SlideShare uma empresa Scribd logo
1 de 79
AWS Security Week
Workshop
Stop Wasting Your Time: Focusing on Security
Practices That Actually Matter
Agenda
Background
Assessing your Security
Recommendations
2
Please ask questions
throughout!
About Us
3
Real-Time Host Monitoring
Behavior-based monitoring and detection of
suspicious events, featuring an out-of-the-box
ruleset of alerts for most common security
events.
4
Spanning your Data Center and Cloud
with One Platform
Vulnerability Monitoring
Detect systems and packages containing known
vulnerabilities and cross-reference against more
than two million identified CVEs, automatically
categorize them according to security risk.
Threat Intelligence Correlation
Continuously monitor connections to known
bad addresses and receive real-time alerts
when these connections occur.
Continuous Compliance
Achieve compliance criteria across HIPAA, PCI
DSS, SOC 2, ISO 27001, and SOX 404
regulations and regularly report/audit relevant
activity.
Configuration Auditing
Scan AWS configurations to ensure the proper
security settings have been selected and
enabled, while providing an accurate security
baseline.
Workflow Integrations
Increase efficiency with out-of-the-box
integrations with popular configuration
management and alerting tools, enabling easy
collaboration across security and DevOps
teams.
Why didn't the rising tide of “the Cloud” lift
both the operations and security ships?
SMB and Enterprise attack surface areas
converged as technical sophistication did
ENTERPRISE
MID-SIZED
ENTERPRISE
MID-SIZED
Then Now
Complexity, Attack Surface Area, & Requirements
“The state of security is the
absence of unmitigatable surprise.”
– DAN GEER, CISO, IN-Q-TEL
Crop image to fit inside this box
BE SURPRISED LESS
● Visibility
● Finding flaws is a good thing, it
means they won’t surprise you
ENSURE THAT WE CAN MITIGATE
SURPRISES
● “It’s not if you’ll be breached, it’s
when”
● Create a feedback loop from
visibility into eng and ops
9
Wait… what?
Crop image to fit inside this box
Medical Trial Data on Hygiene &
Health Care Workers
“In most health care institutions,
adherence to recommended
hand-washing practices remains
unacceptably low, rarely exceeding 40% of
situations
in which hand hygiene is indicated. Hand
hygiene reflects attitudes, behaviours and
beliefs.”
Hand hygiene: Back to the basics of infection control
(Purva Mathur, 2011)
Hand hygiene in a pediatric ICU
Perceived rate: ~73%
Observed rate, overt: ~33%
Observed rate, covert: ~11%
Teaching hospital medical staff to handwash (Tibballs, 1996)
10
“Federal Agencies Need to Address Aging Legacy
Systems” - GAO report to Oversight (May, 2016)
● Fiscal 2015 Federal IT spending:
○ $61.2b for ops/maintenance (legacy & steady-state)
○ $19.2b for dev/enhancements
● In 2015, 5,233 of the gov’s ~7,000 IT investments (74.76%) were spending all
their funds on ops & maintenance activities
● Not all agencies track system age in the same way
○ In some cases agencies were unsure of the actual age
● DoD uses 8” floppy disks in a legacy system that coordinates the operational
functions of the nation’s nuclear force
11
Breaches, APTs, and nation states - oh my!
● Most breaches are boring for the actors, ideally involving no effort (ROI)
○ Excitement is for the movies - this is business
● Most breaches are discovered by a third party over 100 days after they occur
● Most breaches do not involve Advanced Persistent Threats (APTs)
○ Good news because most organizations can’t even defend against drive by, naive,
unsophisticated threats
● Most breaches leverage automation as a force multiplier
12
What's the Hand Washing Equivalent in Cloud
Security?
TWO MOST COMMON TYPES OF BREACHES WE SEE:
1. Crimes of opportunity – scan everyone for a few issues
2. Crimes of persistence – single target, every vector
BIGGEST DIFFERENCE IS THE WILLINGNESS TO INVEST AND THE
NUMBER OF EMPLOYED VECTORS
“Networks are hard, humans are squishy” is the hypothesis behind spam,
spear phishing, ransomware, etc.
BAD ACTORS CARE ABOUT ROI
13
Actor’s Objectives
14
CROWN JEWELS ARE OBVIOUSLY OBVIOUS
▪ e.g. Ashley Madison Breach
ANYTHING CONNECTED TO A CREDIT CARD OR PAYMENT METHOD
▪ Makes Bitcoin mining and DDoS a lot more affordable
▪ e.g., anyone who has ever received an AWS Abuse Warning
▪ e.g., misconfigured Amazon S3 buckets used to host pirated content and
malware
RANSOMWARE IS NOT LIMITED TO YOUR LAPTOPS
▪ AWS console access is equivalent to physical data center access
▪ e.g., Code Spaces breach and MongoDB
Bringing the hand washing analogy home
PROCESS DRIVEN (IDEAL)
1. Identify the top risks to your organization (impact, likelihood, etc.)
2. Can you put detection around those risks
3. Can you put controls and enforcement around it?
4. Back to step 1
POLICY DRIVEN (FALLBACK, TOO OFTEN THE DEFAULT)
1. Write a policy
2. Enforce that policy if possible
3. If enforcement isn’t possible, then fear is your last tool in the box (HR)
15
Cyber Kill Chain
16
Gives us a model to
understand threats and
their likelihood, regardless
of their sophistication.
Applies equally to
skiddies and APTs!
Two Strategic Paths
17
18
Where Would You Focus Your Investment?
20
TRADITIONAL BELIEFS
▪ Attribution
▪ Firewalls
▪ Anti-virus
▪ APTs
GROUND TRUTH
▪ Databases on the WAN without
basic auth (see MongoDB &
Elasticsearch)
▪ Record setting DDoS attacks in
volume & complexity
▪ Insider threats, both intentional
and naive
▪ Actors becoming more
sophisticated in regards to AWS
services and APIs
21
Can we use security metrics to gain
critical visibility while impacting
organizational and cultural change?
STUDY 1
Critical CIS Benchmark
Misconfigurations on AWS
AWS CUSTOMER TRENDS & BEST PRACTICES
What Makes a Misconfiguration Critical?
• Can be leveraged in a direct data breach
• e.g., S3 access
• Can be leveraged trivially in a more complex attack
• e.g., misconfigured Security Groups
• Enables trivial attacks on AWS console
• e.g., no MFA enabled
• Eliminates critical visibility (security or compliance)
•e.g., no AWS CloudTrail
23
Critical CIS Benchmark Issues as of 2/1/17
24
% Orgs with Violations Total Violations for All Orgs
AWS Security Groups
with wide open SSH
(0.0.0.0/0 port 22)
73% 2,937
At least one AWS user
without MFA enabled
62% 1,192
S3 buckets ACLs that
grant access to everyone
37% 149
CloudTrail not enabled in
all regions
27% 35
STUDY 2
How Do You SSH?
AWS CUSTOMER TRENDS & BEST PRACTICES
Logging in as `root` Because YOLO (9/19)
26
▪ 11 orgs logged in as root
▪ 7 of those orgs logged in as root from the WAN
▪ Common non-root WAN logins (all more common than root)
datos
nessus
ansible
ubuntu
ec2-user
admin
deploy
AWS DEFAULTS
“Uses SSH” doesn't mean “must be WAN”
Lots of risk here
Database backup software
Okay, but why from the WAN?
SSHD Traffic Accepted From WAN (9/19)
27
12.6% of orgs accepted SSH from WAN
▪ 44.6% on port 22
▪ 25.0% on port 22202
▪ 20.6% on port 15520
▪ 1.8% on port 2129
▪ 1.1% on port 2222
▪ 1.0% on port 3022
▪ Other 78% of ports were all <1%
PORT OBFUSCATION,
BECAUSE APPARENTLY
NMAP ISN'T A THING
STUDY 3
Immutable Infrastructure
& Software Updates
% Orgs Upgrading Software per Day
29
Average Life of Agents by Month They Were
Registered In
30
OS uptime as of 2/1/17 @ 23:23:00-0000
31
Average: 31.39 days
On 9/20/16: 16.64 days
Youngest: 37 seconds
On 9/20/16: 42 minutes
Oldest: 1,244.39 days (~=3 years, 4 months)
On 9/20/16: 1,021.25 days (~= 2 years 10 months)
Assessing Your Pains &
What Cloud Changed
32
Security Team Pains
33
You don’t actually get this many resources and you’re
surrounded by infinite waves
Security Team Pains
34
* Even if you could buy all this stuff, do you have enough people to use it all?
Things that you will never hear...
35
Crop image to fit inside this box
“Here’s an
award for not
letting us get
breached.”
36
Crop image to fit inside this box
37
“I don’t mind
that you get in
my way
because it’s
protecting our
company.”
Crop image to fit inside this box
38
“I get it! That
single chart
very clearly
communicates
how much
you’ve reduced
our risk.”
39
“A breach
wouldn’t be
that big of a
deal.”
40
Security is a serious business.
It’s not that this job had become more
difficult, it’s that how we do our job has
changed.
(Assumes you want to be effective.)
41
AWS Foundation Services
Compute Storage Database Networking
AWS Global
Infrastructure
Regions
Availability Zones
Edge Locations
Encryption Key Management Client and Server Encryption Network Traffic Protection
Platform, Applications, Identity & Access Management
Operating System, Network & Firewall Configuration
Customer content
Customers
Customers are
responsible for their
security configuration
IN the Cloud
AWS looks after the
security of the platform
Obligatory shared responsibility reminder
43
Traditional security architecture, modern data
center
outside
Hardware
Hypervisor
VM VM
App App App
inside
(LAN)
Firewall
NIDS
Perimeter security
Eng
&
Ops
Security &
Physical Ops
44
Traditional security architecture, modern data
center
outside
Hardware
Hypervisor
VM VM
App App App
inside
(LAN)
Eng
&
Ops
45
The world we saw when we built Threat Stack
● Run time
monitoring
● Detection
● Contextualization
Hardware
Hypervisor
VM VM
App App App
AWS
Threat
Stack
App Sec
WAF, CDN, etc.
Is this a good change?
● Security always wanted host level visibility
○ Danger: traditionalists have adopted the religion of network analysis and don’t always
understand why. Bigger problem in the enterprise.
● In public clouds like AWS, you must monitor both the host and their APIs
○ The AWS APIs are rarely the objective. They are usually a means to an end (initial breach point).
● Forces conversations about trust that previously were not considered.
○ Can you trust the wire? The hardware? AWS’s employees?
○ More importantly, is this relevant in your threat model?
Assessing Your
Security
47
Security Should Be in the Context of Business
Availability
48
Performance Compliance & Security
Why Security? Why Now?
What are the
security drivers in
your organization?
49
What are the
consequences of
NOT paying
attention now?
Why do they
matter now?
How Secure is Your Cloud Today?
3 mins, complete questionnaire
50
51
People
Process Tools
52
People
Process Tools
53
People
Process Tools
54
People
Process Tools
What does success look like?
55
SecurityOps
Go Make it Happen
56
The flow we want
1. Identify the top risks to your organization (impact,
likelihood, etc.)
○ Requires visibility into the environment - who is doing
what, where are workloads and what’s on them, what is
software doing, etc.
2. Put detection around those risks
○ Understand what is normal vs. weird vs. bad, then start
alerting on weird and bad
3. Can you put controls and enforcement around it?
○ Work with operations to understand why something is
happening
○ Try to remediate the risk, understanding that this may
require a compensating control
4. Back to step 1
57
Security
Security
Security Ops
Unsure where your risks are? Start here:
58
• Are you still allowing root logins?
- Make sure your security groups are configured correctly
• Are devs logging into production?
- Automate away reasons
• Who’s not using MFA?
• Who’s logging in, from where, at what time?
• What software is running in your environment?
• What third party services is production connecting to and using?
Example 1
Editing & Copying Files
59
You’re always adding
new code, new
systems, updating
security groups and
DNS entries…
But, how do you know
these things are being
updated by code and
not manual /
unauthorized users?
Continuous Delivery
ALERT FATIGUE | JULY 26, 2016
Identifying the risk
61
Identifying the risk
62
Understanding what’s happening
● Database backups are required for compliance and best practices
○ Reasonable, but should be automated
○ Value to automating:
■ Prevent human error
■ Ensure that backups always happen & to the correct destination
■ Free those humans up to do non-automatable tasks like building
● Need to pull data for analytics and business intelligence
○ Reasonable, especially for sub-enterprise shops without a “data warehouse”
○ Value to automating:
■ Clarity of controls (host and application/data access controls are typically different)
■ Humans stop logging into production databases unless they need to break fix
63
● Security can more easily control software than humans
○ “Why is Bob using his access to change the database server config?”
● Operations prefers automation over humans because software typically causes
less outages than humans (root cause)
○ “Whoops, I didn’t realize that running that dump would lock the whole table!”
● VP of Engineering/Operations gets more efficiency from hires since they aren’t
doing the work of software
● CEO hears less fighting and more cooperation between organizations
Recognizing cross function value
64
● Security can more easily control software than humans
○ “Why is Bob using his access to change the database server config?”
● Operations prefers automation over humans because software typically causes
less outages than humans (root cause)
○ “Whoops, I didn’t realize that running that dump would lock the whole table!”
● VP of Engineering/Operations gets more efficiency from hires since they aren’t
doing the work of software
● CEO hears less fighting and more cooperation between organizations
Recognizing cross function value
65
You only get credit for all of this if you can bubble it up, contextualizing it
for both the technical and non-technical team members.
Example 2
Near Production Outage
Is Really a Security Incident
66
First Clue
67
Queues are backing up in production. When on-call responds
they see a queue that they’ve never heard of before and
it doesn’t have a consumer so it just keeps backing up.
Second Clue
68
After deleting the queue they try to figure out where it
came from (after hours). They look for all network traffic
to the server since the queue was created earlier that night.
69
Third Clue
70
After removing the rogue software, they look at what
else the software has been doing.
71
72
This is when you
escalate from
“incident” to “breach”
73
Fourth Clue
74
Luckily they have access to that other environment,
so they log into the control panel and reset the password to gain access.
Pay Off
75
It wasn’t Colonel Mustard, it was a rogue engineer running
an unauthorized experiment in production, sending customer data
to an unauthorized and insecure environment to do “analysis”
because they knew no one would approve of it.
You’ve Given Your
Devs Access To
Production To Help
Them Go Faster….
But How Do You Track
Down Who Did What,
When?
Trust But Verify
ALERT FATIGUE | JULY 26, 2016CLOUD SECURITY: YOU’VE GOT THIS, RIGHT? | JULY 26, 2016
● Incident Response is another form of debugging, you keep following clues until
you find the pay off - Mean Time to Know is really Mean Time to First Clue
● There was nothing sexy about this scenario - no malware, APTs, or 0-days - just
good ol’ fashion customer data mishandling and a narrowly avoided leak
● Traditional tools (logs) and traditional practices (logging into every involved
server) would have taken hours, instead the whole process took minutes
It’s worth noting...
77
Scenarios from Audience?
78
Want to Learn More?
www.threatstack.com
Come talk to us!

Mais conteúdo relacionado

Mais procurados

AWS Security Essentials
AWS Security EssentialsAWS Security Essentials
AWS Security EssentialsAaron Bedra
 
Security Operations in the Cloud
Security Operations in the CloudSecurity Operations in the Cloud
Security Operations in the CloudArmor
 
AWS User Group - Security & Compliance
AWS User Group - Security & ComplianceAWS User Group - Security & Compliance
AWS User Group - Security & ComplianceSatish Kumar Natarajan
 
Security, Risk, Compliance & Controls
Security, Risk, Compliance & ControlsSecurity, Risk, Compliance & Controls
Security, Risk, Compliance & ControlsAmazon Web Services
 
Transform Your Risk Systems for Greater Agility with Accenture & AWS PPT
 Transform Your Risk Systems for Greater Agility with Accenture & AWS PPT Transform Your Risk Systems for Greater Agility with Accenture & AWS PPT
Transform Your Risk Systems for Greater Agility with Accenture & AWS PPTAmazon Web Services
 
Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017Amazon Web Services
 
Deliver Your Agency Mission Faster With cloud.gov | AWS Public Sector Summit...
 Deliver Your Agency Mission Faster With cloud.gov | AWS Public Sector Summit... Deliver Your Agency Mission Faster With cloud.gov | AWS Public Sector Summit...
Deliver Your Agency Mission Faster With cloud.gov | AWS Public Sector Summit...Amazon Web Services
 
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 Amazon Web Services
 
(SEC402) Enterprise Cloud Security via DevSecOps 2.0
(SEC402) Enterprise Cloud Security via DevSecOps 2.0(SEC402) Enterprise Cloud Security via DevSecOps 2.0
(SEC402) Enterprise Cloud Security via DevSecOps 2.0Amazon Web Services
 
Architecting Security and Governance Across Multi Accounts
Architecting Security and Governance Across Multi AccountsArchitecting Security and Governance Across Multi Accounts
Architecting Security and Governance Across Multi AccountsAmazon Web Services
 
Securing Applications in the Cloud
Securing Applications in the CloudSecuring Applications in the Cloud
Securing Applications in the CloudSecurity Innovation
 
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...Amazon Web Services
 
What's (nearly) new | AWS Security Roadshow
What's (nearly) new | AWS Security RoadshowWhat's (nearly) new | AWS Security Roadshow
What's (nearly) new | AWS Security RoadshowAmazon Web Services
 
An Evolving Security Landscape – Security Patterns in the Cloud
An Evolving Security Landscape – Security Patterns in the CloudAn Evolving Security Landscape – Security Patterns in the Cloud
An Evolving Security Landscape – Security Patterns in the CloudAmazon Web Services
 
Cloud ID Management of North Carolina Department of Public Instruction (SEC10...
Cloud ID Management of North Carolina Department of Public Instruction (SEC10...Cloud ID Management of North Carolina Department of Public Instruction (SEC10...
Cloud ID Management of North Carolina Department of Public Instruction (SEC10...Amazon Web Services
 
AWS Shared Responsibility Model & Compliance Program Overview
AWS Shared Responsibility Model & Compliance Program OverviewAWS Shared Responsibility Model & Compliance Program Overview
AWS Shared Responsibility Model & Compliance Program OverviewAmazon Web Services
 
Moving the needle on cloud security - AWS Summit Atlanta
Moving the needle on cloud security - AWS Summit AtlantaMoving the needle on cloud security - AWS Summit Atlanta
Moving the needle on cloud security - AWS Summit AtlantaChris Farris
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAmazon Web Services
 
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015Evident.io
 

Mais procurados (20)

AWS Security Essentials
AWS Security EssentialsAWS Security Essentials
AWS Security Essentials
 
Security Operations in the Cloud
Security Operations in the CloudSecurity Operations in the Cloud
Security Operations in the Cloud
 
AWS User Group - Security & Compliance
AWS User Group - Security & ComplianceAWS User Group - Security & Compliance
AWS User Group - Security & Compliance
 
Security, Risk, Compliance & Controls
Security, Risk, Compliance & ControlsSecurity, Risk, Compliance & Controls
Security, Risk, Compliance & Controls
 
Transform Your Risk Systems for Greater Agility with Accenture & AWS PPT
 Transform Your Risk Systems for Greater Agility with Accenture & AWS PPT Transform Your Risk Systems for Greater Agility with Accenture & AWS PPT
Transform Your Risk Systems for Greater Agility with Accenture & AWS PPT
 
Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017
 
Deliver Your Agency Mission Faster With cloud.gov | AWS Public Sector Summit...
 Deliver Your Agency Mission Faster With cloud.gov | AWS Public Sector Summit... Deliver Your Agency Mission Faster With cloud.gov | AWS Public Sector Summit...
Deliver Your Agency Mission Faster With cloud.gov | AWS Public Sector Summit...
 
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
 
(SEC402) Enterprise Cloud Security via DevSecOps 2.0
(SEC402) Enterprise Cloud Security via DevSecOps 2.0(SEC402) Enterprise Cloud Security via DevSecOps 2.0
(SEC402) Enterprise Cloud Security via DevSecOps 2.0
 
Architecting Security and Governance Across Multi Accounts
Architecting Security and Governance Across Multi AccountsArchitecting Security and Governance Across Multi Accounts
Architecting Security and Governance Across Multi Accounts
 
Securing Applications in the Cloud
Securing Applications in the CloudSecuring Applications in the Cloud
Securing Applications in the Cloud
 
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
Secure Applications and FedRAMP in the AWS GovCloud (US) Region (SEC204) | AW...
 
What's (nearly) new | AWS Security Roadshow
What's (nearly) new | AWS Security RoadshowWhat's (nearly) new | AWS Security Roadshow
What's (nearly) new | AWS Security Roadshow
 
Cloud security
Cloud securityCloud security
Cloud security
 
An Evolving Security Landscape – Security Patterns in the Cloud
An Evolving Security Landscape – Security Patterns in the CloudAn Evolving Security Landscape – Security Patterns in the Cloud
An Evolving Security Landscape – Security Patterns in the Cloud
 
Cloud ID Management of North Carolina Department of Public Instruction (SEC10...
Cloud ID Management of North Carolina Department of Public Instruction (SEC10...Cloud ID Management of North Carolina Department of Public Instruction (SEC10...
Cloud ID Management of North Carolina Department of Public Instruction (SEC10...
 
AWS Shared Responsibility Model & Compliance Program Overview
AWS Shared Responsibility Model & Compliance Program OverviewAWS Shared Responsibility Model & Compliance Program Overview
AWS Shared Responsibility Model & Compliance Program Overview
 
Moving the needle on cloud security - AWS Summit Atlanta
Moving the needle on cloud security - AWS Summit AtlantaMoving the needle on cloud security - AWS Summit Atlanta
Moving the needle on cloud security - AWS Summit Atlanta
 
AWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security ModelAWS Webcast - Understanding the AWS Security Model
AWS Webcast - Understanding the AWS Security Model
 
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
 

Semelhante a ThreatStack Workshop: Stop Wasting Your Time: Focus on Security Practices that Actually Matter

Stop Wasting Your Time: Focus on Security Practices that Actually Matter
Stop Wasting Your Time: Focus on Security Practices that Actually MatterStop Wasting Your Time: Focus on Security Practices that Actually Matter
Stop Wasting Your Time: Focus on Security Practices that Actually MatterAmazon Web Services
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud securityRaj Sarode
 
Cloud Security for Life Science R&D
Cloud Security for Life Science R&DCloud Security for Life Science R&D
Cloud Security for Life Science R&DChris Dagdigian
 
Cloud native patterns antipatterns
Cloud native patterns antipatternsCloud native patterns antipatterns
Cloud native patterns antipatternsMartin Stemplinger
 
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0Happiest Minds Technologies
 
Future Prediction: Network Intrusion Detection System in the cloud
Future Prediction: Network Intrusion Detection System in the cloudFuture Prediction: Network Intrusion Detection System in the cloud
Future Prediction: Network Intrusion Detection System in the cloudSedthakit Prasanphanich
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017Amazon Web Services
 
Demystifying Cloud Security: Lessons Learned for the Public Sector
Demystifying Cloud Security: Lessons Learned for the Public SectorDemystifying Cloud Security: Lessons Learned for the Public Sector
Demystifying Cloud Security: Lessons Learned for the Public SectorAmazon Web Services
 
Practical advice for cloud data protection ulf mattsson - oracle nyoug sep ...
Practical advice for cloud data protection   ulf mattsson - oracle nyoug sep ...Practical advice for cloud data protection   ulf mattsson - oracle nyoug sep ...
Practical advice for cloud data protection ulf mattsson - oracle nyoug sep ...Ulf Mattsson
 
Cloud Forensics and Incident Response Training.pdf
Cloud Forensics and Incident Response Training.pdfCloud Forensics and Incident Response Training.pdf
Cloud Forensics and Incident Response Training.pdfChristopher Doman
 
Best practices for automating cloud security processes with Evident.io and AWS
Best practices for automating cloud security processes with Evident.io and AWSBest practices for automating cloud security processes with Evident.io and AWS
Best practices for automating cloud security processes with Evident.io and AWSAmazon Web Services
 
Cloud Security - Idealware
Cloud Security - IdealwareCloud Security - Idealware
Cloud Security - IdealwareIdealware
 
The Cloud Beckons, But is it Safe?
The Cloud Beckons, But is it Safe?The Cloud Beckons, But is it Safe?
The Cloud Beckons, But is it Safe?NTEN
 
Cloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared CarstensenCloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared Carstensenjaredcarst
 

Semelhante a ThreatStack Workshop: Stop Wasting Your Time: Focus on Security Practices that Actually Matter (20)

Stop Wasting Your Time: Focus on Security Practices that Actually Matter
Stop Wasting Your Time: Focus on Security Practices that Actually MatterStop Wasting Your Time: Focus on Security Practices that Actually Matter
Stop Wasting Your Time: Focus on Security Practices that Actually Matter
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
 
Cloud Security for Life Science R&D
Cloud Security for Life Science R&DCloud Security for Life Science R&D
Cloud Security for Life Science R&D
 
Cloud native patterns antipatterns
Cloud native patterns antipatternsCloud native patterns antipatterns
Cloud native patterns antipatterns
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
 
Future Prediction: Network Intrusion Detection System in the cloud
Future Prediction: Network Intrusion Detection System in the cloudFuture Prediction: Network Intrusion Detection System in the cloud
Future Prediction: Network Intrusion Detection System in the cloud
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Cloud Computing
Cloud ComputingCloud Computing
Cloud Computing
 
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
 
Implementing Governance as Code
Implementing Governance as CodeImplementing Governance as Code
Implementing Governance as Code
 
Demystifying Cloud Security: Lessons Learned for the Public Sector
Demystifying Cloud Security: Lessons Learned for the Public SectorDemystifying Cloud Security: Lessons Learned for the Public Sector
Demystifying Cloud Security: Lessons Learned for the Public Sector
 
Practical advice for cloud data protection ulf mattsson - oracle nyoug sep ...
Practical advice for cloud data protection   ulf mattsson - oracle nyoug sep ...Practical advice for cloud data protection   ulf mattsson - oracle nyoug sep ...
Practical advice for cloud data protection ulf mattsson - oracle nyoug sep ...
 
Cloud Forensics and Incident Response Training.pdf
Cloud Forensics and Incident Response Training.pdfCloud Forensics and Incident Response Training.pdf
Cloud Forensics and Incident Response Training.pdf
 
Best practices for automating cloud security processes with Evident.io and AWS
Best practices for automating cloud security processes with Evident.io and AWSBest practices for automating cloud security processes with Evident.io and AWS
Best practices for automating cloud security processes with Evident.io and AWS
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
Cloud Security - Idealware
Cloud Security - IdealwareCloud Security - Idealware
Cloud Security - Idealware
 
The Cloud Beckons, But is it Safe?
The Cloud Beckons, But is it Safe?The Cloud Beckons, But is it Safe?
The Cloud Beckons, But is it Safe?
 
Cloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared CarstensenCloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared Carstensen
 

Mais de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Mais de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

ThreatStack Workshop: Stop Wasting Your Time: Focus on Security Practices that Actually Matter

  • 1. AWS Security Week Workshop Stop Wasting Your Time: Focusing on Security Practices That Actually Matter
  • 4. Real-Time Host Monitoring Behavior-based monitoring and detection of suspicious events, featuring an out-of-the-box ruleset of alerts for most common security events. 4 Spanning your Data Center and Cloud with One Platform Vulnerability Monitoring Detect systems and packages containing known vulnerabilities and cross-reference against more than two million identified CVEs, automatically categorize them according to security risk. Threat Intelligence Correlation Continuously monitor connections to known bad addresses and receive real-time alerts when these connections occur. Continuous Compliance Achieve compliance criteria across HIPAA, PCI DSS, SOC 2, ISO 27001, and SOX 404 regulations and regularly report/audit relevant activity. Configuration Auditing Scan AWS configurations to ensure the proper security settings have been selected and enabled, while providing an accurate security baseline. Workflow Integrations Increase efficiency with out-of-the-box integrations with popular configuration management and alerting tools, enabling easy collaboration across security and DevOps teams.
  • 5. Why didn't the rising tide of “the Cloud” lift both the operations and security ships?
  • 6. SMB and Enterprise attack surface areas converged as technical sophistication did
  • 8. “The state of security is the absence of unmitigatable surprise.” – DAN GEER, CISO, IN-Q-TEL
  • 9. Crop image to fit inside this box BE SURPRISED LESS ● Visibility ● Finding flaws is a good thing, it means they won’t surprise you ENSURE THAT WE CAN MITIGATE SURPRISES ● “It’s not if you’ll be breached, it’s when” ● Create a feedback loop from visibility into eng and ops 9 Wait… what?
  • 10. Crop image to fit inside this box Medical Trial Data on Hygiene & Health Care Workers “In most health care institutions, adherence to recommended hand-washing practices remains unacceptably low, rarely exceeding 40% of situations in which hand hygiene is indicated. Hand hygiene reflects attitudes, behaviours and beliefs.” Hand hygiene: Back to the basics of infection control (Purva Mathur, 2011) Hand hygiene in a pediatric ICU Perceived rate: ~73% Observed rate, overt: ~33% Observed rate, covert: ~11% Teaching hospital medical staff to handwash (Tibballs, 1996) 10
  • 11. “Federal Agencies Need to Address Aging Legacy Systems” - GAO report to Oversight (May, 2016) ● Fiscal 2015 Federal IT spending: ○ $61.2b for ops/maintenance (legacy & steady-state) ○ $19.2b for dev/enhancements ● In 2015, 5,233 of the gov’s ~7,000 IT investments (74.76%) were spending all their funds on ops & maintenance activities ● Not all agencies track system age in the same way ○ In some cases agencies were unsure of the actual age ● DoD uses 8” floppy disks in a legacy system that coordinates the operational functions of the nation’s nuclear force 11
  • 12. Breaches, APTs, and nation states - oh my! ● Most breaches are boring for the actors, ideally involving no effort (ROI) ○ Excitement is for the movies - this is business ● Most breaches are discovered by a third party over 100 days after they occur ● Most breaches do not involve Advanced Persistent Threats (APTs) ○ Good news because most organizations can’t even defend against drive by, naive, unsophisticated threats ● Most breaches leverage automation as a force multiplier 12
  • 13. What's the Hand Washing Equivalent in Cloud Security? TWO MOST COMMON TYPES OF BREACHES WE SEE: 1. Crimes of opportunity – scan everyone for a few issues 2. Crimes of persistence – single target, every vector BIGGEST DIFFERENCE IS THE WILLINGNESS TO INVEST AND THE NUMBER OF EMPLOYED VECTORS “Networks are hard, humans are squishy” is the hypothesis behind spam, spear phishing, ransomware, etc. BAD ACTORS CARE ABOUT ROI 13
  • 14. Actor’s Objectives 14 CROWN JEWELS ARE OBVIOUSLY OBVIOUS ▪ e.g. Ashley Madison Breach ANYTHING CONNECTED TO A CREDIT CARD OR PAYMENT METHOD ▪ Makes Bitcoin mining and DDoS a lot more affordable ▪ e.g., anyone who has ever received an AWS Abuse Warning ▪ e.g., misconfigured Amazon S3 buckets used to host pirated content and malware RANSOMWARE IS NOT LIMITED TO YOUR LAPTOPS ▪ AWS console access is equivalent to physical data center access ▪ e.g., Code Spaces breach and MongoDB
  • 15. Bringing the hand washing analogy home PROCESS DRIVEN (IDEAL) 1. Identify the top risks to your organization (impact, likelihood, etc.) 2. Can you put detection around those risks 3. Can you put controls and enforcement around it? 4. Back to step 1 POLICY DRIVEN (FALLBACK, TOO OFTEN THE DEFAULT) 1. Write a policy 2. Enforce that policy if possible 3. If enforcement isn’t possible, then fear is your last tool in the box (HR) 15
  • 16. Cyber Kill Chain 16 Gives us a model to understand threats and their likelihood, regardless of their sophistication. Applies equally to skiddies and APTs!
  • 18. 18
  • 19.
  • 20. Where Would You Focus Your Investment? 20 TRADITIONAL BELIEFS ▪ Attribution ▪ Firewalls ▪ Anti-virus ▪ APTs GROUND TRUTH ▪ Databases on the WAN without basic auth (see MongoDB & Elasticsearch) ▪ Record setting DDoS attacks in volume & complexity ▪ Insider threats, both intentional and naive ▪ Actors becoming more sophisticated in regards to AWS services and APIs
  • 21. 21 Can we use security metrics to gain critical visibility while impacting organizational and cultural change?
  • 22. STUDY 1 Critical CIS Benchmark Misconfigurations on AWS AWS CUSTOMER TRENDS & BEST PRACTICES
  • 23. What Makes a Misconfiguration Critical? • Can be leveraged in a direct data breach • e.g., S3 access • Can be leveraged trivially in a more complex attack • e.g., misconfigured Security Groups • Enables trivial attacks on AWS console • e.g., no MFA enabled • Eliminates critical visibility (security or compliance) •e.g., no AWS CloudTrail 23
  • 24. Critical CIS Benchmark Issues as of 2/1/17 24 % Orgs with Violations Total Violations for All Orgs AWS Security Groups with wide open SSH (0.0.0.0/0 port 22) 73% 2,937 At least one AWS user without MFA enabled 62% 1,192 S3 buckets ACLs that grant access to everyone 37% 149 CloudTrail not enabled in all regions 27% 35
  • 25. STUDY 2 How Do You SSH? AWS CUSTOMER TRENDS & BEST PRACTICES
  • 26. Logging in as `root` Because YOLO (9/19) 26 ▪ 11 orgs logged in as root ▪ 7 of those orgs logged in as root from the WAN ▪ Common non-root WAN logins (all more common than root) datos nessus ansible ubuntu ec2-user admin deploy AWS DEFAULTS “Uses SSH” doesn't mean “must be WAN” Lots of risk here Database backup software Okay, but why from the WAN?
  • 27. SSHD Traffic Accepted From WAN (9/19) 27 12.6% of orgs accepted SSH from WAN ▪ 44.6% on port 22 ▪ 25.0% on port 22202 ▪ 20.6% on port 15520 ▪ 1.8% on port 2129 ▪ 1.1% on port 2222 ▪ 1.0% on port 3022 ▪ Other 78% of ports were all <1% PORT OBFUSCATION, BECAUSE APPARENTLY NMAP ISN'T A THING
  • 29. % Orgs Upgrading Software per Day 29
  • 30. Average Life of Agents by Month They Were Registered In 30
  • 31. OS uptime as of 2/1/17 @ 23:23:00-0000 31 Average: 31.39 days On 9/20/16: 16.64 days Youngest: 37 seconds On 9/20/16: 42 minutes Oldest: 1,244.39 days (~=3 years, 4 months) On 9/20/16: 1,021.25 days (~= 2 years 10 months)
  • 32. Assessing Your Pains & What Cloud Changed 32
  • 33. Security Team Pains 33 You don’t actually get this many resources and you’re surrounded by infinite waves
  • 34. Security Team Pains 34 * Even if you could buy all this stuff, do you have enough people to use it all?
  • 35. Things that you will never hear... 35
  • 36. Crop image to fit inside this box “Here’s an award for not letting us get breached.” 36
  • 37. Crop image to fit inside this box 37 “I don’t mind that you get in my way because it’s protecting our company.”
  • 38. Crop image to fit inside this box 38 “I get it! That single chart very clearly communicates how much you’ve reduced our risk.”
  • 40. 40 Security is a serious business.
  • 41. It’s not that this job had become more difficult, it’s that how we do our job has changed. (Assumes you want to be effective.) 41
  • 42. AWS Foundation Services Compute Storage Database Networking AWS Global Infrastructure Regions Availability Zones Edge Locations Encryption Key Management Client and Server Encryption Network Traffic Protection Platform, Applications, Identity & Access Management Operating System, Network & Firewall Configuration Customer content Customers Customers are responsible for their security configuration IN the Cloud AWS looks after the security of the platform Obligatory shared responsibility reminder
  • 43. 43 Traditional security architecture, modern data center outside Hardware Hypervisor VM VM App App App inside (LAN) Firewall NIDS Perimeter security Eng & Ops Security & Physical Ops
  • 44. 44 Traditional security architecture, modern data center outside Hardware Hypervisor VM VM App App App inside (LAN) Eng & Ops
  • 45. 45 The world we saw when we built Threat Stack ● Run time monitoring ● Detection ● Contextualization Hardware Hypervisor VM VM App App App AWS Threat Stack App Sec WAF, CDN, etc.
  • 46. Is this a good change? ● Security always wanted host level visibility ○ Danger: traditionalists have adopted the religion of network analysis and don’t always understand why. Bigger problem in the enterprise. ● In public clouds like AWS, you must monitor both the host and their APIs ○ The AWS APIs are rarely the objective. They are usually a means to an end (initial breach point). ● Forces conversations about trust that previously were not considered. ○ Can you trust the wire? The hardware? AWS’s employees? ○ More importantly, is this relevant in your threat model?
  • 48. Security Should Be in the Context of Business Availability 48 Performance Compliance & Security
  • 49. Why Security? Why Now? What are the security drivers in your organization? 49 What are the consequences of NOT paying attention now? Why do they matter now?
  • 50. How Secure is Your Cloud Today? 3 mins, complete questionnaire 50
  • 55. What does success look like? 55 SecurityOps
  • 56. Go Make it Happen 56
  • 57. The flow we want 1. Identify the top risks to your organization (impact, likelihood, etc.) ○ Requires visibility into the environment - who is doing what, where are workloads and what’s on them, what is software doing, etc. 2. Put detection around those risks ○ Understand what is normal vs. weird vs. bad, then start alerting on weird and bad 3. Can you put controls and enforcement around it? ○ Work with operations to understand why something is happening ○ Try to remediate the risk, understanding that this may require a compensating control 4. Back to step 1 57 Security Security Security Ops
  • 58. Unsure where your risks are? Start here: 58 • Are you still allowing root logins? - Make sure your security groups are configured correctly • Are devs logging into production? - Automate away reasons • Who’s not using MFA? • Who’s logging in, from where, at what time? • What software is running in your environment? • What third party services is production connecting to and using?
  • 59. Example 1 Editing & Copying Files 59
  • 60. You’re always adding new code, new systems, updating security groups and DNS entries… But, how do you know these things are being updated by code and not manual / unauthorized users? Continuous Delivery ALERT FATIGUE | JULY 26, 2016
  • 63. Understanding what’s happening ● Database backups are required for compliance and best practices ○ Reasonable, but should be automated ○ Value to automating: ■ Prevent human error ■ Ensure that backups always happen & to the correct destination ■ Free those humans up to do non-automatable tasks like building ● Need to pull data for analytics and business intelligence ○ Reasonable, especially for sub-enterprise shops without a “data warehouse” ○ Value to automating: ■ Clarity of controls (host and application/data access controls are typically different) ■ Humans stop logging into production databases unless they need to break fix 63
  • 64. ● Security can more easily control software than humans ○ “Why is Bob using his access to change the database server config?” ● Operations prefers automation over humans because software typically causes less outages than humans (root cause) ○ “Whoops, I didn’t realize that running that dump would lock the whole table!” ● VP of Engineering/Operations gets more efficiency from hires since they aren’t doing the work of software ● CEO hears less fighting and more cooperation between organizations Recognizing cross function value 64
  • 65. ● Security can more easily control software than humans ○ “Why is Bob using his access to change the database server config?” ● Operations prefers automation over humans because software typically causes less outages than humans (root cause) ○ “Whoops, I didn’t realize that running that dump would lock the whole table!” ● VP of Engineering/Operations gets more efficiency from hires since they aren’t doing the work of software ● CEO hears less fighting and more cooperation between organizations Recognizing cross function value 65 You only get credit for all of this if you can bubble it up, contextualizing it for both the technical and non-technical team members.
  • 66. Example 2 Near Production Outage Is Really a Security Incident 66
  • 67. First Clue 67 Queues are backing up in production. When on-call responds they see a queue that they’ve never heard of before and it doesn’t have a consumer so it just keeps backing up.
  • 68. Second Clue 68 After deleting the queue they try to figure out where it came from (after hours). They look for all network traffic to the server since the queue was created earlier that night.
  • 69. 69
  • 70. Third Clue 70 After removing the rogue software, they look at what else the software has been doing.
  • 71. 71
  • 72. 72
  • 73. This is when you escalate from “incident” to “breach” 73
  • 74. Fourth Clue 74 Luckily they have access to that other environment, so they log into the control panel and reset the password to gain access.
  • 75. Pay Off 75 It wasn’t Colonel Mustard, it was a rogue engineer running an unauthorized experiment in production, sending customer data to an unauthorized and insecure environment to do “analysis” because they knew no one would approve of it.
  • 76. You’ve Given Your Devs Access To Production To Help Them Go Faster…. But How Do You Track Down Who Did What, When? Trust But Verify ALERT FATIGUE | JULY 26, 2016CLOUD SECURITY: YOU’VE GOT THIS, RIGHT? | JULY 26, 2016
  • 77. ● Incident Response is another form of debugging, you keep following clues until you find the pay off - Mean Time to Know is really Mean Time to First Clue ● There was nothing sexy about this scenario - no malware, APTs, or 0-days - just good ol’ fashion customer data mishandling and a narrowly avoided leak ● Traditional tools (logs) and traditional practices (logging into every involved server) would have taken hours, instead the whole process took minutes It’s worth noting... 77
  • 79. Want to Learn More? www.threatstack.com Come talk to us!