SlideShare una empresa de Scribd logo
1 de 30
Descargar para leer sin conexión
London | 14-15 November 2019
Scout Suite – A Multi-Cloud Security Auditing Tool
Workshop
Xavier Garceau-Aranda
Senior Security Consultant, NCC Group
London | 14-15 November 2019
Introduction
Scout Suite (https://github.com/nccgroup/ScoutSuite) is an open source multi-cloud security-
auditing tool, which enables security posture assessment of cloud environments:
• Using the APIs exposed by cloud providers, Scout Suite gathers configuration data for manual
inspection and highlights risk areas.
• Rather than going through dozens of pages on the web consoles, Scout Suite presents a clear
view of the attack surface automatically.
The following cloud providers are currently supported:
• Amazon Web Services
• Microsoft Azure
• Google Cloud Platform
• Alibaba Cloud (alpha)
• Oracle Cloud Infrastructure (alpha)
London | 14-15 November 2019
Project Details
• Formally known as Scout2 (https://github.com/nccgroup/Scout2)
• Most of the tool has since been refactored to handle the multi-cloud
paradigm elegantly.
• Released under the GNU General Public License v2.0
• Has received contributions from over 24 developers
• Additional details can be found at
https://github.com/nccgroup/ScoutSuite/wiki
London | 14-15 November 2019
The Multi-Cloud Paradigm
With the steady rise of cloud adoption, many organizations find themselves
splitting their resources between multiple cloud providers.
The main reasons for this are:
• Cost
• Familiarity
• Offering
• Resilience
While the readiness to deal with security in cloud environments has been
improving, the multi-cloud paradigm poses new challenges.
London | 14-15 November 2019
Cloud Provider Similarities – Offering
• “Everything” as a Service: IaaS, PaaS, SaaS, CaaS, FaaS, …
• Regions, Virtual Private Clouds (VPCs), Resources
• Identity and Access Management
• Users, Groups
• Programmatic identities (Roles/Service Principals/Service Accounts)
• Policies, Permissions
London | 14-15 November 2019
Cloud Provider Similarities – Risks
• Access Controls
• Credential Leaks & Privilege Escalation
• Publically Accessible Resources
• Virtual Machines, Databases, Storage Buckets, etc.
• Development practices
• Incident Response & Disaster Recovery
London | 14-15 November 2019
Scout Suite – Demo
London | 14-15 November 2019
Scout Suite – Architecture
London | 14-15 November 2019
Scout Suite – Provider Support
• Amazon Web Services
• 25 services & >130 rules
• Microsoft Azure
• 6 services & ~30 rules
• Google Cloud Platform
• 7 services & ~30 rules
• Alibaba Cloud
• 6 services & ~20 rules
• Oracle Cloud Infrastructure
• 3 services & ~10 rules
London | 14-15 November 2019
Scout Suite – Advanced Features
• Findings & Rulesets
• https://github.com/nccgroup/ScoutSuite/wiki/HowTo:-Use-with-a-
custom-ruleset
• Exceptions
• https://github.com/nccgroup/ScoutSuite/wiki/HowTo:-Create-and-
use-a-list-of-exceptions
• Exporting Results
• https://github.com/nccgroup/ScoutSuite/wiki/HowTo:-Exporting-and-
Programmatically-Access-of-Scout-Suite-Data
London | 14-15 November 2019
Workshop Time!
Download slides from https://bit.ly/34Zpqnk
Download reports from https://bit.ly/32PD8HQ
London | 14-15 November 2019
Scenarios
London | 14-15 November 2019
Azure – Exposed Virtual Machines
London | 14-15 November 2019
Azure – Security Groups
• Network Security Groups
• Allow filtering network traffic to and from Azure resources in an Azure
virtual network.
• A network security group can be associated to a network interface, the
subnet the network interface is in, or both.
• Application Security Groups
• Allows for the grouping of Virtual Machines logically, irrespective of
their IP address or subnet assignment within a Virtual Network.
• Allows the application-centric use of Network Security Groups.
London | 14-15 November 2019
Azure – Exposed Virtual Machines
London | 14-15 November 2019
GCP – Storage Buckets
London | 14-15 November 2019
GCP – IAM Members
In Cloud IAM, you grant access to members. Members can be of the following types:
• Google Account
• Service account
• Google group
• G Suite & Cloud Identity domains
• “allUsers”
• Special identifier that represents anyone who is on the internet, including
authenticated and unauthenticated users.
• “allAuthenticatedUsers”
• Special identifier that represents all service accounts and all users on the internet
who have authenticated with a Google Account.
London | 14-15 November 2019
GCP – Storage Buckets Access Control Options
Cloud Identity and Access Management (Cloud IAM) permissions
Grant access to buckets as well as bulk access to a bucket's objects. IAM
permissions give you broad control over your projects and buckets, but not
fine-grained control over individual objects.
Access Control Lists (ACLs)
Grant read or write access to users for individual buckets or objects. In most
cases, you should use IAM permissions instead of ACLs. Use ACLs only when
you need fine-grained control over individual objects.
London | 14-15 November 2019
GCP – Storage Buckets
London | 14-15 November 2019
AWS – Privilege Escalation
London | 14-15 November 2019
AWS – Privilege Escalation through IAM Permissions
• Creating a new policy version, or setting the default policy version to an existing version
• An attacker with the iam:CreatePolicyVersion permission can create a new version of an IAM policy that
they have access to. This allows them to define their own custom permissions.
• An attacker with the iam:SetDefaultPolicyVersion permission may be able to escalate privileges
through existing policy versions that are not currently in use.
• Creating a new user access key
• An attacker with the iam:CreateAccessKey permission can create new access keys belonging to another
user.
• Attaching a policy to a user, group or role
• An attacker with the iam:AttachUserPolicy, iam:AttachGroupPolicy or iam:AttachRolePolicy
permissions can escalate privileges by attaching a policy to a user, group or role that they have access to.
• Adding a user to a group
• An attacker with the iam:AddUserToGroup permission can use it to add themselves to an existing IAM
Group in the AWS account.
London | 14-15 November 2019
AWS – Roles & Role Assumption
London | 14-15 November 2019
AWS – Service Roles
London | 14-15 November 2019
AWS – Privilege Escalation through Compute Services
• Creating an EC2 instance with an existing service role
• An attacker with the iam:PassRole and ec2:RunInstances permissions can
create a new EC2 VM instance that they will have access to (e.g. through SSH) and
pass an existing service role to it.
• They can then login to the instance and obtain the associated temporary AWS keys
from the instance’s meta data, which gives them access to all the permissions that
the associated service role has.
• Updating the code of an existing Lambda function with a service role attached
• An attacker with the lambda:UpdateFunctionCode permission could update
the code in an existing Lambda function with an IAM role attached so that it would
perform actions on behalf of that role.
• They would then need to wait for the function to be invoked if they were not able
to do so directly.
London | 14-15 November 2019
AWS – CloudFormation (Infrastructure as Code)
London | 14-15 November 2019
AWS – CloudFormation Service Roles
London | 14-15 November 2019
AWS – Privilege Escalation through CI/CD
• An attacker with the iam:PassRole and
cloudformation:CreateStack permissions would be able to escalate
privileges by creating a template that will perform actions and create
resources using the permissions of the role that was passed when creating
the stack.
• An attacker with the cloudformation:UpdateStack permission would
be able to escalate privileges by updating an existing stack with a template
that will perform actions and create resources using the permissions of
the role that was passed when creating the stack.
London | 14-15 November 2019
Don’t use users where you can use roles.
Where you do use users, enable MFA.
Leverage policy conditions and follow the
principle of least privilege.
London | 14-15 November 2019
Going Forward
• Refactoring of the front-end as well as the storage implementation
• Improve provider & service support (forever…)
• Addition of a plugin system
• Privilege escalation checks, identification of publically exposed instances,
integration of third-party tools, etc.
• Integration with native security management solutions
• AWS Security Hub, Azure Security Center, GCP Security Command Center
Contribute! The wiki (https://github.com/nccgroup/ScoutSuite/wiki) has
everything you need to get started!
London | 14-15 November 2019
Q&A

Más contenido relacionado

La actualidad más candente

Microservice Architecture
Microservice ArchitectureMicroservice Architecture
Microservice ArchitectureNguyen Tung
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security OverviewAllen Brokken
 
Hybrid Cloud Solutions to Transform Your Organization
Hybrid Cloud Solutions to Transform Your OrganizationHybrid Cloud Solutions to Transform Your Organization
Hybrid Cloud Solutions to Transform Your OrganizationAmazon Web Services
 
From Monolithic to Microservices (AWS & Digital Goodie)
From Monolithic to Microservices (AWS & Digital Goodie)From Monolithic to Microservices (AWS & Digital Goodie)
From Monolithic to Microservices (AWS & Digital Goodie)Amazon Web Services
 
Introduction to Google Cloud Services / Platforms
Introduction to Google Cloud Services / PlatformsIntroduction to Google Cloud Services / Platforms
Introduction to Google Cloud Services / PlatformsNilanchal
 
Migrate to Microsoft Azure with Confidence
Migrate to Microsoft Azure with ConfidenceMigrate to Microsoft Azure with Confidence
Migrate to Microsoft Azure with ConfidenceDavid J Rosenthal
 
Microservices for Application Modernisation
Microservices for Application ModernisationMicroservices for Application Modernisation
Microservices for Application ModernisationAjay Kumar Uppal
 
From Monolithic to Microservices
From Monolithic to Microservices From Monolithic to Microservices
From Monolithic to Microservices Amazon Web Services
 
MicroService Architecture
MicroService ArchitectureMicroService Architecture
MicroService ArchitectureFred George
 
Azure security and Compliance
Azure security and ComplianceAzure security and Compliance
Azure security and ComplianceKarina Matos
 
Cloud Computing and Microsoft Azure
Cloud Computing and Microsoft AzureCloud Computing and Microsoft Azure
Cloud Computing and Microsoft AzureSuhail Jamaldeen
 
Introduction to Google Cloud Platform
Introduction to Google Cloud PlatformIntroduction to Google Cloud Platform
Introduction to Google Cloud Platformdhruv_chaudhari
 
Azure Monitoring Overview
Azure Monitoring OverviewAzure Monitoring Overview
Azure Monitoring Overviewgjuljo
 
Introducing rubrik a new approach to data protection
Introducing rubrik   a new approach to data protectionIntroducing rubrik   a new approach to data protection
Introducing rubrik a new approach to data protectionDatabarracks
 

La actualidad más candente (20)

Microservice Architecture
Microservice ArchitectureMicroservice Architecture
Microservice Architecture
 
Introduction to Serverless
Introduction to ServerlessIntroduction to Serverless
Introduction to Serverless
 
Introduction to Microservices
Introduction to MicroservicesIntroduction to Microservices
Introduction to Microservices
 
AWS for Backup and Recovery
AWS for Backup and RecoveryAWS for Backup and Recovery
AWS for Backup and Recovery
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Hybrid Cloud Solutions to Transform Your Organization
Hybrid Cloud Solutions to Transform Your OrganizationHybrid Cloud Solutions to Transform Your Organization
Hybrid Cloud Solutions to Transform Your Organization
 
From Monolithic to Microservices (AWS & Digital Goodie)
From Monolithic to Microservices (AWS & Digital Goodie)From Monolithic to Microservices (AWS & Digital Goodie)
From Monolithic to Microservices (AWS & Digital Goodie)
 
Introduction to Google Cloud Services / Platforms
Introduction to Google Cloud Services / PlatformsIntroduction to Google Cloud Services / Platforms
Introduction to Google Cloud Services / Platforms
 
Migrate to Microsoft Azure with Confidence
Migrate to Microsoft Azure with ConfidenceMigrate to Microsoft Azure with Confidence
Migrate to Microsoft Azure with Confidence
 
Microservices for Application Modernisation
Microservices for Application ModernisationMicroservices for Application Modernisation
Microservices for Application Modernisation
 
From Monolithic to Microservices
From Monolithic to Microservices From Monolithic to Microservices
From Monolithic to Microservices
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
MicroService Architecture
MicroService ArchitectureMicroService Architecture
MicroService Architecture
 
Azure security and Compliance
Azure security and ComplianceAzure security and Compliance
Azure security and Compliance
 
Cloud Computing and Microsoft Azure
Cloud Computing and Microsoft AzureCloud Computing and Microsoft Azure
Cloud Computing and Microsoft Azure
 
App Modernization with Microsoft Azure
App Modernization with Microsoft AzureApp Modernization with Microsoft Azure
App Modernization with Microsoft Azure
 
Introduction to Google Cloud Platform
Introduction to Google Cloud PlatformIntroduction to Google Cloud Platform
Introduction to Google Cloud Platform
 
Azure Monitoring Overview
Azure Monitoring OverviewAzure Monitoring Overview
Azure Monitoring Overview
 
Introducing rubrik a new approach to data protection
Introducing rubrik   a new approach to data protectionIntroducing rubrik   a new approach to data protection
Introducing rubrik a new approach to data protection
 

Similar a DevSecCon London 2019: Workshop: Cloud Agnostic Security Testing with Scout Suite

Fox pong mvp architectual overview
Fox pong mvp architectual overviewFox pong mvp architectual overview
Fox pong mvp architectual overviewdaviddaedalus
 
Moving Your Enterprise to the Cloud
Moving Your Enterprise to the CloudMoving Your Enterprise to the Cloud
Moving Your Enterprise to the CloudImesh Gunaratne
 
A clear strategy for moving your enterprise to the cloud
A clear strategy for moving your enterprise to the cloudA clear strategy for moving your enterprise to the cloud
A clear strategy for moving your enterprise to the cloudWSO2
 
AWS November meetup Slides
AWS November meetup SlidesAWS November meetup Slides
AWS November meetup SlidesJacksonMorgan9
 
Masterless Puppet Using AWS S3 Buckets and IAM Roles
Masterless Puppet Using AWS S3 Buckets and IAM RolesMasterless Puppet Using AWS S3 Buckets and IAM Roles
Masterless Puppet Using AWS S3 Buckets and IAM RolesMalcolm Duncanson, CISSP
 
#ATAGTR2019 Presentation "What’s your Cloud Assurance Strategy?" By Sai Subra...
#ATAGTR2019 Presentation "What’s your Cloud Assurance Strategy?" By Sai Subra...#ATAGTR2019 Presentation "What’s your Cloud Assurance Strategy?" By Sai Subra...
#ATAGTR2019 Presentation "What’s your Cloud Assurance Strategy?" By Sai Subra...Agile Testing Alliance
 
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...Priyanka Aash
 
Secure Remote Access to AWS: Why OpenVPN & Jump Hosts Aren’t Enough
Secure Remote Access to AWS: Why OpenVPN & Jump Hosts Aren’t EnoughSecure Remote Access to AWS: Why OpenVPN & Jump Hosts Aren’t Enough
Secure Remote Access to AWS: Why OpenVPN & Jump Hosts Aren’t EnoughKhash Nakhostin
 
Security for cloud native workloads
Security for cloud native workloadsSecurity for cloud native workloads
Security for cloud native workloadsRuncy Oommen
 
(SACON) Anant Shrivastava - cloud pentesting
(SACON) Anant Shrivastava - cloud pentesting(SACON) Anant Shrivastava - cloud pentesting
(SACON) Anant Shrivastava - cloud pentestingPriyanka Aash
 
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...Amazon Web Services
 
Multi cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPMulti cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPFaiza Mehar
 
Architecting for Success: Designing Secure GCP Landing Zone for Enterprises
Architecting for Success: Designing Secure GCP Landing Zone for EnterprisesArchitecting for Success: Designing Secure GCP Landing Zone for Enterprises
Architecting for Success: Designing Secure GCP Landing Zone for EnterprisesBhuvaneswari Subramani
 
Creating your Hybrid Cloud with AWS -Technical 201
Creating your Hybrid Cloud with AWS -Technical 201Creating your Hybrid Cloud with AWS -Technical 201
Creating your Hybrid Cloud with AWS -Technical 201Amazon Web Services
 
Stratos AppFactory in the Cloud tampa meetup-2013-09
Stratos AppFactory in the Cloud tampa meetup-2013-09Stratos AppFactory in the Cloud tampa meetup-2013-09
Stratos AppFactory in the Cloud tampa meetup-2013-09Chris Haddad
 
AWS Basic Practitioner Heena Talreja.pptx
AWS Basic Practitioner Heena Talreja.pptxAWS Basic Practitioner Heena Talreja.pptx
AWS Basic Practitioner Heena Talreja.pptxHitendrasingh79
 
Introduction to Google Cloud & GCCP Campaign
Introduction to Google Cloud & GCCP CampaignIntroduction to Google Cloud & GCCP Campaign
Introduction to Google Cloud & GCCP CampaignGDSCVJTI
 
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...MongoDB
 
Gcp intro-20160721
Gcp intro-20160721Gcp intro-20160721
Gcp intro-20160721Haeseung Lee
 

Similar a DevSecCon London 2019: Workshop: Cloud Agnostic Security Testing with Scout Suite (20)

Fox pong mvp architectual overview
Fox pong mvp architectual overviewFox pong mvp architectual overview
Fox pong mvp architectual overview
 
Moving Your Enterprise to the Cloud
Moving Your Enterprise to the CloudMoving Your Enterprise to the Cloud
Moving Your Enterprise to the Cloud
 
A clear strategy for moving your enterprise to the cloud
A clear strategy for moving your enterprise to the cloudA clear strategy for moving your enterprise to the cloud
A clear strategy for moving your enterprise to the cloud
 
AWS November meetup Slides
AWS November meetup SlidesAWS November meetup Slides
AWS November meetup Slides
 
AWS User Group November
AWS User Group NovemberAWS User Group November
AWS User Group November
 
Masterless Puppet Using AWS S3 Buckets and IAM Roles
Masterless Puppet Using AWS S3 Buckets and IAM RolesMasterless Puppet Using AWS S3 Buckets and IAM Roles
Masterless Puppet Using AWS S3 Buckets and IAM Roles
 
#ATAGTR2019 Presentation "What’s your Cloud Assurance Strategy?" By Sai Subra...
#ATAGTR2019 Presentation "What’s your Cloud Assurance Strategy?" By Sai Subra...#ATAGTR2019 Presentation "What’s your Cloud Assurance Strategy?" By Sai Subra...
#ATAGTR2019 Presentation "What’s your Cloud Assurance Strategy?" By Sai Subra...
 
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
 
Secure Remote Access to AWS: Why OpenVPN & Jump Hosts Aren’t Enough
Secure Remote Access to AWS: Why OpenVPN & Jump Hosts Aren’t EnoughSecure Remote Access to AWS: Why OpenVPN & Jump Hosts Aren’t Enough
Secure Remote Access to AWS: Why OpenVPN & Jump Hosts Aren’t Enough
 
Security for cloud native workloads
Security for cloud native workloadsSecurity for cloud native workloads
Security for cloud native workloads
 
(SACON) Anant Shrivastava - cloud pentesting
(SACON) Anant Shrivastava - cloud pentesting(SACON) Anant Shrivastava - cloud pentesting
(SACON) Anant Shrivastava - cloud pentesting
 
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
Your First Hour on AWS: Building the Foundation for Large Scale AWS Adoption ...
 
Multi cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPMulti cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCP
 
Architecting for Success: Designing Secure GCP Landing Zone for Enterprises
Architecting for Success: Designing Secure GCP Landing Zone for EnterprisesArchitecting for Success: Designing Secure GCP Landing Zone for Enterprises
Architecting for Success: Designing Secure GCP Landing Zone for Enterprises
 
Creating your Hybrid Cloud with AWS -Technical 201
Creating your Hybrid Cloud with AWS -Technical 201Creating your Hybrid Cloud with AWS -Technical 201
Creating your Hybrid Cloud with AWS -Technical 201
 
Stratos AppFactory in the Cloud tampa meetup-2013-09
Stratos AppFactory in the Cloud tampa meetup-2013-09Stratos AppFactory in the Cloud tampa meetup-2013-09
Stratos AppFactory in the Cloud tampa meetup-2013-09
 
AWS Basic Practitioner Heena Talreja.pptx
AWS Basic Practitioner Heena Talreja.pptxAWS Basic Practitioner Heena Talreja.pptx
AWS Basic Practitioner Heena Talreja.pptx
 
Introduction to Google Cloud & GCCP Campaign
Introduction to Google Cloud & GCCP CampaignIntroduction to Google Cloud & GCCP Campaign
Introduction to Google Cloud & GCCP Campaign
 
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
 
Gcp intro-20160721
Gcp intro-20160721Gcp intro-20160721
Gcp intro-20160721
 

Más de DevSecCon

DevSecCon London 2019: Are Open Source Developers Security’s New Front Line?
DevSecCon London 2019: Are Open Source Developers Security’s New Front Line?DevSecCon London 2019: Are Open Source Developers Security’s New Front Line?
DevSecCon London 2019: Are Open Source Developers Security’s New Front Line?DevSecCon
 
DevSecCon London 2019: How to Secure OpenShift Environments and What Happens ...
DevSecCon London 2019: How to Secure OpenShift Environments and What Happens ...DevSecCon London 2019: How to Secure OpenShift Environments and What Happens ...
DevSecCon London 2019: How to Secure OpenShift Environments and What Happens ...DevSecCon
 
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...DevSecCon
 
DevSecCon Seattle 2019: Containerizing IT Security Knowledge
DevSecCon Seattle 2019: Containerizing IT Security KnowledgeDevSecCon Seattle 2019: Containerizing IT Security Knowledge
DevSecCon Seattle 2019: Containerizing IT Security KnowledgeDevSecCon
 
DevSecCon Seattle 2019: Decentralized Authorization - Implementing Fine Grain...
DevSecCon Seattle 2019: Decentralized Authorization - Implementing Fine Grain...DevSecCon Seattle 2019: Decentralized Authorization - Implementing Fine Grain...
DevSecCon Seattle 2019: Decentralized Authorization - Implementing Fine Grain...DevSecCon
 
DevSecCon Seattle 2019: Liquid Software as the real solution for the Sec in D...
DevSecCon Seattle 2019: Liquid Software as the real solution for the Sec in D...DevSecCon Seattle 2019: Liquid Software as the real solution for the Sec in D...
DevSecCon Seattle 2019: Liquid Software as the real solution for the Sec in D...DevSecCon
 
DevSecCon Seattle 2019: Fully Automated production deployments with HIPAA/HIT...
DevSecCon Seattle 2019: Fully Automated production deployments with HIPAA/HIT...DevSecCon Seattle 2019: Fully Automated production deployments with HIPAA/HIT...
DevSecCon Seattle 2019: Fully Automated production deployments with HIPAA/HIT...DevSecCon
 
DevSecCon Singapore 2019: Four years of reflection: How (not) to secure Web A...
DevSecCon Singapore 2019: Four years of reflection: How (not) to secure Web A...DevSecCon Singapore 2019: Four years of reflection: How (not) to secure Web A...
DevSecCon Singapore 2019: Four years of reflection: How (not) to secure Web A...DevSecCon
 
DevSecCon Singapore 2019: crypto jacking: An evolving threat for cloud contai...
DevSecCon Singapore 2019: crypto jacking: An evolving threat for cloud contai...DevSecCon Singapore 2019: crypto jacking: An evolving threat for cloud contai...
DevSecCon Singapore 2019: crypto jacking: An evolving threat for cloud contai...DevSecCon
 
DevSecCon Singapore 2019: Can "dev", "sec" and "ops" really coexist in the wi...
DevSecCon Singapore 2019: Can "dev", "sec" and "ops" really coexist in the wi...DevSecCon Singapore 2019: Can "dev", "sec" and "ops" really coexist in the wi...
DevSecCon Singapore 2019: Can "dev", "sec" and "ops" really coexist in the wi...DevSecCon
 
DevSecCon Singapore 2019: Workshop - Burp extension writing workshop
DevSecCon Singapore 2019: Workshop - Burp extension writing workshopDevSecCon Singapore 2019: Workshop - Burp extension writing workshop
DevSecCon Singapore 2019: Workshop - Burp extension writing workshopDevSecCon
 
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscapeDevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscapeDevSecCon
 
DevSecCon Singapore 2019: Web Services aren’t as secure as we think
DevSecCon Singapore 2019: Web Services aren’t as secure as we thinkDevSecCon Singapore 2019: Web Services aren’t as secure as we think
DevSecCon Singapore 2019: Web Services aren’t as secure as we thinkDevSecCon
 
DevSecCon Singapore 2019: An attacker's view of Serverless and GraphQL apps S...
DevSecCon Singapore 2019: An attacker's view of Serverless and GraphQL apps S...DevSecCon Singapore 2019: An attacker's view of Serverless and GraphQL apps S...
DevSecCon Singapore 2019: An attacker's view of Serverless and GraphQL apps S...DevSecCon
 
DevSecCon Singapore 2019: The journey of digital transformation through DevSe...
DevSecCon Singapore 2019: The journey of digital transformation through DevSe...DevSecCon Singapore 2019: The journey of digital transformation through DevSe...
DevSecCon Singapore 2019: The journey of digital transformation through DevSe...DevSecCon
 
DevSecCon Singapore 2019: Preventative Security for Kubernetes
DevSecCon Singapore 2019: Preventative Security for KubernetesDevSecCon Singapore 2019: Preventative Security for Kubernetes
DevSecCon Singapore 2019: Preventative Security for KubernetesDevSecCon
 
DevSecCon London 2018: Is your supply chain your achille's heel
DevSecCon London 2018: Is your supply chain your achille's heelDevSecCon London 2018: Is your supply chain your achille's heel
DevSecCon London 2018: Is your supply chain your achille's heelDevSecCon
 
DevSecCon London 2018: Get rid of these TLS certificates
DevSecCon London 2018: Get rid of these TLS certificatesDevSecCon London 2018: Get rid of these TLS certificates
DevSecCon London 2018: Get rid of these TLS certificatesDevSecCon
 
DevSecCon London 2018: Open DevSecOps
DevSecCon London 2018: Open DevSecOpsDevSecCon London 2018: Open DevSecOps
DevSecCon London 2018: Open DevSecOpsDevSecCon
 
DevSecCon London 2018: Building effective DevSecOps teams through role-playin...
DevSecCon London 2018: Building effective DevSecOps teams through role-playin...DevSecCon London 2018: Building effective DevSecOps teams through role-playin...
DevSecCon London 2018: Building effective DevSecOps teams through role-playin...DevSecCon
 

Más de DevSecCon (20)

DevSecCon London 2019: Are Open Source Developers Security’s New Front Line?
DevSecCon London 2019: Are Open Source Developers Security’s New Front Line?DevSecCon London 2019: Are Open Source Developers Security’s New Front Line?
DevSecCon London 2019: Are Open Source Developers Security’s New Front Line?
 
DevSecCon London 2019: How to Secure OpenShift Environments and What Happens ...
DevSecCon London 2019: How to Secure OpenShift Environments and What Happens ...DevSecCon London 2019: How to Secure OpenShift Environments and What Happens ...
DevSecCon London 2019: How to Secure OpenShift Environments and What Happens ...
 
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
 
DevSecCon Seattle 2019: Containerizing IT Security Knowledge
DevSecCon Seattle 2019: Containerizing IT Security KnowledgeDevSecCon Seattle 2019: Containerizing IT Security Knowledge
DevSecCon Seattle 2019: Containerizing IT Security Knowledge
 
DevSecCon Seattle 2019: Decentralized Authorization - Implementing Fine Grain...
DevSecCon Seattle 2019: Decentralized Authorization - Implementing Fine Grain...DevSecCon Seattle 2019: Decentralized Authorization - Implementing Fine Grain...
DevSecCon Seattle 2019: Decentralized Authorization - Implementing Fine Grain...
 
DevSecCon Seattle 2019: Liquid Software as the real solution for the Sec in D...
DevSecCon Seattle 2019: Liquid Software as the real solution for the Sec in D...DevSecCon Seattle 2019: Liquid Software as the real solution for the Sec in D...
DevSecCon Seattle 2019: Liquid Software as the real solution for the Sec in D...
 
DevSecCon Seattle 2019: Fully Automated production deployments with HIPAA/HIT...
DevSecCon Seattle 2019: Fully Automated production deployments with HIPAA/HIT...DevSecCon Seattle 2019: Fully Automated production deployments with HIPAA/HIT...
DevSecCon Seattle 2019: Fully Automated production deployments with HIPAA/HIT...
 
DevSecCon Singapore 2019: Four years of reflection: How (not) to secure Web A...
DevSecCon Singapore 2019: Four years of reflection: How (not) to secure Web A...DevSecCon Singapore 2019: Four years of reflection: How (not) to secure Web A...
DevSecCon Singapore 2019: Four years of reflection: How (not) to secure Web A...
 
DevSecCon Singapore 2019: crypto jacking: An evolving threat for cloud contai...
DevSecCon Singapore 2019: crypto jacking: An evolving threat for cloud contai...DevSecCon Singapore 2019: crypto jacking: An evolving threat for cloud contai...
DevSecCon Singapore 2019: crypto jacking: An evolving threat for cloud contai...
 
DevSecCon Singapore 2019: Can "dev", "sec" and "ops" really coexist in the wi...
DevSecCon Singapore 2019: Can "dev", "sec" and "ops" really coexist in the wi...DevSecCon Singapore 2019: Can "dev", "sec" and "ops" really coexist in the wi...
DevSecCon Singapore 2019: Can "dev", "sec" and "ops" really coexist in the wi...
 
DevSecCon Singapore 2019: Workshop - Burp extension writing workshop
DevSecCon Singapore 2019: Workshop - Burp extension writing workshopDevSecCon Singapore 2019: Workshop - Burp extension writing workshop
DevSecCon Singapore 2019: Workshop - Burp extension writing workshop
 
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscapeDevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
 
DevSecCon Singapore 2019: Web Services aren’t as secure as we think
DevSecCon Singapore 2019: Web Services aren’t as secure as we thinkDevSecCon Singapore 2019: Web Services aren’t as secure as we think
DevSecCon Singapore 2019: Web Services aren’t as secure as we think
 
DevSecCon Singapore 2019: An attacker's view of Serverless and GraphQL apps S...
DevSecCon Singapore 2019: An attacker's view of Serverless and GraphQL apps S...DevSecCon Singapore 2019: An attacker's view of Serverless and GraphQL apps S...
DevSecCon Singapore 2019: An attacker's view of Serverless and GraphQL apps S...
 
DevSecCon Singapore 2019: The journey of digital transformation through DevSe...
DevSecCon Singapore 2019: The journey of digital transformation through DevSe...DevSecCon Singapore 2019: The journey of digital transformation through DevSe...
DevSecCon Singapore 2019: The journey of digital transformation through DevSe...
 
DevSecCon Singapore 2019: Preventative Security for Kubernetes
DevSecCon Singapore 2019: Preventative Security for KubernetesDevSecCon Singapore 2019: Preventative Security for Kubernetes
DevSecCon Singapore 2019: Preventative Security for Kubernetes
 
DevSecCon London 2018: Is your supply chain your achille's heel
DevSecCon London 2018: Is your supply chain your achille's heelDevSecCon London 2018: Is your supply chain your achille's heel
DevSecCon London 2018: Is your supply chain your achille's heel
 
DevSecCon London 2018: Get rid of these TLS certificates
DevSecCon London 2018: Get rid of these TLS certificatesDevSecCon London 2018: Get rid of these TLS certificates
DevSecCon London 2018: Get rid of these TLS certificates
 
DevSecCon London 2018: Open DevSecOps
DevSecCon London 2018: Open DevSecOpsDevSecCon London 2018: Open DevSecOps
DevSecCon London 2018: Open DevSecOps
 
DevSecCon London 2018: Building effective DevSecOps teams through role-playin...
DevSecCon London 2018: Building effective DevSecOps teams through role-playin...DevSecCon London 2018: Building effective DevSecOps teams through role-playin...
DevSecCon London 2018: Building effective DevSecOps teams through role-playin...
 

Último

Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 

Último (20)

Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 

DevSecCon London 2019: Workshop: Cloud Agnostic Security Testing with Scout Suite

  • 1. London | 14-15 November 2019 Scout Suite – A Multi-Cloud Security Auditing Tool Workshop Xavier Garceau-Aranda Senior Security Consultant, NCC Group
  • 2. London | 14-15 November 2019 Introduction Scout Suite (https://github.com/nccgroup/ScoutSuite) is an open source multi-cloud security- auditing tool, which enables security posture assessment of cloud environments: • Using the APIs exposed by cloud providers, Scout Suite gathers configuration data for manual inspection and highlights risk areas. • Rather than going through dozens of pages on the web consoles, Scout Suite presents a clear view of the attack surface automatically. The following cloud providers are currently supported: • Amazon Web Services • Microsoft Azure • Google Cloud Platform • Alibaba Cloud (alpha) • Oracle Cloud Infrastructure (alpha)
  • 3. London | 14-15 November 2019 Project Details • Formally known as Scout2 (https://github.com/nccgroup/Scout2) • Most of the tool has since been refactored to handle the multi-cloud paradigm elegantly. • Released under the GNU General Public License v2.0 • Has received contributions from over 24 developers • Additional details can be found at https://github.com/nccgroup/ScoutSuite/wiki
  • 4. London | 14-15 November 2019 The Multi-Cloud Paradigm With the steady rise of cloud adoption, many organizations find themselves splitting their resources between multiple cloud providers. The main reasons for this are: • Cost • Familiarity • Offering • Resilience While the readiness to deal with security in cloud environments has been improving, the multi-cloud paradigm poses new challenges.
  • 5. London | 14-15 November 2019 Cloud Provider Similarities – Offering • “Everything” as a Service: IaaS, PaaS, SaaS, CaaS, FaaS, … • Regions, Virtual Private Clouds (VPCs), Resources • Identity and Access Management • Users, Groups • Programmatic identities (Roles/Service Principals/Service Accounts) • Policies, Permissions
  • 6. London | 14-15 November 2019 Cloud Provider Similarities – Risks • Access Controls • Credential Leaks & Privilege Escalation • Publically Accessible Resources • Virtual Machines, Databases, Storage Buckets, etc. • Development practices • Incident Response & Disaster Recovery
  • 7. London | 14-15 November 2019 Scout Suite – Demo
  • 8. London | 14-15 November 2019 Scout Suite – Architecture
  • 9. London | 14-15 November 2019 Scout Suite – Provider Support • Amazon Web Services • 25 services & >130 rules • Microsoft Azure • 6 services & ~30 rules • Google Cloud Platform • 7 services & ~30 rules • Alibaba Cloud • 6 services & ~20 rules • Oracle Cloud Infrastructure • 3 services & ~10 rules
  • 10. London | 14-15 November 2019 Scout Suite – Advanced Features • Findings & Rulesets • https://github.com/nccgroup/ScoutSuite/wiki/HowTo:-Use-with-a- custom-ruleset • Exceptions • https://github.com/nccgroup/ScoutSuite/wiki/HowTo:-Create-and- use-a-list-of-exceptions • Exporting Results • https://github.com/nccgroup/ScoutSuite/wiki/HowTo:-Exporting-and- Programmatically-Access-of-Scout-Suite-Data
  • 11. London | 14-15 November 2019 Workshop Time! Download slides from https://bit.ly/34Zpqnk Download reports from https://bit.ly/32PD8HQ
  • 12. London | 14-15 November 2019 Scenarios
  • 13. London | 14-15 November 2019 Azure – Exposed Virtual Machines
  • 14. London | 14-15 November 2019 Azure – Security Groups • Network Security Groups • Allow filtering network traffic to and from Azure resources in an Azure virtual network. • A network security group can be associated to a network interface, the subnet the network interface is in, or both. • Application Security Groups • Allows for the grouping of Virtual Machines logically, irrespective of their IP address or subnet assignment within a Virtual Network. • Allows the application-centric use of Network Security Groups.
  • 15. London | 14-15 November 2019 Azure – Exposed Virtual Machines
  • 16. London | 14-15 November 2019 GCP – Storage Buckets
  • 17. London | 14-15 November 2019 GCP – IAM Members In Cloud IAM, you grant access to members. Members can be of the following types: • Google Account • Service account • Google group • G Suite & Cloud Identity domains • “allUsers” • Special identifier that represents anyone who is on the internet, including authenticated and unauthenticated users. • “allAuthenticatedUsers” • Special identifier that represents all service accounts and all users on the internet who have authenticated with a Google Account.
  • 18. London | 14-15 November 2019 GCP – Storage Buckets Access Control Options Cloud Identity and Access Management (Cloud IAM) permissions Grant access to buckets as well as bulk access to a bucket's objects. IAM permissions give you broad control over your projects and buckets, but not fine-grained control over individual objects. Access Control Lists (ACLs) Grant read or write access to users for individual buckets or objects. In most cases, you should use IAM permissions instead of ACLs. Use ACLs only when you need fine-grained control over individual objects.
  • 19. London | 14-15 November 2019 GCP – Storage Buckets
  • 20. London | 14-15 November 2019 AWS – Privilege Escalation
  • 21. London | 14-15 November 2019 AWS – Privilege Escalation through IAM Permissions • Creating a new policy version, or setting the default policy version to an existing version • An attacker with the iam:CreatePolicyVersion permission can create a new version of an IAM policy that they have access to. This allows them to define their own custom permissions. • An attacker with the iam:SetDefaultPolicyVersion permission may be able to escalate privileges through existing policy versions that are not currently in use. • Creating a new user access key • An attacker with the iam:CreateAccessKey permission can create new access keys belonging to another user. • Attaching a policy to a user, group or role • An attacker with the iam:AttachUserPolicy, iam:AttachGroupPolicy or iam:AttachRolePolicy permissions can escalate privileges by attaching a policy to a user, group or role that they have access to. • Adding a user to a group • An attacker with the iam:AddUserToGroup permission can use it to add themselves to an existing IAM Group in the AWS account.
  • 22. London | 14-15 November 2019 AWS – Roles & Role Assumption
  • 23. London | 14-15 November 2019 AWS – Service Roles
  • 24. London | 14-15 November 2019 AWS – Privilege Escalation through Compute Services • Creating an EC2 instance with an existing service role • An attacker with the iam:PassRole and ec2:RunInstances permissions can create a new EC2 VM instance that they will have access to (e.g. through SSH) and pass an existing service role to it. • They can then login to the instance and obtain the associated temporary AWS keys from the instance’s meta data, which gives them access to all the permissions that the associated service role has. • Updating the code of an existing Lambda function with a service role attached • An attacker with the lambda:UpdateFunctionCode permission could update the code in an existing Lambda function with an IAM role attached so that it would perform actions on behalf of that role. • They would then need to wait for the function to be invoked if they were not able to do so directly.
  • 25. London | 14-15 November 2019 AWS – CloudFormation (Infrastructure as Code)
  • 26. London | 14-15 November 2019 AWS – CloudFormation Service Roles
  • 27. London | 14-15 November 2019 AWS – Privilege Escalation through CI/CD • An attacker with the iam:PassRole and cloudformation:CreateStack permissions would be able to escalate privileges by creating a template that will perform actions and create resources using the permissions of the role that was passed when creating the stack. • An attacker with the cloudformation:UpdateStack permission would be able to escalate privileges by updating an existing stack with a template that will perform actions and create resources using the permissions of the role that was passed when creating the stack.
  • 28. London | 14-15 November 2019 Don’t use users where you can use roles. Where you do use users, enable MFA. Leverage policy conditions and follow the principle of least privilege.
  • 29. London | 14-15 November 2019 Going Forward • Refactoring of the front-end as well as the storage implementation • Improve provider & service support (forever…) • Addition of a plugin system • Privilege escalation checks, identification of publically exposed instances, integration of third-party tools, etc. • Integration with native security management solutions • AWS Security Hub, Azure Security Center, GCP Security Command Center Contribute! The wiki (https://github.com/nccgroup/ScoutSuite/wiki) has everything you need to get started!
  • 30. London | 14-15 November 2019 Q&A