I've eaten my own dogfood on Amazon Web Services (AWS) serverless defense. This is what I think really matters: 1. IAM - With FaaS, like everything else in the cloud, IAM makes you or breaks you. The good thing with serverless is that IAM can be applied for each function. That's a HUGE advantage. 2. Avoid using Layers. With containers (now), layers are unnecessary, harder to maintain and dangerous, especially if you're referencing a random layer from the internet 3. Input Validation is hyperessential. Even in cases, where the user's not invoking the function as an API (through the API GW). Event Injection is real, messy and hard to detect. Leverage JSONSchema or libraries that do data validation. I write python lambda functions all the time, and I use pydantic. Always. 4. Offload as much as much validation as you can to the API Gateway as possible. Same with Authentication and AuthZ checks if possible (with invokers). 5. Use security logs. Or atleast capture a security flag in a log for security events. Lambda can get hard to debug and security events are easy to miss, if you're not specifically logging with security in mind.
Tips for Improving Cloud Security with AWS
Explore top LinkedIn content from expert professionals.
-
-
Title: "Navigating the Cloud Safely: AWS Security Best Practices" Adopting AWS security best practices is essential to fortify your cloud infrastructure against potential threats and vulnerabilities. In this article, we'll explore key security considerations and recommendations for a secure AWS environment. 1. Identity and Access Management (IAM): Implement the principle of least privilege by providing users and services with the minimum permissions necessary for their tasks. Regularly review and audit IAM policies to ensure they align with business needs. Enforce multi-factor authentication (MFA) for enhanced user authentication. 2. AWS Key Management Service (KMS): Utilize AWS KMS to manage and control access to your data encryption keys. Rotate encryption keys regularly to enhance security. Monitor and log key usage to detect any suspicious activities. 3. Network Security: Leverage Virtual Private Cloud (VPC) to isolate resources and control network traffic. Implement network access control lists (ACLs) and security groups to restrict incoming and outgoing traffic. Use AWS WAF (Web Application Firewall) to protect web applications from common web exploits. 4. Data Encryption: Encrypt data at rest using AWS services like Amazon S3 for object storage or Amazon RDS for databases. Enable encryption in transit by using protocols like SSL/TLS for communication. Regularly update and patch systems to protect against known vulnerabilities. 5. Logging and Monitoring: Enable AWS CloudTrail to log API calls for your AWS account. Analyze these logs to track changes and detect unauthorized activities. Use AWS CloudWatch to monitor system performance, set up alarms, and gain insights into your AWS resources. Consider integrating AWS GuardDuty for intelligent threat detection. 6. Incident Response and Recovery: Develop an incident response plan outlining steps to take in the event of a security incident. Regularly test your incident response plan through simulations to ensure effectiveness. Establish backups and recovery mechanisms to minimize downtime in case of data loss. 7. AWS Security Hub: Centralize security findings and automate compliance checks with AWS Security Hub. Integrate Security Hub with other AWS services to streamline security management. Leverage security standards like AWS Well-Architected Framework for comprehensive assessments. 8. Regular Audits and Assessments: Conduct regular security audits to identify vulnerabilities and assess the effectiveness of security controls. Use AWS Inspector for automated security assessments of applications. 9. Compliance and Governance: Stay informed about regulatory requirements and ensure your AWS environment complies with relevant standards. Implement AWS Config Rules to automatically evaluate whether your AWS resources comply with your security policies.
-
Are you following CloudTrail best practices? Here's a simple checklist ✅ Under the hood, AWS #SecurityHub service is looking for these best practices: ✅ [CloudTrail.1] CloudTrail should be enabled and configured with at least one multi-Region trail that includes read and write management events 🟠 Severity: High 📌 Why: - Helps detect unexpected activity, even in unused Regions - Ensures that #AWS global services events are logged 🔐 Remediation: - Create a new trail / update an existing trail - In Management Events, for API activity, make sure Read & Write are selected ✅ [CloudTrail.2] CloudTrail should have encryption at-rest enabled 🟤 Severity: Medium 📌 Why: - Checks whether CloudTrail is using SSE AWS #KMS key encryption - An added layer of security for sensitive log files 🔐 Remediation: - Enable server-side encryption with AWS KMS keys (SSE-KMS) for encryption at rest ✅ [CloudTrail.3] CloudTrail should be enabled 🟠 Severity: High 📌 Why: - Without visibility, you don’t have security - CloudTrail is one of the most critical AWS services to enable observability 🔐 Remediation: - Create a CloudTrail trail - Understand what’s enabled by default at account creation - Understand the difference between Management Events, Data Events, and Insights Events ✅ [CloudTrail.4] #CloudTrail log file validation should be enabled ⚪️ Severity: Low 📌Why: - Log file validation creates a digitally signed digest file with a hash of each log that CloudTrail writes to Amazon S3 - If someone deletes or changes log files, log file validation will tell you 🔐 Remediation: - Enable log file validation on all trails ✅ [CloudTrail.5] CloudTrail trails should be integrated with Amazon CloudWatch Logs ⚪️ Severity: Low 📌Why: - CloudTrail stores log files to S3, but those files aren’t actionable on their own. You need to download them and sift through or feed into another tool - Sending to CloudWatch will help with monitoring/alerting, and both near real-time & historical analysis through simple searches and Logs Insights 🔐 Remediation: - Create a Logs Group and send CloudTrail logs to #CloudWatch Logs ✅ [CloudTrail.6] Ensure the S3 bucket used to store CloudTrail logs is not publicly accessible 🔴 Severity: Critical 📌Why: - Since CloudTrail sends log files to S3 with all sorts of API and non-API activity, that bucket will contain sensitive information 🔐 Remediation: - Ensure the S3 bucket blocks public access to the logs ✅ [CloudTrail.7] Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket ⚪️ Severity: Low 📌Why: - S3 bucket access logging creates a log with access records for every request made to that S3 bucket - Those access logs contain details about the request type, the resources accessed, and date/time of the request - This can be useful for incident response and to keep an eye on your CloudTrail logs 🔐 Remediation: - Enable #S3 bucket logging ♻️ Please help share! Thanks! ♻️ #cloudsecurity
-
How to set up automated remediation for a cloud security incident! Protecting your cloud environment against threats requires a rapid and effective response. Automated remediation offers a powerful solution, enabling you to address security incidents promptly and efficiently. Cloud automated security systems handle incidents instantly. But how does it exactly work? Let's have a look👇 1. Detection: AWS Security Hub: Provides a centralized view of your security state, aggregating findings from multiple AWS services and analyzing them against security best practices and standards. Real-time Detection: Security Hub continuously monitors your environment, identifying new findings and initiating the remediation process promptly. 2. Initiation: Custom Actions: Trigger remediation directly from the Security Hub console or through Amazon EventBridge rules, enabling flexible response mechanisms. 3. Orchestration: AWS Step Functions: Coordinate remediation actions across multiple AWS services, ensuring a well-orchestrated and efficient response. Cross-Account Access: Securely initiate remediation in member accounts using cross-account IAM roles,addressing findings in distributed environments. 4. Remediation: AWS Systems Manager Automation Documents: Execute pre-defined remediation steps to address specific findings, ensuring consistency and reducing manual effort. 5. Logging and Monitoring: Amazon CloudWatch Logs: Track remediation progress and actions taken, providing valuable insights for analysis and compliance. Amazon SNS Notifications: Receive timely alerts about important events, enabling proactive response. Additional Considerations: Customization: Extend the solution with custom remediation playbooks to address specific threats or align with unique security requirements. Thorough Testing: Rigorously test automated remediation actions in non-production environments before deployment to ensure effectiveness and minimize unintended consequences. Continuous Monitoring: Regularly review and update remediation playbooks to adapt to evolving security threats and best practices. Now look at some of the Key Benefit of Automated Remediation: Accelerated Response: Automate the remediation process, significantly reducing response times and minimizing potential damage. Reduced Operational Costs: Minimize manual efforts and streamline security operations, saving valuable time and resources. Enhanced Compliance: Enforce security best practices and industry standards consistently, ensuring a strong security posture. Improved Visibility: Gain insights into security events and remediation actions through comprehensive logging and auditing. By implementing automated remediation, you can significantly strengthen your cloud security posture, ensuring a swift and effective response to potential incidents. Please follow Chandresh Desai Cloudairy #cloudcomputing #cloudarchitecture #cloudsecurity
-
Misconfigured object storage can expose the organization's data to unauthorized users, allowing them to view, change, or destroy it. In recent years, there have been a number of high-profile data breaches caused by misconfigured and publicly available object storage buckets. Pfizer, for example, had a data breach in 2020 when a misconfigured cloud storage bucket exposed the medical data of millions of patients. In 2021, the personal information of millions of Verizon customers was exposed via an open Amazon S3 bucket. Here are some examples of how attackers can exploit publicly available object storage: ⭕ Data Theft: Your client records, financial information or even intellectual property may be taken. ⭕ Data Tampering: Hackers can edit or remove critical data, putting your business in danger. ⭕ Ransom Attacks: Your data could be kept hostage with encryption by attackers who demand a ransom for a decryption key. ⭕ Service Interruption: When your storage buckets are overloaded, genuine users may experience service interruption. The following proactive security measures can assist in reducing or mitigating the risks associated with improperly configured object storage. 🔵 Set to Private: Always keep object storage private unless it's meant to be public. 🔵 Secure Sharing: When sharing sensitive data externally, use pre-signed URLs, AWS STS, or Azure SAS for temporary access. 🔵 Network Security: Ensure object storage networks are within private subnets, avoiding public Internet using private endpoints. 🔵 Encryption: Encrypt data both in transit and at rest using customer-managed keys. Rotate these keys annually or as per policy, and manage key access with cloud-specific IAM tools. 🔵 Strong Authentication: Opt for cloud-native IAM-based authentication or open standards like SAML or OIDC rather than basic or no authentication. ☑ Despite rigorous precautions, object storage security can remain a significant concern in today's digital landscape, amplified by the complexities and risks of agile development methods. Equipping defenders with continuous security monitoring of the external landscape with practices such as Continuous Threat Exposure Management (CTEM) can help proactively detect and mitigate risks originating from external cloud assets, including object storage misconfigurations. #cybersecurity #ciso