O futuro do Zero Trust e do SASE é agora! Assista sob demanda

fechar
fechar
  • Por que Netskope chevron

    Mudando a forma como a rede e a segurança trabalham juntas.

  • Nossos clientes chevron

    A Netskope atende a mais de 3.000 clientes em todo o mundo, incluindo mais de 25 das empresas da Fortune 100

  • Nossos parceiros chevron

    Fazemos parceria com líderes de segurança para ajudá-lo a proteger sua jornada para a nuvem.

O mais alto nível de Execução. A Visão mais avançada.

A Netskope foi reconhecida como Líder no Magic Quadrant™ do Gartner® de 2023 para SSE.

Obtenha o Relatório
A Netskope foi reconhecida como Líder no Magic Quadrant™ do Gartner® de 2023 para SSE.
Ajudamos nossos clientes a estarem prontos para tudo

See our customers
Woman smiling with glasses looking out window
A estratégia de comercialização da Netskope, focada em Parcerias, permite que nossos Parceiros maximizem seu crescimento e lucratividade enquanto transformam a segurança corporativa.

Saiba mais sobre os parceiros da Netskope
Group of diverse young professionals smiling
Sua Rede do Amanhã

Planeje seu caminho rumo a uma rede mais rápida, segura e resiliente projetada para os aplicativos e usuários aos quais você oferece suporte.

Receba o whitepaper
Sua Rede do Amanhã
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Saiba mais sobre o Netskope One
Abstract with blue lighting
Adote uma arquitetura Secure Access Service Edge (SASE)

O Netskope NewEdge é a maior nuvem privada de segurança de alto desempenho do mundo e oferece aos clientes cobertura de serviço, desempenho e resiliência inigualáveis.

Conheça a NewEdge
NewEdge
Netskope Cloud Exchange

O Cloud Exchange (CE) da Netskope oferece aos clientes ferramentas de integração poderosas para tirar proveito dos investimentos em estratégias de segurança.

Saiba mais sobre o Cloud Exchange
Vídeo da Netskope
A plataforma do futuro é a Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG) e Private Access for ZTNA integrados nativamente em uma única solução para ajudar todas as empresas em sua jornada para o Secure Access Service Arquitetura de borda (SASE).

Vá para a plataforma
Vídeo da Netskope
Next Gen SASE Branch é híbrida — conectada, segura e automatizada

Netskope Next Gen SASE Branch converge o Context-Aware SASE Fabric, Zero-Trust Hybrid Security e SkopeAI-Powered Cloud Orchestrator em uma oferta de nuvem unificada, inaugurando uma experiência de filial totalmente modernizada para empresas sem fronteiras.

Saiba mais sobre Next Gen SASE Branch
Pessoas no escritório de espaço aberto
Desenvolvendo uma Arquitetura SASE para Leigos

Obtenha sua cópia gratuita do único guia de planejamento SASE que você realmente precisará.

Baixe o eBook
Mude para serviços de segurança na nuvem líderes de mercado com latência mínima e alta confiabilidade.

Conheça a NewEdge
Lighted highway through mountainside switchbacks
Permita com segurança o uso de aplicativos generativos de IA com controle de acesso a aplicativos, treinamento de usuários em tempo real e a melhor proteção de dados da categoria.

Saiba como protegemos o uso de IA generativa
Ative com segurança o ChatGPT e a IA generativa
Soluções de zero trust para a implementação de SSE e SASE

Conheça o Zero Trust
Boat driving through open sea
Netskope obtém alta autorização do FedRAMP

Escolha o Netskope GovCloud para acelerar a transformação de sua agência.

Saiba mais sobre o Netskope GovCloud
Netskope GovCloud
  • Recursos chevron

    Saiba mais sobre como a Netskope pode ajudá-lo a proteger sua jornada para a nuvem.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Esteja atualizado sobre as últimas tendências de segurança e conecte-se com seus pares.

  • Security Defined chevron

    Tudo o que você precisa saber em nossa enciclopédia de segurança cibernética.

Podcast Security Visionaries

Eleições, desinformação e segurança
Este episódio analisa os aspectos da segurança eleitoral relacionados ao registro de eleitores e aos controles físicos nos locais de votação.

Reproduzir o podcast
Blog: Eleições, desinformação e segurança
Últimos blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Leia o Blog
Sunrise and cloudy sky
SASE Week 2023: Sua jornada SASE começa agora!

Replay das sessões da quarta SASE Week anual.

Explorar sessões
SASE Week 2023
O que é o Security Service Edge?

Explore o lado de segurança de SASE, o futuro da rede e proteção na nuvem.

Saiba mais sobre o Security Service Edge
Four-way roundabout
  • Empresa chevron

    Ajudamos você a antecipar os desafios da nuvem, dos dados e da segurança da rede.

  • Liderança chevron

    Nossa equipe de liderança está fortemente comprometida em fazer tudo o que for preciso para tornar nossos clientes bem-sucedidos.

  • Customer Solutions chevron

    Estamos aqui junto com você a cada passo da sua trajetória, assegurando seu sucesso com a Netskope.

  • Treinamento e certificação chevron

    Os treinamentos da Netskope vão ajudar você a ser um especialista em segurança na nuvem.

Apoiando a sustentabilidade por meio da segurança de dados

A Netskope tem o orgulho de participar da Visão 2045: uma iniciativa destinada a aumentar a conscientização sobre o papel da indústria privada na sustentabilidade.

Saiba mais
Apoiando a sustentabilidade por meio da segurança de dados
Pensadores, construtores, sonhadores, inovadores. Juntos, fornecemos soluções de segurança na nuvem de última geração para ajudar nossos clientes a proteger seus dados e seu pessoal.

Conheça nossa equipe
Group of hikers scaling a snowy mountain
A talentosa e experiente equipe de Serviços Profissionais da Netskope fornece uma abordagem prescritiva para sua implementação bem sucedida.

Conheça os Serviços Profissionais
Netskope Professional Services
Proteja sua jornada de transformação digital e aproveite ao máximo seus aplicativos de nuvem, web e privados com o treinamento da Netskope.

Saiba mais sobre Treinamentos e Certificações
Group of young professionals working

Uma visão concreta sobre as práticas recomendadas da AWS: Políticas de IAM

May 19 2021

Introdução

Best practices for securing an AWS environment have been well-documented and generally accepted, such as AWS’s guidance. However, organizations may still find it challenging on how to begin applying this guidance to their specific environments.

  • Which controls should be applied out-of-the-box vs. customized?
  • What pitfalls exist in implementing the various controls or checks?
  • How do you prioritize remediation of the “sea of red” violations?

In this blog series, we’ll analyze anonymized data from Netskope customers that include security settings of 650,000 entities from 1,143 AWS accounts across several hundred organizations. We’ll look at the configuration from the perspective of the best practices, see what’s commonly occurring in the real world, and:

  • Discuss specific risk areas that should be prioritized
  • Identify underlying root causes and potential pitfalls
  • Focus on practical guidance for applying the Benchmark to your specific environment

This blog post focuses on IAM security controls related to IAM Policies. Based on the Netskope dataset analyzed, we will highlight four opportunities to improve security by making simple IAM changes:

  1. IAM Policies are over-privileged with 4% of the policies in use having full administrative privileges and more than 60% of these using the AWS AdministratorAccess role, which increases the potential impact from compromised credentials and increases the assets at risk.
  1. 1,401 (11.2%) of 12,478 IAM Users have inline policies, which leads to errors in policies because they are difficult to manage and maintain in a consistent manner.
  1. 5,886 (47%) of IAM Users have policies directly attached to the user, which also are difficult to manage and maintain.
  1. 769 (67.3%) accounts do not have the AWSSupportAccess policy attached to a role or user for incident response, which could slow down response if an incident occurs.

IAM Policy: overall, over-privileged, all over

“Power corrupts. Absolute power is kind of neat.”

— John F. Lehman, Jr.

The following five best practices related to IAM Policy were analyzed in this dataset, which contained 35,950 IAM Policies across all accounts:

#Best Practice# Violations%
1Ensure IAM policies that allow full "*:*" administrative privileges are not attached1,4114.2
2Ensure IAM Users Receive Permissions Only Through Groups (no inline)12,40111.2
3Ensure IAM Users Receive Permissions Only Through Groups (no direct attach)5,88647.2
4Ensure IAM instance roles are used for AWS resource access from instances34.03
5Ensure a support role has been created to manage incidents with AWS Support76967.3

1. Full Administrator Privileges

Background: Minimal privileges are a key security practice to prevent unauthorized access and to make escalation of privileges and lateral movement harder for malicious actors. Policies with overly broad privileges should not be created. In this case, overly broad is defined as all actions (*) for all resources (*) being allowed in a policy.

Data: 1,511 (4%) out of 35,950 policies have full administrative privileges with any action on any resource i.e. Action=*, Resource=*.

Analysis: 926 (61%) of the 1,511 have full admin privileges due to the direct use of the AWS AdministratorAccess policy. 

Controls:

  • Detection/Audit
  • Prevention/Mitigation
    • The recommendation is to create more granular and limited least-privilege policies and roles. Do not use the AWS AdministratorAccess policy, instead use more limited Administrator policies.

2. No Inline Policies and 3. No Direct Attachment of Policies to Users

Background: Policies should be attached to groups or roles, not directly to users. Similarly, inline policies should not be used. Both of these practices make the management of policies and permissions more error-prone and less repeatable. Inline policies are hard-coded policies that exist for only that IAM User and are difficult to track and update. Direct attachment of policies is hard to maintain across multiple users who require the same privileges.

Data:

  • 1,401 (11.2%) of 12,478 IAM Users have inline policies.
  • 5,886 (47%) of IAM Users have policies directly attached to the user. 

Analysis: 47% or almost half of IAM Users have policies directly attached, rather than through groups or roles. Over 11% of IAM Users have inline policies. Both of these practices are quite common but should be avoided. If inline policies are duplicated among users and need to be updated, then mistakes can occur during this process, leading to inconsistent policies. Similarly, for policies directly attached to users, if multiple users require the same policy updates, errors can occur since all of the specified users need to be modified. However, if the policies were attached to a group or role, only one modification would be needed at the group or role level.

Controls: 

  • Detection/Audit
    • Inline policies can be detected with the AWS Config Rule: iam-no-inline-policy-check. Alternatively, auditing of IAM Users and their 
  • Prevention/Mitigation
    • To remediate the situation, it is recommended to remove any directly attached policies or inline policies and replace them with managed policies attached to groups or roles, not users. Policies are more manageable and maintainable, reducing errors.

4. EC2 Instances Profiles

Background: EC2 instances can run with a specified profile and role, rather than the privileges of the user or service account used to launch the EC2 instance. The impact can be several-fold: users can accidentally run EC2 instances with broader privileges (the user’s privileges) increasing the risk should the EC2 instance be compromised, and it allows attackers to utilize EC2 instances for further actions should credentials be compromised. It is recommended to use instance profiles for all EC2 instances so that the runtime privileges of the EC2 instance are clear and explicit, and so that it is easier to implement minimal privileges.

Data: 34 (.03%) out of 112,323 total EC2 instances are not using instance profiles/roles.

Analysis: Only a very small number of EC2 instances do not have instance profiles/roles assigned. There is no reason not to remediate these and ensure a limited privilege instance profile/role is created and used for each EC2 instance.

Controls:

  • Detection/Audit
    • EC2 instances can be audited with
      aws ec2 describe-iam-instance-profile-associations
  • Prevention/Mitigation
    • The recommended practice is to ensure that every EC2 instance has an instance profile/role created and associated with it.

5. AWS Support Role

Background: It is recommended to create an IAM Role that allows authorized users to manage incidents with AWS Support. A built-in managed policy, AWSSupportAccess, should be attached to a role.

Data: Out of the 1,143 accounts in this dataset, 769 (67.3%) accounts do not have the AWSSupportAccess policy attached to a role or user for incident response. 

Analysis: The impact of this is during incident response. Likely, organizations work around this by using over-privileged accounts e.g. AdministratorAccess, to engage with AWS Support. It is recommended to remediate the situation and create an appropriate role with the AWSSupportAccess policy.

Controls:

  • Detection/Audit
    • The IAM Policies can be audited for inclusion of the AWSSupportAccess ARN and attachment to a role via CLI:
      aws iam list-policies --query "Policies[?PolicyName == 'AWSSupportAccess']"

      aws iam list-entities-for-policy --policy-arn arn:aws:iam::aws:policy/AWSSupportAccess

Conclusão

Many best practices have been codified but many AWS environments lag behind in implementing these best practices. Remediating the issues is straightforward for many of the security settings, and there exists specific prescriptive guidance on auditing and remediating your configurations in these areas, which can result in a large reduction in risk.

Here are some basic measures that can be done to address some of the common risk areas due to IAM configuration in your AWS environment:

  1. Creating IAM Policies and roles with only the minimum privileges necessary. 
  1. Inline policies should be replaced with managed roles that are centrally managed.
  1. IAM Policies should be attached to groups or roles, instead of users.
  1. A support role should be created with the AWSupportAcess policy so that incident response is optimized.

In upcoming blogs, we’ll explore other best practices and how individual organizations can apply these best practices to their specific environment.

Additionally, Netskope’s Public Cloud Security platform also can automate configuration checking of your AWS environment, implementing both compliance standards, as well as custom configuration checks.

Dataset and Methodology

Time Period: Data was sampled/analyzed from January 24, 2021. 

Source: The analysis presented in this blog post is based on anonymized usage data collected by the Netskope Security Cloud platform relating to a subset of Netskope customers with prior authorization.

Data Scope: The data included 1,143 AWS accounts and several hundred organizations. 

The data was composed of configuration settings across tens of thousands of AWS entities including IAM users, IAM policies, password policy, buckets, databases, CloudTrail logs, compute instances, and security groups.
Logic: The analysis followed the logic of core root account security checks found in best practices regarding AWS configuration settings with a few adjustments for the dataset and methodology. Some best practices might define “recent usage” for the root account as a last logged-in time occurring within the past 24 hours to determine whether the root account has been used recently. Because this dataset comes from a point-in-time snapshot, this was changed to within the past seven days prior to the audit date.

author image
Jenko Hwong
Jenko has 15+ years of experience in research, product management, and engineering in cloud security, AV/AS, routers/appliances, threat intel, Windows security, vulnerability scanning and compliance. At Netskope, he researches new cloud attacks.

Stay informed!

Subscribe for the latest from the Netskope Blog