Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
The Security of Cloud Applications
Newest First  |  Oldest First  |  Threaded View
tdsan
tdsan,
User Rank: Ninja
7/14/2019 | 8:11:46 AM
Re: Citations Needed
 

This also depends on if it is SaaS, IaaS or PaaS, if the user is responsible for a lax security environment at their site, IaaS will also be lax as well (ask Accenture Federal Services and Attunity). But if SaaS is used and the vendor is responsible for the environment and application (i.e O365, SalesForce, VMware Airwatch), then there are much more stringent controls because the large cloud environments have adopted FedRAMP security practice. FedRAMP has initiated more stringent cloud aspects by looking at the systems from top down (auditing is part of the FedRAMP montra). They look at numerous areas that may not be part of onsite cybersecurity practices - continuous monitoring, application and system inventory, SIEM implementation, WAF, NGFW and hardware inventory, private key management, admin document mgmt.).

Todd
jwdtx
jwdtx,
User Rank: Apprentice
7/11/2019 | 8:55:56 PM
Re: Citations Needed
Thanks for the response, Hillel. This is some of the information I desired. Whether on prem or in the cloud, it seems everyone is struggling to develop secure applications and protect their data. Being a security professional, I guess I am naturally skeptical. Cheers!
hsolow
hsolow,
User Rank: Author
7/11/2019 | 7:55:36 PM
Re: Citations Needed
Hey @jwdtx,

Thanks for your feedback. 

The Magecart attacks are an interesting point, but I think that drawing conclusions about application security from the issue of S3 public bucket misconfiguration is somewhat spurious. I agree that there are specific areas like this one where better processes and defaults are needed to put these attacks behind us. Overall, however, cloud seems to still be on top. (See https://resources.infosecinstitute.com/where-is-your-data-safer-in-the-cloud-or-on-premise for example).

When it comes to my claim that serverless stands to make application security better, this is something we at Protego have spent a lot of time on. The ability to apply fine-grained IAM role decisions are the function level, for example, is an incredibly powerful tool. Yes, you need tools and automation to keep up, but if you do, you have made a huge leap forward.

Finally, you seem to have conflated DevOps with serverless. I don't contest that the move to DevOps has brought a renaissance of bad habits. In Protego we see an increase in susceptibility to SQL injection in many customers' applications, for example. But organizations do DevOps on-prem, with EC2s, and with containers, as well. The move to serverless, on the other hand, create new opportunities to do better at defending these challenges and limiting their blast radius.

Let me know if I've won you over... :-)

Hillel
jwdtx
jwdtx,
User Rank: Apprentice
7/11/2019 | 1:43:30 PM
Citations Needed
The author makes a number of claims about the superiority of security in a cloud environment, but fails to provide citations with hard data. The recent Magecart attacks against 17000 AWS sites is an example of how organizations are struggling with securing cloud apps. Contrary to the author's assertion that serverless apps will improve application security, WhiteHat Security has reported that DevOps teams are producing code with more vulnerabilities than teams building "monolithic" web apps.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file