Explore Cloud Security with CIS at AWS re:Inforce 2022

The theme of this year's AWS re:Inforce conference is "Reinforce your security posture." This is an important cloud security concept given the rise of cloud security posture management (CSPM) and other cloud security disciplines. Organizations need a flexible and secure way of managing their cloud-based assets. Otherwise, they won't be able to keep up with changes in the technology they're using or threats confronting their systems and data.

The Center for Internet Security (CIS) understands this need. That's why we're sponsoring and speaking at AWS re:Inforce at the Boston Convention and Exhibition Center in Boston, MA on July 26-27, 2022. We'll be available at Booth 320 to speak with you about your individual cloud security needs.

Why Cloud Security Means So Much to Us

CIS has years of experience helping organizations defend themselves against common cloud based security threats. Let's use misconfigurations as an example.

What Are Cloud Misconfigurations?

In the words of Deloitte, cloud misconfigurations are "common IT mistakes when setting up cloud architecture that could create an entry point for malicious actors to access networks and data." 

These cloud misconfigurations take on various forms. Per UpGuard, one of the most common is when inbound ports are left exposed to the internet. Malicious actors can abuse that lack of restriction to infiltrate a target's cloud deployments. The same is true for exposed outbound ports, with security events like data exfiltration, lateral movement, and network scanning easier to achieve.

Ports aren't the only cloud-based settings that can be misconfigured. For instance, organizations can leave their secrets like API keys, passwords, and admin credentials vulnerable to compromise by making them accessible through public-facing cloud buckets and compromised servers. What's more, many organizations don't configure, enable, or review logs offered by public clouds. 

Why Are Cloud Misconfigurations Such a Problem?

Today, misconfigurations remain a cloud security challenge for many organizations. In its 2022 Data Breach Investigations Report (DBIR), Verizon Enterprise found that error was behind 13% of the breaches it analyzed, with misconfigured cloud storage largely responsible for this finding. A similar story emerged out of a 2022 survey conducted by the Cloud Security Alliance. In it, 43% of respondents reported to have suffered at least one security incident over the past year as the result of a software as a service (SaaS) misconfiguration.

Cloud misconfigurations are so prevalent these days because they introduce additional attack vectors that malicious actors can use to their advantage. If those attackers are successful, they might produce a data breach in a victim's cloud environments. And that type of breach isn't cheap. DivvyCloud released a report revealing that breaches caused by cloud misconfigurations cost organizations an estimated $5 trillion worldwide in 2018 and 2019. That amount includes business loss, downtime, handling fees, and credit monitoring services, among other costs, according to Forbes.

Besides causing data breaches, cloud misconfigurations can make it more difficult for defenders to investigate what's happened. With monitoring and logging disabled, for instance, security professionals won't have the necessary evidence to identify initial access vectors, trace lateral movement, and/or document instances of data exfiltration. This could prevent those personnel from closing the holes and stopping a similar breach from happening in the future.

How to Remediate a Cloud Misconfiguration

Organizations can remediate their cloud misconfigurations by securely configuring their cloud-based systems from the very beginning. That's where the CIS Hardened Images come in. Virtual images hardened in alignment with the CIS Benchmarks, CIS Hardened Images provide users with a way of creating a secure computing environment in AWS, Azure, Google Cloud Platform, and Oracle Cloud. CIS uses third-party automation to build CIS Hardened Images. As such, they can help you avoid misconfigurations, which are more likely to happen when manually configuring an operating system.

Learn About Cloud Security Fundamentals at AWS re:Inforce

This is one of the messages we'll bring to AWS re:Inforce 2022 in July. At the conference, CIS Benchmarks and Cloud Product Owner Mia LaVada will deliver a presentation entitled, "Cloud Security Fundamentals with CIS." Her session will cover how organizations can use CIS Hardened Images and other CIS resources, including guidance for public cloud accounts, as-a-service environments, and container security to secure cloud workloads. In addition, CIS Critical Security Controls Senior Director Phyllis Lee and Tim Sandage, Senior Manager of Security & Compliance Partners at AWS, will cover additional recommendations on how you can raise your cloud security posture using the CIS Critical Security Controls and the CIS Benchmarks.

Sound interesting? We're happy to continue the conversation at AWS re:Inforce 2022. See you there!