Cloud accounts continue to be a valuable target for cybercriminals: not only do the resources of a compromised IaaS environment grant an immediate profit for the attackers, but the same infrastructure also provides a trusted environment to launch attacks against other targets. A recent report by Google’s Cybersecurity Action Team is particularly insightful on this topic and shows some interesting data about the multiple ways cybercriminals can exploit poorly secured Google Cloud Platform accounts (spoiler alert: Google Cloud Platform is not the only IaaS environment that can be abused by threat actors).
According to the study, in a sample of 50 recently compromised GCP instances, 86% were abused to perform cryptocurrency mining (with easily predictable implications on the victims’ bills), 10% to conduct port scanning on other targets, 8% to launch attacks against other targets, and 6% to host malware (in all cases the attackers leverage the power of a trusted environment). Even worse, weak passwords and unauthenticated API are the most exploited initial access vectors with 48%, ahead of vulnerabilities in third-party software (26%) and misconfigurations and other issues (both with 12%). The shortest amount of time between the exposure of a vulnerable cloud instance and its compromise is an incredible value of 30 minutes (8 hours in 40% of cases). And apparently, the attackers don’t waste time after the compromise, considering that in 58% of cases where the instance was compromised to mine cryptocurrency, the mining software was downloaded after 22 seconds.
But opportunistic criminals are not the only ones interested in cloud accounts, and Google Cloud Platform is certainly not the only targeted IaaS service. A new report by Mandiant has shed light on the latest campaign of the suspected Russian group Nobelium, known for its massive supply-chain attacks and more recently for a campaign targeting cloud service providers. In at least one case of their latest cluster of activity, the attackers used a compromised Azure AD account of a cloud service provider as the initial access to infiltrate the Azure subscriptions used to host and manage the downstream customers’ environments, from where they subsequently performed privilege escalation, lateral movement, and data collection in a complex kill chain. This example shows why attackers are moving to the cloud: compromising an IaaS environment of a cloud service provider is the easiest way to carry out a supply chain attack and target multiple organizations in a single shot.
How Netskope mitigates the risk of poorly secured cloud accounts being abused by attackers.
Netskope Public Cloud Security detects misconfigurations in IaaS environments, such as AWS, Azure, and Google Cloud Platform, that can be exploited by bad actors. A set of predefined profiles allows users to comply with best practices and industry standards, such as NIST CSF, PCI-DSS, and CIS. Additionally, it is possible to easily build custom rules with Domain Specific Language. The same protection is also available for SaaS applications (such as Microsoft 365, Salesforce, GitHub, Zoom, and ServiceNow) thanks to the new SSPM (SaaS Security Posture Management) module.
Since the public cloud can also leave workloads unprotected, there has been an explosion of misconfigured remote access services (like RDP or SSH) targets of brute-force or password-spraying attacks. Netskope Private Access is the solution to mitigate this risk, allowing organizations to publish their services (hosted in a public cloud or an on-prem datacenter) in a secure manner, embracing the Zero Trust access paradigm.
Finally, Netskope Advanced Analytics provides specific dashboards to assess the risk of cloud misconfigurations, with rich details and insights, supporting the security teams in the remediation process.
Stay safe!