top of page

Search results

625 results found with an empty search

  • AlgoSec | Security group architecture for AWS: How to overcome security group limits

    As with all cloud vendors, AWS users share responsibility for securing their infrastructure against risk. Amazon provides the tools you... AWS Security group architecture for AWS: How to overcome security group limits Prof. Avishai Wool 2 min read Prof. Avishai Wool Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/9/23 Published As with all cloud vendors, AWS users share responsibility for securing their infrastructure against risk. Amazon provides the tools you need to filter traffic, but configuring those tools is up to you. Firewalls are one of the tools you’ll use to filter traffic and secure Virtual Private Cloud (VPC) instances. Instead of using traditional firewalls, Amazon provides users with AWS security groups, which are flexible, stateful firewalls capable of filtering inbound and outbound traffic. However, there are limits to what you can do with AWS security groups. First, they only allow traffic – you can’t configure them to deny traffic. Second, the maximum number of rules you can set for a single group is 60. This isn’t a big issue for an Amazon EC2 instance designed to address inbound traffic. You’ll either want your AWS EC2 to accept ingress from the entire internet or you’ll want to configure access for a few internal IP addresses. But for outbound traffic, 60 rules simply isn’t enough. You’ll use a dozen of them just allowing access to GitHub’s API . Add in a few third-party partners and you’re already well past the limit. Amazon VPC resource limits explained Amazon sets clear limits on the AWS services and resources it makes available to users. In some cases, you can increase these limits by contacting AWS support. These limits are generally assessed on a per-Region basis. Here are some of the limits Amazon places on AWS users: Security group limits 2500 VPC security groups per Region 60 IPv4 rules per security group 60 IPv6 rules per security group 5 security groups per network interface VPC and subnet limits 5 VPCs per Region 200 Subnets per VPC 5 IPv4 CIDR blocks per VPC 5 IPv6 CIDR blocks per VPC Limits to elastic IP addresses and gateways 5 Elastic IP addresses per Region 2 Elastic IP Addresses per public NAT gateway 5 Egress-only internet gateways per Region 5 NAT gateways per Availability Zone One carrier gateway per VPC Prefix list limits 100 prefix lists per Region 1000 versions per prefix list 5000 prefix list references per resource type Network ACL limits 200 Network ACLs per VPC 20 Rules per Network ACL How to manage AWS cloud security group limits effectively Traditional firewalls may have thousands of security rules, including a complex combination of inbound rules and egress filters. Crucially, they can also enforce outbound rules that include denying traffic – something Amazon does not allow regular security groups to do. While AWS offers powerful tools for securing cloud workflows, Amazon VPC users must find ways to overcome these limitations. Fortunately, there are a few things you can do to achieve exactly that. Optimize your VPC security groups. Use Network Access Control Lists to secure assets at the subnet level. Use a domain name filtering system that reduces the number of IP addresses security group rules need to resolve. Optimize your Amazon virtual private cloud configuration Amazon VPC is a virtual network that contains many of the elements you’d expect from a traditional network. It has IP addresses, route tables, subnets, and internet gateways. Unlike a traditional network, you can easily configure many of your VPC environment through a command line interface (CLI). You can establish VPC peering connections, implement identity and access management (IAM) protocols, and configure elastic network interfaces without manually handling any hardware. But first, you need to set up and protect your VPC by setting up and configuring security groups. If you don’t specify a particular group, Amazon EC2 will use the default security group. If you haven’t added new security groups since creating your AWS account, you may only have that one default security group. The first step to optimizing security is expanding the number of security groups you have available. Here’s an example of the code you can use to create a new security group in the AWS console:aws ec2 create-security-group –group-name web-pci-sg –description “allow SSL traffic” –vpc-id vpc-555666777 This creates a new group named web-pci-sg and describes it as a group designed to allow SSL traffic on the network. Remember that security groups don’t support deny rules. Here is the code you would use to add a rule to that group: aws ec2 authorize-security-group-ingress \ –group-name web-pci-sg \ –protocol https \–port 443 \ –cidr This rule specifically allows SSL traffic using the HTTPS protocol to use port 443, which is the standard port for HTTPS traffic. You can use the last argument to specify the cidr block the rule will direct traffic through. This gives you the ability to manage traffic through specific subnets, which is important for the next step. This example focuses on just one type of rule in one context. To take full advantage of the security tools AWS makes available, you’ll want to create custom rules for endpoints, load balancers, nat gateways, and more. Although you’re limited to 60 rules per security group, creating many groups lets you assign hundreds of rules to any particular instance. Security architecture and network ACLs Network Access Control Lists provide AWS users with additional filtering capabilities. Network ACLs are similar to security groups in many ways, but come with a few key differences: Network ACLs can contain deny rules. You can write Network ACL rules to include explicit actions, like blocking particular IP addresses or routing VPN users in a specific way. Network ACLs are enforced at the subnet level. This means they apply to every instance in the subnet, in addition to whatever rules exist at the security group level. As mentioned above, each Network ACL can contain up to 20 rules. However, you can have up to 200 Network ACLs per VPC, which gives you a total of 4000 potential rules. Along with instance-specific security group rules, this offers much more flexibility for setting up robust AWS security architecture. Since Network ACLs can deny traffic, they are a useful tool for managing access to databases and other sensitive assets. For example, you may wish to exclude users who don’t have the appropriate permissions from your Amazon RDS instance. You may also want to filter SSH (Secure Shell) connections coming from unknown sources, or limit connections between different internal instance types. To do this effectively, you need to group these assets under the same subnet and make sure that the appropriate rules are enabled for all of them. You can also write asset-specific rules at the security group level, ensuring every asset has its own optimal configuration. The larger your AWS environment is, the more complex this process may become. Take care to avoid misconfigurations – it’s very easy to accidentally write security group rules and Network ACL rules that aren’t compatible, or that cause problems when you access the instance. To avoid this, try to condense your rules as much as possible. Avoid limits by filtering domain names directly Although you can create a large number of rules by creating additional security groups, you still may want to add more than 60 rules in a single group. There are many scenarios where this makes more sense than arbitrarily adding (and managing) new groups. For example, you might have a production instance that needs updates from several third-party partners. You also need to periodically change and update the technologies this instance relies on, so you’d like to keep its rules in a single security group. This reduces misconfiguration risk by keeping all the relevant rules in one place – not spread out across multiple groups. To overcome this limit, you need to reduce the number of IP addresses that the security group filters. You can do this by deploying a third-party solution that allows security rules to perform DNS resolution. This eliminates the need for AWS to resolve the domain name. Since AWS security groups can’t compute domain names on their own, you’ll need to deploy a third-party NAT gateway on your public VPC to filter outbound traffic in this way. Once you do this, you can write rules that filter outgoing connections based on their domain name. This effectively bypasses the 60 IP limit because you are not referring to specific IP addresses. At the same time, it simplifies management and makes rules much easier to read and understand. Instead of looking up and adding all of Github’s API IP addresses, you can write rules that reference the domain “Github.com”. If Github decides to change its IP infrastructure, your security rules will automatically reference the new addresses – you won’t have to go back and update them. The earlier you address AWS security group limits, the better There is an unlimited number of ways you can arrange your security groups and Network ACLs. Even in a small environment, the prospect may seem daunting. However, the flexibility Amazon provides to its cloud users is a valuable security feature. Those who go the process enjoy clear security performance benefits. If you start to planning for the architecture of your security and filtering policies early, you’ll be better equipped to scale those policies upwards as your organization grows. This will prevent security processes from becoming a growth bottleneck and maintain a high level of efficiency even as those policies become larger and more complex. See me explain this issue in person in my new whiteboard video: Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | What is CIS Compliance? (and How to Apply CIS Benchmarks)

    CIS provides best practices to help companies like yours improve their cloud security posture. You’ll protect your systems against... Cloud Security What is CIS Compliance? (and How to Apply CIS Benchmarks) Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 6/20/23 Published CIS provides best practices to help companies like yours improve their cloud security posture. You’ll protect your systems against various threats by complying with its benchmark standards. This post will walk you through CIS benchmarks, their development, and the kinds of systems they apply to. We will also discuss the significance of CIS compliance and how Prevasio may help you achieve it. What are CIS benchmarks? CIS stands for Center for Internet Security . It’s a nonprofit organization that aims to improve companies’ cybersecurity readiness and response. Founded in 2000, the CIS comprises cybersecurity experts from diverse backgrounds. They have the common goal of enhancing cybersecurity resilience and reducing security threats. CIS compliance means adhering to the Center for Internet Security (CIS) benchmarks. CIS benchmarks are best practices and guidelines to help you build a robust cloud security strategy. These CIS benchmarks give a detailed road map for protecting a business’s IT infrastructure. They also encompass various platforms, such as web servers or cloud bases. The CIS benchmarks are frequently called industry standards. They are normally in line with other regulatory organizations, such as ISO, NIST, and HIPAA. Many firms adhere to CIS benchmarks to ensure they follow industry standards. They also do this to show their dedication to cybersecurity to clients and stakeholders. The CIS benchmarks and CIS controls are always tested through on-premises analysis by leading security firms. This ensures that CIS releases standards that are effective at mitigating cyber risks. How are the CIS benchmarks developed? A community of cybersecurity professionals around the world cooperatively develops CIS benchmarks. They exchange their knowledge, viewpoints, and experiences on a platform provided by CIS. The end result is consensus-based best practices that will protect various IT systems. The CIS benchmark development process typically involves the following steps: 1. Identify the technology: The first step is to identify the system or technology that has to be protected. This encompasses a range of applications. It can be an operating system, database, web server, or cloud environment. 2. Define the scope: The following stage is to specify the benchmark’s parameters. It involves defining what must be implemented for the technology to be successfully protected. They may include precise setups, guidelines, and safeguards. 3. Develop recommendations: Next, a community of cybersecurity experts will identify ideas for safeguarding the technology. These ideas are usually based on current best practices, norms, and guidelines. They may include the minimum security requirements and measures to be taken. 4. Expert consensus review: Thereafter, a broader group of experts and stakeholders assess the ideas. They will offer comments and suggestions for improvement. This level aims to achieve consensus on the appropriate technical safeguards. 5. Pilot testing: The benchmark is then tested in a real-world setting. At this point, CIS aims to determine its efficacy and spot any problems that need fixing. 6. Publication and maintenance: The CIS will publish the benchmark once it has been improved and verified. The benchmark will constantly be evaluated and updated to keep it current and useful for safeguarding IT systems. What are the CIS benchmark levels? CIS benchmarks are divided into three levels based on the complexity of an IT system. It’s up to you to choose the level you need based on the complexity of your IT environment. Each level of the benchmarks offers better security recommendations than the previous level. The following are the distinct categories that benchmarks are divided into: Level 1 This is the most basic level of CIS standards. It requires organizations to set basic security measures to reduce cyber threats. Some CIS guidelines at this level include password rules, system hardening, and risk management. The level 1 CIS benchmarks are ideal for small businesses with basic IT systems. Level 2 This is the intermediate level of the CIS benchmarks. It is suitable for small to medium businesses that have complex IT systems. The Level 2 CIS standards offer greater security recommendations to your cloud platform. It has guidelines for network segmentation, authentication, user permissions, logging, and monitoring. At this level, you’ll know where to focus your remediation efforts if you spot a vulnerability in your system. Level 2 also covers data protection topics like disaster recovery plans and encryption. Level 3 Level 3 is the most advanced level of the CIS benchmarks. It offers the highest security recommendations compared to the other two. Level 3 also offers the Security Technical Implementation Guide (STIG) profiles for companies. STIG are configuration guidelines developed by the Defense Information Systems Agency. These security standards help you meet US government requirements. This level is ideal for large organizations with the most sensitive and vital data. These are companies that must protect their IT systems from complex security threats. It offers guidelines for real-time security analytics, safe cloud environment setups, and enhanced threat detection. What types of systems do CIS benchmarks apply to? The CIS benchmarks are applicable to many IT systems used in a cloud environment. The following are examples of systems that CIS benchmarks can apply to: Operating systems: CIS benchmarks offer standard secure configurations for common operating systems, including Amazon Linux, Windows Servers, macOS, and Unix. They address network security, system hardening, and managing users and accounts. Cloud infrastructure: CIS benchmarks can help protect various cloud infrastructures, including public, private, and multi-cloud. They recommend guidelines that safeguard cloud systems by various cloud service providers. For example, network security, access restrictions, and data protection. The benchmarks cover cloud systems such as Amazon Web Services (AWS), Microsoft Azure, IBM, Oracle, and Google Cloud Platform. Server software: CIS benchmarks provide secure configuration baselines for various servers, including databases (SQL), DNS, Web, and authentication servers. The baselines cover system hardening, patch management, and access restrictions. Desktop software: Desktop apps such as music players, productivity programs, and web browsers can be weak points in your IT system. CIS benchmarks offer guidelines to help you protect your desktop software from vulnerabilities. They may include patch management, user and account management, and program setup. Mobile devices: The CIS benchmarks recommend safeguarding endpoints such as tablets and mobile devices. The standards include measures for data protection, account administration, and device configuration. Network devices: CIS benchmarks also involve network hardware, including switches, routers, and firewalls. Some standards for network devices include access restrictions, network segmentation, logging, and monitoring. Print devices: CIS benchmarks also cover print devices like printers and scanners. The CIS benchmark baselines include access restrictions, data protection, and firmware upgrades. Why is CIS compliance important? CIS compliance helps you maintain secure IT systems. It does this by helping you adhere to globally recognized cybersecurity standards. CIS benchmarks cover various IT systems and product categories, such as cloud infrastructures. So by ensuring CIS benchmark compliance, you reduce the risk of cyber threats to your IT systems. Achieving CIS compliance has several benefits: 1. Your business will meet internationally accepted cybersecurity standards . The CIS standards are developed through a consensus review process. This means they are founded on the most recent threat intelligence and best practices. So you can rely on the standards to build a solid foundation for securing your IT infrastructure. 2. It can help you meet regulatory compliance requirements for other important cybersecurity frameworks . CIS standards can help you prove that you comply with other industry regulations. This is especially true for companies that handle sensitive data or work in regulated sectors. CIS compliance is closely related to other regulatory compliances such as NIST, HIPAA, and PCI DSS. By implementing the CIS standards, you’ll conform to the applicable industry regulations. 3. Achieving CIS continuous compliance can help you lower your exposure to cybersecurity risks . In the process, safeguard your vital data and systems. This aids in preventing data breaches, malware infections, and other cyberattacks. Such incidents could seriously harm your company’s operations, image, and financial situation. A great example is the Scottish Oil giant, SSE. It had to pay €10M in penalties for failing to comply with a CIS standard in 2013. 4. Abiding by the security measures set by CIS guidelines can help you achieve your goals faster as a business. The guidelines cover the most important and frequently attacked areas of IT infrastructure. 5. CIS compliance enhances your general security posture. It also decreases the time and resources needed to maintain security. It does this by providing uniform security procedures across various platforms. How to achieve CIS compliance? Your organization can achieve CIS compliance by conforming to the guidelines of the CIS benchmarks and CIS controls. Each CIS benchmark usually includes a description of a recommended configuration. It also usually contains a justification for the implementation of the configuration. Finally, it offers step-by-step instructions on how to carry out the recommendation manually. While the standards may seem easy to implement manually, they may consume your time and increase the chances of human errors. That is why most security teams prefer using tools to automate achieving and maintaining CIS compliance. CIS hardened images are great examples of CIS compliance automation tools. They are pre-configured images that contain all the necessary recommendations from CIS benchmarks. You can be assured of maintaining compliance by using these CIS hardened images in your cloud environment. You can also use CSPM tools to automate achieving and maintaining CIS compliance. Cloud Security Posture Management tools automatically scan for vulnerabilities in your cloud. They then offer detailed instructions on how to fix those issues effectively. This way, your administrators don’t have to go through the pain of doing manual compliance checks. You save time and effort by working with a CSPM tool. Use Prevasio to monitor CIS compliance. Prevasio is a cloud-native application platform (CNAPP) that can help you achieve and maintain CIS compliance in various setups, including Azure, AWS, and GCP. A CNAPP is basically a CSPM tool on steroids. It combines the features of CSPM, CIEM, IAM, and CWPP tools into one solution. This means you’ll get clearer visibility of your cloud environment from one platform. Prevasio constantly assesses your system against the latest version of CIS benchmarks. It then generates reports showing areas that need adjustments to keep your cloud security cyber threat-proof. This saves you time as you won’t have to do the compliance checks manually. Prevasio also has a robust set of features to help you comply with standards from other regulatory bodies. So using this CSPM tool, you’ll automatically comply with HIPAA, PCI DSS, and GDPR. Prevasio offers strong vulnerability evaluation and management capabilities besides CIS compliance monitoring. It uses cutting-edge scanning algorithms to find known flaws, incorrect setups, and other security problems in IT settings. This can help you identify and fix vulnerabilities before fraudsters can exploit them. The bottom line on CIS compliance Achieving and maintaining CIS compliance is essential in today’s continually changing threat landscape . However, doing the compliance checks manually takes time. You may not also spot weaknesses in your cloud security in time. This means that you need to automate your CIS compliance. And what better solution than a cloud security posture management tool like Prevasio? Prevasio is the ideal option for observing compliance and preventing malware that attack surfaces in cloud assets. Prevasio offers a robust security platform to help you achieve CIS compliance and maintain a secure IT environment. This platform is agentless, meaning it doesn’t run on the cloud like most of its competitors. So you save a lot in costs every time Prevasio runs a scan. Prevaiso also conducts layer analysis. It helps you spot the exact line of code where the problem is rather than give a general area. In the process, saving you time spent identifying and solving critical threats. Try Prevasio today! Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | CSPM vs. CNAPP: Which Solution to Choose?

    Protecting cloud-based applications and workloads requires robust security solutions such as CSPM, CIEM and CWPP. CNAPP tries to answer... Cloud Security CSPM vs. CNAPP: Which Solution to Choose? Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 11/24/22 Published Protecting cloud-based applications and workloads requires robust security solutions such as CSPM, CIEM and CWPP. CNAPP tries to answer all 3 but how do you know which solution is right for your specific organization? Ava Chawla, AlgoSec’s Global Head of Cloud Security unravels the differences between them and shares her expert opinion on the solution that offers the most value for organizations. What is Cloud Security Posture Management (CSPM)? A CSPM tool monitors the logs and configuration files of the services you use in your cloud environment. It will scan the entire cloud environment to detect and prevent misconfiguration errors. This is important because configurations in the cloud happen quickly and just as quickly introduce new threats into the environment. For robust ongoing protection, you need to monitor the environment continuously and automatically. Here’s where CSPM comes in. The best CSPM solutions implement configuration best practices and automatically initiate corrective actions to remove risks, thus improving cloud security, ensuring adherence to compliance policies, and reducing the likelihood of breaches. Additionally, they are agentless, do not require long configuration, and don’t add to your cloud bills by utilizing additional cloud resources. What is Cloud Infrastructure Entitlement Management (CIEM)? In cloud environments, identity goes beyond users and groups. It also plays a vital role in managing all the resources and services that need to access data. All these accesses happen very quickly and constitute a complex web of interactions. It’s crucial to know when and between whom these interactions occur to ensure that only legitimate resources can access or modify data. But as your cloud resources increase, the complexity of entitlements also grows. It’s not easy to keep track of these entitlements or to maintain the security-focused principle of least privilege (PoLP). CIEM tools are specialized identity-centric solutions to manage cloud access risk and govern entitlements in hybrid and multi-cloud environments. With CIEM, you can manage entitlements across all your cloud resources and maintain PoLP to mitigate the risk created by granting excessive permissions to cloud resources. What is a Cloud Workload Protection Platform (CWPP)? CWPP solutions manage cloud applications and workloads. They can reach back into on- prem environments and thus effectively detect and prevent security problems like malware and vulnerabilities across the entire hybrid landscape. CWPP solutions can scale automatically and support your organization as your cloud environment grows or changes. What is a Cloud Native Application Protection Platform (CNAPP)? Each of these solutions are geared towards a specific area of cloud security. CSPM prevents misconfiguration errors, CIEM platforms manage cloud access risks, and CWPP protects your assets and workloads. But what if you want a single solution that can completely manage the security of your cloud environment? Try a Cloud Native Application Protection Platform . CNAPP solutions combine security posture management, workload protection, and entitlement management into one single platform to provide comprehensive, holistic security across multi-cloud environments. Thus, you can protect your entire cloud estate with one solution instead of having to implement and manage multiple point solutions. Another advantage of a CNAPP tool is that it will enable you to “shift left”. Thus, you can not only secure applications in production environments, but also manage the runtime and DevOps aspects of security. For this reason, these platforms are aimed at both security professionals and DevOps practitioners. Conclusion and Next Steps A CNAPP solution is the most comprehensive solution. However, in today’s market there is no one tool that truly covers all the functionalities that CNAPP promises. Therefore, each organization should choose the solution that fits its immediate needs, including taking other considerations into account such as the skill level and the maturity of its cloud adoption. One important thing to remember: Regardless of the solution you choose, make sure it’s agentless. Agentless is important in today’s cloud security because agent-based solutions are hard to manage, expensive, and intrusive. If you’re looking for a modern agentless CSPM with container protection to safeguard your cloud-based application and workload data, then Prevasio might be the best option for you. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec - Case for Convergence - AlgoSec

    AlgoSec - Case for Convergence Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • Business-driven Security Management For Local Governments - AlgoSec

    Business-driven Security Management For Local Governments Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • The AlgoSec technology partner ecosystem - AlgoSec

    The AlgoSec technology partner ecosystem Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec | Hijacked NPM Account Leads to Critical Supply Chain Compromise

    As earlier reported by US-CERT, three versions of a popular NPM package named ua-parser-js were found to contain malware. The NPM package... Cloud Security Hijacked NPM Account Leads to Critical Supply Chain Compromise Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 10/24/21 Published As earlier reported by US-CERT, three versions of a popular NPM package named ua-parser-js were found to contain malware. The NPM package ua-parser-js is used in apps and websites to discover the type of device or browser a person is using from User-Agent data. The author of the package, Faisal Salman – a software developer from Indonesia, has commented about the incident: Hi all, very sorry about this. I noticed something unusual when my email was suddenly flooded by spams from hundreds of websites (maybe so I don’t realize something was up, luckily the effect is quite the contrary). I believe someone was hijacking my npm account and published some compromised packages (0.7.29, 0.8.0, 1.0.0) which will probably install malware as can be seen from the diff here: https://app.renovatebot.com/package-diff?name=ua-parser-js&from=0.7.28&to=1.0.0 I have sent a message to NPM support since I can’t seem to unpublish the compromised versions (maybe due to npm policy https://docs.npmjs.com/policies/unpublish ) so I can only deprecate them with a warning message. There are more than 2.5 million other repositories that depend on ua-parser-js . Google search “file:ua-parser-js.js” reveals nearly 2 million websites, which indicates the package is popular. As seen in the source code diff , the newly added file package/preinstall.js will check the OS platform. If it’s Windows, the script will spawn a newly added preinstall.bat script. If the OS is Linux, the script will call terminalLinux() function, as seen in the source below: var opsys = process.platform; if ( opsys == "darwin" ) { opsys = "MacOS" ; } else if ( opsys == "win32" || opsys == "win64" ) { opsys = "Windows" ; const { spawn } = require ( 'child_process' ) ; const bat = spawn ( 'cmd.exe' , [ '/c' , 'preinstall.bat' ]) ; } else if ( opsys == "linux" ) { opsys = "Linux" ; terminalLinux () ; } The terminalLinux() function will run the newly added preinstall.sh script. function terminalLinux(){ exec( "/bin/bash preinstall.sh" , (error, stdout, stderr) => { ... }); } The malicious preinstall.sh script first queries an XML file that will report the current user’s geo-location by visiting this URL . For example, for a user located in Australia, the returned content will be: [IP_ADDRESS] AU Australia ... Next, the script searches for the presence of the following country codes in the returned XML file: RU UA BY KZ That is, the script identifies if the affected user is located in Russia, Ukraine, Belarus, or Kazakhstan. Suppose the user is NOT located in any of these countries. In that case, the script will then fetch and execute malicious ELF binary jsextension from a server with IP address 159.148.186.228, located in Latvia. jsextension binary is an XMRig cryptominer with reasonably good coverage by other AV products. Conclusion The compromised ua-parser-js is a showcase of a typical supply chain attack. Last year, Prevasio found and reported a malicious package flatmap-stream in 1,482 Docker container images hosted in Docker Hub with a combined download count of 95M. The most significant contributor was the trojanized official container image of Eclipse. What’s fascinating in this case, however, is the effectiveness of the malicious code proliferation. It only takes one software developer to ignore a simple trick that reliably prevents these things from happening. The name of this trick is two-factor authentication (2FA). About the Country Codes Some people wonder why cybercriminals from Russia often avoid attacking victims outside of their country or other Russian-speaking countries. Some go as far as suggesting it’s for their own legal protection. The reality is way simpler, of course: “Не гадь там, где живешь” “Не сри там, где ешь” “Не плюй в колодец, пригодится воды напиться” Polite translation of all these sayings is: “One should not cause trouble in a place, group, or situation where one regularly finds oneself.” Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | How to improve network security (7 fundamental ways)

    As per Cloudwards , a new organization gets hit by ransomware every 14 seconds. This is despite the fact that global cybersecurity... Cyber Attacks & Incident Response How to improve network security (7 fundamental ways) Tsippi Dach 2 min read Tsippi Dach Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/9/23 Published As per Cloudwards , a new organization gets hit by ransomware every 14 seconds. This is despite the fact that global cybersecurity spending is up and is around $150 billion per year. That’s why fortifying your organization’s network security is the need of the hour. Learn how companies are proactively improving their network security with these best practices. 7 Ways to improve network security: ` 1. Change the way you measure cyber security risk Cyber threats have evolved with modern cybersecurity measures. Thus, legacy techniques to protect the network are not going to work. These techniques include measures like maturity assessment, compliance attestation, and vulnerability aging reports, among other things. While they still have a place in cybersecurity, they’re insufficient. To level up, you need greater visibility over the various risk levels. This visibility will allow you to deploy resources as per need. At the bare minimum, companies need a dashboard that lists real-time data on the number of applications, the region they’re used in, the size and nature of the database, the velocity of M&A, etc. IT teams can make better decisions since the impact of new technologies like big data and AI falls unevenly on organizations. Along with visibility, companies need transparency and precision on how the tools behave against cyberattacks. You can use the ATT&CK Framework developed by MITRE Corporation, the most trustworthy threat behavior knowledge base available today. Use it as a benchmark to test the tools’ efficiency. Measuring the tools this way helps you prepare well in advance. Another measurement technique you must adopt is measuring performance against low-probability, high-consequence attacks. Pick the events that you conclude have the least chance of occurring. Then, test the tools on such attacks. Maersk learned this the hard way. In the notPetya incident , the company came pretty close to losing all of its IT data. Imagine the consequence it’d have on the company that handles the world’s supply chain. Measuring is the only way to learn whether your current cybersecurity arrangements meet the need. 2. Use VLAN and subnets An old saying goes, ‘Don’t keep all your eggs in the same basket.’ Doing so would mean losing the basket, losing all your eggs. That is true for IT networks as well. Instead of treating your network as a whole, divide it into multiple subnetworks. There are various ways you can do that: VLAN or Virtual LAN is one of them. VLAN helps you segment a physical network without investing in additional servers or devices. The different segments can then be handled differently as per the need. For example, the accounting department will have a separate segment, and so will the marketing and sales departments. This segmentation helps enhance security and limit damage. VLAN also helps you prioritize data, networks, and devices. There will be some data that is more critical than others. The more critical data warrant better security and protection, which you can provide through a VLAN partition. Subnets are another way to segment networks. As opposed to VLAN, which separates the network at the switch level, subnets partition the network at IP level or level 3. The various subnetworks can then communicate with each other and third-party networks over IP. With the adoption of technologies like the Internet of Things (IoT), network segmentation is only going to get more critical. Each device used for data generation, like smartwatches, sensors, and cameras, can act as an entry point to your network. If the entry points are connected to sensitive data like consumers’ credit cards, it’s a recipe for disaster. You can implement VLAN or subnets in such a scenario. 3. Use NGFWs for cloud The firewall policy is at the core of cybersecurity. They’re essentially the guardians who check for intruders before letting the traffic inside the network. But with the growth of cloud technologies and the critical data they hold, traditional firewalls are no longer reliable. They can easily be passed by modern malware. You must install NGFWs or Next Generation Firewalls in your cloud to ensure total protection. These firewalls are designed specifically to counter modern cyberattacks. An NGFW builds on the capabilities of a traditional firewall. Thus, it inspects all the incoming traffic. But in addition, it has advanced capabilities like IPS (intrusion prevention system), NAT (network address translation), SPI (stateful protocol inspection), threat intelligence feeds, container protection, and SSL decryption, among others. NGFWs are also both user and application-aware. This allows them to provide context on the incoming traffic. NGFWs are important not only for cloud networks but also for hybrid networks . Malware from the cloud could easily transition into physical servers, posing a threat to the entire network. When selecting a next-gen firewall for your cloud, consider the following security features: The speed at which the firewall detects threats. Ideally, it should identify the attacks in seconds and detect data breaches within minutes. The number of deployment options available. The NGFW should be deployable on any premise, be it a physical, cloud, or virtual environment. Also, it should support different throughput speeds. The home network visibility it offers. It should report on the applications and websites, location, and users. In addition, it should show threats across the separate network in real-time. The detection capabilities. It goes without saying, but the next-gen firewall management should detect novel malware quickly and act as an anti-virus. Other functionalities that are core security requirements. Every business is different with its unique set of needs. The NGFW should fulfill all the needs. 4. Review and keep IAM updated To a great extent, who can access what determines the security level of a network. As a best practice, you should grant access to users as per their roles and requirement — nothing less, nothing more. In addition, it’s necessary to keep IAM updated as the role of users evolves. IAM is a cloud service that controls unauthorized access for users. The policies defined in this service either grant or reject resource access. You need to make sure the policies are robust. This requires you to review your IT infrastructure, the posture, and the users at the organization. Then create IAM policies and grant access as per the requirement. As already mentioned, users should have remote access to the resources they need. Take that as a rule. Along with that, uphold these important IAM principles to improve access control and overall network security strategy: Zero in on the identity It’s important to identify and verify the identity of every user trying to access the network. You can do that by centralizing security control on both user and service IDs. Adopt zero-trust Trust no one. That should be the motto when handling a company’s network security. It’s a good practice to assume every user is untrustworthy unless proven otherwise. Therefore, have a bare minimum verification process for everyone. Use MFA MFA or multi-factor authentication is another way to safeguard network security. This could mean they have to provide their mobile number or OTA pin in addition to the password. MFA can help you verify the user and add an additional security layer. Beef up password Passwords are a double-edged sword. They protect the network but also pose a threat when cracked. To prevent this, choose strong passwords meeting a certain strength level. Also, force users to update their unique passwords regularly. If possible, you can also go passwordless. This involves installing email-based or biometric login systems. Limit privileged accounts Privileged accounts are those accounts that have special capabilities to access the network. It’s important to review such accounts and limit their number. 5. Always stay in compliance Compliance is not only for pleasing the regulators. It’s also for improving your network security. Thus, do not take compliance for granted; always make your network compliant with the latest standards. Compliance requirements are conceptualized after consulting with industry experts and practitioners. They have a much better authoritative position to discuss what needs to be done at an industry level. For example, in the card sector, it’s compulsory to have continuous penetration testing done. So, when fulfilling a requirement, you adopt the best practices and security measures. The requirements don’t remain static. They evolve and change as loopholes emerge. The new set of compliance frameworks helps ensure you’re up-to-date with the latest standards. Compliance is also one of the hardest challenges to tackle. That’s because there are various types of compliances. There are government-, industry-, and product-level compliance requirements that companies must keep up with. Moreover, with hybrid networks and multi-cloud workflows, the task only gets steeper. Cloud security management tools can help in this regard to some extent. Since they grant a high level of visibility, spotting non-compliance becomes easier. Despite the challenges, investing more is always wise to stay compliant. After all, your business reputation depends on it. 6. Physically protect your network You can have the best software or service provider to protect your wireless networks and access points. But they will still be vulnerable if physical protection isn’t in place. In the cybersecurity space, the legend has it that the most secure network is the one that’s behind a closed door. Any network that has humans nearby is susceptible to cyberattacks. Therefore, make sure you have appropriate security personnel at your premises. They should have the capability and authority to physically grant or deny access to those seeking access to the network on all operating systems. Make use of biometric IDs to identify the employees. Also, prohibit the use of laptops, USB drives, and other electronic gadgets that are not authorized. When creating a network, data security teams usually authorize each device that can access it. This is known as Layer 1. To improve network security policy , especially on Wi-Fi (WPA), ensure all the network devices and workstations and SSIDs connected to the network as trustworthy. Adopt the zero-trust security policies for every device: considered untrustworthy until proven otherwise. 7. Train and educate your employees Lastly, to improve network security management , small businesses must educate their employees and invest in network monitoring. Since every employee is connected to the Wi-Fi network somehow, everyone poses a security threat. Hackers often target those with privileged access. Such accounts, once exploited by cybercriminals, can be used to access different segments of the network with ease. Thus, such personnel should receive education on priority. Train your employees on attacks like phishing, spoofing, code injection, DNS tunneling, etc. With knowledge, employees can tackle such attempts head-on. This, in turn, makes the network much more secure. After the privileged account holders are trained, make others in your organization undergo the same training. The more educated they are, the better it is for the network. It’s worth reviewing their knowledge of cybersecurity from time to time. You can conduct a simple survey in Q&A format to test the competency of your team. Based on the results, you can hold training sessions and get everyone on the same page. The bottom line on network security Data breaches often come at a hefty cost. And the most expensive item on the list is the trust of users. Once a data leak happens, retaining customers’ trust is very hard. Regulators aren’t easy on the executives either. Thus, the best option is to safeguard and improve your network security . Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec FireFlow Automate and secure policy changes - AlgoSec

    AlgoSec FireFlow Automate and secure policy changes Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec | Six best practices for managing security in the hybrid cloud

    Omer Ganot, Cloud Security Product Manager at AlgoSec, outlines six key things that businesses should be doing to ensure their security... Hybrid Cloud Security Management Six best practices for managing security in the hybrid cloud Omer Ganot 2 min read Omer Ganot Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/5/21 Published Omer Ganot, Cloud Security Product Manager at AlgoSec, outlines six key things that businesses should be doing to ensure their security in a hybrid cloud environment Over the course of the past decade, we’ve seen cloud computing vastly transitioning from on-prem to the public cloud. Businesses know the value of the cloud all too well, and most of them are migrating their operations to the cloud as quickly as possible, particularly considering the pandemic and the push to remote working. However, there are major challenges associated with transitioning to the cloud, including the diversity and breadth of network and security controls and a dependency on legacy systems that can be difficult to shake. Public cloud allows organizations for better business continuity, easier scalability and paves the way for DevOps to provision resources and deploy projects quickly. But, what’s the security cost when looking at the full Gpicture of the entire hybrid network? Here I outline the six best practices for managing security in the hybrid cloud: 1. Use next-generation firewalls Did you know that almost half (49%) of businesses report running virtual editions of traditional firewalls in the cloud? It’s becoming increasingly clear that cloud providers’ native security controls are not enough, and that next-gen firewall solutions are needed. While a traditional stateful firewall is designed to monitor incoming and outgoing network traffic, a next-generation firewall (NGFW) includes features such as application awareness and control, integrated breach prevention and active threat intelligence. In other words, while a traditional firewall will allow for layer 1-2 protection, NGFWs allow for protection from levels 3 through 7. 2. Use dynamic objects On-premise security tends to be easier because subnets and IP addresses are typically static. In the cloud, however, workloads are dynamically provisioned and decommissioned, IP addresses change, so traditional firewalls simply cannot keep up. NGFW dynamic objects allow businesses to match a group of workloads using cloud-native categories, and then use these objects in policies to properly enforce traffic and avoid the need to frequently update the policies. 3. Gain 360-degree visibility As with any form of security, visibility is critical. Without that, even the best preventative or remedial strategies will fall flat. Security should be evaluated both in your cloud services and in the path from the internet and data center clients. Having one single view over the entire network estate is invaluable when it comes to hybrid cloud security. AlgoSec’s powerful AutoDiscovery capabilities help you understand the network flows in your organization. You can automatically connect the recognized traffic flows to the business applications that use them and seamlessly manage the network security policy across your entire hybrid estate. 4. Evaluate risk in its entirety Too many businesses are guilty of only focusing on cloud services when it comes to managing security. This leaves them inherently vulnerable on other network paths, such as the ones that run from the internet and data centers towards the services in the cloud. As well as gaining 360-degree visibility over the entire network estate, businesses also need to be sure to actively monitor those areas for risk with equal weighting in terms of priority. 5. Clean up cloud policies regularly The cloud security landscape changes at a faster rate than most businesses can realistically keep up with. For that reason, cloud security groups tend to change with the wind, constantly being adjusted to account for new applications. If a business doesn’t keep on top of its cloud policy ‘housekeeping’, they’ll soon become bloated, difficult to maintain and risky. Keep cloud security groups clean and tidy so they’re accurate, efficient and don’t expose risk. 6. Embrace DevSecOps The cloud might be perfect for DevOps in terms of easy and agile resource and security provisioning using Infrastructure-as-code tools, but the methodology is seldom used for risk analysis and remediation recommendations. Businesses that want to take control of their cloud security should pay close attention to this. Before a new risk is introduced, you should obtain an automatic what-if risk check as part of the code’s pull request, before pushing to production. From visibility and network management right through to risk evaluation and clean-up, staying secure in a hybrid cloud environment might sound like hard work, but by embracing these fundamental practices your organization can start putting together the pieces of its own security puzzle. The AlgoSec Security Management Suite (ASMS) makes it easy to support your cloud migration journey, ensuring that it does not block critical business services and meet compliance requirements. To learn more or ask for your personalized demo, click here . Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Top 5 Tips on Avoiding Cloud Misconfigurations

    Cloud misconfigurations can cause devastating financial and reputational damage to organizations. Yet, such undesirable circumstances can... Cloud Security Top 5 Tips on Avoiding Cloud Misconfigurations Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 11/24/22 Published Cloud misconfigurations can cause devastating financial and reputational damage to organizations. Yet, such undesirable circumstances can be avoided by understanding common misconfiguration errors and mitigating them before malicious actors can exploit them. Ava Chawla, AlgoSec’s Global Head of Cloud Security provides some valuable insights on cloud misconfigurations and offers useful tips on how to avoid them It may come as a surprise to some, but did you know that misconfigurations were the #1 cause of cloud-security incidents in 2021 and were also responsible for 65-70% of cloud-security challenges in 2020? Cloud Misconfigurations: The Insidious yet Serious Threat Clearly, misconfigurations are a common cause of security loopholes. These security loopholes – usually the result of oversights, errors, or poor configuration choices by inexperienced or careless users – often result in cyberattacks and the exposure of mission-critical information. Most cloud environments are saturated with misconfigurations, with 99% of them going unseen. As a result, they become vulnerable to many cyberthreats, including malware, ransomware, and insider threats. Threat actors may also exploit the vulnerabilities caused by misconfigurations to access enterprise networks, compromise assets, or exfiltrate sensitive data. So why are cloud misconfigurations such a serious threat in cloud environments? And, how can your organization avoid these errors and keep your cloud environment safe from the bad guys? Jarring Data Breaches Resulting from Cloud Misconfigurations: More than Food for Thought In 2018 and 2019 , misconfigurations caused hundreds of data breaches that cost companies a whopping $5 trillion. Threat actors also took advantage of misconfigurations to attack many organizations in 2020. An exposed database is a perfect example of how misconfiguration errors like forgetting to password-protect critical cloud assets can create huge security risks for companies. In early 2020, a database belonging to cosmetics giant Estée Lauder that contained over 440 million records ended up online – all because it was not password-protected. How bad was this oversight? It allowed malicious actors to access its sensitive contents, such as email addresses, middleware records, references to internal documents, and information about company IP addresses and ports. And misconfiguration-related breaches didn’t stop in 2021. In May of that year, Cognyte left a database unsecured, leading to the online exposure of 5 billion records, including names, passwords, and email addresses. The incident is particularly ironic because Cognyte is a cyber-intelligence service that alerts users to potential data breaches. So how can your organization avoid suffering the same fates as Estée Lauder and Cognyte? By preventing misconfiguration errors. How to Eliminate Common Misconfiguration Errors? 1) One of the most common cloud misconfiguration errors is not implementing monitoring . A failure to monitor the cloud environment creates huge security risks because the organization can’t even know that there’s a threat, much less mitigate it. Solution: By integrating monitoring and logging tools into your entire cloud estate, you can keep an eye on all the activity happening within it. More importantly, you can identify suspicious or malicious actions, and act early to mitigate threats and prevent serious security incidents. An example of a monitoring tool is CloudTrail in the AWS Cloud. 2) The second-biggest misconfiguration risk stems from overly permissive access settings. Enterprise teams frequently forget to change the default settings or make the settings overly-permissive, resulting in critical assets being exposed to the Internet and to threat actors lurking in cyberspace. 3) Another misconfiguration mistake is mismanaging identity and access management (IAM) roles and permissions. Unrestricted access, particularly admin-level access, significantly increases the probability of breaches. The compromise of this user could allow a malicious actor to exploit the entire network and its sensitive data. 4) Mismanaged secrets are another common misconfiguration mistake that can lead to attacks and breaches. Secrets like passwords, API keys, encryption keys, and access tokens are the keys to your (cloud) kingdom, and their compromise or theft can severely damage your enterprise. Solution: You can avoid mistakes #2, #3 and #4 by granting least-privilege access (also known as the principle of least privilege) and implementing detailed security policies, standards, and procedures for IAM, secrets management, remote access, etc. 5) The fifth misconfiguration error is not patching vulnerabilities. Patch management pitfalls include pushing out updates too quickly and devices going offline. But the most significant risk when patch management doesn’t take place, not surprisingly, is leaving a system vulnerable to malicious actors. Solution: Proactively scanning your cloud environment is vital to find the vulnerabilities that can be exploited by threat actors to elevate their privileges in your network and execute remote attacks. Conclusion and Next Steps Cloud misconfigurations are the most common cause of security incidents in the cloud. Fortunately, most of them are avoidable. If you’ve found this action-packed guide a valuable read, then you’re on the right path to reaching a solution that includes protecting your most valuable assets, securing the connectivity of your most critical business applications, and streamlining the management of your entire multi cloud environment. Prevasio can help you get there faster. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

bottom of page