SRE Weekly Issue #301 • 📖 [The CloudSecList] Issue 118 • [tl;dr sec] #113 - Log4Shell, Security Metrics • Continuous runtime security monitoring with AWS Security Hub and Falco • Using AWS security services to protect against, detect, and respond to the Log4j vulnerability • Open source hotpatch for Apache Log4j vulnerability • Snaring the Bad Folks - Netflix TechBlog • GitHub - Cybereason/Logout4Shell: Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell • AWS outage in us-west-2 and us-west-1 for all you that thought you'd be safe from us-east-1. • Attackers are using Log4shell to steal AWS credentials from disk and environment variables 👀 Blog post from the Datadog security research team incoming. • It's no wonder we have insecure AWS configurations with such examples... <a href="https://t.co/RFI5JBbaeq" target="_blank">registry.terraform.io/providers/hash…</a> • AWS has caused a lot of unneeded stress in the past 24 hours by sending incorrect info about log4shell compromises in customer accounts: non-existing instance IDs, resources with no Java, etc. 😔 • Feature request: AWS Lambda functions to have the same native "secrets" integration that AWS ECS has had for a long time now. <a href="https://twitter.com/hashtag/awswishlist" target="_blank">#awswishlist</a> • The more time I spend in security, the more I become convinced that some of the highest ROI work is in reducing complexity. It can’t get compromised if it doesn’t exist. Delete, disable, decommission. Do whatever is necessary to keep the attack surface manageable. • Is the plural log4js or logs4j • Last <a href="https://t.co/B7SoUXwvye" target="_blank">CloudSecList.com</a> issue of the year just went out! I'll take a couple of weeks off, and CloudSecList will be back in January 🎄 • How many of your security groups look like this - allowing outbound access to "0.0.0.0/0" on all ports and protocols? The folks <a href="https://twitter.com/cloudqueryio" target="_blank">@cloudqueryio</a> have written a step-by-step guide on surfacing security groups you might want to lock down. <a href="https://twitter.com/hashtag/DefenseInDepth" target="_blank">#DefenseInDepth</a> <a href="https://twitter.com/hashtag/AWS" target="_blank">#AWS</a> <a href="https://twitter.com/hashtag/cloudsecurity" target="_blank">#cloudsecurity</a> • Fun podcast arrival order from <a href="https://twitter.com/reckless" target="_blank">@reckless</a> and <a href="https://twitter.com/QuinnyPig" target="_blank">@QuinnyPig</a> in Pocket Casts • Another AWS outage? • Using AWS security services to protect against, detect, and respond to the Log4j vulnerability • Today I learned "Classic PostgreSQL on RDS beats Aurora in Benchmarks" • Using Route53 as a Key Value Store in GitHub Actions • Lessons in Trust From us-east-1 • Previous log4j patch insufficient in some situations. New CVE posted and new log4j released 2.16. • Log4Shell Update: Full bypass found in log4j 2.15.0, enabling RCE again (with payload) • Azure CSPM Coding Doubt • AIG Taps AWS as Its Preferred Public Cloud Provider - Datamation • AWS Re-Launches Amazon Inspector with New Architecture and Features - InfoQ.com
20
Monday December, 2021

🔦 Highlight of the week

Holidays season 🎄, I'll be off until January 2022. See you all folks 👋🏻

📢 MAMIP (Monitor AWS Managed IAM Policies)

Policies changed since last week:

Get notified of policy change using this Twitter bot. 🐦

Continuous runtime security monitoring with AWS Security Hub and Falco
Rajarshi DasDec 17
Customers want a single and comprehensive view of the security posture of their workloads. Runtime security event monitoring is important to building secure, operationally excellent, and reliable workloads, especially in environments that run containers and container orchestration platforms. In this blog post, we show you how to use services such …
Using AWS security services to protect against, detect, and respond to the Log4j vulnerability
Marshall JonesDec 15
December 17, 2021: The blog has been updated to include using Athena to query VPC flow logs. December 16, 2021: The Respond section of the post has been updated to include IMDSv2 and container mitigation info. Overview In this post we will provide guidance to help customers who are responding …
Open source hotpatch for Apache Log4j vulnerability
Steve SchmidtDec 13
December 14, 2021:The version 2.15 Log4j was updated to the new version out today. At Amazon Web Services (AWS), security remains our top priority. As we addressed the Apache Log4j vulnerability this weekend, I’m pleased to note that our team created and released a hotpatch as an interim mitigation step. …
0xdabbad00
Scott Piper @0xdabbad00

AWS outage in us-west-2 and us-west-1 for all you that thought you'd be safe from us-east-1.

christophetd
Christophe @christophetd

Attackers are using Log4shell to steal AWS credentials from disk and environment variables 👀

Blog post from the Datadog security research team incoming.

christophetd
Christophe @christophetd

It's no wonder we have insecure AWS configurations with such examples...

registry.terraform.io/providers/hash…

0xdabbad00
Scott Piper @0xdabbad00

AWS has caused a lot of unneeded stress in the past 24 hours by sending incorrect info about log4shell compromises in customer accounts: non-existing instance IDs, resources with no Java, etc. 😔

__steele
Aidan W Steele @__steele

Feature request: AWS Lambda functions to have the same native "secrets" integration that AWS ECS has had for a long time now. #awswishlist

matthewdfuller
Matt Fuller @matthewdfuller

The more time I spend in security, the more I become convinced that some of the highest ROI work is in reducing complexity. It can’t get compromised if it doesn’t exist. Delete, disable, decommission. Do whatever is necessary to keep the attack surface manageable.

__steele
Aidan W Steele @__steele

Is the plural log4js or logs4j

lancinimarco
Marco Lancini @lancinimarco

Last CloudSecList.com issue of the year just went out! I'll take a couple of weeks off, and CloudSecList will be back in January 🎄

matthewdfuller
Matt Fuller @matthewdfuller

How many of your security groups look like this - allowing outbound access to "0.0.0.0/0" on all ports and protocols? The folks @cloudqueryio have written a step-by-step guide on surfacing security groups you might want to lock down. #DefenseInDepth #AWS #cloudsecurity

cloudqueryio
CloudQuery @cloudqueryio

The #Log4shell (#log4j) vulnerability emphasized the importance of setting network controls & policies not only on inbound traffic but also on outbound traffic.

Checkout our blog on how to search for AWS Resources with unrestricted outbound access.

buff.ly/30vDSa0

z1g1
Zack Glick @z1g1

Fun podcast arrival order from @reckless and @QuinnyPig in Pocket Casts

Another AWS outage?

Unable to access any of our resources in us-west-2 across multiple accounts at the moment

Today I learned "Classic PostgreSQL on RDS beats Aurora in Benchmarks"

One of my client wanted 5000IOPS for peak hours but at the cheaper costs. We tried RDS Provisioning for 5000IOPS but the costs had skyrocketed. After researching I found this medium link I got to know RDS+1TB storage gives better performance than Aurora at 3000IOPS and that too at cheaper …

Azure CSPM Coding Doubt

Hey, my boss told me to start working on the Azure CSPM integration for our product. I don't have a lot of experience with cloud security. I have experience with information security only. Also, did a project on AWS integration. I'm very confused about Azure. I don't really know where …

buymeacoffee