
June 16, 2025
🥖 Palette Cleanser
What a week!? AWS be dropping releases like Netflix drops seasons.
AWS published their very own and very specific Threat Technique Catalog for AWS based on MITRE ATT&CK. It's very pretty and color-coded but still not as comprehensive as some of us nerds would like. "AWS does not claim that the catalog outlines every type of unauthorized action and behavior performed by threat actors within an AWS account or AWS Organization."
AWS now prevents OIDC misconfigurations with many popular third parties. And AWS Organizations now supports up to 10,000 service control policies (SCPs) per organization. This sounds like a challenge: be the first to 10,000 and win a year's worth of debugging authorization failures!
If you want to have some nerdy fun, check out Nick Frichette's RSA talk on Critiquing Cloud Criminals. Or, for some dark comedy, read how OneLogin returned AWS access keys and secrets in the responses of their API calls.
I hope we find peace soon. 🕊️☮️✌️
Have feedback about AWS Security Digest? Tell us here. This issue is also available to share online.
📋 Chef's selections
-
How to get rekt using AWS Neptune by Daniel Grzelak
AWS has a cool, scalable graph database called Neptune. I got asked to see how it can be misconfigured, and it turned out to be a pretty wacky service. It feels a bit like RDS, but it has no auth by default. It can only be spun up in a private VPC, but somehow there's a bunch of instances waiting to get rekt on the internet.
-
Hey ARNold: A Guide to All the Amazon Resource Identifiers Formats in AWS by Jason Kao
Can we get a welfare check on Jason? This post isn't about encryption, which is deeply out of character. This time, Jason programmatically investigated all the possible AWS ARN formats. He found 1,929 different ARNs supported by AWS IAM. If you want to hack something in AWS, you typically need its ARN, so all this variety suggests a lot of attack surface. The data has been published on GitHub.
-
Roles Here? Roles There? Roles Anywhere: Exploring the Security of AWS IAM Roles Anywhere by Itay Saraf
AWS IAM Roles Anywhere lets off-AWS workloads swap long-term keys for shiny X.509 certs, but the out-of-the-box trust policy has zero conditions, leaving it open to abuse. An attacker who nabs a cert-and-key combo and the three magic ARNs (trust anchor, profile, role) can fire a
CreateSession
call and mint fresh creds to pivot across every role those profiles touch. The antidote is to add anArnEquals
on the trust policy to pin each role to a single anchor, map cert attributes likeCN
, and keep an eye on CloudTrail for surprise anchors or profiles so your “roles anywhere” stay exactly where you expect them.
🥗 AWS security blogs
- 📣 AWS Control Tower now supports seven new compliance frameworks
- 📣 AWS KMS adds support for post-quantum ML-DSA digital signatures
- 📣 Amazon EKS Pod Identity simplifies the experience for cross-account access
- 📣 AWS WAF now supports automatic application layer distributed denial of service (DDoS) protection
- 📣 Amazon Verified Permissions reduces authorization request price by up to 97%
- Exporting a subset of AWS CloudTrail Lake events to Amazon S3 by Anjani Reddy
- Deploy your first web application with Amazon GameLift Streams by Adam Chernick
- Secure Digital Assets with Blockdaemon Builder Vault using AWS Nitro Enclaves by Samuel Pulido
- Stop Blaming Regulations: How Software Excellence Satisfies Compliance by Tom Godden
- Improve operational processes for AWS Elemental MediaConnect using AWS CDK by Jamie Mullan
- New AWS WickrGov offerings to enable secure, compliant communication on multiple devices by Liz Martin
- Accelerating government innovation: Amazon Bedrock models get FedRAMP High and DoD IL-4/5 approval in AWS GovCloud (US) by Liz Martin
- Amazon to launch second Secret Cloud Region in 2025 by AWS Public Sector Blog Team
- Four steps government agencies can take to achieve meaningful modernization by David Appel
- How to create post-quantum signatures using AWS KMS and ML-DSA by Jake Massimo
- AI security strategies from Amazon and the CIA: Insights from AWS Summit Washington, DC by Danielle Ruderman
- AWS CIRT announces the launch of the Threat Technique Catalog for AWS by Steve de Vera
- Introducing the AWS Security Champion Knowledge Path and digital badge by Sarah Currey
- AWS completes Police-Assured Secure Facilities (PASF) audit in Europe (London) AWS Region by Vishal Pabari
- Building identity-first security: A guide to the Identity and Access Management track at AWS re:Inforce 2025 by Rahul Sahni
- Building secure foundations: A guide to network and infrastructure security at AWS re:Inforce 2025 by Brandon Carroll
🍛 Reddit threads on r/aws
- AWS Security Champion Learning Path
- AWS WAF adds new Anti-DDoS roule group
- AWS Threat Technique Catalog - from AWS CIRT
- AWS AppSync: Another Default Encryption Change from AWS
- New: On-demand rotation of symmetric encryption AWS Key Management Service keys with imported key material
- Question on source key material in KMS
- Suddenly, I'm unable to do anything in the AWS console—everything just keeps loading. Are others experiencing this issue?
- Business support, how to create a case without logging in?
- How to block GPTBot in AWS lambda
💸 Sponsor shoutout
Pleri is your AI-powered teammate built to boost your cloud security team — faster reactions, smarter actions, no extra headcount. Meet Pleri and see her in action.
🤖 Dessert
Dessert is made by robots, for those that enjoy the industrial content.
🧁 IAM permission changes
🍪 API changes
- AmazonConnectCampaignServiceV2
- EMR Serverless
- AWS IoT FleetWise
- AWS Key Management Service
- AWS Control Catalog
- Amazon Elastic Kubernetes Service
- Amazon Lex Model Building V2
- AWS Network Manager
- AWS WAFV2
- Amazon Connect Customer Profiles
- Amazon Elastic Compute Cloud
- Amazon Elastic File System
- AWS Marketplace Catalog Service
🍹 IAM managed policy changes
- SageMakerStudioProjectUserRolePolicy
- NetworkSecurityDirectorServiceLinkedRolePolicy
- AmazonWorkSpacesThinClientMonitoringServiceRolePolicy
- SageMakerStudioProjectUserRolePolicy
- AmazonCloudWatchRUMReadOnlyAccess
- AWSServiceRolePolicyForWorkspacesInstances
- AWSPrivateMarketplaceAdminFullAccess
- AWSNetworkFirewallFullAccess
- AWSNetworkFirewallReadOnlyAccess
- AWSSecurityHubV2ServiceRolePolicy
- AWSQuickSetupDeploymentRolePolicy
☕ CloudFormation resource changes
🎮 Amazon Linux vulnerabilities
- CVE-2025-49795
- CVE-2025-49796
- CVE-2025-49794
- CVE-2025-30399
- CVE-2025-6021
- CVE-2025-40914
- CVE-2025-49709
- CVE-2025-40912
- CVE-2025-5986
- CVE-2025-22874
- CVE-2025-49710
- CVE-2025-5991
- CVE-2025-0913
- CVE-2025-4673
- CVE-2024-47081
- CVE-2025-5917
- CVE-2025-5915
- CVE-2025-5914
- CVE-2025-5916
- CVE-2025-5918
- CVE-2025-5889
📺 AWS security bulletins
🚬 Security documentation changes
- AmazonECS Documentation Update
- AmazonECS Documentation Update
- AmazonECS Documentation Update
- AmazonECS Documentation Update
- AmazonECS Documentation Update
- IAM Documentation Update
- amazonq Documentation Update
- appstream2 Documentation Update
- codebuild Documentation Update
- codeguru Documentation Update
- codeguru Documentation Update
- connect Documentation Update
- controltower Documentation Update
- controltower Documentation Update
- dms Documentation Update
- dms Documentation Update
- eks Documentation Update
- eks Documentation Update
- emr Documentation Update
- emr Documentation Update
- govcloud-us Documentation Update
- iot-sitewise Documentation Update
- iot-sitewise Documentation Update
- iot-sitewise Documentation Update
- iot-sitewise Documentation Update
- iot-sitewise Documentation Update
- lightsail Documentation Update
- lightsail Documentation Update
- managedservices Documentation Update
- managedservices Documentation Update
- marketplace Documentation Update
- msk Documentation Update
- outposts Documentation Update
- powershell Documentation Update
- powershell Documentation Update
- sagemaker Documentation Update
- securityhub Documentation Update
- singlesignon Documentation Update
- waf Documentation Update
- appsync Documentation Update
- aurora-dsql Documentation Update
- aurora-dsql Documentation Update
- bedrock Documentation Update
- bedrock Documentation Update
- config Documentation Update
- connect Documentation Update
- firehose Documentation Update
- workspaces-thin-client Documentation Update