blog

Application Security in the Cloud: The New Risks Developers and Analysts Face

AppSec Cloud Security Click

In the wake of COVID-19, the world had to acknowledge that the cloud was here to stay. Businesses all around the world needed to make snap decisions – what kind of technology is necessary to keep us afloat?

AppSec Phoenix & Cloud Vulnerabilities

With the number of companies rapidly adopting SaaS tools and cloud computing solutions to keep their businesses going throughout the pandemic, protecting the cloud and cloud applications became a top priority. And while incredibly useful tools such as Zoom and Slack revolutionized the way that we do business, they also brought a swathe of security issues with them. How can we ensure that business in the cloud is as secure as a business on the ground? 

Understanding the differences between responsible cloud and non-cloud application security is essential. With the market worth of cloud application services expected to reach over $140 million in the next few years, failing to appropriately plan could be disastrous for businesses that are placing their trust in this cutting-edge technology.

Conventional App Security Tactics

Some of the problems that come with non-cloud application development are still true for cloud-based projects too. Challenges such as misconfiguration and account hijacking are an eternal threat for developers, but these challenges become magnified when they are moved onto the cloud.

Misconfiguration

Poorly configured applications are easy pickings for would-be threat actors. With 42% of outside attacks coming from software flaws and 35% coming from compromised web applications. Weak development processes are prime hunting grounds for hackers to pick apart and dive into the tender underbelly of your organization.

The Insider Threat

A disgruntled employee is not just bad for morale, but potentially dangerous for application security. Even the best application security processes can be unwound by an angry insider threat, determined to attack the business.

Managing insider threats in a closed perimeter security system is not easy, but creating baselines of performance and effective man-management processes are the best way to fight off grumpy individuals.

Hijacked Accounts

The easiest way to gain access to a well-secured system is to hijack a legitimate account. Gaining access to the necessary credentials to access said account is the hard part, but there are numerous ways in which malicious actors could gain them.

Phishing. Phishing attacks are the most common cyber-attack – in 2020, there were almost 250,000 separate phishing incidents across the United States. By tricking non-tech-savvy individuals to send out their log-in details, phishers can gain access to a system and release harmful malware.

Credential stuffing. When a data leak happens, employees who reuse passwords become a serious security risk. Leaked credentials can be stolen by hackers and then used to brute force a variety of websites – potentially including your cloud solution.

Malware. Drive-by malware infections, macro virus attacks, and Trojan horses can all catch even the most security-minded surfer off guard. Innocent surfing can quickly turn into an infection that leaks credentials to the internet (through RDP attacks or keyloggers), leaving the duped party with a hijacked account.

Are Conventional Defenses Suitable In The Cloud?

Because managing a cloud is so different from managing on-premise security, older defenses are now less effective. Trying to fit the broad needs of the cloud into previously successful security models will not work.

As cyber-crime continues to rise to new heights, now is the time to adopt new protocols that both ensure the overall security of an organization as well as a better understanding of how the cloud works. 

How Has The Cloud Changed Application Security Techniques?

If you happen to use the most popular cloud-based document sharing platform in the world, you will know that you can share links to your work with pretty much anyone. This includes sending links that allow anyone to access the documents.

While this can be majorly convenient, it makes managing information extremely difficult. Hackers don’t need to hack anymore. They could poison a watering hole or use social engineering tactics to gain access to a link, creating holes in your secure environment.

Defense. A wayward link can be almost impossible to deal with when it is out there, but creating policies around your data at rest can reduce the chances of these unnecessary leaks. Stopping these links from spreading by disallowing them is a top priority.

Solution. Microsoft advises that you understand, classify, and protect sensitive data to stop exposure and leaking. Building automated processes into your security policy and your cloud app to stop “anyone can access” links is the first step. 

Insider Man On The Outside

An insider who is working against your company’s goals is a severe problem. But when you move data onto the cloud, there is no such thing as an insider anymore – all data is stored outside the bounds of your security perimeter.

Because all individuals are now possible inside attackers, taking time to identify threats is key. Organization-wide education of end-users is necessary to stop human error as much as possible, as well as creating a baseline for expected behavior from your employees.

Defense. Identify weak points in the business’s security perimeter and secure them as much as possible. Virtual machines and containers in particular need special attention from SecOps and DevSecOps teams.

Solution. Apply the principle of least privilege whenever necessary as well as limit the permissions of outside applications. 

Shadow IT

Defined by McAfee as any IT projects that are managed outside of and without the knowledge of the IT department, Shadow IT occurs in organizations with poor application control. Whereas a wayward app might be installed locally in an office situation, the cloud opens up the possibility of sapping a huge amount of resources at very high costs.

This can include onboarding trustworthy apps that become compromised and start to become mouthpieces for nefarious activity such as botnets or crypto-jacking.

Defense. Understanding the processes that do and should occur in your organization are key. What level of activity should we expect from our SaaS programs? What risks can we identify when we see activity that deviates from our expectations?

Solution. Use Cloud Discovery technology to identify what apps and processes are actually in your cloud infrastructure. Identifying shadow IT processes (as well as malware that is hampering your applications) and removing them from your organization will then allow you to return to baseline performance.

Container Vulnerabilities

Although containers offer a range of useful features, they come with a range of security issues. Even the biggest names on the market today can be riddled with vulnerabilities that make security analysts nervous.

A development team with a container-heavy approach to work may uncontrollably spin up vulnerable environments that need to be addressed. Having a centralized policy of how containers are used and the appropriate security policies for dealing is necessary.

Defense. Stopping containers from becoming weak points in the organization’s security setup. Minimize the attack surface and educate your team as much as possible.

Solution. Patch and restrict the use of containers, especially in the way they are spun up and closed. Creating safe environments (such as virtual machines to house the containers) can effectively stop container sprawl.

How Do These New Techniques Improve The Situation?

Cutting down on shared links, container vulnerabilities, human error, and identifying shadow IT in your infrastructure will change your cloud infrastructure from a potential hotbed for wasted processes and malware. Instead, it will be an efficient cloud that is scalable, secure, and compliant.

After the initial stage of cloud adoption, there is no reason not to onboard application security processes. Application analysis, shadow IT identification systems, and better end-user education will allow your cloud security processes to mature and for you to make your remote applications just as secure as your local ones.

AppSec Phoenix can seamlessly add your cloud to the assets it defends, meaning that you can scan, orchestrate, analyze, and build reports about your infrastructure. Expanding your non-cloud defenses into the cloud is now easier than ever – one unified piece of software to secure your organization.

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.