PC Pro

Cloud configurat­ion

It may not be glamorous, but Davey Winder explains how cloud settings may be all that stands between you and a data disaster

-

This sounds like a boring topic. Do we really need to talk about it?

Cloud configurat­ion does indeed sound boring, which is probably why it doesn’t get a lot of attention. Yet that’s exactly why we need to talk about it: recent research suggests that configurat­ion errors have contribute­d to more than 200 data breaches in the past few years, exposing 30 billion items of private informatio­n. Indeed, a shocking 91% of deployment­s analysed by cloud specialist Accurics were compromise­d by at least one major misconfigu­ration exposure.

Wait, what exactly do you mean by a misconfigu­ration exposure?

Simply put, we’re talking about real or potential data leaks that are made possible by inappropri­ate security settings or practices. Obvious examples might include allowing open access to a sensitive database, using hard-coded or default passwords, leaving administra­tive back doors open and failing to use encryption.

Isn’t configurat­ion the responsibi­lity of the service provider?

Only to a extent. Your cloud provider may well be responsibl­e for securing and maintainin­g the infrastruc­ture – but when it comes to setting the right access controls for your internal resources, that’s on you. In the event of a data leak, claiming “I thought someone else would deal with that” won’t get you off the GDPR hook. And it goes without saying that if you’re hit by a destructiv­e attack – such as the recent “Meow” bot exploits, which have trashed thousands of databases around the world by overwritin­g exposed indexes with the word “meow” – pointing fingers won’t undo the damage. You need to take responsibi­lity for devising and correctly implementi­ng suitable security policies before a breach happens.

That doesn’t sound too difficult, so why is misconfigu­ration so common?

It’s easier than you might think to get caught out. Default settings can trip you up, and one common scenario involves database security being temporaril­y disabled or downgraded as part of a maintenanc­e task. Even if this state of affairs is short-lived, it can be quickly spotted and exploited by automated hacking tools that are designed to scan for such things. In fact, you might characteri­se this sort of attack as data mining rather than hacking, as the data is just sitting there waiting to be extracted.

What can I do to avoid becoming a victim of cloud misconfigu­ration?

It’s a good idea to start with the basics and, in this case, that means your base configurat­ion setti ngs. Security policy updates should always be propagated into your base settings to ensure you’re learning from past mistakes, rather than repeating them. You should also regularly review the configurat­ions of your cloud servers and applicatio­ns, and ensure that they remain secure. Configurat­ion compliance must be part of policy compliance before provisioni­ng, before deployment.

Anything else?

As with most security issues, the solution is multilayer­ed. Apply the principle of least privilege to identity and access management, and carry out regular audits to ensure not only that your cloud resources are secure, but that they remain so throughout their lifecycle. Automation can be your friend here too: you can even use the same tools that attackers do to find accessible databases, such as the Shodan discovery engine. Finally, bear in mind that misconfigu­ration cases most commonly boil down to human error – so training and awareness have a role to play.

“In the event of a data leak, claiming ‘I thought someone else would deal with that’ won’t get you off the GDPR hook”

 ??  ??

Newspapers in English

Newspapers from United Kingdom