SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
SaaS and IaaS environments fragmented as cloud privileges are misconfigured
Wed, 4th Aug 2021
FYI, this story is more than a year old

Forty four percent of cloud privileges are misconfigured, a new report has revealed.

The Varonis 2021 SaaS Risk Report uncovers key risks organisations face when trying to control unsupervised identities and shadow privileges that can put data at risk.

"Cloud apps make collaboration a breeze, but unless you're keeping a close watch on identities, behaviour, and privileges across each and every SaaS and IaaS you rely on, you're a sitting duck," the report says.

The cloud blurs the lines between personal and corporate accounts and non-admin users can break least privilege with the click of a “share” button. Securely offboarding contractors and employees from dozens of SaaS apps is error prone and often results in shadow identities that attacker's prey on.

"If you're not watching closely, users can silently copy, delete, or expose your mission-critical data to just about anyone. And that data can be anything from your Salesforce customer list, your source code in GitHub, and your documents in Box and Google Drive."

High-impact cloud identities

According to the report, 43% of all cloud identities sit abandoned and unused—and exposed. Unused identities that are abandoned by users who are no longer using a cloud service are sitting ducks for account takeovers and therefore substantially increase an organisation's attack surface. Unused identities, which multiply quickly, need to be continually monitored and identified so that they can be immediately removed from all operation-critical SaaS apps and cloud services.

The report found 3 out of 4 cloud identities belonging to external contractors remain active after they leave the organisation. Most ex-contractors have not been fully de-provisioned when they leave, which typically means that they retain access to the organisation's cloud services where they can continue to access—and potentially steal—IP and data. When a contractor leaves, their identities, privileges, and access must be fully catalogued for complete removal. In addition, their activities over the 60 days prior to termination should be audited for potential data theft or other compromises.

One in four identities in SaaS apps and half in IaaS services are non-human. Non-human identities include APIs, serverless applications, virtual machines, etc. Unlike human identities, they are under threat of compromise 24x7 because they are always logged in and are typically overlooked by security teams since they operate in the background. Like human identities, non-human ones need to be closely monitored to ensure they haven't been compromised and that their permissions are not overly-broad in relation to the functions that they are required to perform.

Misconfigured cloud privileges

The report says 44% of cloud user privileges are misconfigured. Users often have overly-broad privileges which are mis-assigned due to a security team oversight or malicious activity. This can open up an organisation to account takeovers and data exfiltration. User privileges must be continuously monitored for misconfigurations and unauthorised changes so that overly-broad privileges can be right sized and least privileged access effectively enforced.

Three out of five privileged cloud users are shadow admins. Shadow Admins are privileged users who have unauthorised privileged access acquired outside of the security team's purview. They can perform admin-level changes that can cause damage across a cloud service. Shadow Admins should be monitored the same way that you monitor your regular admins, though in most cases their privileges need to be right-sized to their role and aligned with the privileges of the non-privileged user group to which they are assigned.

High risk cloud activities

According to the report, 15% of employees are transferring business critical data to their personal cloud accounts. Business critical data doesn't always stay in sanctioned cloud services. Employees often transfer data to rogue cloud services — including personal accounts. At best this means the data resides outside of your security team's control, and at worst is an indicator that the data has been stolen. Security teams need to enforce usage policies that prevent documents from being transferred out of sanctioned apps to private accounts.

And 16% of all cloud users perform privileged actions and 20% of them have access to sensitive corporate data. Privileged actions — ones typically reserved for admins but are often performed by Shadow Admins — should be of highest concern to organisations, especially if the perpetrators also have access to large amounts of data. These actions can negatively impact the entire cloud service or a major part of the experience for everyone, not just a single user or data set. Security teams should constantly review all identity privileges to identify Shadow Admins and right-size their permissions to the minimum needed to do their jobs or remove their access if it is determined that their privileges were escalated for malicious purposes.

Cloud Security Checklist

  • Reduce your cloud blast radius by ensuring employees have the minimum access needed to do their job. This requires continually mapping access control lists across your disparate cloud services to pinpoint and revoke excessive privileges.
  • Monitor user activity for anomalies or out-of-policy activity. Pay close attention to privileged users abusing admin privileges for non-admin related activities that can place your organisation at high risk.
  • Eliminate shadow identities by monitoring account activity (or lack thereof). Remove or disable human and non-human identities, such as application tokens that are inactive to limit your attack surface and avoid account takeover.
  • Perform entitlement reviews regularly so that business unit leaders can see who has access to their data and applications
  • Employ cross-cloud threat detection to ensure you can spot malicious activity that spans multiple cloud apps. Some SaaS providers have built-in logs and alerts, but can only see a fraction of an attack. Unified SaaS monitoring gives you more robust threat models and makes investigations faster.
  • Audit cloud sharing configuration settings. This will help prevent accidental oversharing or leakage of business-critical data. A sensitive file carelessly dropped into a folder with broad sharing rights can result in a data breach.
  • Set up processes for off-boarding remote employees and contractors. This can be a challenge when cloud services are managed outside of your SSO. Adopt a unified, cross-service IAM solution that allows you to revoke permissions
  •