SlideShare a Scribd company logo
Cloud Security Hardening
та аудит хмарної безпеки
за допомогою ScoutSuite
Syllabus
• Common misconfigurations in
AWS EC2 via ScoutSuite
• General security hardening
• Conclusions
For Linux:
https://github.com/nccgroup/ScoutSuite
git clone https://github.com/nccgroup/ScoutSuite.git
cd ScouteSuite
pip3 install –r requirements.txt
python3 scout.py aws --profile owasp --report-dir test
For MacOS better to use docker - clone the repository, change directory
docker build -t scoutsuite:latest .
docker run --rm -t -v $HOME/<user/.aws:/root/.aws:ro -v
"$(pwd)/results:/opt/scoutsuite-report" scoutsuite:latest aws --profile
default
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
CloudTrail – view events for your AWS account
Cloud trail gives an ability to config data events been saved to external S3 bucket or
to AWS Lambda.
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
https://policysim.aws.amazon.com/home/index.jsp#groups
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite
Conclusions: Quick Wins
• Check security groups at EC2 dashboard – open unused ports.
• Enable default encryption for new volumes.
• Config SSH port for inbound traffic from direct IP.
• Double check your IAM Groups, Users, Policies.
• MFA for root and admin accounts.
Conclusions: 2nd tier work
• CloudTrail – saving log to external instance.
• Enable encryption for all critical endpoints.
• Enable backup for all critical endpoints.
• Enable minor updates.
Conclusions: PCI DSS as an example
• 1.2.1 Restrict inbound and outbound traffic to that which is necessary for the cardholder data
environment, and specifically deny all other traffic
• 2.2.2 Enable only necessary services, protocols, daemons, etc., as required for the function of the
system
• 6.2 Ensure that all system components and software are protected from known vulnerabilities by
installing applicable vendor-supplied security patches. Install critical security patches within one
month of release.
• 6.3.1 Remove development, test and/or custom application accounts, user IDs, and passwords
before applications become active or are released to customers
• 7.1 Limit access to system components and cardholder data critical endpoints to only those
individuals whose job requires such access
• Passwords requirements (8.2.3 - 8.2.5)
• 8.3 Secure all individual non-console administrative access and all remote access to the CDE critical
endpoints using multi-factor authentication.
• Requirement 10: Track and monitor all access to network resources
Resources:
https://github.com/nccgroup/ScoutSuite - utility
https://github.com/nccgroup/sadcloud - vuln env
https://github.com/nccgroup/ScoutSuite/wiki
https://github.com/nccgroup/ScoutSuite/wiki/AWS-Minimal-Privileges-
Policy
Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite

More Related Content

PPTX
Securing Hadoop with OSSEC
PPTX
Web Application firewall-Mod security
PDF
2014 04-03 xyratex event
PPTX
Solving the Open Source Security Puzzle
PDF
Implementing ossec
PPTX
Equifax cyber attack contained by containers
PDF
Ossec Lightning
PPTX
Mod security
Securing Hadoop with OSSEC
Web Application firewall-Mod security
2014 04-03 xyratex event
Solving the Open Source Security Puzzle
Implementing ossec
Equifax cyber attack contained by containers
Ossec Lightning
Mod security

What's hot (20)

PDF
Présentation et démo ELK/SIEM/Wazuh
PDF
Alien vault _policymanagement
PDF
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
PPTX
Advanced OSSEC Training: Integration Strategies for Open Source Security
PDF
Container Security Mmanagement
PDF
Présentation ELK/SIEM et démo Wazuh
PDF
Oracle security 08-oracle network security
PPTX
Continuous monitoring with OSSIM
PDF
Nagios pawan kumar- stpl 30042012
PDF
Mod Security
PPTX
ModSecurity and NGINX: Tuning the OWASP Core Rule Set (Updated)
PDF
Introduction to Mod security session April 2016
PDF
5 ways to use devops in product infrastructure management final
KEY
Configuration Auditing
KEY
mod_security introduction at study2study #3
PPTX
Apache Struts2 CVE-2017-5638
PDF
Aws security with HIDS, OSSEC
PPTX
Pxosys Webinar Amplify your Security
PDF
Oracle security 02-administering user security
PPTX
An Introduction to WSO2 Microservices Framework for Java
Présentation et démo ELK/SIEM/Wazuh
Alien vault _policymanagement
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
Advanced OSSEC Training: Integration Strategies for Open Source Security
Container Security Mmanagement
Présentation ELK/SIEM et démo Wazuh
Oracle security 08-oracle network security
Continuous monitoring with OSSIM
Nagios pawan kumar- stpl 30042012
Mod Security
ModSecurity and NGINX: Tuning the OWASP Core Rule Set (Updated)
Introduction to Mod security session April 2016
5 ways to use devops in product infrastructure management final
Configuration Auditing
mod_security introduction at study2study #3
Apache Struts2 CVE-2017-5638
Aws security with HIDS, OSSEC
Pxosys Webinar Amplify your Security
Oracle security 02-administering user security
An Introduction to WSO2 Microservices Framework for Java
Ad

Similar to Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite (20)

PDF
Continuous Security: From tins to containers - now what!
PPTX
Cloud Platform Symantec Meetup Nov 2014
PDF
Breach and attack simulation tools
PDF
DockerCon EU 2015: Docker and PCI-DSS - Lessons learned in a security sensiti...
PPTX
Automation Suite PPT (2).pptx
PPTX
Windows azure overview for SharePoint Pros
PPTX
Container Security - Building a Solid Foundation (1).pptx
PDF
Francisco Javier Ramirez Urea - Hopla - OSL19
PPTX
Docker Azure Friday OSS March 2017 - Developing and deploying Java & Linux on...
PPTX
BAUG Meetup #1 2022: Публикация ресурсов в Интернет в Microsoft Azure. Обзор ...
PDF
Veer's Container Security
PDF
Masterless Puppet Using AWS S3 Buckets and IAM Roles
PPTX
DevSecOps: Key Controls to Modern Security Success
PDF
PaaSTA: Autoscaling at Yelp
PDF
Security on a Container Platform
PDF
Secure Your Code Implement DevSecOps in Azure
PDF
Automating cloud security - Jonny Griffin
PPTX
Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)
PDF
DCEU 18: Docker Enterprise Platform and Architecture
PDF
Control Plane: Continuous Kubernetes Security (DevSecOps - London Gathering, ...
Continuous Security: From tins to containers - now what!
Cloud Platform Symantec Meetup Nov 2014
Breach and attack simulation tools
DockerCon EU 2015: Docker and PCI-DSS - Lessons learned in a security sensiti...
Automation Suite PPT (2).pptx
Windows azure overview for SharePoint Pros
Container Security - Building a Solid Foundation (1).pptx
Francisco Javier Ramirez Urea - Hopla - OSL19
Docker Azure Friday OSS March 2017 - Developing and deploying Java & Linux on...
BAUG Meetup #1 2022: Публикация ресурсов в Интернет в Microsoft Azure. Обзор ...
Veer's Container Security
Masterless Puppet Using AWS S3 Buckets and IAM Roles
DevSecOps: Key Controls to Modern Security Success
PaaSTA: Autoscaling at Yelp
Security on a Container Platform
Secure Your Code Implement DevSecOps in Azure
Automating cloud security - Jonny Griffin
Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)
DCEU 18: Docker Enterprise Platform and Architecture
Control Plane: Continuous Kubernetes Security (DevSecOps - London Gathering, ...
Ad

More from OWASP Kyiv (20)

PDF
Is there a penetration testing within PCI DSS certification? (Dmytro Diordiyc...
PPTX
Software Supply Chain Security та компоненти з відомими вразливостями
PDF
Threat Modeling with OWASP Threat Dragon
PDF
Anastasia Vixentael - Don't Waste Time on Learning Cryptography: Better Use I...
PDF
Vlad Styran - Cyber Security Economics 101
PDF
Pavlo Radchuk - OWASP SAMM: Understanding Agile in Security
PDF
Ivan Vyshnevskyi - Not So Quiet Git Push
PDF
Dima Kovalenko - Modern SSL Pinning
PDF
Yevhen Teleshyk - OAuth Phishing
PDF
Vlada Kulish - Why So Serial?
PDF
Vlad Styran - OWASP Kyiv 2017 Report and 2018 Plans
PDF
Roman Borodin - ISC2 & ISACA Certification Programs First-hand Experience
PDF
Ihor Bliumental - WebSockets
PPTX
Serhiy Korolenko - The Strength of Ukrainian Users’ P@ssw0rds2017
PDF
Viktor Zhora - Cyber and Geopolitics: Ukrainian factor
PPTX
Andriy Shalaenko - GO security tips
PPTX
Vlad Styran - "Hidden" Features of the Tools We All Love
PDF
Volodymyr Ilibman - Close Look at Nyetya Investigation
PDF
Ihor Bliumental - Collision CORS
PPTX
Lidiia 'Alice' Skalytska - Security Checklist for Web Developers
Is there a penetration testing within PCI DSS certification? (Dmytro Diordiyc...
Software Supply Chain Security та компоненти з відомими вразливостями
Threat Modeling with OWASP Threat Dragon
Anastasia Vixentael - Don't Waste Time on Learning Cryptography: Better Use I...
Vlad Styran - Cyber Security Economics 101
Pavlo Radchuk - OWASP SAMM: Understanding Agile in Security
Ivan Vyshnevskyi - Not So Quiet Git Push
Dima Kovalenko - Modern SSL Pinning
Yevhen Teleshyk - OAuth Phishing
Vlada Kulish - Why So Serial?
Vlad Styran - OWASP Kyiv 2017 Report and 2018 Plans
Roman Borodin - ISC2 & ISACA Certification Programs First-hand Experience
Ihor Bliumental - WebSockets
Serhiy Korolenko - The Strength of Ukrainian Users’ P@ssw0rds2017
Viktor Zhora - Cyber and Geopolitics: Ukrainian factor
Andriy Shalaenko - GO security tips
Vlad Styran - "Hidden" Features of the Tools We All Love
Volodymyr Ilibman - Close Look at Nyetya Investigation
Ihor Bliumental - Collision CORS
Lidiia 'Alice' Skalytska - Security Checklist for Web Developers

Recently uploaded (20)

PPT
Teaching material agriculture food technology
PDF
Shreyas Phanse Resume: Experienced Backend Engineer | Java • Spring Boot • Ka...
PPTX
20250228 LYD VKU AI Blended-Learning.pptx
PPTX
MYSQL Presentation for SQL database connectivity
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PDF
Network Security Unit 5.pdf for BCA BBA.
PPTX
PA Analog/Digital System: The Backbone of Modern Surveillance and Communication
PDF
CIFDAQ's Market Insight: SEC Turns Pro Crypto
PDF
Chapter 3 Spatial Domain Image Processing.pdf
PDF
Encapsulation_ Review paper, used for researhc scholars
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PDF
Per capita expenditure prediction using model stacking based on satellite ima...
PDF
Spectral efficient network and resource selection model in 5G networks
PPTX
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
PDF
Dropbox Q2 2025 Financial Results & Investor Presentation
PDF
cuic standard and advanced reporting.pdf
PDF
Review of recent advances in non-invasive hemoglobin estimation
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Teaching material agriculture food technology
Shreyas Phanse Resume: Experienced Backend Engineer | Java • Spring Boot • Ka...
20250228 LYD VKU AI Blended-Learning.pptx
MYSQL Presentation for SQL database connectivity
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
Network Security Unit 5.pdf for BCA BBA.
PA Analog/Digital System: The Backbone of Modern Surveillance and Communication
CIFDAQ's Market Insight: SEC Turns Pro Crypto
Chapter 3 Spatial Domain Image Processing.pdf
Encapsulation_ Review paper, used for researhc scholars
Building Integrated photovoltaic BIPV_UPV.pdf
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
Per capita expenditure prediction using model stacking based on satellite ima...
Spectral efficient network and resource selection model in 5G networks
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
Dropbox Q2 2025 Financial Results & Investor Presentation
cuic standard and advanced reporting.pdf
Review of recent advances in non-invasive hemoglobin estimation
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows

Cloud Security Hardening та аудит хмарної безпеки за допомогою Scout Suite

  • 1. Cloud Security Hardening та аудит хмарної безпеки за допомогою ScoutSuite
  • 2. Syllabus • Common misconfigurations in AWS EC2 via ScoutSuite • General security hardening • Conclusions
  • 3. For Linux: https://github.com/nccgroup/ScoutSuite git clone https://github.com/nccgroup/ScoutSuite.git cd ScouteSuite pip3 install –r requirements.txt python3 scout.py aws --profile owasp --report-dir test For MacOS better to use docker - clone the repository, change directory docker build -t scoutsuite:latest . docker run --rm -t -v $HOME/<user/.aws:/root/.aws:ro -v "$(pwd)/results:/opt/scoutsuite-report" scoutsuite:latest aws --profile default
  • 7. CloudTrail – view events for your AWS account Cloud trail gives an ability to config data events been saved to external S3 bucket or to AWS Lambda.
  • 27. Conclusions: Quick Wins • Check security groups at EC2 dashboard – open unused ports. • Enable default encryption for new volumes. • Config SSH port for inbound traffic from direct IP. • Double check your IAM Groups, Users, Policies. • MFA for root and admin accounts.
  • 28. Conclusions: 2nd tier work • CloudTrail – saving log to external instance. • Enable encryption for all critical endpoints. • Enable backup for all critical endpoints. • Enable minor updates.
  • 29. Conclusions: PCI DSS as an example • 1.2.1 Restrict inbound and outbound traffic to that which is necessary for the cardholder data environment, and specifically deny all other traffic • 2.2.2 Enable only necessary services, protocols, daemons, etc., as required for the function of the system • 6.2 Ensure that all system components and software are protected from known vulnerabilities by installing applicable vendor-supplied security patches. Install critical security patches within one month of release. • 6.3.1 Remove development, test and/or custom application accounts, user IDs, and passwords before applications become active or are released to customers • 7.1 Limit access to system components and cardholder data critical endpoints to only those individuals whose job requires such access • Passwords requirements (8.2.3 - 8.2.5) • 8.3 Secure all individual non-console administrative access and all remote access to the CDE critical endpoints using multi-factor authentication. • Requirement 10: Track and monitor all access to network resources
  • 30. Resources: https://github.com/nccgroup/ScoutSuite - utility https://github.com/nccgroup/sadcloud - vuln env https://github.com/nccgroup/ScoutSuite/wiki https://github.com/nccgroup/ScoutSuite/wiki/AWS-Minimal-Privileges- Policy

Editor's Notes

  • #23: Redshift - petabyte-scale cloud based data warehouse product designed for large scale data set storage and analysis.