SlideShare a Scribd company logo
1 of 44
Download to read offline
B R A N D O N S H E R M A N
• Master of Information Security, Policy, and Management
• Carnegie Mellon University, December 2014
• Thesis topic: Cloud Forensics
• Presented at MirCon, October 2015 on Cloud Forensics
• Has broken many things in AWS 😈
TA K E A S E L F I E
J U S T T RY T O R E S I S T
A G E N D A
• What makes Cloud Forensics hard?
• Why do we care about forensics?
• Introduce Selfie
• Workflow
W H Y D O W E N E E D C L O U D F O R E N S I C S ?
• You can’t touch your hardware 🙉
• You don’t even know where your hardware is 🙈
• Storage is software-defined 📦
• Evidence of an incident needs to be preserved! %
R E W I N D A S T E P
⏮
W H Y D O W E N E E D F O R E N S I C S ?
• Answer questions
• What happened?
• How did it happen?
• Preserve answers 🗄
W H AT I S T H E O U T C O M E O F F O R E N S I C S ?
• A chain of events that can be logged and audited 📝
• Protect evidence from modification 🔏
• As automatic as possible ⚙
T L ; D R : T H E C L O U D
• Amazon Web Services
• EC2: Elastic Cloud Compute
• EBS: Elastic Block Storage
• S3: Simple Storage Service
• IAM: Identity & Access Management
E B S
• EBS annual failure rate is .1%~.4%
• Consumer drive AFR is ~4%
• The blocks must be duplicated in a redundant fashion to achieve a 10%
reduction in failure rates
• But… what happens to unallocated/overwritten blocks?
E B S
• EBS Snapshots create block-for-block copies in S3
• Spoiler alert: This includes deleted files 🚮🗃
• Spoiler alert: Just your files
R E A L TA L K : S E C U R I T Y I N C I D E N T S
• Let’s face it; 💩 happens
• Hopefully it was your Red Team 🚩
• 🔇
W H O Y O U G U N N A C A L L PA G E ? 👻
• We need a means to forensically preserve data on the host
• Inspection 👀
• Use in a legal environment 🕴
$ selfie
--region us-west-2
--target-account 123456789012
--target-role Security/selfie
--target-instance-list i-DEADBEEF
--ir 098765432911
--control-account 543216789643
--control-role Security/incident-responder
--username bsherman
—-ticket-id “INC-001”
S E L F I E 📸
• Let computers do what computers are best at
• Perform a series of tasks the same way every time
• If you groan when your boss assigns you a task, it’s a prime candidate for
automation
$ git clone https://github.com/devsecops/selfie.git
$ cd selfie
$ gem build selfie.gemspec
$ gem install selfie-1.0.0.gem
$ selfie
--region us-west-2
--target-account 123456789012
--target-role Security/selfie
--target-instance-list i-DEADBEEF
--ir 098765432911
--control-account 543216789643
--control-role Security/incident-responder
--username bsherman
—-ticket-id “INC-001”
$ selfie
--region us-west-2
--target-account 123456789012
--target-role Security/selfie
--target-instance-list i-DEADBEEF
--ir 098765432911
--control-account 543216789643
--control-role Security/incident-responder
--username bsherman
—-ticket-id “INC-001”
$ selfie
--region us-west-2
--target-account 123456789012
--target-role Security/selfie
--target-instance-list i-DEADBEEF
--ir 098765432911
--control-account 543216789643
--control-role Security/incident-responder
--username bsherman
—-ticket-id “INC-001”
$ selfie
--region us-west-2
--target-account 123456789012
--target-role Security/selfie
--target-instance-list i-DEADBEEF
--ir 098765432911
--control-account 543216789643
--control-role Security/incident-responder
--username bsherman
—-ticket-id “INC-001”
$ selfie
--region us-west-2
--target-account 123456789012
--target-role Security/selfie
--target-instance-list i-DEADBEEF
--ir 098765432911
--control-account 543216789643
--control-role Security/incident-responder
--username bsherman
—-ticket-id “INC-001”
$ selfie
--region us-west-2
--target-account 123456789012
--target-role Security/selfie
--target-instance-list i-DEADBEEF
--ir 098765432911
--control-account 543216789643
--control-role Security/incident-responder
--username bsherman
—-ticket-id “INC-001”
$ selfie
--region us-west-2
--target-account 123456789012
--target-role Security/selfie
--target-instance-list i-DEADBEEF
--ir 098765432911
--control-account 543216789643
--control-role Security/incident-responder
--username bsherman
—-ticket-id “INC-001”
S E L F I E 📸
L E T ’ S TA K E A
S E L F I E W O R K F L O W
S T E P 0 : I D E N T I F Y I N S TA N C E S
S E L F I E W O R K F L O W
S T E P 0 : I D E N T I F Y I N S TA N C E S
⌖
I D E N T I F Y E C 2 I N S TA N C E ( S )
• ${INFORMATION_SOURCE} | ${ALERT_MECHANISM} | ${SELFIE}
• ⌖ ⇢🔔⇢📸
S E L F I E W O R K F L O W
S T E P 1 : R U N S E L F I E
⌖
S E L F I E W O R K F L O W
S T E P 2 : T R I G G E R S N A P S H O T S
⌖ /dev/sda
/dev/sdb
/dev/sdc
T R I G G E R S N A P S H O T S
• All EBS volumes need to be copied
• If you aren’t using EBS-backed root volumes… you should
• Ephemeral storage will be lost
• You can capture it with on-host tools
• If you still have control over the host
S E L F I E W O R K F L O W
S T E P 2 : T R I G G E R S N A P S H O T S
⌖ /dev/sda
/dev/sdb
/dev/sdc
S E L F I E W O R K F L O W
S T E P 3 : S H A R E S N A P S H O T S
⌖ /dev/sda
/dev/sdb
/dev/sdc
/dev/sda
/dev/sdb
/dev/sdc
S H A R E S N A P S H O T S
• AWS Accounts form a blast radius 💥
• Keeping your forensic snapshots in the same account that held a
compromised instance is not a good idea 🤔
• Did that instance hold API keys? Did it have an instance profile? 😓
S E L F I E W O R K F L O W
S T E P 3 : S H A R E S N A P S H O T S
⌖ /dev/sda
/dev/sdb
/dev/sdc
/dev/sda
/dev/sdb
/dev/sdc
S E L F I E W O R K F L O W
S T E P 4 : C O P Y S N A P S H O T S
⌖ /dev/sda
/dev/sdb
/dev/sdc
/dev/sda
/dev/sdb
/dev/sdc
/dev/sda
/dev/sdb
/dev/sdc
S E L F I E W O R K F L O W
S T E P 5 : C L E A N U P S N A P S H O T S
⌖ /dev/sda
/dev/sdb
/dev/sdc
/dev/sda
/dev/sdb
/dev/sdc
/dev/sda
/dev/sdb
/dev/sdc
S E L F I E W O R K F L O W
S T E P 5 : C L E A N U P S N A P S H O T S
⌖ /dev/sda
/dev/sdb
/dev/sdc
/dev/sda
/dev/sdb
/dev/sdc
S E L F I E W O R K F L O W
S T E P 5 : C L E A N U P S N A P S H O T S
⌖ /dev/sda
/dev/sdb
/dev/sdc
C O P Y S N A P S H O T S
• A shared snapshot doesn’t help if the original is still at risk
• Trigger a copy of the shared snapshot into your forensics account
C L E A N U P
• EBS volumes and snapshots can be deleted out of the original account 🚮
• Or keep them around if you like burning money 🔥💵
S E L F I E W O R K F L O W
S T E P 6 : I N V E S T I G AT E
☠ /dev/sda
/dev/sdb
/dev/sdc
S E L F I E W O R K F L O W
1. Identify EC2 instance(s)
2. Trigger snapshots of all EBS volumes attached to those instances
3. Share snapshots with a forensics-only AWS account
4. Trigger copies within the forensics account
5. Clean up snapshots
6. Inspect!
O P E N S O U R C E !
• Contributions welcome— Help
everyone take better selfies!
• https://github.com/devsecops/
selfie
Taking a Selfie - Just Try to Resist! Doing Forensics the DevSecOps Way

More Related Content

Similar to Taking a Selfie - Just Try to Resist! Doing Forensics the DevSecOps Way

AWS re:Invent Recap 2016 Taiwan part 2
AWS re:Invent Recap 2016 Taiwan part 2AWS re:Invent Recap 2016 Taiwan part 2
AWS re:Invent Recap 2016 Taiwan part 2Amazon Web Services
 
DOES15 - Finn-Braun and Reed - The Blameless Cloud: Bringing Actionable Retro...
DOES15 - Finn-Braun and Reed - The Blameless Cloud: Bringing Actionable Retro...DOES15 - Finn-Braun and Reed - The Blameless Cloud: Bringing Actionable Retro...
DOES15 - Finn-Braun and Reed - The Blameless Cloud: Bringing Actionable Retro...Gene Kim
 
The Blameless Cloud: Bringing Actionable Retrospectives to Salesforce
The Blameless Cloud: Bringing Actionable Retrospectives to SalesforceThe Blameless Cloud: Bringing Actionable Retrospectives to Salesforce
The Blameless Cloud: Bringing Actionable Retrospectives to SalesforceJ. Paul Reed
 
The Blameless Cloud: Bringing Actionable Retros to Salesforce
The Blameless Cloud: Bringing Actionable Retros to SalesforceThe Blameless Cloud: Bringing Actionable Retros to Salesforce
The Blameless Cloud: Bringing Actionable Retros to SalesforceSalesforce Engineering
 
Artificial Intelligence – Case-based reasoning for recommender systems – Invi...
Artificial Intelligence – Case-based reasoning for recommender systems – Invi...Artificial Intelligence – Case-based reasoning for recommender systems – Invi...
Artificial Intelligence – Case-based reasoning for recommender systems – Invi...Thomas Roth-Berghofer
 
Thomas Roth-Berghofer (University of West London) – Artificial Intelligence -...
Thomas Roth-Berghofer (University of West London) – Artificial Intelligence -...Thomas Roth-Berghofer (University of West London) – Artificial Intelligence -...
Thomas Roth-Berghofer (University of West London) – Artificial Intelligence -...Techsylvania
 
Is persistency on serverless even possible?!
Is persistency on serverless even possible?!Is persistency on serverless even possible?!
Is persistency on serverless even possible?!SecuRing
 
What happens on your Mac, stays on Apple’s iCloud?!
What happens on your Mac, stays on Apple’s iCloud?!What happens on your Mac, stays on Apple’s iCloud?!
What happens on your Mac, stays on Apple’s iCloud?!SecuRing
 
Reduce, Reuse, Refactor
Reduce, Reuse, RefactorReduce, Reuse, Refactor
Reduce, Reuse, Refactorcklosowski
 
The net is dark and full of terrors - James Bennett
The net is dark and full of terrors - James BennettThe net is dark and full of terrors - James Bennett
The net is dark and full of terrors - James BennettLeo Zhou
 
BigDL: Image Recognition Using Apache Spark with BigDL - MCL358 - re:Invent 2017
BigDL: Image Recognition Using Apache Spark with BigDL - MCL358 - re:Invent 2017BigDL: Image Recognition Using Apache Spark with BigDL - MCL358 - re:Invent 2017
BigDL: Image Recognition Using Apache Spark with BigDL - MCL358 - re:Invent 2017Amazon Web Services
 
Monitoring and Logging in Wonderland
Monitoring and Logging in WonderlandMonitoring and Logging in Wonderland
Monitoring and Logging in WonderlandPaul Seiffert
 
How to build observability into Serverless (O'Reilly Velocity 2018)
How to build observability into Serverless (O'Reilly Velocity 2018)How to build observability into Serverless (O'Reilly Velocity 2018)
How to build observability into Serverless (O'Reilly Velocity 2018)Yan Cui
 
High quality Front-End
High quality Front-EndHigh quality Front-End
High quality Front-EndDavid Simons
 
Microservices Delivery Platform. Tips & Tricks
Microservices Delivery Platform. Tips & TricksMicroservices Delivery Platform. Tips & Tricks
Microservices Delivery Platform. Tips & TricksAndrey Trubitsyn
 
SharePoint Saturday Redmond - Building solutions with the future in mind
SharePoint Saturday Redmond - Building solutions with the future in mindSharePoint Saturday Redmond - Building solutions with the future in mind
SharePoint Saturday Redmond - Building solutions with the future in mindChris Johnson
 
Waiting for a cyber range exercise is not enough
Waiting for a cyber range exercise is not enoughWaiting for a cyber range exercise is not enough
Waiting for a cyber range exercise is not enoughOlafSchwarz1
 
API Security: Assume Possible Interference
API Security: Assume Possible InterferenceAPI Security: Assume Possible Interference
API Security: Assume Possible InterferenceJulie Tsai
 
Needlesand haystacks i360-dublin
Needlesand haystacks i360-dublinNeedlesand haystacks i360-dublin
Needlesand haystacks i360-dublinDerek King
 
The 12 Factor App
The 12 Factor AppThe 12 Factor App
The 12 Factor Apprudiyardley
 

Similar to Taking a Selfie - Just Try to Resist! Doing Forensics the DevSecOps Way (20)

AWS re:Invent Recap 2016 Taiwan part 2
AWS re:Invent Recap 2016 Taiwan part 2AWS re:Invent Recap 2016 Taiwan part 2
AWS re:Invent Recap 2016 Taiwan part 2
 
DOES15 - Finn-Braun and Reed - The Blameless Cloud: Bringing Actionable Retro...
DOES15 - Finn-Braun and Reed - The Blameless Cloud: Bringing Actionable Retro...DOES15 - Finn-Braun and Reed - The Blameless Cloud: Bringing Actionable Retro...
DOES15 - Finn-Braun and Reed - The Blameless Cloud: Bringing Actionable Retro...
 
The Blameless Cloud: Bringing Actionable Retrospectives to Salesforce
The Blameless Cloud: Bringing Actionable Retrospectives to SalesforceThe Blameless Cloud: Bringing Actionable Retrospectives to Salesforce
The Blameless Cloud: Bringing Actionable Retrospectives to Salesforce
 
The Blameless Cloud: Bringing Actionable Retros to Salesforce
The Blameless Cloud: Bringing Actionable Retros to SalesforceThe Blameless Cloud: Bringing Actionable Retros to Salesforce
The Blameless Cloud: Bringing Actionable Retros to Salesforce
 
Artificial Intelligence – Case-based reasoning for recommender systems – Invi...
Artificial Intelligence – Case-based reasoning for recommender systems – Invi...Artificial Intelligence – Case-based reasoning for recommender systems – Invi...
Artificial Intelligence – Case-based reasoning for recommender systems – Invi...
 
Thomas Roth-Berghofer (University of West London) – Artificial Intelligence -...
Thomas Roth-Berghofer (University of West London) – Artificial Intelligence -...Thomas Roth-Berghofer (University of West London) – Artificial Intelligence -...
Thomas Roth-Berghofer (University of West London) – Artificial Intelligence -...
 
Is persistency on serverless even possible?!
Is persistency on serverless even possible?!Is persistency on serverless even possible?!
Is persistency on serverless even possible?!
 
What happens on your Mac, stays on Apple’s iCloud?!
What happens on your Mac, stays on Apple’s iCloud?!What happens on your Mac, stays on Apple’s iCloud?!
What happens on your Mac, stays on Apple’s iCloud?!
 
Reduce, Reuse, Refactor
Reduce, Reuse, RefactorReduce, Reuse, Refactor
Reduce, Reuse, Refactor
 
The net is dark and full of terrors - James Bennett
The net is dark and full of terrors - James BennettThe net is dark and full of terrors - James Bennett
The net is dark and full of terrors - James Bennett
 
BigDL: Image Recognition Using Apache Spark with BigDL - MCL358 - re:Invent 2017
BigDL: Image Recognition Using Apache Spark with BigDL - MCL358 - re:Invent 2017BigDL: Image Recognition Using Apache Spark with BigDL - MCL358 - re:Invent 2017
BigDL: Image Recognition Using Apache Spark with BigDL - MCL358 - re:Invent 2017
 
Monitoring and Logging in Wonderland
Monitoring and Logging in WonderlandMonitoring and Logging in Wonderland
Monitoring and Logging in Wonderland
 
How to build observability into Serverless (O'Reilly Velocity 2018)
How to build observability into Serverless (O'Reilly Velocity 2018)How to build observability into Serverless (O'Reilly Velocity 2018)
How to build observability into Serverless (O'Reilly Velocity 2018)
 
High quality Front-End
High quality Front-EndHigh quality Front-End
High quality Front-End
 
Microservices Delivery Platform. Tips & Tricks
Microservices Delivery Platform. Tips & TricksMicroservices Delivery Platform. Tips & Tricks
Microservices Delivery Platform. Tips & Tricks
 
SharePoint Saturday Redmond - Building solutions with the future in mind
SharePoint Saturday Redmond - Building solutions with the future in mindSharePoint Saturday Redmond - Building solutions with the future in mind
SharePoint Saturday Redmond - Building solutions with the future in mind
 
Waiting for a cyber range exercise is not enough
Waiting for a cyber range exercise is not enoughWaiting for a cyber range exercise is not enough
Waiting for a cyber range exercise is not enough
 
API Security: Assume Possible Interference
API Security: Assume Possible InterferenceAPI Security: Assume Possible Interference
API Security: Assume Possible Interference
 
Needlesand haystacks i360-dublin
Needlesand haystacks i360-dublinNeedlesand haystacks i360-dublin
Needlesand haystacks i360-dublin
 
The 12 Factor App
The 12 Factor AppThe 12 Factor App
The 12 Factor App
 

More from Sonatype

DevOps Days Columbus - Derek Weeks - 2019
DevOps Days Columbus - Derek Weeks - 2019DevOps Days Columbus - Derek Weeks - 2019
DevOps Days Columbus - Derek Weeks - 2019Sonatype
 
2019 DevSecOps Reference Architectures
2019 DevSecOps Reference Architectures2019 DevSecOps Reference Architectures
2019 DevSecOps Reference ArchitecturesSonatype
 
RSAC DevSecOpsDays 2018 - We are all Equifax
RSAC DevSecOpsDays 2018 - We are all EquifaxRSAC DevSecOpsDays 2018 - We are all Equifax
RSAC DevSecOpsDays 2018 - We are all EquifaxSonatype
 
DevSecOps reference architectures 2018
DevSecOps reference architectures 2018DevSecOps reference architectures 2018
DevSecOps reference architectures 2018Sonatype
 
30+ Nexus Integrations to Accelerate DevOps
30+ Nexus Integrations to Accelerate DevOps30+ Nexus Integrations to Accelerate DevOps
30+ Nexus Integrations to Accelerate DevOpsSonatype
 
2017 DevSecOps Survey
2017 DevSecOps Survey2017 DevSecOps Survey
2017 DevSecOps SurveySonatype
 
Starting and Scaling DevOps In the Enterprise
Starting and Scaling DevOps In the EnterpriseStarting and Scaling DevOps In the Enterprise
Starting and Scaling DevOps In the EnterpriseSonatype
 
DevOps Friendly Doc Publishing for APIs & Microservices
DevOps Friendly Doc Publishing for APIs & MicroservicesDevOps Friendly Doc Publishing for APIs & Microservices
DevOps Friendly Doc Publishing for APIs & MicroservicesSonatype
 
The Unrealized Role of Monitoring & Alerting w/ Jason Hand
The Unrealized Role of Monitoring & Alerting w/ Jason HandThe Unrealized Role of Monitoring & Alerting w/ Jason Hand
The Unrealized Role of Monitoring & Alerting w/ Jason HandSonatype
 
DevOps and All the Continuouses w/ Helen Beal
DevOps and All the Continuouses w/ Helen BealDevOps and All the Continuouses w/ Helen Beal
DevOps and All the Continuouses w/ Helen BealSonatype
 
Serverless and the Way Forward
Serverless and the Way ForwardServerless and the Way Forward
Serverless and the Way ForwardSonatype
 
A Small Association's Journey to DevOps w/ Edward Ruiz
A Small Association's Journey to DevOps w/ Edward RuizA Small Association's Journey to DevOps w/ Edward Ruiz
A Small Association's Journey to DevOps w/ Edward RuizSonatype
 
What's My Security Policy Doing to My Help Desk w/ Chris Swan
What's My Security Policy Doing to My Help Desk w/ Chris SwanWhat's My Security Policy Doing to My Help Desk w/ Chris Swan
What's My Security Policy Doing to My Help Desk w/ Chris SwanSonatype
 
Characterizing and Contrasting Kuhn-tey-ner Awr-kuh-streyt-ors
Characterizing and Contrasting Kuhn-tey-ner Awr-kuh-streyt-orsCharacterizing and Contrasting Kuhn-tey-ner Awr-kuh-streyt-ors
Characterizing and Contrasting Kuhn-tey-ner Awr-kuh-streyt-orsSonatype
 
Static Analysis For Security and DevOps Happiness w/ Justin Collins
Static Analysis For Security and DevOps Happiness w/ Justin CollinsStatic Analysis For Security and DevOps Happiness w/ Justin Collins
Static Analysis For Security and DevOps Happiness w/ Justin CollinsSonatype
 
Automated Infrastructure Security: Monitoring using FOSS
Automated Infrastructure Security: Monitoring using FOSSAutomated Infrastructure Security: Monitoring using FOSS
Automated Infrastructure Security: Monitoring using FOSSSonatype
 
System Hardening Using Ansible
System Hardening Using AnsibleSystem Hardening Using Ansible
System Hardening Using AnsibleSonatype
 
There is No Server: Immutable Infrastructure and Serverless Architecture
There is No Server: Immutable Infrastructure and Serverless ArchitectureThere is No Server: Immutable Infrastructure and Serverless Architecture
There is No Server: Immutable Infrastructure and Serverless ArchitectureSonatype
 
Getting out of the Job Jungle with Jenkins
Getting out of the Job Jungle with JenkinsGetting out of the Job Jungle with Jenkins
Getting out of the Job Jungle with JenkinsSonatype
 
Modern Infrastructure Automation
Modern Infrastructure AutomationModern Infrastructure Automation
Modern Infrastructure AutomationSonatype
 

More from Sonatype (20)

DevOps Days Columbus - Derek Weeks - 2019
DevOps Days Columbus - Derek Weeks - 2019DevOps Days Columbus - Derek Weeks - 2019
DevOps Days Columbus - Derek Weeks - 2019
 
2019 DevSecOps Reference Architectures
2019 DevSecOps Reference Architectures2019 DevSecOps Reference Architectures
2019 DevSecOps Reference Architectures
 
RSAC DevSecOpsDays 2018 - We are all Equifax
RSAC DevSecOpsDays 2018 - We are all EquifaxRSAC DevSecOpsDays 2018 - We are all Equifax
RSAC DevSecOpsDays 2018 - We are all Equifax
 
DevSecOps reference architectures 2018
DevSecOps reference architectures 2018DevSecOps reference architectures 2018
DevSecOps reference architectures 2018
 
30+ Nexus Integrations to Accelerate DevOps
30+ Nexus Integrations to Accelerate DevOps30+ Nexus Integrations to Accelerate DevOps
30+ Nexus Integrations to Accelerate DevOps
 
2017 DevSecOps Survey
2017 DevSecOps Survey2017 DevSecOps Survey
2017 DevSecOps Survey
 
Starting and Scaling DevOps In the Enterprise
Starting and Scaling DevOps In the EnterpriseStarting and Scaling DevOps In the Enterprise
Starting and Scaling DevOps In the Enterprise
 
DevOps Friendly Doc Publishing for APIs & Microservices
DevOps Friendly Doc Publishing for APIs & MicroservicesDevOps Friendly Doc Publishing for APIs & Microservices
DevOps Friendly Doc Publishing for APIs & Microservices
 
The Unrealized Role of Monitoring & Alerting w/ Jason Hand
The Unrealized Role of Monitoring & Alerting w/ Jason HandThe Unrealized Role of Monitoring & Alerting w/ Jason Hand
The Unrealized Role of Monitoring & Alerting w/ Jason Hand
 
DevOps and All the Continuouses w/ Helen Beal
DevOps and All the Continuouses w/ Helen BealDevOps and All the Continuouses w/ Helen Beal
DevOps and All the Continuouses w/ Helen Beal
 
Serverless and the Way Forward
Serverless and the Way ForwardServerless and the Way Forward
Serverless and the Way Forward
 
A Small Association's Journey to DevOps w/ Edward Ruiz
A Small Association's Journey to DevOps w/ Edward RuizA Small Association's Journey to DevOps w/ Edward Ruiz
A Small Association's Journey to DevOps w/ Edward Ruiz
 
What's My Security Policy Doing to My Help Desk w/ Chris Swan
What's My Security Policy Doing to My Help Desk w/ Chris SwanWhat's My Security Policy Doing to My Help Desk w/ Chris Swan
What's My Security Policy Doing to My Help Desk w/ Chris Swan
 
Characterizing and Contrasting Kuhn-tey-ner Awr-kuh-streyt-ors
Characterizing and Contrasting Kuhn-tey-ner Awr-kuh-streyt-orsCharacterizing and Contrasting Kuhn-tey-ner Awr-kuh-streyt-ors
Characterizing and Contrasting Kuhn-tey-ner Awr-kuh-streyt-ors
 
Static Analysis For Security and DevOps Happiness w/ Justin Collins
Static Analysis For Security and DevOps Happiness w/ Justin CollinsStatic Analysis For Security and DevOps Happiness w/ Justin Collins
Static Analysis For Security and DevOps Happiness w/ Justin Collins
 
Automated Infrastructure Security: Monitoring using FOSS
Automated Infrastructure Security: Monitoring using FOSSAutomated Infrastructure Security: Monitoring using FOSS
Automated Infrastructure Security: Monitoring using FOSS
 
System Hardening Using Ansible
System Hardening Using AnsibleSystem Hardening Using Ansible
System Hardening Using Ansible
 
There is No Server: Immutable Infrastructure and Serverless Architecture
There is No Server: Immutable Infrastructure and Serverless ArchitectureThere is No Server: Immutable Infrastructure and Serverless Architecture
There is No Server: Immutable Infrastructure and Serverless Architecture
 
Getting out of the Job Jungle with Jenkins
Getting out of the Job Jungle with JenkinsGetting out of the Job Jungle with Jenkins
Getting out of the Job Jungle with Jenkins
 
Modern Infrastructure Automation
Modern Infrastructure AutomationModern Infrastructure Automation
Modern Infrastructure Automation
 

Recently uploaded

Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作qr0udbr0
 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfStefano Stabellini
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Hr365.us smith
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtimeandrehoraa
 
Cyber security and its impact on E commerce
Cyber security and its impact on E commerceCyber security and its impact on E commerce
Cyber security and its impact on E commercemanigoyal112
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...Technogeeks
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmSujith Sukumaran
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Andreas Granig
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentationvaddepallysandeep122
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Velvetech LLC
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 

Recently uploaded (20)

Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作
 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdf
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtime
 
Cyber security and its impact on E commerce
Cyber security and its impact on E commerceCyber security and its impact on E commerce
Cyber security and its impact on E commerce
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalm
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentation
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 

Taking a Selfie - Just Try to Resist! Doing Forensics the DevSecOps Way

  • 1.
  • 2.
  • 3. B R A N D O N S H E R M A N • Master of Information Security, Policy, and Management • Carnegie Mellon University, December 2014 • Thesis topic: Cloud Forensics • Presented at MirCon, October 2015 on Cloud Forensics • Has broken many things in AWS 😈
  • 4. TA K E A S E L F I E J U S T T RY T O R E S I S T
  • 5. A G E N D A • What makes Cloud Forensics hard? • Why do we care about forensics? • Introduce Selfie • Workflow
  • 6. W H Y D O W E N E E D C L O U D F O R E N S I C S ? • You can’t touch your hardware 🙉 • You don’t even know where your hardware is 🙈 • Storage is software-defined 📦 • Evidence of an incident needs to be preserved! %
  • 7. R E W I N D A S T E P ⏮
  • 8. W H Y D O W E N E E D F O R E N S I C S ? • Answer questions • What happened? • How did it happen? • Preserve answers 🗄
  • 9. W H AT I S T H E O U T C O M E O F F O R E N S I C S ? • A chain of events that can be logged and audited 📝 • Protect evidence from modification 🔏 • As automatic as possible ⚙
  • 10. T L ; D R : T H E C L O U D • Amazon Web Services • EC2: Elastic Cloud Compute • EBS: Elastic Block Storage • S3: Simple Storage Service • IAM: Identity & Access Management
  • 11. E B S • EBS annual failure rate is .1%~.4% • Consumer drive AFR is ~4% • The blocks must be duplicated in a redundant fashion to achieve a 10% reduction in failure rates • But… what happens to unallocated/overwritten blocks?
  • 12. E B S • EBS Snapshots create block-for-block copies in S3 • Spoiler alert: This includes deleted files 🚮🗃 • Spoiler alert: Just your files
  • 13. R E A L TA L K : S E C U R I T Y I N C I D E N T S • Let’s face it; 💩 happens • Hopefully it was your Red Team 🚩 • 🔇
  • 14. W H O Y O U G U N N A C A L L PA G E ? 👻 • We need a means to forensically preserve data on the host • Inspection 👀 • Use in a legal environment 🕴
  • 15. $ selfie --region us-west-2 --target-account 123456789012 --target-role Security/selfie --target-instance-list i-DEADBEEF --ir 098765432911 --control-account 543216789643 --control-role Security/incident-responder --username bsherman —-ticket-id “INC-001”
  • 16. S E L F I E 📸 • Let computers do what computers are best at • Perform a series of tasks the same way every time • If you groan when your boss assigns you a task, it’s a prime candidate for automation
  • 17. $ git clone https://github.com/devsecops/selfie.git $ cd selfie $ gem build selfie.gemspec $ gem install selfie-1.0.0.gem
  • 18. $ selfie --region us-west-2 --target-account 123456789012 --target-role Security/selfie --target-instance-list i-DEADBEEF --ir 098765432911 --control-account 543216789643 --control-role Security/incident-responder --username bsherman —-ticket-id “INC-001”
  • 19. $ selfie --region us-west-2 --target-account 123456789012 --target-role Security/selfie --target-instance-list i-DEADBEEF --ir 098765432911 --control-account 543216789643 --control-role Security/incident-responder --username bsherman —-ticket-id “INC-001”
  • 20. $ selfie --region us-west-2 --target-account 123456789012 --target-role Security/selfie --target-instance-list i-DEADBEEF --ir 098765432911 --control-account 543216789643 --control-role Security/incident-responder --username bsherman —-ticket-id “INC-001”
  • 21. $ selfie --region us-west-2 --target-account 123456789012 --target-role Security/selfie --target-instance-list i-DEADBEEF --ir 098765432911 --control-account 543216789643 --control-role Security/incident-responder --username bsherman —-ticket-id “INC-001”
  • 22. $ selfie --region us-west-2 --target-account 123456789012 --target-role Security/selfie --target-instance-list i-DEADBEEF --ir 098765432911 --control-account 543216789643 --control-role Security/incident-responder --username bsherman —-ticket-id “INC-001”
  • 23. $ selfie --region us-west-2 --target-account 123456789012 --target-role Security/selfie --target-instance-list i-DEADBEEF --ir 098765432911 --control-account 543216789643 --control-role Security/incident-responder --username bsherman —-ticket-id “INC-001”
  • 24. $ selfie --region us-west-2 --target-account 123456789012 --target-role Security/selfie --target-instance-list i-DEADBEEF --ir 098765432911 --control-account 543216789643 --control-role Security/incident-responder --username bsherman —-ticket-id “INC-001”
  • 25. S E L F I E 📸 L E T ’ S TA K E A
  • 26. S E L F I E W O R K F L O W S T E P 0 : I D E N T I F Y I N S TA N C E S
  • 27. S E L F I E W O R K F L O W S T E P 0 : I D E N T I F Y I N S TA N C E S ⌖
  • 28. I D E N T I F Y E C 2 I N S TA N C E ( S ) • ${INFORMATION_SOURCE} | ${ALERT_MECHANISM} | ${SELFIE} • ⌖ ⇢🔔⇢📸
  • 29. S E L F I E W O R K F L O W S T E P 1 : R U N S E L F I E ⌖
  • 30. S E L F I E W O R K F L O W S T E P 2 : T R I G G E R S N A P S H O T S ⌖ /dev/sda /dev/sdb /dev/sdc
  • 31. T R I G G E R S N A P S H O T S • All EBS volumes need to be copied • If you aren’t using EBS-backed root volumes… you should • Ephemeral storage will be lost • You can capture it with on-host tools • If you still have control over the host
  • 32. S E L F I E W O R K F L O W S T E P 2 : T R I G G E R S N A P S H O T S ⌖ /dev/sda /dev/sdb /dev/sdc
  • 33. S E L F I E W O R K F L O W S T E P 3 : S H A R E S N A P S H O T S ⌖ /dev/sda /dev/sdb /dev/sdc /dev/sda /dev/sdb /dev/sdc
  • 34. S H A R E S N A P S H O T S • AWS Accounts form a blast radius 💥 • Keeping your forensic snapshots in the same account that held a compromised instance is not a good idea 🤔 • Did that instance hold API keys? Did it have an instance profile? 😓
  • 35. S E L F I E W O R K F L O W S T E P 3 : S H A R E S N A P S H O T S ⌖ /dev/sda /dev/sdb /dev/sdc /dev/sda /dev/sdb /dev/sdc
  • 36. S E L F I E W O R K F L O W S T E P 4 : C O P Y S N A P S H O T S ⌖ /dev/sda /dev/sdb /dev/sdc /dev/sda /dev/sdb /dev/sdc /dev/sda /dev/sdb /dev/sdc
  • 37. S E L F I E W O R K F L O W S T E P 5 : C L E A N U P S N A P S H O T S ⌖ /dev/sda /dev/sdb /dev/sdc /dev/sda /dev/sdb /dev/sdc /dev/sda /dev/sdb /dev/sdc
  • 38. S E L F I E W O R K F L O W S T E P 5 : C L E A N U P S N A P S H O T S ⌖ /dev/sda /dev/sdb /dev/sdc /dev/sda /dev/sdb /dev/sdc
  • 39. S E L F I E W O R K F L O W S T E P 5 : C L E A N U P S N A P S H O T S ⌖ /dev/sda /dev/sdb /dev/sdc
  • 40. C O P Y S N A P S H O T S • A shared snapshot doesn’t help if the original is still at risk • Trigger a copy of the shared snapshot into your forensics account C L E A N U P • EBS volumes and snapshots can be deleted out of the original account 🚮 • Or keep them around if you like burning money 🔥💵
  • 41. S E L F I E W O R K F L O W S T E P 6 : I N V E S T I G AT E ☠ /dev/sda /dev/sdb /dev/sdc
  • 42. S E L F I E W O R K F L O W 1. Identify EC2 instance(s) 2. Trigger snapshots of all EBS volumes attached to those instances 3. Share snapshots with a forensics-only AWS account 4. Trigger copies within the forensics account 5. Clean up snapshots 6. Inspect!
  • 43. O P E N S O U R C E ! • Contributions welcome— Help everyone take better selfies! • https://github.com/devsecops/ selfie