cloud_sec | Unsorted

Telegram-канал cloud_sec - CloudSec Wine

1510

All about cloud security Contacts: @AMark0f @dvyakimov About DevSecOps: @sec_devops

Subscribe to a channel

CloudSec Wine

🙂 Dear friends,

Happy New Year 2024! 🎅

This year has been good. The next one will be even better. We wish everyone personal and career success. Stay with us, we will delight you only with high-quality content.

#HappyNewYear

Читать полностью…

CloudSec Wine

🔴 Introducing Cloud SQL IAM group authentication

New IAM groups authentication in Cloud SQL simplifies granting/revoking access to database objects at scale.

https://cloud.google.com/blog/products/databases/introducing-cloud-sql-iam-group-authentication/

#gcp

Читать полностью…

CloudSec Wine

🔶 Governance at scale: Enforce permissions and compliance by using policy as code

How to automate Config and Control Tower checks.

https://aws.amazon.com/ru/blogs/security/governance-at-scale-enforce-permissions-and-compliance-by-using-policy-as-code/

#aws

Читать полностью…

CloudSec Wine

🔶 Quick Tip: Minimizing Terraformed SCPs

How to tackle character limits in SCPs.

https://ramimac.me/terraform-minimized-scps

#aws

Читать полностью…

CloudSec Wine

🔶 AWS Security Services Best Practices

Best practices for configuring AWS security services. From the AWS team.

https://aws.github.io/aws-security-services-best-practices/

#aws

Читать полностью…

CloudSec Wine

🔴 Unauthenticated Access to GCP Dataproc Can Lead to Data Leak

A lack of security controls of the underlying Open Source Software (OSS) managed solution allows an attacker with knowledge of the Dataproc IP address to access it without any authentication.

https://orca.security/resources/blog/unauthenticated-access-to-google-cloud-dataproc/

#gcp

Читать полностью…

CloudSec Wine

🔴 DevSecOps and CI/CD using Google Cloud Built-in Services

How to build a secure CI/CD pipeline using Google Cloud's built-in services using Cloud Build, Cloud Deploy, Artifact Registry, Binary Authorization and GKE.

https://cloud.google.com/blog/products/devops-sre/devsecops-and-cicd-using-google-cloud-built-in-services

#gcp

Читать полностью…

CloudSec Wine

🔴 Exploring a Critical Risk in Google Workspace's Domain-Wide Delegation Feature

A security risk discovered in the Google Cloud Platform domain-wide delegation feature allows a user to generate an access token to Google Workspace, granting unauthorized access to data and other key tools.

https://unit42.paloaltonetworks.com/critical-risk-in-google-workspace-delegation-feature/

#gcp

Читать полностью…

CloudSec Wine

🔶 How fast is CloudTrail today? Investigating CloudTrail delays using Athena

Investigating how long CloudTrail takes to deliver events in 2023.

https://tracebit.com/blog/2023/11/how-fast-is-cloudtrail-today-investigating-cloudtrail-delays-using-athena/

#aws

Читать полностью…

CloudSec Wine

🔴 Pwning Cloud Contexts, The Endgame

Slides from a Black Hat MEA 2023 talk discussing how a GitHub token led to the compromise of an entire GCP organization.

https://docs.google.com/presentation/d/1sVZohEgGKDkgwgVNzquNzSzKdLDMOFgAiiR78kcgBAw/edit#slide=id.g29a3b4d3924_0_137

#gcp

Читать полностью…

CloudSec Wine

🔷 All the Small Things: Azure CLI Leakage and Problematic Usage Patterns

Post discussing the unintentional leakage of Azure Application Variables in GitHub build logs due to Azure CLI's default behavior.

https://www.paloaltonetworks.com/blog/prisma-cloud/secrets-leakage-user-error-azure-cli/

#azure

Читать полностью…

CloudSec Wine

🔴 Enhancing Cybersecurity with Security Command Center's Attack Path Simulations and Attack Exposure Scoring

Security Command Center (SCC) recently introduced two new features: Attack Path Simulation (APS) and Attack Exposure Scoring (AES).

https://medium.com/google-cloud/enhancing-cybersecurity-with-security-command-centers-attack-path-simulation-and-attack-path-46c527cd4927

(Use VPN to open from Russia)

#gcp

Читать полностью…

CloudSec Wine

🔶 Reversing AWS IAM unique IDs

How to identify the ARN of a user/role from AWS IAM unique IDs, often seen in CloudTrail logs.

https://awsteele.com/blog/2023/11/19/reversing-aws-iam-unique-ids.html

#aws

Читать полностью…

CloudSec Wine

🔶 Building sensitive data remediation workflows in multi-account AWS environments

A solution that provides you with visibility into sensitive data residing across a fleet of AWS accounts through a ChatOps-style notification mechanism using Microsoft Teams, which also provides contextual information needed to conduct security investigations.

https://aws.amazon.com/ru/blogs/security/building-sensitive-data-remediation-workflows-in-multi-account-aws-environments/

#aws

Читать полностью…

CloudSec Wine

🔶 Lambda Extensions: Exploring Misuse Scenarios and Stratus Red Team Module Development

Post analyzing a well-known attack vector and then showing how to build a module for Stratus Red Team, a self-contained binary we can use to detonate offensive attack techniques against a live cloud environment easily.

https://awstip.com/lambda-extensions-exploring-misuse-scenarios-and-stratus-red-team-module-development-b63c5a73491a

(Use VPN to open from Russia)

#aws

Читать полностью…

CloudSec Wine

🔶 AWSAttacks

This repo contains IOC, malware and malware analysis associated with AWS cloud. You can also refer to this blog post.

https://github.com/unknownhad/AWSAttacks

#aws

Читать полностью…

CloudSec Wine

🔴 Migrate from service account keys

An article that describes the process for migrating from service account keys to more secure authentication methods.

https://cloud.google.com/iam/docs/migrate-from-service-account-keys

#gcp

Читать полностью…

CloudSec Wine

🔷 Securing AD CS: Microsoft Defender for Identity's Sensor Unveiled

Active Directory Certificate Services (AD CS) is commonly used in Active Directory environments to manage Public Key Infrastructure (PKI) and it plays a critical role in instrumenting digital certificates.

https://techcommunity.microsoft.com/t5/microsoft-defender-xdr-blog/securing-ad-cs-microsoft-defender-for-identity-s-sensor-unveiled/ba-p/3980265

#azure

Читать полностью…

CloudSec Wine

🔶🔷🔴 Introducing CloudSecGPT: Your Go-To AI for Cloud Security Insights

CloudSecGPT is a custom-built generative AI model that specializes in cloud security.

https://blog.marcolancini.it/2023/blog-cloudsecgpt/

(Use VPN to open from Russia)

#aws #azure #gcp

Читать полностью…

CloudSec Wine

🔶 Cloud services as exfiltration mechanisms

This article outlines how as an adversary you can use an AWS service to exfiltrate data.

https://airwalkreply.com/cloud-services-as-exfiltration-mechanisms

#aws

Читать полностью…

CloudSec Wine

🔶 Zonal autoshift - Automatically shift your traffic away from Availability Zones when we detect potential issues

A new capability of Route 53 Application Recovery Controller that you can enable to automatically and safely shift your workload's traffic away from an Availability Zone when AWS identifies a potential failure affecting that Availability Zone and shift it back once the failure is resolved.

https://aws.amazon.com/ru/blogs/aws/zonal-autoshift-automatically-shift-your-traffic-away-from-availability-zones-when-we-detect-potential-issues/

#aws

Читать полностью…

CloudSec Wine

🔷 Microsoft Incident Response lessons on preventing cloud identity compromise

Different scenarios involving misconfigured hybrid identity setups that could lead to compromise of Microsoft Entra ID.

https://www.microsoft.com/en-us/security/blog/2023/12/05/microsoft-incident-response-lessons-on-preventing-cloud-identity-compromise/

#azure

Читать полностью…

CloudSec Wine

🔶 Avoid accidental exposure of authenticated Amazon API Gateway resources

The article advises securing Amazon API Gateway by setting default authorizers and applying resource policies for IAM authentication, to prevent accidental exposure and enhance security through defense in depth.

https://www.wolfe.id.au/2023/11/12/avoid-accidental-exposure-of-authenticated-amazon-api-gateway-resources/

#aws

Читать полностью…

CloudSec Wine

🔶 Deep dive into the new Amazon EKS Pod Identity feature

Earlier this week, AWS released a new feature, EKS Pod Identity, that aims to simplify granting AWS access to pods running in an EKS cluster. This post deep-dives into how this feature works, some elements that make it unique, and why you might consider using it.

https://securitylabs.datadoghq.com/articles/eks-pod-identity-deep-dive/

#aws

Читать полностью…

CloudSec Wine

🔶 Preventing Accidental Internet-Exposure of AWS Resources

Many AWS customers have suffered breaches due to exposing resources to the Internet by accident. This three-part series walks through different ways to mitigate that risk.

https://kevinhock.github.io/2023/11/26/preventing-accidental-internet-exposure-of-aws-resources-part-1-vpc.html

#aws

Читать полностью…

CloudSec Wine

🔶 How to use multiple instances of AWS IAM Identity Center

You can now have two types of IAM Identity Center instances: organization instances and account instances.

https://aws.amazon.com/ru/blogs/security/how-to-use-multiple-instances-of-aws-iam-identity-center/

#aws

Читать полностью…

CloudSec Wine

🔶 Establishing a data perimeter on AWS: Require services to be created only within expected networks

How to use preventative controls to help ensure that your resources are deployed within your VPC, so that you can effectively enforce the network perimeter controls.

https://aws.amazon.com/ru/blogs/security/establishing-a-data-perimeter-on-aws-require-services-to-be-created-only-within-expected-networks/

#aws

Читать полностью…

CloudSec Wine

🔷 (Ab)using the Microsoft Identity Platform: Exploring Azure AD Token Caching

Presentation examining how JSON Web Token (JWT) caching works in corporate settings with Azure Active Directory (Azure AD) integration, including Azure AD Joined and Hybrid environments.

https://github.com/FuzzySecurity/SANS-HackFest-2023/blob/main/SANS_HackFest23-Abusing_The-Microsoft-Identity-Platform.pdf

#azure

Читать полностью…

CloudSec Wine

🔷 Public preview: Confidential containers on Azure Kubernetes Service (AKS)

AKS now lets you run individual pods in their own trusted execution environment (TEE).

https://techcommunity.microsoft.com/t5/apps-on-azure-blog/public-preview-confidential-containers-on-aks/ba-p/3980871

#azure

Читать полностью…

CloudSec Wine

🔶🔷🔴 State of Cloud Security

Datadog analyzed data from thousands of organizations to understand the latest trends in cloud security posture.

https://www.datadoghq.com/state-of-cloud-security/

#aws #azure #gcp

Читать полностью…
Subscribe to a channel