔶 IAM Vulnerable - An AWS IAM Privilege Escalation Playground
The IAM Vulnerable tool helps you learn how to identify and then exploit intentionally vulnerable IAM configurations that allow for privilege escalation.
https://labs.bishopfox.com/tech-blog/iam-vulnerable-an-aws-iam-privilege-escalation-playground
#aws
The IAM Vulnerable tool helps you learn how to identify and then exploit intentionally vulnerable IAM configurations that allow for privilege escalation.
https://labs.bishopfox.com/tech-blog/iam-vulnerable-an-aws-iam-privilege-escalation-playground
#aws
Bishop Fox
Identify and Exploit Intentionally Vulnerable IAM Configurations
The IAM Vulnerable tool helps you learn how to identify and then exploit intentionally vulnerable IAM configurations that allow for privilege escalation.
🔶 AWS federation comes to GitHub Actions
GitHub Actions has a new functionality that can vend OpenID Connect credentials to jobs running on the platform. This is very exciting for AWS account administrators as it means that CI/CD jobs no longer need any long-term secrets to be stored in GitHub.
https://awsteele.com/blog/2021/09/15/aws-federation-comes-to-github-actions.html
#aws
GitHub Actions has a new functionality that can vend OpenID Connect credentials to jobs running on the platform. This is very exciting for AWS account administrators as it means that CI/CD jobs no longer need any long-term secrets to be stored in GitHub.
https://awsteele.com/blog/2021/09/15/aws-federation-comes-to-github-actions.html
#aws
🔶 CVE-2021-38112: AWS WorkSpaces Remote Code Execution
A vulnerability in the AWS WorkSpaces desktop client (CVE-2021-38112), which allows commands to be executed if a victim opens a malicious WorkSpaces URI from their browser.
https://rhinosecuritylabs.com/aws/cve-2021-38112-aws-workspaces-rce/
#aws
A vulnerability in the AWS WorkSpaces desktop client (CVE-2021-38112), which allows commands to be executed if a victim opens a malicious WorkSpaces URI from their browser.
https://rhinosecuritylabs.com/aws/cve-2021-38112-aws-workspaces-rce/
#aws
Rhino Security Labs
CVE-2021-38112: AWS WorkSpaces Remote Code Execution
This blog post details a vulnerability Rhino Security Labs found in AWS WorkSpaces desktop client, tracked as CVE-2021-38112
🔷 Escalating Azure Privileges with the Log Analytics Contributor Role
A (now fixed) privilege escalation that allowed an Azure AD user to escalate from the Log Analytics Contributor role to a full Subscription Contributor role.
https://www.netspi.com/blog/technical/cloud-penetration-testing/escalating-azure-privileges-with-the-log-analystics-contributor-role/
#azure
A (now fixed) privilege escalation that allowed an Azure AD user to escalate from the Log Analytics Contributor role to a full Subscription Contributor role.
https://www.netspi.com/blog/technical/cloud-penetration-testing/escalating-azure-privileges-with-the-log-analystics-contributor-role/
#azure
NetSPI
Escalating Azure Privileges with the Log Analytics Contributor Role
Escalate Azure privileges with the log analytics contributor role. Interested in an Azure pentesting partner? Consider NetSPI.
🔶 Revisiting Lambda Persistence
As an attacker, Serverless environments are a very different target when compared with their traditional server-based counterparts. Even gaining remote code execution, which would normally spur a race to escalate privileges, has a very different connotation.
https://frichetten.com/blog/revisiting_lambda_persistence/
#aws
As an attacker, Serverless environments are a very different target when compared with their traditional server-based counterparts. Even gaining remote code execution, which would normally spur a race to escalate privileges, has a very different connotation.
https://frichetten.com/blog/revisiting_lambda_persistence/
#aws
Frichetten
Revisiting Lambda Persistence
Revisiting and building on the original Lambda persistence technique.
🔷 10 Common Security Issues when Migrating from On Premises to Azure
This article is focused on the security risks involved in a cloud migration, and provides a compilation of common security anti-patterns and best practices for architects only familiar with traditional on-premise data centers to follow.
https://www.praetorian.com/blog/migrating-to-azure/
#azure
This article is focused on the security risks involved in a cloud migration, and provides a compilation of common security anti-patterns and best practices for architects only familiar with traditional on-premise data centers to follow.
https://www.praetorian.com/blog/migrating-to-azure/
#azure
🔶 Control The Blast Radius Of Your Lambda Functions With An IAM Permissions Boundary
A great benefit of building Lambda-based applications is that the security best practice of least privilege can be applied at a very granular level, the individual Lambda function.
https://www.iampulse.com/t/control-the-blast-radius-of-your-lambda-functions-with-an-iam-permissions-boundary
#aws
A great benefit of building Lambda-based applications is that the security best practice of least privilege can be applied at a very granular level, the individual Lambda function.
https://www.iampulse.com/t/control-the-blast-radius-of-your-lambda-functions-with-an-iam-permissions-boundary
#aws
🔷 It's tough being an Azure fan
Even as a user and somewhat of a fan of the Azure technology, it is proving increasing difficult to recommend.
https://alexhudson.com/2021/09/17/its-tough-being-an-azure-fan/
#azure
Even as a user and somewhat of a fan of the Azure technology, it is proving increasing difficult to recommend.
https://alexhudson.com/2021/09/17/its-tough-being-an-azure-fan/
#azure
Alex Hudson
It's tough being an Azure fan
Azure has never been the #1 cloud provider - that spot continues to belong
to AWS, which is the category leader. However, in most people’s minds, it has
been a pretty reasonable #2, and while not necessarily vastly differentiated
from AWS there are enough…
to AWS, which is the category leader. However, in most people’s minds, it has
been a pretty reasonable #2, and while not necessarily vastly differentiated
from AWS there are enough…
🔶 Securely Decoupling Kubernetes-based Applications on Amazon EKS using Kafka with SASL/SCRAM
Post exploring a Go-based application deployed to Kubernetes using Amazon EKS. The microservices that comprise the application communicate asynchronously by producing and consuming events from Amazon Managed Streaming for Apache Kafka (Amazon MSK).
https://itnext.io/securely-decoupling-applications-on-amazon-eks-using-kafka-with-sasl-scram-48c340e1ffe9
#aws
Post exploring a Go-based application deployed to Kubernetes using Amazon EKS. The microservices that comprise the application communicate asynchronously by producing and consuming events from Amazon Managed Streaming for Apache Kafka (Amazon MSK).
https://itnext.io/securely-decoupling-applications-on-amazon-eks-using-kafka-with-sasl-scram-48c340e1ffe9
#aws
🔶 Announcing Terraform AWS Cloud Control Provider Tech Preview
A new provider for Terraform, built around the AWS Cloud Control API, is designed to bring new services to Terraform faster.
https://www.hashicorp.com/blog/announcing-terraform-aws-cloud-control-provider-tech-preview
#aws
A new provider for Terraform, built around the AWS Cloud Control API, is designed to bring new services to Terraform faster.
https://www.hashicorp.com/blog/announcing-terraform-aws-cloud-control-provider-tech-preview
#aws
Hashicorp
Announcing Terraform AWS Cloud Control Provider Tech Preview
This new provider for HashiCorp Terraform — built around the AWS Cloud Control API — is designed to bring new services to Terraform faster.