May 18, 2018 By Shane Schick 2 min read

Are cloud security solutions a concern for your organization? Risky configurations have led 51 percent of organizations to expose a cloud storage device, according to a new report from RedLock. In the Cloud Security Trends report, RedLock also pointed to a rise in account compromises, cryptojacking and vulnerabilities due to missing high-severity patches in publicly hosted systems.

As one example of a potentially easy fix, the report said 43 percent of access keys in the cloud security solutions it monitors had not been rotated in more than three months — leaving plenty of time for attackers or other third parties to steal them.

Cloud Security: Lessons Learned

One of the biggest lessons learned from the research was the notion of cloud instance metadata as an attack vector. With the right expertise, cybercriminals could use application programming interfaces (APIs) to query the metadata and gain access credentials to a public cloud environment. This could explain a sharp increase in the volume of organizations whose users potentially have compromised accounts, from 16 percent in February 2018 to 27 percent, according to the most recent data.

Another lesson is that following basic network security best practices is essential. A surprising 85 percent of outbound traffic from resources associated with those managing cloud security solutions was completely unrestricted. The report suggested that this could be fueling the efforts by third parties to steal IT resources to mine cryptocurrencies, such as bitcoin or Monero, via a technique known as cryptojacking. The data showed 25 percent of organizations have cryptojacking activity somewhere in their environment.

Omnipresent Compliance Efforts

With industry regulations like the European Union’s GDPR about to come into effect, the report maintains that compliance efforts must be “omnipresent.” The report found nearly a quarter of organizations would fail common assessments, such as the NIST CSF requirements. Meanwhile, 49 percent of organizations do not use database encryption — and this is actually a 67 percent improvement since the same report was conducted a year ago. Cloud security solutions could play a significant role in assisting with many of the emerging compliance chores.

Finally, all the trends in the cloud security solutions space point to the likelihood of another global host vulnerability threat along the lines of Spectre and Meltdown. The study said 39 percent of hosts had been flagged as compromised — which is a 160 percent increase over a six-month period. Besides applying the right patches, the report recommended correlating vulnerability data with network configuration data, cloud configuration and network traffic data to identify and mitigate potential risks.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today