All Your Cloud Are Belong To Us - Hunting Compromise in Azure

BSidesLV 2018

Presented by: Nate Warfield
Date: Wednesday August 08, 2018
Time: 10:00 - 10:55
Location: Common Ground

MongoDB, Redis, Elastic, Hadoop, SMBv1, IIS6.0, Samba. What do they all have in common? Thousands of them were pwned. In Azure. In 2017.Attackers have shifted tactics, incorporated nation-state leaked tools and are leveraging ransomware to monetize their attacks. Cloud networks are prime targets; the DMZ is gone, the firewall doesn’t exist and customers may not realize they’ve exposed insecure services to the Internet until it’s too late.In this talk I’ll discuss hunting, finding and remediating compromised customer systems in Azure – a non-trivial task with 1.59million exposed hosts and counting. Remediating system compromise is only the first stage so we’ll also cover how we applied the lessons learned to proactively secure Azure Marketplace. Finally, I will present research I’ve done into the default security configuration of Azure & AWS Marketplace images and present a call to action for teams working on Azure security offerings.

Nate Warfield


KhanFu - Mobile schedules for INFOSEC conferences.
Mobile interface | Alternate Formats