Most of these issues can be remediated, but many users and administrators don't find out about them until it's too late.

Or Azarzar, CTO & Co-Founder of Lightspin

December 3, 2020

6 Min Read

Security in the cloud era is a priority — but the cloud has provided bad actors with a greater set of targets than ever, as well as with new tools to conduct attacks. Those attacks are based on launch points ranging from the mundane, such as forgotten or compromised credentials, to new ones using data science tools such as AWS Glue and Sage Maker and sophisticated attacks using powerful tools like Kubernetes. Here are some of the up-and-coming attacks we can expect to see more of as we move into 2021.

Persistency Attacks
Cloud architecture allows for full flexibility when it comes to creating new instances and running virtual machines that can match any hardware or software environment desired. But that flexibility, if not properly secured, lets bad actors launch attacks — and persist in doing so as they maintain control over the initial assault.

Cloud services like Amazon Web Services make it easy for developers to build an environment in a gradual or off-and-on manner. AWS, for example, allows developers to automatically execute a script with every restart of an Amazon EC2 instance (known as User Data) — meaning that if hackers managed to exploit an instance using a poisoned shell script that might have been passed into the cloud instance, they will be able to continually and persistently exploit their connection to a server.

From that perch, hackers would be able to laterally move within the server, either stealing data or acquiring privileges that will enable them to further exploit the organization's assets. Of course, administrators can shut down this option and require developers to log in each time they return to the environment — but they must be proactive about it. In essence, the flexibility of AWS is its weakness here; along with the plethora of configuration options, there are more opportunities for service misconfigurations, giving hackers more opportunities for mischief.

Data Science Tool Attacks
Notebooks have proven to be indispensable for data scientists, enabling them to quickly integrate and analyze data. Tools such AWS Sage Maker make that process even more efficient, enabling data scientists to build, train, and deploy machine learning models. But because these are relatively new tools utilized by a cohort that may not be as security-conscious as it should be, bad actors may be able to take advantage of them. Tools such as Sage Maker are, like other Amazon products, very flexible, with many options.

Research shows that bad actors could take advantage of some of these options to escalate their privileges, even giving themselves top administrator privileges with the user none the wiser. This attack path could enable a bad actor to open the terminal function on a cloud instance and exfiltrate credential data — bypassing Amazon GuardDuty — which could be used to gain access to advanced roles and rights. Similarly, bad actors can take advantage of open source projects like CloudGoat, utilizing AWS Glue, CodeBuild, and S3 as well as unused groups and roles to carry out privilege escalation. Here, too, administrators and data scientists need to be familiar with the structure of the systems they're working with in order to protect themselves, closing up gaps that hackers take advantage of.

Bots Could Infect Cloud Legacy Assets
Bots are everywhere, including the cloud; a report by security firm GlobalDots shows that over 80% of "bad bots" — the ones that steal data, scrape content, distribute spam, run distributed denial-of-service attacks, etc. — operate from cloud-based data centers. While many bots export their poison to other sites — using the servers they ensconced themselves on to attack other servers and users — they can just as easily be used to enslave a cloud infrastructure to perform tasks for their owners. Among the more popular of those tasks is cryptomining — to the extent that it is one of the biggest cyberthreats around, according to studies.

If losing resources and assets weren't enough, new variations of cryptomining malware now have the ability to steal AWS credentials, according to researchers. The exploit is wrapped in cryptomining malware and seeks out the unencrypted AWS CLI file, from which the worm extracts credentials data. The solution is to limit access to that data — but administrators need to actively do that.

More Kubernetes Compromises Coming
The same outfit responsible for the AWS credential thefts mentioned above, called TeamTNT, has developed methods to abuse open source visualization and monitoring tool Weave Scope, taking advantage of a common misconfiguration issue. Using default open access granted via port 4040, the hackers install Weave Scope, using it as a backdoor to monitor systems, utilize resources, install applications, open, start, or stop shells in containers — basically anything they want.

Right now, hackers are mostly using these methods to install cryptomining malware, but there's nothing to stop them from enslaving cloud systems for other purposes. And attack vectors keep changing — and growing. As Kubernetes continues to evolve and add new features and capabilities, you can be sure that bad actors are close behind, penetration-testing each new aspect of the system and looking for advantages — holes and misconfigurations that are unlikely to be filled in by users because they don't know how to, don't understand them, or aren't even aware of them.

Preemptive Defense
Cloud attacks naturally grow as more companies open more cloud installations. With public cloud spending by companies expected to more than double by 2023 over 2019's allocations, we can expect to see more of these — and other — kinds of attacks as hackers continually seek to seize on the "weakest links" they can find.

The pity is that most of these issues, and others still to appear, can be remediated, but many users and administrators don't find out about them until it's too late. At that point, they become "victims," with their stories written up on blogs of the security companies that try to solve the problem — after the attack. The trick is to discover and remediate these issues before they become a problem, by discovering the "hole" or misconfiguration that gives the hackers the opening they need. As cloud usage grows in 2021, awareness of configuration issues — and ways to resolve them — needs to grow in tandem.

About the Author(s)

Or Azarzar

CTO & Co-Founder of Lightspin

Or Azarzar is the Co-Founder and CTO of Lightspin, leading the company's development, security research, and engineering operations. As an innovative security product builder, he is a thought leader in the area of defensive and offensive product research and development. Prior to founding Lightspin, Or led teams and complex projects in various security domains. Or is a tech geek with a special interest in cloud and Kubernetes security, and he likes to put on his white hat and assess cloud environments from the attacker's point of view.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights