logo

Why Are Cloud Misconfigurations Still a Big Deal?

Posted by Marbenz Antonio on November 8, 2022

Cloud misconfiguration: vulnerability hiding in plain sight | CircleCI

According to the National Security Agency, cloud misconfigurations pose the greatest risk to cloud security (NSA). According to the 2022 IBM Security X-Force Cloud Threat Landscape Report, cloud vulnerabilities have increased by a whopping 28% since last year, and the number of cloud accounts available on the dark web has increased by 200% during the same period.

According to the National Security Agency, cloud misconfigurations represent the biggest risk to cloud security (NSA). According to the 2022 IBM Security X-Force Cloud Threat Landscape Report, cloud vulnerabilities have increased by a whopping 28% since last year, and the number of cloud accounts available on the dark web has increased by 200% during the same time.

Cloud Misconfigurations Put Data at Risk

Misconfigurations in the cloud are possible vulnerabilities. Because misconfigured cloud assets can open the door to the theft of location data, passwords, financial information, phone numbers, health records, and other sensitive personal data, malicious attackers are always seeking them. Following that, cyber attackers may use this data to start phishing and other social engineering attacks.

There are multiple causes for these misconfigurations. One reason for this is that default settings, which are usually very open, are not changed.

One more is configuration drift, which refers to modifications made to multiple components without consistency across cloud assets or auditing to avoid conflicts.

Misconfigurations are especially common in cloud-native platforms due to their extreme complexity. Overworked staff that lacks the depth of knowledge to identify and correct the misconfigurations further increases these risks.

However, one of the most common causes of improper cloud setting is a misunderstanding of who is responsible for protecting cloud assets. Your organization needs to understand the Shared Responsibility Model for this reason.

According to this concept, the cloud provider, such as Amazon Web Service (AWS), Microsoft Azure, Google Cloud Platform (GCP), or another, is only accountable for the infrastructure of the cloud. You and your organization, who are their users, are totally in charge of maintaining the security of all of your data, workloads, applications, and other assets.

How can cloud assets be misconfigured? Let us count the ways.

Common Cloud Misconfiguration Types

Most cloud misconfigurations, in the broadest sense, are configurations that are left in a situation that is helpful to the objectives of malicious attackers. The most common categories are as follows:

  1. Excessively open access to the cloud. According to IBM’s Threat Landscape Report, cloud identities are too privileged in 99% of the situations analyzed.
  2. Both inbound and outgoing ports are without limitations.
  3. Failures in managing secret data, including passwords, encryption keys, API keys, and admin credentials.
  4. Leaving the ICMP running (Internet Control Message Protocol).
  5. Monitoring and logging were disabled.
  6. Unprotected backups
  7. Security measures for clouds are not validated.
  8. Unblock HTTP/HTTPS ports.
  9. Excessive potential access to hosts, virtual machines, and containers
  10. DNSs in motion This happens when a subdomain name is changed without the underlying CNAME entry being deleted, which could allow an attacker to register it.

How to Minimize Your Risk From Cloud Misconfigurations

The possibility of cloud configuration errors is always present. Both users and malicious attackers can access cloud servers at any time. The attack surface of the organization grows with each new cloud deployment.

Your organization can actively defend against attackers looking to take advantage of cloud misconfiguration by taking the following actions:

  1. By integrating security and DevOps in a single team, implement your security configuration program at the build stage.
  2. A wide range of skills necessary to configure a dynamic cloud environment should be acquired through development or hiring. DevOps expertise, automation, networking and internet protocol knowledge, security engineering knowledge, understanding of authentication and security protocols, and other abilities are examples of cloud security competencies.
  3. Apply the Principle of Least Privilege (PoLP) to all system access for both computers and people.
  4. Give admins only what they need to do their particular tasks—a minimal amount of time.
  5. Check the validity of the present permissions regularly.
  6. Maintain visibility through effective monitoring. Make sure, for instance, that the DevOps team has access to the entire stack. They only need reader or viewer privileges so they may observe what is happening; they don’t need admin privileges.
  7. Don’t rely just on the monitoring system offered by your cloud provider. Accept monitoring that can be applied to all of your multi-cloud and hybrid settings.
  8. Configure it by the Shared Security Responsibility model by understanding it. Your cloud provider cannot ensure the security of your data, applications, or other assets.

Above all, keep in mind that setting up complex and hybrid cloud systems correctly is a journey rather than a goal. Keep auditing. Maintain visibility. Get the staff and knowledge you needed to handle this difficult and important responsibility.

 


Verified by MonsterInsights